This bug was fixed in the package linux-oracle - 5.15.0-1001.3 --------------- linux-oracle (5.15.0-1001.3) jammy; urgency=medium * jammy/linux-oracle: 5.15.0-1001.3 -proposed tracker (LP: #1960472) * Packaging resync (LP: #1786013) - [Packaging] resync getabis - [Packaging] update update.conf * Miscellaneous Ubuntu changes - [oracle] jammy/oracle bring-up - [packaging] oracle: update-configs - [packaging] Fix up annotations [ Ubuntu: 5.15.0-22.22 ] * jammy/linux: 5.15.0-22.22 -proposed tracker (LP: #1960290) [ Ubuntu: 5.15.0-21.21 ] * jammy/linux: 5.15.0-21.21 -proposed tracker (LP: #1960211) * Miscellaneous Ubuntu changes - [packaging] unhook lowlatency flavours from the build [ Ubuntu: 5.15.0-20.20 ] * jammy/linux: 5.15.0-20.20 -proposed tracker (LP: #1959881) * Jammy update: v5.15.19 upstream stable release (LP: #1959879) - can: m_can: m_can_fifo_{read,write}: don't read or write from/to FIFO if length is 0 - net: sfp: ignore disabled SFP node - net: stmmac: configure PTP clock source prior to PTP initialization - net: stmmac: skip only stmmac_ptp_register when resume from suspend - ARM: 9179/1: uaccess: avoid alignment faults in copy_[from|to]_kernel_nofault - ARM: 9180/1: Thumb2: align ALT_UP() sections in modules sufficiently - KVM: arm64: Use shadow SPSR_EL1 when injecting exceptions on !VHE - s390/hypfs: include z/VM guests with access control group set - s390/nmi: handle guarded storage validity failures for KVM guests - s390/nmi: handle vector validity failures for KVM guests - bpf: Guard against accessing NULL pt_regs in bpf_get_task_stack() - powerpc32/bpf: Fix codegen for bpf-to-bpf calls - powerpc/bpf: Update ldimm64 instructions during extra pass - scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices - udf: Restore i_lenAlloc when inode expansion fails - udf: Fix NULL ptr deref when converting from inline format - efi: runtime: avoid EFIv2 runtime services on Apple x86 machines - PM: wakeup: simplify the output logic of pm_show_wakelocks() - tracing/histogram: Fix a potential memory leak for kstrdup() - tracing: Don't inc err_log entry count if entry allocation fails - ceph: properly put ceph_string reference after async create attempt - ceph: set pool_ns in new inode layout for async creates - fsnotify: fix fsnotify hooks in pseudo filesystems - Revert "KVM: SVM: avoid infinite loop on NPF from bad address" - psi: Fix uaf issue when psi trigger is destroyed while being polled - powerpc/audit: Fix syscall_get_arch() - perf/x86/intel/uncore: Fix CAS_COUNT_WRITE issue for ICX - perf/x86/intel: Add a quirk for the calculation of the number of counters on Alder Lake - drm/etnaviv: relax submit size limits - drm/atomic: Add the crtc to affected crtc only if uapi.enable = true - drm/amd/display: Fix FP start/end for dcn30_internal_validate_bw. - KVM: LAPIC: Also cancel preemption timer during SET_LAPIC - KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests - KVM: SVM: Don't intercept #GP for SEV guests - KVM: x86: nSVM: skip eax alignment check for non-SVM instructions - KVM: x86: Forcibly leave nested virt when SMM state is toggled - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT - KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time - KVM: PPC: Book3S HV Nested: Fix nested HFSCR being clobbered with multiple vCPUs - dm: revert partial fix for redundant bio-based IO accounting - block: add bio_start_io_acct_time() to control start_time - dm: properly fix redundant bio-based IO accounting - serial: pl011: Fix incorrect rs485 RTS polarity on set_mctrl - serial: 8250: of: Fix mapped region size when using reg-offset property - serial: stm32: fix software flow control transfer - tty: n_gsm: fix SW flow control encoding/handling - tty: Partially revert the removal of the Cyclades public API - tty: Add support for Brainboxes UC cards. - kbuild: remove include/linux/cyclades.h from header file check - usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge - usb: xhci-plat: fix crash when suspend if remote wake enable - usb: common: ulpi: Fix crash in ulpi_match() - usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS - usb: cdnsp: Fix segmentation fault in cdns_lost_power function - usb: dwc3: xilinx: Skip resets and USB3 register settings for USB2.0 mode - usb: dwc3: xilinx: Fix error handling when getting USB3 PHY - USB: core: Fix hang in usb_kill_urb by adding memory barriers - usb: typec: tcpci: don't touch CC line if it's Vconn source - usb: typec: tcpm: Do not disconnect while receiving VBUS off - usb: typec: tcpm: Do not disconnect when receiving VSAFE0V - ucsi_ccg: Check DEV_INT bit only when starting CCG4 - mm, kasan: use compare-exchange operation to set KASAN page tag - jbd2: export jbd2_journal_[grab|put]_journal_head - ocfs2: fix a deadlock when commit trans - sched/membarrier: Fix membarrier-rseq fence command missing from query bitmask - PCI/sysfs: Find shadow ROM before static attribute initialization - x86/MCE/AMD: Allow thresholding interface updates after init - x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN - powerpc/32s: Allocate one 256k IBAT instead of two consecutives 128k IBATs - powerpc/32s: Fix kasan_init_region() for KASAN - powerpc/32: Fix boot failure with GCC latent entropy plugin - i40e: Increase delay to 1 s after global EMP reset - i40e: Fix issue when maximum queues is exceeded - i40e: Fix queues reservation for XDP - i40e: Fix for failed to init adminq while VF reset - i40e: fix unsigned stat widths - usb: roles: fix include/linux/usb/role.h compile issue - rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev - rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev - scsi: elx: efct: Don't use GFP_KERNEL under spin lock - scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() - ipv6_tunnel: Rate limit warning messages - ARM: 9170/1: fix panic when kasan and kprobe are enabled - net: fix information leakage in /proc/net/ptype - hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649 - hwmon: (lm90) Mark alert as broken for MAX6680 - ping: fix the sk_bound_dev_if match in ping_lookup - ipv4: avoid using shared IP generator for connected sockets - hwmon: (lm90) Reduce maximum conversion rate for G781 - NFSv4: Handle case where the lookup of a directory fails - NFSv4: nfs_atomic_open() can race when looking up a non-regular file - net-procfs: show net devices bound packet types - drm/msm: Fix wrong size calculation - drm/msm/dsi: Fix missing put_device() call in dsi_get_phy - drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable - ipv6: annotate accesses to fn->fn_sernum - NFS: Ensure the server has an up to date ctime before hardlinking - NFS: Ensure the server has an up to date ctime before renaming - KVM: arm64: pkvm: Use the mm_ops indirection for cache maintenance - SUNRPC: Use BIT() macro in rpc_show_xprt_state() - SUNRPC: Don't dereference xprt->snd_task if it's a cookie - powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA v2.06 - netfilter: conntrack: don't increment invalid counter on NF_REPEAT - powerpc/64s: Mask SRR0 before checking against the masked NIP - perf: Fix perf_event_read_local() time - sched/pelt: Relax the sync of util_sum with util_avg - net: phy: broadcom: hook up soft_reset for BCM54616S - net: stmmac: dwmac-visconti: Fix bit definitions for ETHER_CLK_SEL - net: stmmac: dwmac-visconti: Fix clock configuration for RMII mode - phylib: fix potential use-after-free - octeontx2-af: Do not fixup all VF action entries - octeontx2-af: Fix LBK backpressure id count - octeontx2-af: Retry until RVU block reset complete - octeontx2-pf: cn10k: Ensure valid pointers are freed to aura - octeontx2-af: verify CQ context updates - octeontx2-af: Increase link credit restore polling timeout - octeontx2-af: cn10k: Do not enable RPM loopback for LPC interfaces - octeontx2-pf: Forward error codes to VF - rxrpc: Adjust retransmission backoff - efi/libstub: arm64: Fix image check alignment at entry - io_uring: fix bug in slow unregistering of nodes - Drivers: hv: balloon: account for vmbus packet header in max_pkt_size - hwmon: (lm90) Re-enable interrupts after alert clears - hwmon: (lm90) Mark alert as broken for MAX6654 - hwmon: (lm90) Fix sysfs and udev notifications - hwmon: (adt7470) Prevent divide by zero in adt7470_fan_write() - powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending - ipv4: fix ip option filtering for locally generated fragments - ibmvnic: Allow extra failures before disabling - ibmvnic: init ->running_cap_crqs early - ibmvnic: don't spin in tasklet - net/smc: Transitional solution for clcsock race issue - video: hyperv_fb: Fix validation of screen resolution - can: tcan4x5x: regmap: fix max register value - drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy - drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc - drm/msm/a6xx: Add missing suspend_count increment - yam: fix a memory leak in yam_siocdevprivate() - net: cpsw: Properly initialise struct page_pool_params - net: hns3: handle empty unknown interrupt for VF - sch_htb: Fail on unsupported parameters when offload is requested - Revert "drm/ast: Support 1600x900 with 108MHz PCLK" - KVM: selftests: Don't skip L2's VMCALL in SMM test for SVM guest - ceph: put the requests/sessions when it fails to alloc memory - gve: Fix GFP flags when allocing pages - Revert "ipv6: Honor all IPv6 PIO Valid Lifetime values" - net: bridge: vlan: fix single net device option dumping - ipv4: raw: lock the socket in raw_bind() - ipv4: tcp: send zero IPID in SYNACK messages - ipv4: remove sparse error in ip_neigh_gw4() - net: bridge: vlan: fix memory leak in __allowed_ingress - Bluetooth: refactor malicious adv data check - irqchip/realtek-rtl: Map control data to virq - irqchip/realtek-rtl: Fix off-by-one in routing - dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config - perf/core: Fix cgroup event list management - psi: fix "no previous prototype" warnings when CONFIG_CGROUPS=n - psi: fix "defined but not used" warnings when CONFIG_PROC_FS=n - usb: dwc3: xilinx: fix uninitialized return value - usr/include/Makefile: add linux/nfc.h to the compile-test coverage - fsnotify: invalidate dcache before IN_DELETE event - block: Fix wrong offset in bio_truncate() - mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip() - Linux 5.15.19 * Jammy update: v5.15.18 upstream stable release (LP: #1959878) - drm/i915: Flush TLBs before releasing backing store - drm/amd/display: reset dcn31 SMU mailbox on failures - io_uring: fix not released cached task refs - bnx2x: Utilize firmware 7.13.21.0 - bnx2x: Invalidate fastpath HSI version for VFs - memcg: flush stats only if updated - memcg: unify memcg stat flushing - memcg: better bounds on the memcg stats updates - rcu: Tighten rcu_advance_cbs_nowake() checks - select: Fix indefinitely sleeping task in poll_schedule_timeout() - drm/amdgpu: Use correct VIEWPORT_DIMENSION for DCN2 - arm64/bpf: Remove 128MB limit for BPF JIT programs - Linux 5.15.18 * CVE-2022-22942 - SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy * CVE-2022-24122 - ucount: Make get_ucount a safe get_user replacement * CVE-2022-23222 - bpf, selftests: Add verifier test for mem_or_null register with offset. * Miscellaneous Ubuntu changes - [Config] toolchain version update * Miscellaneous upstream changes - s390/module: fix loading modules with a lot of relocations [ Ubuntu: 5.15.0-19.19 ] * jammy/linux: 5.15.0-19.19 -proposed tracker (LP: #1959418) * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/master) * Jammy update: v5.15.17 upstream stable release (LP: #1959376) - KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU - KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock - HID: Ignore battery for Elan touchscreen on HP Envy X360 15t-dr100 - HID: uhid: Fix worker destroying device without any protection - HID: wacom: Reset expected and received contact counts at the same time - HID: wacom: Ignore the confidence flag when a touch is removed - HID: wacom: Avoid using stale array indicies to read contact count - ALSA: core: Fix SSID quirk lookup for subvendor=0 - f2fs: fix to do sanity check on inode type during garbage collection - f2fs: fix to do sanity check in is_alive() - f2fs: avoid EINVAL by SBI_NEED_FSCK when pinning a file - nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind() - mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings - mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6 - mtd: Fixed breaking list in __mtd_del_partition. - mtd: rawnand: davinci: Don't calculate ECC when reading page - mtd: rawnand: davinci: Avoid duplicated page read - mtd: rawnand: davinci: Rewrite function description - mtd: rawnand: Export nand_read_page_hwecc_oob_first() - mtd: rawnand: ingenic: JZ4740 needs 'oob_first' read page function - riscv: Get rid of MAXPHYSMEM configs - RISC-V: Use common riscv_cpuid_to_hartid_mask() for both SMP=y and SMP=n - riscv: try to allocate crashkern region from 32bit addressible memory - riscv: Don't use va_pa_offset on kdump - riscv: use hart id instead of cpu id on machine_kexec - riscv: mm: fix wrong phys_ram_base value for RV64 - x86/gpu: Reserve stolen memory for first integrated Intel GPU - tools/nolibc: x86-64: Fix startup code bug - crypto: x86/aesni - don't require alignment of data - tools/nolibc: i386: fix initial stack alignment - tools/nolibc: fix incorrect truncation of exit code - rtc: cmos: take rtc_lock while reading from CMOS - net: phy: marvell: add Marvell specific PHY loopback - ksmbd: uninitialized variable in create_socket() - ksmbd: fix guest connection failure with nautilus - ksmbd: add support for smb2 max credit parameter - ksmbd: move credit charge deduction under processing request - ksmbd: limits exceeding the maximum allowable outstanding requests - ksmbd: add reserved room in ipc request/response - media: cec: fix a deadlock situation - media: ov8865: Disable only enabled regulators on error path - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE - media: flexcop-usb: fix control-message timeouts - media: mceusb: fix control-message timeouts - media: em28xx: fix control-message timeouts - media: cpia2: fix control-message timeouts - media: s2255: fix control-message timeouts - media: dib0700: fix undefined behavior in tuner shutdown - media: redrat3: fix control-message timeouts - media: pvrusb2: fix control-message timeouts - media: stk1160: fix control-message timeouts - media: cec-pin: fix interrupt en/disable handling - can: softing_cs: softingcs_probe(): fix memleak on registration failure - mei: hbm: fix client dma reply status - iio: adc: ti-adc081c: Partial revert of removal of ACPI IDs - iio: trigger: Fix a scheduling whilst atomic issue seen on tsc2046 - lkdtm: Fix content of section containing lkdtm_rodata_do_nothing() - bus: mhi: pci_generic: Graceful shutdown on freeze - bus: mhi: core: Fix reading wake_capable channel configuration - bus: mhi: core: Fix race while handling SYS_ERR at power up - cxl/pmem: Fix reference counting for delayed work - arm64: errata: Fix exec handling in erratum 1418040 workaround - ARM: dts: at91: update alternate function of signal PD20 - iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure - gpu: host1x: Add back arm_iommu_detach_device() - drm/tegra: Add back arm_iommu_detach_device() - virtio/virtio_mem: handle a possible NULL as a memcpy parameter - dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled() - PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller - mm_zone: add function to check if managed dma zone exists - dma/pool: create dma atomic pool only if dma zone has managed pages - mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages - shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode - drm/ttm: Put BO in its memory manager's lru list - Bluetooth: L2CAP: Fix not initializing sk_peer_pid - drm/bridge: display-connector: fix an uninitialized pointer in probe() - drm: fix null-ptr-deref in drm_dev_init_release() - drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure - drm/panel: innolux-p079zca: Delete panel on attach() failure - drm/rockchip: dsi: Fix unbalanced clock on probe error - drm/rockchip: dsi: Hold pm-runtime across bind/unbind - drm/rockchip: dsi: Disable PLL clock on bind error - drm/rockchip: dsi: Reconfigure hardware on resume() - Bluetooth: virtio_bt: fix memory leak in virtbt_rx_handle() - Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails - clk: bcm-2835: Pick the closest clock rate - clk: bcm-2835: Remove rounding up the dividers - drm/vc4: hdmi: Set a default HSM rate - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm - drm/vc4: hdmi: Make sure the controller is powered in detect - drm/vc4: hdmi: Make sure the controller is powered up during bind - drm/vc4: hdmi: Rework the pre_crtc_configure error handling - drm/vc4: crtc: Make sure the HDMI controller is powered when disabling - wcn36xx: ensure pairing of init_scan/finish_scan and start_scan/end_scan - wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND - drm/vc4: hdmi: Enable the scrambler on reconnection - libbpf: Free up resources used by inner map definition - wcn36xx: Fix DMA channel enable/disable cycle - wcn36xx: Release DMA channel descriptor allocations - wcn36xx: Put DXE block into reset before freeing memory - wcn36xx: populate band before determining rate on RX - wcn36xx: fix RX BD rate mapping for 5GHz legacy rates - ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware - bpftool: Fix memory leak in prog_dump() - mtd: hyperbus: rpc-if: Check return value of rpcif_sw_init() - media: videobuf2: Fix the size printk format - media: atomisp: add missing media_device_cleanup() in atomisp_unregister_entities() - media: atomisp: fix punit_ddr_dvfs_enable() argument for mrfld_power up case - media: atomisp: fix inverted logic in buffers_needed() - media: atomisp: do not use err var when checking port validity for ISP2400 - media: atomisp: fix inverted error check for ia_css_mipi_is_source_port_valid() - media: atomisp: fix ifdefs in sh_css.c - media: atomisp: add NULL check for asd obtained from atomisp_video_pipe - media: atomisp: fix enum formats logic - media: atomisp: fix uninitialized bug in gmin_get_pmic_id_and_addr() - media: aspeed: fix mode-detect always time out at 2nd run - media: em28xx: fix memory leak in em28xx_init_dev - media: aspeed: Update signal status immediately to ensure sane hw state - arm64: dts: amlogic: meson-g12: Fix GPU operating point table node name - arm64: dts: amlogic: Fix SPI NOR flash node name for ODROID N2/N2+ - arm64: dts: meson-gxbb-wetek: fix HDMI in early boot - arm64: dts: meson-gxbb-wetek: fix missing GPIO binding - fs: dlm: don't call kernel_getpeername() in error_report() - memory: renesas-rpc-if: Return error in case devm_ioremap_resource() fails - Bluetooth: stop proccessing malicious adv data - ath11k: Fix ETSI regd with weather radar overlap - ath11k: clear the keys properly via DISABLE_KEY - ath11k: reset RSN/WPA present state for open BSS - spi: hisi-kunpeng: Fix the debugfs directory name incorrect - tee: fix put order in teedev_close_context() - fs: dlm: fix build with CONFIG_IPV6 disabled - drm/dp: Don't read back backlight mode in drm_edp_backlight_enable() - drm/vboxvideo: fix a NULL vs IS_ERR() check - arm64: dts: renesas: cat875: Add rx/tx delays - media: dmxdev: fix UAF when dvb_register_device() fails - crypto: atmel-aes - Reestablish the correct tfm context at dequeue - crypto: qce - fix uaf on qce_aead_register_one - crypto: qce - fix uaf on qce_ahash_register_one - crypto: qce - fix uaf on qce_skcipher_register_one - arm64: dts: qcom: sc7280: Fix incorrect clock name - mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove - cpufreq: qcom-cpufreq-hw: Update offline CPUs per-cpu thermal pressure - cpufreq: qcom-hw: Fix probable nested interrupt handling - ARM: dts: stm32: fix dtbs_check warning on ili9341 dts binding on stm32f429 disco - libbpf: Fix potential misaligned memory access in btf_ext__new() - libbpf: Fix glob_syms memory leak in bpf_linker - libbpf: Fix using invalidated memory in bpf_linker - crypto: qat - remove unnecessary collision prevention step in PFVF - crypto: qat - make pfvf send message direction agnostic - crypto: qat - fix undetected PFVF timeout in ACK loop - ath11k: Use host CE parameters for CE interrupts configuration - arm64: dts: ti: k3-j721e: correct cache-sets info - tty: serial: atmel: Check return code of dmaengine_submit() - tty: serial: atmel: Call dma_async_issue_pending() - mfd: atmel-flexcom: Remove #ifdef CONFIG_PM_SLEEP - mfd: atmel-flexcom: Use .resume_noirq - bfq: Do not let waker requests skip proper accounting - libbpf: Silence uninitialized warning/error in btf_dump_dump_type_data - media: i2c: imx274: fix s_frame_interval runtime resume not requested - media: i2c: Re-order runtime pm initialisation - media: i2c: ov8865: Fix lockdep error - media: rcar-csi2: Correct the selection of hsfreqrange - media: imx-pxp: Initialize the spinlock prior to using it - media: si470x-i2c: fix possible memory leak in si470x_i2c_probe() - media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released - media: hantro: Hook up RK3399 JPEG encoder output - media: coda: fix CODA960 JPEG encoder buffer overflow - media: venus: correct low power frequency calculation for encoder - media: venus: core: Fix a potential NULL pointer dereference in an error handling path - media: venus: core: Fix a resource leak in the error handling path of 'venus_probe()' - net: stmmac: Add platform level debug register dump feature - thermal/drivers/imx: Implement runtime PM support - igc: AF_XDP zero-copy metadata adjust breaks SKBs on XDP_PASS - netfilter: bridge: add support for pppoe filtering - powerpc: Avoid discarding flags in system_call_exception() - arm64: dts: qcom: msm8916: fix MMC controller aliases - drm/vmwgfx: Remove the deprecated lower mem limit - drm/vmwgfx: Fail to initialize on broken configs - cgroup: Trace event cgroup id fields should be u64 - ACPI: EC: Rework flushing of EC work while suspended to idle - thermal/drivers/imx8mm: Enable ADC when enabling monitor - drm/amdgpu: Fix a NULL pointer dereference in amdgpu_connector_lcd_native_mode() - drm/radeon/radeon_kms: Fix a NULL pointer dereference in radeon_driver_open_kms() - libbpf: Clean gen_loader's attach kind. - crypto: caam - save caam memory to support crypto engine retry mechanism. - arm64: dts: ti: k3-am642: Fix the L2 cache sets - arm64: dts: ti: k3-j7200: Fix the L2 cache sets - arm64: dts: ti: k3-j721e: Fix the L2 cache sets - arm64: dts: ti: k3-j7200: Correct the d-cache-sets info - tty: serial: uartlite: allow 64 bit address - serial: amba-pl011: do not request memory region twice - mtd: core: provide unique name for nvmem device - floppy: Fix hang in watchdog when disk is ejected - staging: rtl8192e: return error code from rtllib_softmac_init() - staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib() - Bluetooth: btmtksdio: fix resume failure - bpf: Fix the test_task_vma selftest to support output shorter than 1 kB - sched/fair: Fix detection of per-CPU kthreads waking a task - sched/fair: Fix per-CPU kthread and wakee stacking for asym CPU capacity - bpf: Adjust BTF log size limit. - bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD) - bpf: Remove config check to enable bpf support for branch records - arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1 - arm64: mte: DC {GVA,GZVA} shouldn't be used when DCZID_EL0.DZP == 1 - samples/bpf: Install libbpf headers when building - samples/bpf: Clean up samples/bpf build failes - samples: bpf: Fix xdp_sample_user.o linking with Clang - samples: bpf: Fix 'unknown warning group' build warning on Clang - media: dib8000: Fix a memleak in dib8000_init() - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach() - media: si2157: Fix "warm" tuner state detection - wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma - sched/rt: Try to restart rt period timer when rt runtime exceeded - ath10k: Fix the MTU size on QCA9377 SDIO - Bluetooth: refactor set_exp_feature with a feature table - Bluetooth: MGMT: Use hci_dev_test_and_{set,clear}_flag - drm/amd/display: Fix bug in debugfs crc_win_update entry - drm/msm/gpu: Don't allow zero fence_id - drm/msm/dp: displayPort driver need algorithm rational - rcu/exp: Mark current CPU as exp-QS in IPI loop second pass - wcn36xx: Fix max channels retrieval - drm/msm/dsi: fix initialization in the bonded DSI case - mwifiex: Fix possible ABBA deadlock - xfrm: fix a small bug in xfrm_sa_len() - x86/uaccess: Move variable into switch case statement - selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST - selftests: harness: avoid false negatives if test has no ASSERTs - crypto: stm32/cryp - fix CTR counter carry - crypto: stm32/cryp - fix xts and race condition in crypto_engine requests - crypto: stm32/cryp - check early input data - crypto: stm32/cryp - fix double pm exit - crypto: stm32/cryp - fix lrw chaining mode - crypto: stm32/cryp - fix bugs and crash in tests - crypto: stm32 - Revert broken pm_runtime_resume_and_get changes - crypto: hisilicon/qm - fix incorrect return value of hisi_qm_resume() - ath11k: Fix deleting uninitialized kernel timer during fragment cache flush - spi: Fix incorrect cs_setup delay handling - ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors - perf/arm-cmn: Fix CPU hotplug unregistration - media: dw2102: Fix use after free - media: msi001: fix possible null-ptr-deref in msi001_probe() - media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes - ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan() - net: dsa: hellcreek: Fix insertion of static FDB entries - net: dsa: hellcreek: Add STP forwarding rule - net: dsa: hellcreek: Allow PTP P2P measurements on blocked ports - net: dsa: hellcreek: Add missing PTP via UDP rules - arm64: dts: qcom: c630: Fix soundcard setup - arm64: dts: qcom: ipq6018: Fix gpio-ranges property - drm/msm/dpu: fix safe status debugfs file - drm/bridge: ti-sn65dsi86: Set max register for regmap - gpu: host1x: select CONFIG_DMA_SHARED_BUFFER - drm/tegra: gr2d: Explicitly control module reset - drm/tegra: vic: Fix DMA API misuse - media: hantro: Fix probe func error path - xfrm: interface with if_id 0 should return error - xfrm: state and policy should fail if XFRMA_IF_ID 0 - ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding - usb: ftdi-elan: fix memory leak on device disconnect - arm64: dts: marvell: cn9130: add GPIO and SPI aliases - arm64: dts: marvell: cn9130: enable CP0 GPIO controllers - ARM: dts: armada-38x: Add generic compatible to UART nodes - mt76: mt7921: drop offload_flags overwritten - wilc1000: fix double free error in probe() - rtw88: add quirk to disable pci caps on HP 250 G7 Notebook PC - iwlwifi: mvm: fix 32-bit build in FTM - iwlwifi: mvm: test roc running status bits before removing the sta - iwlwifi: mvm: perform 6GHz passive scan after suspend - iwlwifi: mvm: set protected flag only for NDP ranging - mmc: meson-mx-sdhc: add IRQ check - mmc: meson-mx-sdio: add IRQ check - block: fix error unwinding in device_add_disk - selinux: fix potential memleak in selinux_add_opt() - um: fix ndelay/udelay defines - um: rename set_signals() to um_set_signals() - um: virt-pci: Fix 32-bit compile - lib/logic_iomem: Fix 32-bit build - lib/logic_iomem: Fix operation on 32-bit - um: virtio_uml: Fix time-travel external time propagation - Bluetooth: L2CAP: Fix using wrong mode - bpftool: Enable line buffering for stdout - backlight: qcom-wled: Validate enabled string indices in DT - backlight: qcom-wled: Pass number of elements to read to read_u32_array - backlight: qcom-wled: Fix off-by-one maximum with default num_strings - backlight: qcom-wled: Override default length with qcom,enabled-strings - backlight: qcom-wled: Use cpu_to_le16 macro to perform conversion - backlight: qcom-wled: Respect enabled-strings in set_brightness - software node: fix wrong node passed to find nargs_prop - Bluetooth: hci_qca: Stop IBS timer during BT OFF - x86/boot/compressed: Move CLANG_FLAGS to beginning of KBUILD_CFLAGS - crypto: octeontx2 - prevent underflow in get_cores_bmap() - regulator: qcom-labibb: OCP interrupts are not a failure while disabled - hwmon: (mr75203) fix wrong power-up delay value - x86/mce/inject: Avoid out-of-bounds write when setting flags - io_uring: remove double poll on poll update - serial: 8250_bcm7271: Propagate error codes from brcmuart_probe() - ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in __nonstatic_find_io_region() - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in nonstatic_find_mem_region() - power: reset: mt6397: Check for null res pointer - net/xfrm: IPsec tunnel mode fix inner_ipproto setting in sec_path - net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops - net: dsa: fix incorrect function pointer check for MRP ring roles - netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check() - bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() - bpf, sockmap: Fix double bpf_prog_put on error case in map_link - bpf: Don't promote bogus looking registers after null check. - bpf: Fix verifier support for validation of async callbacks - bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt(). - netfilter: nft_payload: do not update layer 4 checksum when mangling fragments - netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone - net: fix SOF_TIMESTAMPING_BIND_PHC to work with multiple sockets - ppp: ensure minimum packet size in ppp_write() - rocker: fix a sleeping in atomic bug - staging: greybus: audio: Check null pointer - fsl/fman: Check for null pointer after calling devm_ioremap - Bluetooth: hci_bcm: Check for error irq - Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe - net/smc: Reset conn->lgr when link group registration fails - usb: dwc3: qcom: Fix NULL vs IS_ERR checking in dwc3_qcom_probe - usb: dwc2: do not gate off the hardware if it does not support clock gating - usb: dwc2: gadget: initialize max_speed from params - usb: gadget: u_audio: Subdevice 0 for capture ctls - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_get_str_desc - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_huion_init - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_frame_init_v1_buttonpad - debugfs: lockdown: Allow reading debugfs files that are not world readable - drivers/firmware: Add missing platform_device_put() in sysfb_create_simplefb - serial: liteuart: fix MODULE_ALIAS - serial: stm32: move tx dma terminate DMA to shutdown - x86, sched: Fix undefined reference to init_freq_invariance_cppc() build error - net/mlx5e: Fix page DMA map/unmap attributes - net/mlx5e: Fix wrong usage of fib_info_nh when routes with nexthop objects are used - net/mlx5e: Don't block routes with nexthop objects in SW - Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels" - Revert "net/mlx5e: Block offload of outer header csum for GRE tunnel" - net/mlx5e: Fix matching on modified inner ip_ecn bits - net/mlx5: Fix access to sf_dev_table on allocation failure - net/mlx5e: Sync VXLAN udp ports during uplink representor profile change - net/mlx5: Set command entry semaphore up once got index free - lib/mpi: Add the return value check of kcalloc() - Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt() - mptcp: fix per socket endpoint accounting - mptcp: fix opt size when sending DSS + MP_FAIL - mptcp: fix a DSS option writing error - spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe - octeontx2-af: Increment ptp refcount before use - ax25: uninitialized variable in ax25_setsockopt() - netrom: fix api breakage in nr_setsockopt() - regmap: Call regmap_debugfs_exit() prior to _init() - net: mscc: ocelot: fix incorrect balancing with down LAG ports - can: mcp251xfd: add missing newline to printed strings - tpm: add request_locality before write TPM_INT_ENABLE - tpm_tis: Fix an error handling path in 'tpm_tis_core_init()' - can: softing: softing_startstop(): fix set but not used variable warning - can: xilinx_can: xcan_probe(): check for error irq - can: rcar_canfd: rcar_canfd_channel_probe(): make sure we free CAN network device - pcmcia: fix setting of kthread task states - net/sched: flow_dissector: Fix matching on zone id for invalid conns - net: openvswitch: Fix matching zone id for invalid conns arriving from tc - net: openvswitch: Fix ct_state nat flags for conns arriving from tc - iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing() - bnxt_en: Refactor coredump functions - bnxt_en: move coredump functions into dedicated file - bnxt_en: use firmware provided max timeout for messages - net: mcs7830: handle usb read errors properly - ext4: avoid trim error on fs with small groups - ASoC: Intel: sof_sdw: fix jack detection on HP Spectre x360 convertible - ALSA: jack: Add missing rwsem around snd_ctl_remove() calls - ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls - ALSA: hda: Add missing rwsem around snd_ctl_remove() calls - ALSA: hda: Fix potential deadlock at codec unbinding - RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with pending cmd-bit" - RDMA/hns: Validate the pkey index - scsi: pm80xx: Update WARN_ON check in pm8001_mpi_build_cmd() - clk: renesas: rzg2l: Check return value of pm_genpd_init() - clk: renesas: rzg2l: propagate return value of_genpd_add_provider_simple() - clk: imx8mn: Fix imx8mn_clko1_sels - powerpc/prom_init: Fix improper check of prom_getprop() - ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA - ASoC: codecs: wcd938x: add SND_SOC_WCD938_SDW to codec list instead - RDMA/rtrs-clt: Fix the initial value of min_latency - ALSA: hda: Make proper use of timecounter - dt-bindings: thermal: Fix definition of cooling-maps contribution property - powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an overflown PMC - powerpc/modules: Don't WARN on first module allocation attempt - powerpc/32s: Fix shift-out-of-bounds in KASAN init - clocksource: Avoid accidental unstable marking of clocksources - ALSA: oss: fix compile error when OSS_DEBUG is enabled - ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID - misc: at25: Make driver OF independent again - char/mwave: Adjust io port register size - binder: fix handling of error during copy - binder: avoid potential data leakage when copying txn - openrisc: Add clone3 ABI wrapper - iommu: Extend mutex lock scope in iommu_probe_device() - iommu/io-pgtable-arm: Fix table descriptor paddr formatting - scsi: core: Fix scsi_device_max_queue_depth() - scsi: ufs: Fix race conditions related to driver data - RDMA/qedr: Fix reporting max_{send/recv}_wr attrs - PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity() - powerpc/powermac: Add additional missing lockdep_register_key() - iommu/arm-smmu-qcom: Fix TTBR0 read - RDMA/core: Let ib_find_gid() continue search even after empty entry - RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry - ASoC: rt5663: Handle device_property_read_u32_array error codes - of: unittest: fix warning on PowerPC frame size warning - of: unittest: 64 bit dma address test requires arch support - clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system enter shell - mips: add SYS_HAS_CPU_MIPS64_R5 config for MIPS Release 5 support - mips: fix Kconfig reference to PHYS_ADDR_T_64BIT - dmaengine: pxa/mmp: stop referencing config->slave_id - iommu/amd: Restore GA log/tail pointer on host resume - iommu/amd: X2apic mode: re-enable after resume - iommu/amd: X2apic mode: setup the INTX registers on mask/unmask - iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume - iommu/amd: Remove useless irq affinity notifier - ASoC: Intel: catpt: Test dmaengine_submit() result before moving on - iommu/iova: Fix race between FQ timeout and teardown - ASoC: mediatek: mt8195: correct default value - of: fdt: Aggregate the processing of "linux,usable-memory-range" - efi: apply memblock cap after memblock_add() - scsi: block: pm: Always set request queue runtime active in blk_post_runtime_resume() - phy: uniphier-usb3ss: fix unintended writing zeros to PHY register - ASoC: mediatek: Check for error clk pointer - powerpc/64s: Mask NIP before checking against SRR0 - powerpc/64s: Use EMIT_WARN_ENTRY for SRR debug warnings - phy: cadence: Sierra: Fix to get correct parent for mux clocks - ASoC: samsung: idma: Check of ioremap return value - misc: lattice-ecp3-config: Fix task hung when firmware load failed - ASoC: mediatek: mt8195: correct pcmif BE dai control flow - arm64: tegra: Remove non existent Tegra194 reset - mips: lantiq: add support for clk_set_parent() - mips: bcm63xx: add support for clk_set_parent() - powerpc/xive: Add missing null check after calling kmalloc - ASoC: fsl_mqs: fix MODULE_ALIAS - ALSA: hda/cs8409: Increase delay during jack detection - ALSA: hda/cs8409: Fix Jack detection after resume - RDMA/cxgb4: Set queue pair state when being queried - clk: qcom: gcc-sc7280: Mark gcc_cfg_noc_lpass_clk always enabled - ASoC: imx-card: Need special setting for ak4497 on i.MX8MQ - ASoC: imx-card: Fix mclk calculation issue for akcodec - ASoC: imx-card: improve the sound quality for low rate - ASoC: fsl_asrc: refine the check of available clock divider - clk: bm1880: remove kfrees on static allocations - of: base: Fix phandle argument length mismatch error message - of/fdt: Don't worry about non-memory region overlap for no-map - MIPS: boot/compressed/: add __ashldi3 to target for ZSTD compression - MIPS: compressed: Fix build with ZSTD compression - mailbox: fix gce_num of mt8192 driver data - ARM: dts: omap3-n900: Fix lp5523 for multi color - leds: lp55xx: initialise output direction from dts - Bluetooth: Fix debugfs entry leak in hci_register_dev() - Bluetooth: Fix memory leak of hci device - drm/panel: Delete panel on mipi_dsi_attach() failure - Bluetooth: Fix removing adv when processing cmd complete - fs: dlm: filter user dlm messages for kernel locks - drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y - selftests/bpf: Fix memory leaks in btf_type_c_dump() helper - selftests/bpf: Destroy XDP link correctly - selftests/bpf: Fix bpf_object leak in skb_ctx selftest - ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply - drm/bridge: dw-hdmi: handle ELD when DRM_BRIDGE_ATTACH_NO_CONNECTOR - drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR - media: atomisp: fix try_fmt logic - media: atomisp: set per-device's default mode - media: atomisp-ov2680: Fix ov2680_set_fmt() clobbering the exposure - media: atomisp: check before deference asd variable - ARM: shmobile: rcar-gen2: Add missing of_node_put() - batman-adv: allow netlink usage in unprivileged containers - media: atomisp: handle errors at sh_css_create_isp_params() - ath11k: Fix crash caused by uninitialized TX ring - usb: dwc3: meson-g12a: fix shared reset control use - USB: ehci_brcm_hub_control: Improve port index sanitizing - usb: gadget: f_fs: Use stream_open() for endpoint files - psi: Fix PSI_MEM_FULL state when tasks are in memstall and doing reclaim - drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L - HID: magicmouse: Report battery level over USB - HID: apple: Do not reset quirks when the Fn key is not found - media: b2c2: Add missing check in flexcop_pci_isr: - libbpf: Accommodate DWARF/compiler bug with duplicated structs - ethernet: renesas: Use div64_ul instead of do_div - EDAC/synopsys: Use the quirk for version instead of ddr version - arm64: dts: qcom: sm8350: Shorten camera-thermal-bottom name - soc: imx: gpcv2: Synchronously suspend MIX domains - ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART - drm/amd/display: check top_pipe_to_program pointer - drm/amdgpu/display: set vblank_disable_immediate for DC - soc: ti: pruss: fix referenced node in error message - mlxsw: pci: Add shutdown method in PCI driver - drm/amd/display: add else to avoid double destroy clk_mgr - drm/bridge: megachips: Ensure both bridges are probed before registration - mxser: keep only !tty test in ISR - tty: serial: imx: disable UCR4_OREN in .stop_rx() instead of .shutdown() - gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use - HSI: core: Fix return freed object in hsi_new_client - crypto: jitter - consider 32 LSB for APT - mwifiex: Fix skb_over_panic in mwifiex_usb_recv() - rsi: Fix use-after-free in rsi_rx_done_handler() - rsi: Fix out-of-bounds read in rsi_read_pkt() - ath11k: Avoid NULL ptr access during mgmt tx cleanup - media: venus: avoid calling core_clk_setrate() concurrently during concurrent video sessions - regulator: da9121: Prevent current limit change when enabled - drm/vmwgfx: Release ttm memory if probe fails - drm/vmwgfx: Introduce a new placement for MOB page tables - ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table - ACPI: Change acpi_device_always_present() into acpi_device_override_status() - ACPI / x86: Allow specifying acpi_device_override_status() quirks by path - ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD win - arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node - arm64: dts: ti: j721e-main: Fix 'dtbs_check' in serdes_ln_ctrl node - usb: uhci: add aspeed ast2600 uhci support - floppy: Add max size check for user space request - x86/mm: Flush global TLB when switching to trampoline page-table - drm: rcar-du: Fix CRTC timings when CMM is used - media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds. - media: rcar-vin: Update format alignment constraints - media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach() - media: atomisp: fix "variable dereferenced before check 'asd'" - media: m920x: don't use stack on USB reads - thunderbolt: Runtime PM activate both ends of the device link - arm64: dts: renesas: Fix thermal bindings - iwlwifi: mvm: synchronize with FW after multicast commands - iwlwifi: mvm: avoid clearing a just saved session protection id - rcutorture: Avoid soft lockup during cpu stall - ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work - ath10k: Fix tx hanging - net-sysfs: update the queue counts in the unregistration path - net: phy: prefer 1000baseT over 1000baseKX - gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock - gpio: aspeed-sgpio: Convert aspeed_sgpio.lock to raw_spinlock - selftests/ftrace: make kprobe profile testcase description unique - ath11k: Avoid false DEADLOCK warning reported by lockdep - ARM: dts: qcom: sdx55: fix IPA interconnect definitions - x86/mce: Allow instrumentation during task work queueing - x86/mce: Mark mce_panic() noinstr - x86/mce: Mark mce_end() noinstr - x86/mce: Mark mce_read_aux() noinstr - net: bonding: debug: avoid printing debug logs when bond is not notifying peers - kunit: Don't crash if no parameters are generated - bpf: Do not WARN in bpf_warn_invalid_xdp_action() - drm/amdkfd: Fix error handling in svm_range_add - HID: quirks: Allow inverting the absolute X/Y values - HID: i2c-hid-of: Expose the touchscreen-inverted properties - media: igorplugusb: receiver overflow should be reported - media: rockchip: rkisp1: use device name for debugfs subdir name - media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach() - mmc: tmio: reinit card irqs in reset routine - mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO - drm/amd/amdgpu: fix psp tmr bo pin count leak in SRIOV - drm/amd/amdgpu: fix gmc bo pin count leak in SRIOV - audit: ensure userspace is penalized the same as the kernel when under pressure - arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus - arm64: tegra: Adjust length of CCPLEX cluster MMIO region - crypto: ccp - Move SEV_INIT retry for corrupted data - crypto: hisilicon/hpre - fix memory leak in hpre_curve25519_src_init() - PM: runtime: Add safety net to supplier device release - cpufreq: Fix initialization of min and max frequency QoS requests - mt76: mt7615: fix possible deadlock while mt7615_register_ext_phy() - mt76: do not pass the received frame with decryption error - mt76: mt7615: improve wmm index allocation - ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep() - ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet() - ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream - rtw88: 8822c: update rx settings to prevent potential hw deadlock - PM: AVS: qcom-cpr: Use div64_ul instead of do_div - iwlwifi: fix leaks/bad data after failed firmware load - iwlwifi: remove module loading failure message - iwlwifi: mvm: Fix calculation of frame length - iwlwifi: mvm: fix AUX ROC removal - iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ - mmc: sdhci-pci-gli: GL9755: Support for CD/WP inversion on OF platforms - block: check minor range in device_add_disk() - um: registers: Rename function names to avoid conflicts and build problems - ath11k: Fix napi related hang - Bluetooth: btintel: Add missing quirks and msft ext for legacy bootloader - Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES - xfrm: rate limit SA mapping change message to user space - drm/etnaviv: consider completed fence seqno in hang check - jffs2: GC deadlock reading a page that is used in jffs2_write_begin() - ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions - ACPICA: Utilities: Avoid deleting the same object twice in a row - ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() - ACPICA: Fix wrong interpretation of PCC address - ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 - mmc: mtk-sd: Use readl_poll_timeout instead of open-coded polling - drm/amdgpu: fixup bad vram size on gmc v8 - amdgpu/pm: Make sysfs pm attributes as read-only for VFs - ACPI: battery: Add the ThinkPad "Not Charging" quirk - ACPI: CPPC: Check present CPUs for determining _CPC is valid - btrfs: remove BUG_ON() in find_parent_nodes() - btrfs: remove BUG_ON(!eie) in find_parent_nodes - net: mdio: Demote probed message to debug print - mac80211: allow non-standard VHT MCS-10/11 - dm btree: add a defensive bounds check to insert_at() - dm space map common: add bounds check to sm_ll_lookup_bitmap() - bpf/selftests: Fix namespace mount setup in tc_redirect - mlxsw: pci: Avoid flow control for EMAD packets - net: phy: marvell: configure RGMII delays for 88E1118 - net: gemini: allow any RGMII interface mode - regulator: qcom_smd: Align probe function with rpmh-regulator - serial: pl010: Drop CR register reset on set_termios - serial: pl011: Drop CR register reset on set_termios - serial: core: Keep mctrl register state and cached copy in sync - random: do not throw away excess input to crng_fast_load - net/mlx5: Update log_max_qp value to FW max capability - net/mlx5e: Unblock setting vid 0 for VF in case PF isn't eswitch manager - parisc: Avoid calling faulthandler_disabled() twice - can: flexcan: allow to change quirks at runtime - can: flexcan: rename RX modes - can: flexcan: add more quirks to describe RX path capabilities - x86/kbuild: Enable CONFIG_KALLSYMS_ALL=y in the defconfigs - powerpc/6xx: add missing of_node_put - powerpc/powernv: add missing of_node_put - powerpc/cell: add missing of_node_put - powerpc/btext: add missing of_node_put - powerpc/watchdog: Fix missed watchdog reset due to memory ordering race - ASoC: imx-hdmi: add put_device() after of_find_device_by_node() - i2c: i801: Don't silently correct invalid transfer size - powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING - i2c: mpc: Correct I2C reset procedure - clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB - powerpc/powermac: Add missing lockdep_register_key() - KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots - KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST - w1: Misuse of get_user()/put_user() reported by sparse - nvmem: core: set size for sysfs bin file - dm: fix alloc_dax error handling in alloc_dev - interconnect: qcom: rpm: Prevent integer overflow in rate - scsi: ufs: Fix a kernel crash during shutdown - scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV - scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup - ALSA: seq: Set upper limit of processed events - MIPS: Loongson64: Use three arguments for slti - powerpc/40x: Map 32Mbytes of memory at startup - selftests/powerpc/spectre_v2: Return skip code when miss_percent is high - powerpc: handle kdump appropriately with crash_kexec_post_notifiers option - powerpc/fadump: Fix inaccurate CPU state info in vmcore generated with panic - udf: Fix error handling in udf_new_inode() - MIPS: OCTEON: add put_device() after of_find_device_by_node() - irqchip/gic-v4: Disable redistributors' view of the VPE table at boot time - i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters - selftests/powerpc: Add a test of sigreturning to the kernel - MIPS: Octeon: Fix build errors using clang - scsi: sr: Don't use GFP_DMA - scsi: mpi3mr: Fixes around reply request queues - ASoC: mediatek: mt8192-mt6359: fix device_node leak - phy: phy-mtk-tphy: add support efuse setting - ASoC: mediatek: mt8173: fix device_node leak - ASoC: mediatek: mt8183: fix device_node leak - habanalabs: skip read fw errors if dynamic descriptor invalid - phy: mediatek: Fix missing check in mtk_mipi_tx_probe - mailbox: change mailbox-mpfs compatible string - seg6: export get_srh() for ICMP handling - icmp: ICMPV6: Examine invoking packet for Segment Route Headers. - udp6: Use Segment Routing Header for dest address if present - rpmsg: core: Clean up resources on announce_create failure. - ifcvf/vDPA: fix misuse virtio-net device config size for blk dev - crypto: omap-aes - Fix broken pm_runtime_and_get() usage - crypto: stm32/crc32 - Fix kernel BUG triggered in probe() - crypto: caam - replace this_cpu_ptr with raw_cpu_ptr - ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers - tpm: fix potential NULL pointer access in tpm_del_char_device - tpm: fix NPE on probe for missing device - mfd: tps65910: Set PWR_OFF bit during driver probe - spi: uniphier: Fix a bug that doesn't point to private data correctly - xen/gntdev: fix unmap notification order - md: Move alloc/free acct bioset in to personality - HID: magicmouse: Fix an error handling path in magicmouse_probe() - fuse: Pass correct lend value to filemap_write_and_wait_range() - serial: Fix incorrect rs485 polarity on uart open - cputime, cpuacct: Include guest time in user time in cpuacct.stat - sched/cpuacct: Fix user/system in shown cpuacct.usage* - tracing/kprobes: 'nmissed' not showed correctly for kretprobe - tracing: Have syscall trace events use trace_event_buffer_lock_reserve() - remoteproc: imx_rproc: Fix a resource leak in the remove function - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds - s390/mm: fix 2KB pgtable release race - device property: Fix fwnode_graph_devcon_match() fwnode leak - drm/tegra: submit: Add missing pm_runtime_mark_last_busy() - drm/etnaviv: limit submit sizes - drm/amd/display: Fix the uninitialized variable in enable_stream_features() - drm/nouveau/kms/nv04: use vzalloc for nv04_display - drm/bridge: analogix_dp: Make PSR-exit block less - parisc: Fix lpa and lpa_user defines - powerpc/64s/radix: Fix huge vmap false positive - scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance - drm/amdgpu: don't do resets on APUs which don't support it - drm/i915/display/ehl: Update voltage swing table - PCI: xgene: Fix IB window setup - PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors - PCI: pci-bridge-emul: Make expansion ROM Base Address register read-only - PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space - PCI: pci-bridge-emul: Fix definitions of reserved bits - PCI: pci-bridge-emul: Correctly set PCIe capabilities - PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device - xfrm: fix policy lookup for ipv6 gre packets - xfrm: fix dflt policy check when there is no policy configured - btrfs: fix deadlock between quota enable and other quota operations - btrfs: check the root node for uptodate before returning it - btrfs: respect the max size in the header when activating swap file - ext4: make sure to reset inode lockdep class when quota enabling fails - ext4: make sure quota gets properly shutdown on error - ext4: fix a possible ABBA deadlock due to busy PA - ext4: initialize err_blk before calling __ext4_get_inode_loc - ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE - ext4: set csum seed in tmp inode while migrating to extents - ext4: Fix BUG_ON in ext4_bread when write quota data - ext4: use ext4_ext_remove_space() for fast commit replay delete range - ext4: fast commit may miss tracking unwritten range during ftruncate - ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal - ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits' - ext4: fix an use-after-free issue about data=journal writeback mode - ext4: don't use the orphan list when migrating an inode - tracing/osnoise: Properly unhook events if start_per_cpu_kthreads() fails - ath11k: qmi: avoid error messages when dma allocation fails - drm/radeon: fix error handling in radeon_driver_open_kms - of: base: Improve argument length mismatch error - firmware: Update Kconfig help text for Google firmware - can: mcp251xfd: mcp251xfd_tef_obj_read(): fix typo in error message - media: rcar-csi2: Optimize the selection PHTW register - drm/vc4: hdmi: Make sure the device is powered with CEC - media: correct MEDIA_TEST_SUPPORT help text - Documentation: coresight: Fix documentation issue - Documentation: dmaengine: Correctly describe dmatest with channel unset - Documentation: ACPI: Fix data node reference documentation - Documentation, arch: Remove leftovers from raw device - Documentation, arch: Remove leftovers from CIFS_WEAK_PW_HASH - Documentation: refer to config RANDOMIZE_BASE for kernel address-space randomization - Documentation: fix firewire.rst ABI file path error - net: usb: Correct reset handling of smsc95xx - Bluetooth: hci_sync: Fix not setting adv set duration - scsi: core: Show SCMD_LAST in text form - scsi: ufs: ufs-mediatek: Fix error checking in ufs_mtk_init_va09_pwr_ctrl() - RDMA/cma: Remove open coding of overflow checking for private_data_len - dmaengine: uniphier-xdmac: Fix type of address variables - dmaengine: idxd: fix wq settings post wq disable - RDMA/hns: Modify the mapping attribute of doorbell to device - RDMA/rxe: Fix a typo in opcode name - dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK - Revert "net/mlx5: Add retry mechanism to the command entry index allocation" - powerpc/cell: Fix clang -Wimplicit-fallthrough warning - powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses - block: fix async_depth sysfs interface for mq-deadline - block: Fix fsync always failed if once failed - drm/vc4: crtc: Drop feed_txp from state - drm/vc4: Fix non-blocking commit getting stuck forever - drm/vc4: crtc: Copy assigned channel to the CRTC - bpftool: Remove inclusion of utilities.mak from Makefiles - bpftool: Fix indent in option lists in the documentation - xdp: check prog type before updating BPF link - bpf: Fix mount source show for bpffs - bpf: Mark PTR_TO_FUNC register initially with zero offset - perf evsel: Override attr->sample_period for non-libpfm4 events - ipv4: update fib_info_cnt under spinlock protection - ipv4: avoid quadratic behavior in netns dismantle - mlx5: Don't accidentally set RTO_ONLINK before mlx5e_route_lookup_ipv4_get() - net/fsl: xgmac_mdio: Add workaround for erratum A-009885 - net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module - parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries - riscv: dts: microchip: mpfs: Drop empty chosen node - drm/vmwgfx: Remove explicit transparent hugepages support - drm/vmwgfx: Remove unused compile options - f2fs: fix remove page failed in invalidate compress pages - f2fs: fix to avoid panic in is_alive() if metadata is inconsistent - f2fs: compress: fix potential deadlock of compress file - f2fs: fix to reserve space for IO align feature - f2fs: fix to check available space of CP area correctly in update_ckpt_flags() - crypto: octeontx2 - uninitialized variable in kvf_limits_store() - af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress - clk: Emit a stern warning with writable debugfs enabled - clk: si5341: Fix clock HW provider cleanup - pinctrl/rockchip: fix gpio device creation - gpio: mpc8xxx: Fix IRQ check in mpc8xxx_probe - gpio: idt3243x: Fix IRQ check in idt_gpio_probe - net/smc: Fix hung_task when removing SMC-R devices - net: axienet: increase reset timeout - net: axienet: Wait for PhyRstCmplt after core reset - net: axienet: reset core on initialization prior to MDIO access - net: axienet: add missing memory barriers - net: axienet: limit minimum TX ring size - net: axienet: Fix TX ring slot available check - net: axienet: fix number of TX ring slots for available check - net: axienet: fix for TX busy handling - net: axienet: increase default TX ring size to 128 - bitops: protect find_first_{,zero}_bit properly - um: gitignore: Add kernel/capflags.c - HID: vivaldi: fix handling devices not using numbered reports - rtc: pxa: fix null pointer dereference - vdpa/mlx5: Fix wrong configuration of virtio_version_1_0 - virtio_ring: mark ring unused on error - taskstats: Cleanup the use of task->exit_code - inet: frags: annotate races around fqdir->dead and fqdir->high_thresh - netns: add schedule point in ops_exit_list() - iwlwifi: fix Bz NMI behaviour - xfrm: Don't accidentally set RTO_ONLINK in decode_session4() - vdpa/mlx5: Restore cur_num_vqs in case of failure in change_num_qps() - gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst() - libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route() - perf script: Fix hex dump character output - dmaengine: at_xdmac: Don't start transactions at tx_submit level - dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending - dmaengine: at_xdmac: Print debug message after realeasing the lock - dmaengine: at_xdmac: Fix concurrency over xfers_list - dmaengine: at_xdmac: Fix lld view setting - dmaengine: at_xdmac: Fix at_xdmac_lld struct definition - perf tools: Drop requirement for libstdc++.so for libopencsd check - perf probe: Fix ppc64 'perf probe add events failed' case - devlink: Remove misleading internal_flags from health reporter dump - arm64: dts: qcom: msm8996: drop not documented adreno properties - net: fix sock_timestamping_bind_phc() to release device - net: bonding: fix bond_xmit_broadcast return value error bug - net: ipa: fix atomic update in ipa_endpoint_replenish() - net_sched: restore "mpu xxx" handling - net: mscc: ocelot: don't let phylink re-enable TX PAUSE on the NPI port - bcmgenet: add WOL IRQ check - net: wwan: Fix MRU mismatch issue which may lead to data connection lost - net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config() - net: ocelot: Fix the call to switchdev_bridge_port_offload - net: sfp: fix high power modules without diagnostic monitoring - net: cpsw: avoid alignment faults by taking NET_IP_ALIGN into account - net: phy: micrel: use kszphy_suspend()/kszphy_resume for irq aware devices - net: mscc: ocelot: fix using match before it is set - dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property - dt-bindings: display: meson-vpu: Add missing amlogic,canvas property - dt-bindings: watchdog: Require samsung,syscon-phandle for Exynos7 - sch_api: Don't skip qdisc attach on ingress - scripts/dtc: dtx_diff: remove broken example from help text - lib82596: Fix IRQ check in sni_82596_probe - mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault - bonding: Fix extraction of ports from the packet headers - lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test - scripts: sphinx-pre-install: add required ctex dependency - scripts: sphinx-pre-install: Fix ctex support on Debian - Linux 5.15.17 * rtw88_8821ce causes freeze (LP: #1927808) // Jammy update: v5.15.17 upstream stable release (LP: #1959376) - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE * Jammy update: v5.15.16 upstream stable release (LP: #1958977) - devtmpfs regression fix: reconfigure on each mount - orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc() - remoteproc: qcom: pil_info: Don't memcpy_toio more than is provided - perf: Protect perf_guest_cbs with RCU - KVM: x86: Register perf callbacks after calling vendor's hardware_setup() - KVM: x86: Register Processor Trace interrupt hook iff PT enabled in guest - KVM: x86: don't print when fail to read/write pv eoi memory - KVM: s390: Clarify SIGP orders versus STOP/RESTART - remoteproc: qcom: pas: Add missing power-domain "mxc" for CDSP - 9p: only copy valid iattrs in 9P2000.L setattr implementation - video: vga16fb: Only probe for EGA and VGA 16 color graphic cards - media: uvcvideo: fix division by zero at stream start - rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with interrupts enabled - firmware: qemu_fw_cfg: fix sysfs information leak - firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries - firmware: qemu_fw_cfg: fix kobject leak in probe error path - perf annotate: Avoid TUI crash when navigating in the annotation of recursive functions - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all - ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 devices - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after reboot from Windows - ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker quirk - ALSA: hda/tegra: Fix Tegra194 HDA reset failure - ALSA: hda/realtek: Add quirk for Legion Y9000X 2020 - ALSA: hda/realtek: Re-order quirk entries for Lenovo - mtd: fixup CFI on ixp4xx - Linux 5.15.16 * UBSAN: array-index-out-of-bounds in dcn31_resources on AMD yellow carp platform (LP: #1958229) - drm/amd/display: Fix out of bounds access on DNC31 stream encoder regs * Jammy update: v5.15.15 upstream stable release (LP: #1958418) - s390/kexec: handle R_390_PLT32DBL rela in arch_kexec_apply_relocations_add() - workqueue: Fix unbind_workers() VS wq_worker_running() race - staging: r8188eu: switch the led off during deinit - bpf: Fix out of bounds access from invalid *_or_null type verification - Bluetooth: btusb: Add protocol for MediaTek bluetooth devices(MT7922) - Bluetooth: btusb: Add the new support ID for Realtek RTL8852A - Bluetooth: btusb: Add support for IMC Networks Mediatek Chip(MT7921) - Bbluetooth: btusb: Add another Bluetooth part for Realtek 8852AE - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb() - Bluetooth: btusb: enable Mediatek to support AOSP extension - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE - fget: clarify and improve __fget_files() implementation - Bluetooth: btusb: Add two more Bluetooth parts for WCN6855 - Bluetooth: btusb: Add support for Foxconn MT7922A - Bluetooth: btintel: Fix broken LED quirk for legacy ROM devices - Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0 - Bluetooth: bfusb: fix division by zero in send path - ARM: dts: exynos: Fix BCM4330 Bluetooth reset polarity in I9100 - USB: core: Fix bug in resuming hub's handling of wakeup requests - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status - ath11k: Fix buffer overflow when scanning with extraie - mmc: sdhci-pci: Add PCI ID for Intel ADL - Bluetooth: add quirk disabling LE Read Transmit Power - Bluetooth: btbcm: disable read tx power for some Macs with the T2 Security chip - Bluetooth: btbcm: disable read tx power for MacBook Air 8,1 and 8,2 - veth: Do not record rx queue hint in veth_xmit - mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe() - can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data - can: isotp: convert struct tpcon::{idx,len} to unsigned int - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved} - random: fix data race on crng_node_pool - random: fix data race on crng init time - random: fix crash on multiple early calls to add_bootloader_randomness() - platform/x86/intel: hid: add quirk to support Surface Go 3 - media: Revert "media: uvcvideo: Set unique vdev name based in type" - staging: wlan-ng: Avoid bitwise vs logical OR warning in hfa384x_usb_throttlefn() - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk() - staging: greybus: fix stack size warning with UBSAN - Linux 5.15.15 * UBSAN warning on unplugging USB4 DP alt mode from AMD Yellow Carp graphics card (LP: #1956497) - drm/amd/display: explicitly set is_dsc_supported to false before use * Support USB4 DP alt mode for AMD Yellow Carp graphics card (LP: #1953008) - drm/amd/display: Enable PSR by default on newer DCN - SAUCE: drm/amd/display: Fixup previous PSR policy commit - drm/amd/display: Fix USB4 hot plug crash issue - drm/amd/display: Creating a fw boot options bit for an upcoming feature - drm/amd/display: Enable dpia in dmub only for DCN31 B0 - drm/amd/display: MST support for DPIA - drm/amd/display: Set phy_mux_sel bit in dmub scratch register - drm/amd/display: Don't lock connection_mutex for DMUB HPD - drm/amd/display: Add callbacks for DMUB HPD IRQ notifications * Jammy update: v5.15.14 upstream stable release (LP: #1957882) - fscache_cookie_enabled: check cookie is valid before accessing it - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv() - tracing: Fix check for trace_percpu_buffer validity in get_trace_buf() - tracing: Tag trace_percpu_buffer as a percpu pointer - Revert "RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow" - ieee802154: atusb: fix uninit value in atusb_set_extended_addr - i40e: Fix to not show opcode msg on unsuccessful VF MAC change - iavf: Fix limit of total number of queues to active queues of VF - RDMA/core: Don't infoleak GRH fields - Revert "net: usb: r8152: Add MAC passthrough support for more Lenovo Docks" - netrom: fix copying in user data in nr_setsockopt - RDMA/uverbs: Check for null return of kmalloc_array - mac80211: initialize variable have_higher_than_11mbit - mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh - sfc: The RX page_ring is optional - i40e: fix use-after-free in i40e_sync_filters_subtask() - i40e: Fix for displaying message regarding NVM version - i40e: Fix incorrect netdev's real number of RX/TX queues - ftrace/samples: Add missing prototypes direct functions - ipv4: Check attribute length for RTA_GATEWAY in multipath route - ipv4: Check attribute length for RTA_FLOW in multipath route - ipv6: Check attribute length for RTA_GATEWAY in multipath route - ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route - lwtunnel: Validate RTA_ENCAP_TYPE attribute length - selftests: net: udpgro_fwd.sh: explicitly checking the available ping feature - sctp: hold endpoint before calling cb in sctp_transport_lookup_process - batman-adv: mcast: don't send link-local multicast to mcast routers - sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc - net: ena: Fix undefined state when tx request id is out of bounds - net: ena: Fix wrong rx request id by resetting device - net: ena: Fix error handling when calculating max IO queues number - md/raid1: fix missing bitmap update w/o WriteMostly devices - EDAC/i10nm: Release mdev/mbase when failing to detect HBM - KVM: x86: Check for rmaps allocation - cgroup: Use open-time credentials for process migraton perm checks - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv - cgroup: Use open-time cgroup namespace for process migration perm checks - Revert "i2c: core: support bus regulator controlling in adapter" - i2c: mpc: Avoid out of bounds memory access - power: supply: core: Break capacity loop - power: reset: ltc2952: Fix use of floating point literals - reset: renesas: Fix Runtime PM usage - rndis_host: support Hytera digital radios - gpio: gpio-aspeed-sgpio: Fix wrong hwirq base in irq handler - net ticp:fix a kernel-infoleak in __tipc_sendmsg() - phonet: refcount leak in pep_sock_accep - fbdev: fbmem: add a helper to determine if an aperture is used by a fw fb - drm/amdgpu: disable runpm if we are the primary adapter - power: bq25890: Enable continuous conversion for ADC at charging - ipv6: Continue processing multipath route even if gateway attribute is invalid - ipv6: Do cleanup if attribute validation fails in multipath route - auxdisplay: charlcd: checking for pointer reference before dereferencing - drm/amdgpu: fix dropped backing store handling in amdgpu_dma_buf_move_notify - drm/amd/pm: Fix xgmi link control on aldebaran - usb: mtu3: fix interval value for intr and isoc - scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown() - ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate - net: udp: fix alignment problem in udp4_seq_show() - atlantic: Fix buff_ring OOB in aq_ring_rx_clean - drm/amd/pm: skip setting gfx cgpg in the s0ix suspend-resume - mISDN: change function names to avoid conflicts - drm/amd/display: fix B0 TMDS deepcolor no dislay issue - drm/amd/display: Added power down for DCN10 - ipv6: raw: check passed optlen before reading - userfaultfd/selftests: fix hugetlb area allocations - ARM: dts: gpio-ranges property is now required - Input: zinitix - make sure the IRQ is allocated before it gets enabled - Revert "drm/amdgpu: stop scheduler when calling hw_fini (v2)" - drm/amd/pm: keep the BACO feature enabled for suspend - Linux 5.15.14 * alsa/sdw: add sdw audio machine driver for several ADL machines (LP: #1951563) - ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product - ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration - ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products - ASoC: Intel: sof_sdw: Add support for SKU 0B11 product - ASoC: Intel: sof_sdw: Add support for SKU 0B13 product - ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration - ASoC: Intel: sof_sdw: Add support for SKU 0B29 product - ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration - ASoC: Intel: sof_sdw: Add support for SKU 0B12 product - ASoC: intel: sof_sdw: return the original error number - ASoC: intel: sof_sdw: rename be_index/link_id to link_index - ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP - ASoC: intel: sof_sdw: move DMIC link id overwrite to create_sdw_dailink - ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk - ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init - ASoC: intel: sof_sdw: remove get_next_be_id - ASoC: intel: sof_sdw: add link adr order check * Add basic Wifi support for Qualcomm WCN6856 (LP: #1955613) - ath11k: change to use dynamic memory for channel list of scan - ath11k: add string type to search board data in board-2.bin for WCN6855 * Enable audio mute LED and mic mute LED on a new HP laptop (LP: #1956454) - ALSA: hda/realtek: Use ALC285_FIXUP_HP_GPIO_LED on another HP laptop * Add missing BT ID for Qualcomm WCN6856 (LP: #1956407) - Bluetooth: btusb: Add one more Bluetooth part for WCN6855 * Add Bluetooth support for Qualcomm WCN6856 (LP: #1955689) - Bluetooth: btusb: Add support using different nvm for variant WCN6855 controller - Bluetooth: btusb: re-definition for board_id in struct qca_version - Bluetooth: btusb: Add the new support IDs for WCN6855 * Improve performance and idle power consumption (LP: #1941893) - x86: ACPI: cstate: Optimize C3 entry on AMD CPUs * [Yellow Carp] USB4 interdomain communication problems (LP: #1945361) - thunderbolt: Enable retry logic for intra-domain control packets * 1951111: - scsi: lpfc: Fix mailbox command failure during driver initialization * [Jammy] Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.3 for Ubuntu 22.04 (LP: #1951111) - scsi: lpfc: Fix premature rpi release for unsolicited TPLS and LS_RJT - scsi: lpfc: Fix hang on unload due to stuck fport node - scsi: lpfc: Fix rediscovery of tape device after LIP - scsi: lpfc: Don't remove ndlp on PRLI errors in P2P mode - scsi: lpfc: Fix EEH support for NVMe I/O - scsi: lpfc: Adjust bytes received vales during cmf timer interval - scsi: lpfc: Fix I/O block after enabling managed congestion mode - scsi: lpfc: Zero CGN stats only during initial driver load and stat reset - scsi: lpfc: Improve PBDE checks during SGL processing - scsi: lpfc: Update lpfc version to 14.0.0.2 * smartpqi: Update 20.04.4 to latest kernel.org patch level (LP: #1953689) - scsi: smartpqi: Update device removal management - scsi: smartpqi: Capture controller reason codes - scsi: smartpqi: Update LUN reset handler - scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation - scsi: smartpqi: Avoid failing I/Os for offline devices - scsi: smartpqi: Add extended report physical LUNs - scsi: smartpqi: Fix boot failure during LUN rebuild - scsi: smartpqi: Fix duplicate device nodes for tape changers - scsi: smartpqi: Add 3252-8i PCI id - scsi: smartpqi: Update version to 2.1.12-055 * Let VMD follow host bridge PCIe settings (LP: #1954611) - PCI: vmd: Honor ACPI _OSC on PCIe features * Fix spurious wakeup caused by Intel 7560 WWAN (LP: #1956443) - net: wwan: iosm: Keep device at D0 for s2idle case * [uacc-0623] hisi_sec2 fail to alloc uacce (LP: #1933301) - crypto: hisilicon/qm - modify the uacce mode check * Jammy update: v5.15.13 upstream stable release (LP: #1956926) - Input: i8042 - add deferred probe support - Input: i8042 - enable deferred probe quirk for ASUS UM325UA - tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok(). - tomoyo: use hwight16() in tomoyo_domain_quota_is_ok() - net/sched: Extend qdisc control block with tc control block - parisc: Clear stale IIR value on instruction access rights trap - platform/mellanox: mlxbf-pmc: Fix an IS_ERR() vs NULL bug in mlxbf_pmc_map_counters - platform/x86: apple-gmux: use resource_size() with res - memblock: fix memblock_phys_alloc() section mismatch error - recordmcount.pl: fix typo in s390 mcount regex - powerpc/ptdump: Fix DEBUG_WX since generic ptdump conversion - efi: Move efifb_setup_from_dmi() prototype from arch headers - selinux: initialize proto variable in selinux_ip_postroute_compat() - scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() - net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources - net/mlx5: Fix error print in case of IRQ request failed - net/mlx5: Fix SF health recovery flow - net/mlx5: Fix tc max supported prio for nic mode - net/mlx5e: Wrap the tx reporter dump callback to extract the sq - net/mlx5e: Fix interoperability between XSK and ICOSQ recovery flow - net/mlx5e: Fix ICOSQ recovery flow for XSK - net/mlx5e: Use tc sample stubs instead of ifdefs in source file - net/mlx5e: Delete forward rule for ct or sample action - udp: using datalen to cap ipv6 udp max gso segments - selftests: Calculate udpgso segment count without header adjustment - sctp: use call_rcu to free endpoint - net/smc: fix using of uninitialized completions - net: usb: pegasus: Do not drop long Ethernet frames - net: ag71xx: Fix a potential double free in error handling paths - net: lantiq_xrx200: fix statistics of received bytes - NFC: st21nfca: Fix memory leak in device probe and remove - net/smc: don't send CDC/LLC message if link not ready - net/smc: fix kernel panic caused by race of smc_sock - igc: Do not enable crosstimestamping for i225-V models - igc: Fix TX timestamp support for non-MSI-X platforms - drm/amd/display: Send s0i2_rdy in stream_count == 0 optimization - drm/amd/display: Set optimize_pwr_state for DCN31 - ionic: Initialize the 'lif->dbid_inuse' bitmap - net/mlx5e: Fix wrong features assignment in case of error - net: bridge: mcast: add and enforce query interval minimum - net: bridge: mcast: add and enforce startup query interval minimum - selftests/net: udpgso_bench_tx: fix dst ip argument - selftests: net: Fix a typo in udpgro_fwd.sh - net: bridge: mcast: fix br_multicast_ctx_vlan_global_disabled helper - net/ncsi: check for error return from call to nla_put_u32 - selftests: net: using ping6 for IPv6 in udpgro_fwd.sh - fsl/fman: Fix missing put_device() call in fman_port_probe - i2c: validate user data in compat ioctl - nfc: uapi: use kernel size_t to fix user-space builds - uapi: fix linux/nfc.h userspace compilation errors - drm/nouveau: wait for the exclusive fence after the shared ones v2 - drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly enabled - drm/amdgpu: add support for IP discovery gc_info table v2 - drm/amd/display: Changed pipe split policy to allow for multi-display pipe split - xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set. - usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear. - usb: mtu3: add memory barrier before set GPD's HWO - usb: mtu3: fix list_head check warning - usb: mtu3: set interval of FS intr and isoc endpoint - nitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert - binder: fix async_free_space accounting for empty parcels - scsi: vmw_pvscsi: Set residual data length conditionally - Input: appletouch - initialize work before device registration - Input: spaceball - fix parsing of movement data packets - mm/damon/dbgfs: fix 'struct pid' leaks in 'dbgfs_target_ids_write()' - net: fix use-after-free in tw_timer_handler - fs/mount_setattr: always cleanup mount_kattr - perf intel-pt: Fix parsing of VM time correlation arguments - perf script: Fix CPU filtering of a script's switch events - perf scripts python: intel-pt-events.py: Fix printing of switch events - Linux 5.15.13 * Miscellaneous Ubuntu changes - [Packaging] getabis: Add fwinfo.builtin to the ABI - [Packaging] Add list of built-in firmwares to the ABI - [Config] x86-64: SYSFB_SIMPLEFB=y - [packaging] arm64: introduce the lowlatency and lowlatency-64k flavours - [packaging] arm64: updateconfigs - [Config] annotations: remove duplicates when arm64-generic == arm64-generic-64k option - [Config] annotations: introduce arm64-lowlatency and arm64-lowlatency-64k kconfig options checks - [Packaging] Update dependency of pahole / dwarves - [Config] toolchain version update * Miscellaneous upstream changes - scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to driver_resource_setup() - scsi: lpfc: Correct sysfs reporting of loop support after SFP status change - scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted - scsi: lpfc: Update lpfc version to 14.0.0.3 - Revert "rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE" [ Ubuntu: 5.15.0-18.18 ] * jammy/linux: 5.15.0-18.18 -proposed tracker (LP: #1958638) * CVE-2021-4155 - xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate * CVE-2022-0185 - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE * [UBUNTU 20.04] KVM hardware diagnose data improvements for guest kernel - kernel part (LP: #1953334) - KVM: s390: add debug statement for diag 318 CPNC data * OOB write on BPF_RINGBUF (LP: #1956585) - SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other than 0 * Miscellaneous Ubuntu changes - [Config] re-enable shiftfs - [SAUCE] shiftfs: support kernel 5.15 - [Config] update toolchain versions * Miscellaneous upstream changes - vfs: fs_context: fix up param length parsing in legacy_parse_param [ Ubuntu: 5.15.0-17.17 ] * jammy/linux: 5.15.0-17.17 -proposed tracker (LP: #1957809) [ Ubuntu: 5.15.0-16.16 ] * jammy/linux: 5.15.0-16.16 -proposed tracker (LP: #1956820) * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/master) * 5.15 stuck at boot on c4.large (LP: #1956780) - Revert "PCI/MSI: Mask MSI-X vectors only on success" * Miscellaneous upstream changes - Revert "UBUNTU: [Packaging] temporarily disable signed v4l2loopback" [ Ubuntu: 5.15.0-15.15 ] * jammy/linux: 5.15.0-15.15 -proposed tracker (LP: #1956314) * Packaging resync (LP: #1786013) - update dkms package versions - debian/dkms-versions -- update from kernel-versions (main/master) * rtw88_8821ce causes freeze (LP: #1927808) - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE * alsa/sdw: fix the audio sdw codec parsing logic in the acpi table (LP: #1955686) - ALSA: hda: intel-sdw-acpi: go through HDAS ACPI at max depth of 2 - ALSA: hda: intel-sdw-acpi: harden detection of controller * Got black screen when resume from s2idle with AMD dGPU (LP: #1955790) - SAUCE: drm/amdgpu: put SMU into proper state on runpm suspending for BOCO capable platform - SAUCE: drm/amdgpu: always reset the asic in suspend (v2) * Fix USB3 detection on HP dock (LP: #1955443) - usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0 * support signed v4l2loopback dkms build (LP: #1938531) - enable v4l2loopback builds on amd64 kernels - support v4l2loopback dkms build * Jammy update: v5.15.12 upstream stable release (LP: #1956305) - arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd - net: usb: lan78xx: add Allied Telesis AT29M2-AF - ext4: prevent partial update of the extent blocks - ext4: check for out-of-order index extents in ext4_valid_extent_entries() - ext4: check for inconsistent extents between index and leaf block - selftests: KVM: Fix non-x86 compiling - HID: holtek: fix mouse probing - HID: potential dereference of null pointer - NFSD: Fix READDIR buffer overflow - PM: sleep: Fix error handling in dpm_prepare() - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode - bus: sunxi-rsb: Fix shutdown - spi: change clk_disable_unprepare to clk_unprepare - ucounts: Fix rlimit max values check - drm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf - ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent() - RDMA/hns: Fix RNR retransmission issue for HIP08 - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() - RDMA/hns: Replace kfree() with kvfree() - netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy() - netfilter: fix regression in looped (broad|multi)cast's MAC handling - ARM: dts: imx6qdl-wandboard: Fix Ethernet support - ice: Use xdp_buf instead of rx_buf for xsk zero-copy - ice: xsk: return xsk buffers back to pool when cleaning the ring - net: marvell: prestera: fix incorrect return of port_find - net: marvell: prestera: fix incorrect structure access - qlcnic: potential dereference null pointer of rx_queue->page_ring - tcp: move inet->rx_dst_ifindex to sk->sk_rx_dst_ifindex - ipv6: move inet6_sk(sk)->rx_dst_cookie to sk->sk_rx_dst_cookie - inet: fully convert sk->sk_rx_dst to RCU rules - net: accept UFOv6 packages in virtio_net_hdr_to_skb - net: skip virtio_net_hdr_set_proto if protocol already set - igb: fix deadlock caused by taking RTNL in RPM resume path - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module - gpio: virtio: remove timeout - bonding: fix ad_actor_system option setting to default - fjes: Check for error irq - drivers: net: smc911x: Check for error irq - net: ks8851: Check for error irq - sfc: Check null pointer of rx_queue->page_ring - sfc: falcon: Check null pointer of rx_queue->page_ring - asix: fix uninit-value in asix_mdio_read() - asix: fix wrong return value in asix_check_host_enable() - io_uring: zero iocb->ki_pos for stream file types - veth: ensure skb entering GRO are not cloned. - net: stmmac: ptp: fix potentially overflowing expression - net: bridge: Use array_size() helper in copy_to_user() - net: bridge: fix ioctl old_deviceless bridge argument - r8152: fix the force speed doesn't work for RTL8156 - net: stmmac: dwmac-visconti: Fix value of ETHER_CLK_SEL_FREQ_SEL_2P5M - pinctrl: bcm2835: Change init order for gpio hogs - hwmon: (lm90) Fix usage of CONFIG2 register in detect function - hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations - hwmon: (lm90) Introduce flag indicating extended temperature support - hwmon: (lm90) Add basic support for TI TMP461 - hwmon: (lm90) Drop critical attribute support for MAX6654 - ARM: 9160/1: NOMMU: Reload __secondary_data after PROCINFO_INITFUNC - uapi: Fix undefined __always_inline on non-glibc systems - compiler.h: Fix annotation macro misplacement with Clang - platform/x86/intel: Remove X86_PLATFORM_DRIVERS_INTEL - kernel/crash_core: suppress unknown crashkernel parameter warning - Revert "x86/boot: Pull up cmdline preparation and early param parsing" - x86/boot: Move EFI range reservation after cmdline parsing - ALSA: jack: Check the return value of kstrdup() - ALSA: drivers: opl3: Fix incorrect use of vp->state - ALSA: rawmidi - fix the uninitalized user_pversion - ALSA: hda/hdmi: Disable silent stream on GLK - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6 - ALSA: hda/realtek: Add new alc285-hp-amp-init model - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook - ALSA: hda/realtek: Fix quirk for Clevo NJ51CU - ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s - ASoC: tegra: Add DAPM switches for headphones and mic jack - ASoC: tegra: Restore headphones jack name on Nyan Big - Input: atmel_mxt_ts - fix double free in mxt_read_info_block - ipmi: bail out if init_srcu_struct fails - ipmi: ssif: initialize ssif_info->client early - ipmi: fix initialization when workqueue allocation fails - parisc: Correct completer in lws start - parisc: Fix mask used to select futex spinlock - tee: handle lookup of shm with reference count 0 - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT - platform/x86: amd-pmc: only use callbacks for suspend - platform/x86: intel_pmc_core: fix memleak on registration failure - KVM: x86: Always set kvm_run->if_flag - KVM: x86/mmu: Don't advance iterator after restart due to yielding - KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required - KVM: VMX: Always clear vmx->fail on emulation_required - KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines - gpio: dln2: Fix interrupts when replugging the device - mmc: sdhci-tegra: Fix switch to HS400ES mode - mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands - mmc: core: Disable card detect during shutdown - mmc: mmci: stm32: clear DLYB_CR after sending tuning command - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling - ksmbd: fix error code in ndr_read_int32() - ksmbd: fix uninitialized symbol 'pntsd_size' - ksmbd: disable SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1 - mac80211: fix locking in ieee80211_start_ap error path - mm: mempolicy: fix THP allocations escaping mempolicy restrictions - mm, hwpoison: fix condition in free hugetlb page path - mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page() - mm/damon/dbgfs: protect targets destructions with kdamond_lock - tee: optee: Fix incorrect page free bug - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr() - netfs: fix parameter of cleanup() - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state - arm64: dts: lx2160a: fix scl-gpios property name - kfence: fix memory leak when cat kfence objects - Input: iqs626a - prohibit inlining of channel parsing functions - Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312 - Input: goodix - add id->model mapping for the "9111" model - ASoC: tas2770: Fix setting of high sample rates - ASoC: SOF: Intel: pci-tgl: add new ADL-P variant - ASoC: SOF: Intel: pci-tgl: add ADL-N support - ASoC: rt5682: fix the wrong jack type detected - pinctrl: mediatek: fix global-out-of-bounds issue - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 - hwmon: (lm90) Do not report 'busy' status bit as alarm - r8152: sync ocp base - ax25: NPD bug when detaching AX25 device - hamradio: defer ax25 kfree after unregister_netdev - hamradio: improve the incomplete fix to avoid NPD - tun: avoid double free in tun_free_netdev - phonet/pep: refuse to enable an unbound pipe - Linux 5.15.12 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled (LP: #1945590) // Jammy update: v5.15.12 upstream stable release (LP: #1956305) - Input: elantech - fix stack out of bound access in elantech_change_report_id() * Jammy update: v5.15.11 upstream stable release (LP: #1956302) - reset: tegra-bpmp: Revert Handle errors in BPMP response - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE - KVM: downgrade two BUG_ONs to WARN_ON_ONCE - x86/kvm: remove unused ack_notifier callbacks - KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid() - mac80211: fix rate control for retransmitted frames - mac80211: fix regression in SSN handling of addba tx - mac80211: mark TX-during-stop for TX in in_reconfig - mac80211: send ADDBA requests using the tid/queue of the aggregation session - mac80211: validate extended element ID is present - firmware: arm_scpi: Fix string overflow in SCPI genpd driver - bpf: Fix kernel address leakage in atomic fetch - bpf, selftests: Add test case for atomic fetch on spilled pointer - bpf: Fix signed bounds propagation after mov32 - bpf: Make 32->64 bounds propagation slightly more robust - bpf, selftests: Add test case trying to taint map value pointer - bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg - bpf, selftests: Update test case for atomic cmpxchg on r0 with pointer - vduse: fix memory corruption in vduse_dev_ioctl() - vduse: check that offset is within bounds in get_config() - virtio_ring: Fix querying of maximum DMA mapping size for virtio device - vdpa: check that offsets are within bounds - s390/entry: fix duplicate tracking of irq nesting level - recordmcount.pl: look for jgnop instruction as well as bcrl on s390 - arm64: dts: ten64: remove redundant interrupt declaration for gpio-keys - ceph: fix up non-directory creation in SGID directories - dm btree remove: fix use after free in rebalance_children() - audit: improve robustness of the audit queue handling - btrfs: convert latest_bdev type to btrfs_device and rename - btrfs: use latest_dev in btrfs_show_devname - btrfs: update latest_dev when we create a sprout device - btrfs: remove stale comment about the btrfs_show_devname - scsi: ufs: core: Retry START_STOP on UNIT_ATTENTION - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas- edge - arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply - arm64: dts: rockchip: fix audio-supply for Rock Pi 4 - arm64: dts: rockchip: fix poweroff on helios64 - dmaengine: idxd: add halt interrupt support - dmaengine: idxd: fix calling wq quiesce inside spinlock - mac80211: track only QoS data frames for admission control - tee: amdtee: fix an IS_ERR() vs NULL bug - ceph: fix duplicate increment of opened_inodes metric - ceph: initialize pathlen variable in reconnect_caps_cb - ARM: socfpga: dts: fix qspi node compatible - arm64: dts: imx8mq: remove interconnect property from lcdif - clk: Don't parent clks until the parent is fully registered - soc: imx: Register SoC device only on i.MX boards - iwlwifi: mvm: don't crash on invalid rate w/o STA - virtio: always enter drivers/virtio/ - virtio/vsock: fix the transport to work with VMADDR_CID_ANY - vdpa: Consider device id larger than 31 - Revert "drm/fb-helper: improve DRM fbdev emulation device names" - selftests: net: Correct ping6 expected rc from 2 to 1 - s390/kexec_file: fix error handling when applying relocations - sch_cake: do not call cake_destroy() from cake_init() - inet_diag: fix kernel-infoleak for UDP sockets - netdevsim: don't overwrite read only ethtool parms - selftests: icmp_redirect: pass xfail=0 to log_test() - net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg - net: hns3: fix race condition in debugfs - selftests: Add duplicate config only for MD5 VRF tests - selftests: Fix raw socket bind tests with VRF - selftests: Fix IPv6 address bind tests - dmaengine: idxd: fix missed completion on abort path - dmaengine: st_fdma: fix MODULE_ALIAS - drm: simpledrm: fix wrong unit with pixel clock - net/sched: sch_ets: don't remove idle classes from the round-robin list - selftests/net: toeplitz: fix udp option - net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down() - selftest/net/forwarding: declare NETIFS p9 p10 - mptcp: never allow the PM to close a listener subflow - drm/ast: potential dereference of null pointer - drm/i915/display: Fix an unsigned subtraction which can never be negative. - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock - cfg80211: Acquire wiphy mutex on regulatory work - mac80211: fix lookup when adding AddBA extension element - net: stmmac: fix tc flower deletion for VLAN priority Rx steering - flow_offload: return EOPNOTSUPP for the unsupported mpls action type - rds: memory leak in __rds_conn_create() - ice: Use div64_u64 instead of div_u64 in adjfine - ice: Don't put stale timestamps in the skb - drm/amd/display: Set exit_optimized_pwr_state for DCN31 - drm/amd/pm: fix a potential gpu_metrics_table memory leak - mptcp: remove tcp ulp setsockopt support - mptcp: clear 'kern' flag from fallback sockets - mptcp: fix deadlock in __mptcp_push_pending() - soc/tegra: fuse: Fix bitwise vs. logical OR warning - igb: Fix removal of unicast MAC filters of VFs - igbvf: fix double free in `igbvf_probe` - igc: Fix typo in i225 LTR functions - ixgbe: Document how to enable NBASE-T support - ixgbe: set X550 MDIO speed before talking to PHY - netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc - net/packet: rx_owner_map depends on pg_vec - net: stmmac: dwmac-rk: fix oob read in rk_gmac_setup - sfc_ef100: potential dereference of null pointer - dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED - net: Fix double 0x prefix print in SKB dump - net/smc: Prevent smc_release() from long blocking - net: systemport: Add global locking for descriptor lifecycle - sit: do not call ipip6_dev_free() from sit_init_net() - afs: Fix mmap - arm64: kexec: Fix missing error code 'ret' warning in load_other_segments() - bpf: Fix extable fixup offset. - bpf, selftests: Fix racing issue in btf_skc_cls_ingress test - powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n - USB: gadget: bRequestType is a bitfield, not a enum - Revert "usb: early: convert to readl_poll_timeout_atomic()" - KVM: x86: Drop guest CPUID check for host initiated writes to MSR_IA32_PERF_CAPABILITIES - tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04) - usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error - PCI/MSI: Mask MSI-X vectors only on success - usb: xhci-mtk: fix list_del warning when enable list debug - usb: xhci: Extend support for runtime power management for AMD's Yellow carp. - usb: cdnsp: Fix incorrect status for control request - usb: cdnsp: Fix incorrect calling of cdnsp_died function - usb: cdnsp: Fix issue in cdnsp_log_ep trace event - usb: cdnsp: Fix lack of spin_lock_irqsave/spin_lock_restore - usb: typec: tcpm: fix tcpm unregister port but leave a pending timer - usb: gadget: u_ether: fix race in setting MAC address in setup phase - USB: serial: cp210x: fix CP2105 GPIO registration - USB: serial: option: add Telit FN990 compositions - selinux: fix sleeping function called from invalid context - btrfs: fix memory leak in __add_inode_ref() - btrfs: fix double free of anon_dev after failure to create subvolume - btrfs: check WRITE_ERR when trying to read an extent buffer - btrfs: fix missing blkdev_put() call in btrfs_scan_one_device() - zonefs: add MODULE_ALIAS_FS - iocost: Fix divide-by-zero on donation from low hweight cgroup - serial: 8250_fintek: Fix garbled text for console - timekeeping: Really make sure wall_to_monotonic isn't positive - cifs: sanitize multiple delimiters in prepath - locking/rtmutex: Fix incorrect condition in rtmutex_spin_on_owner() - riscv: dts: unleashed: Add gpio card detect to mmc-spi-slot - riscv: dts: unmatched: Add gpio card detect to mmc-spi-slot - perf inject: Fix segfault due to close without open - perf inject: Fix segfault due to perf_data__fd() without open - libata: if T_LENGTH is zero, dma direction should be DMA_NONE - powerpc/module_64: Fix livepatching for RO modules - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE - drm/amdgpu: don't override default ECO_BITs setting - drm/amd/pm: fix reading SMU FW version from amdgpu_firmware_info on YC - Revert "can: m_can: remove support for custom bit timing" - can: m_can: make custom bittiming fields const - can: m_can: pci: use custom bit timings for Elkhart Lake - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name - xsk: Do not sleep in poll() when need_wakeup set - mptcp: add missing documented NL params - bpf, x64: Factor out emission of REX byte in more cases - bpf: Fix extable address check. - USB: core: Make do_proc_control() and do_proc_bulk() killable - media: mxl111sf: change mutex_init() location - fuse: annotate lock in fuse_reverse_inval_entry() - ovl: fix warning in ovl_create_real() - scsi: scsi_debug: Don't call kcalloc() if size arg is zero - scsi: scsi_debug: Fix type in min_t to avoid stack OOB - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() - io-wq: remove spurious bit clear on task_work addition - io-wq: check for wq exit after adding new worker task_work - rcu: Mark accesses to rcu_state.n_force_qs - io-wq: drop wqe lock before creating new worker - bus: ti-sysc: Fix variable set but not used warning for reinit_modules - selftests/damon: test debugfs file reads/writes with huge count - Revert "xsk: Do not sleep in poll() when need_wakeup set" - xen/blkfront: harden blkfront against event channel storms - xen/netfront: harden netfront against event channel storms - xen/console: harden hvc_xen against event channel storms - xen/netback: fix rx queue stall detection - xen/netback: don't queue unlimited number of packages - Linux 5.15.11 * Jammy update: v5.15.10 upstream stable release (LP: #1956301) - nfc: fix segfault in nfc_genl_dump_devices_done - hwmon: (corsair-psu) fix plain integer used as NULL pointer - RDMA: Fix use-after-free in rxe_queue_cleanup - RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow - mtd: rawnand: Fix nand_erase_op delay - mtd: rawnand: Fix nand_choose_best_timings() on unsupported interface - inet: use #ifdef CONFIG_SOCK_RX_QUEUE_MAPPING consistently - dt-bindings: media: nxp,imx7-mipi-csi2: Drop bad if/then schema - clk: qcom: sm6125-gcc: Swap ops of ice and apps on sdcc1 - perf bpf_skel: Do not use typedef to avoid error on old clang - netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock - RDMA/irdma: Fix a user-after-free in add_pble_prm - RDMA/irdma: Fix a potential memory allocation issue in 'irdma_prm_add_pble_mem()' - RDMA/irdma: Report correct WC errors - RDMA/irdma: Don't arm the CQ more than two times if no CE for this CQ - ice: fix FDIR init missing when reset VF - vmxnet3: fix minimum vectors alloc issue - i2c: virtio: fix completion handling - drm/msm: Fix null ptr access msm_ioctl_gem_submit() - drm/msm/a6xx: Fix uinitialized use of gpu_scid - drm/msm/dsi: set default num_data_lanes - drm/msm/dp: Avoid unpowered AUX xfers that caused crashes - KVM: arm64: Save PSTATE early on exit - s390/test_unwind: use raw opcode instead of invalid instruction - Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP" - net/mlx4_en: Update reported link modes for 1/10G - loop: Use pr_warn_once() for loop_control_remove() warning - ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid - ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P - parisc/agp: Annotate parisc agp init functions with __init - i2c: rk3x: Handle a spurious start completion interrupt flag - net: netlink: af_netlink: Prevent empty skb by adding a check on len. - drm/amdgpu: cancel the correct hrtimer on exit - drm/amdgpu: check atomic flag to differeniate with legacy path - drm/amd/display: Fix for the no Audio bug with Tiled Displays - drm/amdkfd: fix double free mem structure - drm/amd/display: add connector type check for CRC source set - drm/amdkfd: process_info lock not needed for svm - tracing: Fix a kmemleak false positive in tracing_map - staging: most: dim2: use device release method - fuse: make sure reclaim doesn't write the inode - perf inject: Fix itrace space allowed for new attributes - Linux 5.15.10 * Jammy update: v5.15.9 upstream stable release (LP: #1955161) - netfilter: selftest: conntrack_vrf.sh: fix file permission - Linux 5.15.9 * [SRU][I/J/OEM-5.13/OEM-5.14] Fix pci port lost when hotplug dock (LP: #1954646) - PCI: Re-enable Downstream Port LTR after reset or hotplug * Add support for NVIDIA EC backlight (LP: #1953286) - platform/x86: Add driver for ACPI WMAA EC-based backlight control - platform/x86: Remove "WMAA" from identifier names in wmaa-backlight-wmi.c - platform/x86: Rename wmaa-backlight-wmi to nvidia-wmi-ec-backlight - [Config] NVIDIA_WMI_EC_BACKLIGHT=m * Improve USB Type-C support (LP: #1950974) - usb: typec: ucsi: Always cancel the command if PPM reports BUSY condition - usb: typec: ucsi: Don't stop alt mode registration on busy condition - usb: typec: ucsi: Add polling mechanism for partner tasks like alt mode checking - usb: typec: ucsi: acpi: Reduce the command completion timeout - usb: typec: ucsi: Check the partner alt modes always if there is PD contract - usb: typec: ucsi: Read the PDOs in separate work - usb: typec: ucsi: Better fix for missing unplug events issue * Fix power button wakeup with shared IRQs on AMD platforms (LP: #1953540) - pinctrl: amd: Fix wakeups when IRQ is shared with SCI * AMD: Suspend not working when some cores are disabled through cpufreq (LP: #1954930) - ACPI: processor idle: Allow playing dead in C3 state * Jammy update: v5.15.8 upstream stable release (LP: #1954931) - Revert "UBUNTU: SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests" - usb: gadget: uvc: fix multiple opens - HID: quirks: Add quirk for the Microsoft Surface 3 type-cover - HID: google: add eel USB id - HID: intel-ish-hid: ipc: only enable IRQ wakeup when requested - HID: add hid_is_usb() function to make it simpler for USB detection - HID: add USB_HID dependancy to hid-prodikeys - HID: add USB_HID dependancy to hid-chicony - HID: add USB_HID dependancy on some USB HID drivers - HID: bigbenff: prevent null pointer dereference - HID: wacom: fix problems when device is not a valid USB device - HID: check for valid USB device for many HID drivers - mtd: dataflash: Add device-tree SPI IDs - mmc: spi: Add device-tree SPI IDs - HID: sony: fix error path in probe - HID: Ignore battery for Elan touchscreen on Asus UX550VE - platform/x86/intel: hid: add quirk to support Surface Go 3 - nft_set_pipapo: Fix bucket load in AVX2 lookup routine for six 8-bit groups - IB/hfi1: Insure use of smp_processor_id() is preempt disabled - IB/hfi1: Fix early init panic - IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr - can: kvaser_usb: get CAN clock frequency from device - can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct stats->{rx,tx}_errors counter - can: sja1000: fix use after free in ems_pcmcia_add_card() - can: pch_can: pch_can_rx_normal: fix use after free - can: m_can: m_can_read_fifo: fix memory leak in error branch - can: m_can: pci: fix incorrect reference clock rate - can: m_can: pci: fix iomap_read_fifo() and iomap_write_fifo() - can: m_can: Disable and ignore ELO interrupt - net: dsa: mv88e6xxx: fix "don't use PHY_DETECT on internal PHY's" - net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports - x86/sme: Explicitly map new EFI memmap table as encrypted - platform/x86: amd-pmc: Fix s2idle failures on certain AMD laptops - nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done - selftests: netfilter: add a vrf+conntrack testcase - vrf: don't run conntrack on vrf with !dflt qdisc - bpf, x86: Fix "no previous prototype" warning - bpf, sockmap: Attach map progs to psock early for feature probes - bpf: Make sure bpf_disable_instrumentation() is safe vs preemption. - bpf: Fix the off-by-two error in range markings - ice: ignore dropped packets during init - ethtool: do not perform operations on net devices being unregistered - bonding: make tx_rebalance_counter an atomic - nfp: Fix memory leak in nfp_cpp_area_cache_add() - udp: using datalen to cap max gso segments - netfilter: nft_exthdr: break evaluation if setting TCP option fails - netfilter: conntrack: annotate data-races around ct->timeout - iavf: restore MSI state on reset - iavf: Fix reporting when setting descriptor count - IB/hfi1: Correct guard on eager buffer deallocation - devlink: fix netns refcount leak in devlink_nl_cmd_reload() - net: bcm4908: Handle dma_set_coherent_mask error codes - net: dsa: mv88e6xxx: error handling for serdes_power functions - net: dsa: felix: Fix memory leak in felix_setup_mmio_filtering - net/sched: fq_pie: prevent dismantle issue - net: mvpp2: fix XDP rx queues registering - KVM: x86: Don't WARN if userspace mucks with RCX during string I/O exit - KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req - KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush hypercall - timers: implement usleep_idle_range() - mm/damon/core: fix fake load reports due to uninterruptible sleeps - mm/slub: fix endianness bug for alloc/free_traces attributes - mm: bdi: initialize bdi_min_ratio when bdi is unregistered - ALSA: ctl: Fix copy of updated id with element read/write - ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform - ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1 - ALSA: pcm: oss: Fix negative period/buffer sizes - ALSA: pcm: oss: Limit the period size to 16MB - ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*() - cifs: Fix crash on unload of cifs_arc4.ko - scsi: qla2xxx: Format log strings only if needed - btrfs: clear extent buffer uptodate when we fail to write it - btrfs: fix re-dirty process of tree-log nodes - btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling - btrfs: free exchange changeset on failures - perf intel-pt: Fix some PGE (packet generation enable/control flow packets) usage - perf intel-pt: Fix sync state when a PSB (synchronization) packet is found - perf intel-pt: Fix intel_pt_fup_event() assumptions about setting state type - perf intel-pt: Fix state setting when receiving overflow (OVF) packet - perf intel-pt: Fix next 'err' value, walking trace - perf intel-pt: Fix missing 'instruction' events with 'q' option - perf intel-pt: Fix error timestamp setting on the decoder error path - md: fix update super 1.0 on rdev size change - nfsd: fix use-after-free due to delegation race - nfsd: Fix nsfd startup race (again) - tracefs: Have new files inherit the ownership of their parent - selftests: KVM: avoid failures due to reserved HyperTransport region - hwmon: (pwm-fan) Ensure the fan going on in .probe() - mmc: renesas_sdhi: initialize variable properly when tuning - clk: qcom: regmap-mux: fix parent clock lookup - thermal: int340x: Fix VCoRefLow MMIO bit offset for TGL - drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence. - libata: add horkage for ASMedia 1092 - io_uring: ensure task_work gets run as part of cancelations - wait: add wake_up_pollfree() - binder: use wake_up_pollfree() - signalfd: use wake_up_pollfree() - aio: keep poll requests on waitqueue until completed - aio: fix use-after-free due to missing POLLFREE handling - tracefs: Set all files to the same group ownership as the mount option - i2c: mpc: Use atomic read and fix break condition - block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) - scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc() - scsi: scsi_debug: Fix buffer size of REPORT ZONES command - ALSA: usb-audio: Reorder snd_djm_devices[] entries - qede: validate non LSO skb length - PM: runtime: Fix pm_runtime_active() kerneldoc comment - ASoC: rt5682: Fix crash due to out of scope stack vars - ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer - ASoC: codecs: wsa881x: fix return values from kcontrol put - ASoC: codecs: wcd934x: handle channel mappping list correctly - ASoC: codecs: wcd934x: return correct value from mixer put - RDMA/hns: Do not halt commands during reset until later - RDMA/hns: Do not destroy QP resources in the hw resetting phase - hwmon: (dell-smm) Fix warning on /proc/i8k creation error - clk: imx: use module_platform_driver - clk: qcom: clk-alpha-pll: Don't reconfigure running Trion - i40e: Fix failed opcode appearing if handling messages from VF - i40e: Fix pre-set max number of queues for VF - mtd: rawnand: fsmc: Take instruction delay into account - mtd: rawnand: fsmc: Fix timing computation - bpf, sockmap: Re-evaluate proto ops when psock is removed from sockmap - i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc - Revert "PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge" - drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset - perf tools: Fix SMT detection fast read path - Documentation/locking/locktypes: Update migrate_disable() bits. - dt-bindings: net: Reintroduce PHY no lane swap binding - tools build: Remove needless libpython-version feature check that breaks test-all fast path - net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero - net: altera: set a couple error code in probe() - net: fec: only clear interrupt of handling queue in fec_enet_rx_queue() - net, neigh: clear whole pneigh_entry at alloc time - net/qla3xxx: fix an error code in ql_adapter_up() - selftests/fib_tests: Rework fib_rp_filter_test() - USB: gadget: detect too-big endpoint 0 requests - USB: gadget: zero allocate endpoint 0 buffers - Revert "usb: dwc3: dwc3-qcom: Enable tx-fifo-resize property by default" - usb: core: config: fix validation of wMaxPacketValue entries - usb: core: config: using bit mask instead of individual bits - xhci: avoid race between disable slot command and host runtime suspend - iio: gyro: adxrs290: fix data signedness - iio: trigger: Fix reference counting - iio: trigger: stm32-timer: fix MODULE_ALIAS - iio: stk3310: Don't return error code in interrupt handler - iio: mma8452: Fix trigger reference couting - iio: ltr501: Don't return error code in trigger handler - iio: kxsd9: Don't return error code in trigger handler - iio: itg3200: Call iio_trigger_notify_done() on error - iio: dln2-adc: Fix lockdep complaint - iio: dln2: Check return value of devm_iio_trigger_register() - iio: at91-sama5d2: Fix incorrect sign extension - iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda - iio: adc: axp20x_adc: fix charging current reporting on AXP22x - iio: ad7768-1: Call iio_trigger_notify_done() on error - iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove - nvmem: eeprom: at25: fix FRAM byte_len - bus: mhi: pci_generic: Fix device recovery failed issue - bus: mhi: core: Add support for forced PM resume - csky: fix typo of fpu config macro - irqchip/aspeed-scu: Replace update_bits with write_bits. - irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc() - irqchip/armada-370-xp: Fix support for Multi-MSI interrupts - aio: Fix incorrect usage of eventfd_signal_allowed() - irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL - irqchip: nvic: Fix offset for Interrupt Priority Offsets - misc: fastrpc: fix improper packet size calculation - clocksource/drivers/dw_apb_timer_of: Fix probe failure - bpf: Add selftests to cover packet access corner cases - Linux 5.15.8 * Can't read/write SD card after running CPU offline test in 5.11.0 and 5.13.0 (LP: #1951784) // Jammy update: v5.15.8 upstream stable release (LP: #1954931) - misc: rtsx: Avoid mangling IRQ during runtime PM * Enable Landlock by default (LP: #1953192) - [Config] Enable Landlock by default * Add s0i3 RTC wake up for AMD systems (LP: #1950013) - platform/x86: amd-pmc: Export Idlemask values based on the APU - platform/x86: amd-pmc: adjust arguments for `amd_pmc_send_cmd` - platform/x86: amd-pmc: Add special handling for timer based S0i3 wakeup * Fix runtime power management on USB controller with XHCI_RESET_ON_RESUME flag (LP: #1954369) - SAUCE: xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime suspending * Fix System hangs on black screen when reboot (LP: #1949321) - drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915 - drm/i915: Don't request GMBUS to generate irqs when called while irqs are off - drm/i915/hdmi: Turn DP++ TMDS output buffers back on in encoder->shutdown() * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516) - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc * mt7921e: Failed to start WM firmware (LP: #1954300) - SAUCE: Bluetooth: btusb: Handle download_firmware failure cases - SAUCE: Bluetooth: btusb: Return error code when getting patch status failed * Miscellaneous Ubuntu changes - [Packaging] Add list of built-in modules to the ABI - [Packaging] abi-check: Process modules.builtin - SAUCE: allow to use __wake_up_pollfree() from GPL modules - [Packaging] enforce xz compression for debs - [Config] update config after v5.15.12 - [Packaging] temporarily disable signed v4l2loopback [ Ubuntu: 5.15.0-14.14 ] * jammy/linux: 5.15.0-14.14 -proposed tracker (LP: #1954627) * Jammy update: v5.15.7 upstream stable release (LP: #1953731) - ALSA: usb-audio: Restrict rates for the shared clocks - ALSA: usb-audio: Rename early_playback_start flag with lowlatency_playback - ALSA: usb-audio: Disable low-latency playback for free-wheel mode - ALSA: usb-audio: Disable low-latency mode for implicit feedback sync - ALSA: usb-audio: Check available frames for the next packet size - ALSA: usb-audio: Add spinlock to stop_urbs() - ALSA: usb-audio: Improved lowlatency playback support - ALSA: usb-audio: Avoid killing in-flight URBs during draining - ALSA: usb-audio: Fix packet size calculation regression - ALSA: usb-audio: Less restriction for low-latency playback mode - ALSA: usb-audio: Switch back to non-latency mode at a later point - ALSA: usb-audio: Don't start stream for capture at prepare - gfs2: release iopen glock early in evict - gfs2: Fix length of holes reported at end-of-file - powerpc/pseries/ddw: Revert "Extend upper limit for huge DMA window for persistent memory" - powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window - drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY - mac80211: do not access the IV when it was stripped - mac80211: fix throughput LED trigger - x86/hyperv: Move required MSRs check to initial platform probing - net/smc: Transfer remaining wait queue entries during fallback - atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait - net: return correct error code - pinctrl: qcom: fix unmet dependencies on GPIOLIB for GPIOLIB_IRQCHIP - platform/x86: dell-wmi-descriptor: disable by default - platform/x86: thinkpad_acpi: Add support for dual fan control - platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep - s390/setup: avoid using memblock_enforce_memory_limit - btrfs: silence lockdep when reading chunk tree during mount - btrfs: check-integrity: fix a warning on write caching disabled disk - thermal: core: Reset previous low and high trip during thermal zone init - scsi: iscsi: Unblock session then wake up error handler - drm/amd/pm: Remove artificial freq level on Navi1x - drm/amd/amdkfd: Fix kernel panic when reset failed and been triggered again - drm/amd/amdgpu: fix potential memleak - ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile - ata: libahci: Adjust behavior when StorageD3Enable _DSD is set - ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() - ipv6: check return value of ipv6_skip_exthdr - net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of bound - net: ethernet: dec: tulip: de4x5: fix possible array overflows in type3_infoblock() - perf sort: Fix the 'weight' sort key behavior - perf sort: Fix the 'ins_lat' sort key behavior - perf sort: Fix the 'p_stage_cyc' sort key behavior - perf inject: Fix ARM SPE handling - perf hist: Fix memory leak of a perf_hpp_fmt - perf report: Fix memory leaks around perf_tip() - tracing: Don't use out-of-sync va_list in event printing - net/smc: Avoid warning of possible recursive locking - ACPI: Add stubs for wakeup handler functions - net/tls: Fix authentication failure in CCM mode - vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit - kprobes: Limit max data_size of the kretprobe instances - ALSA: hda/cs8409: Set PMSG_ON earlier inside cs8409 driver - rt2x00: do not mark device gone on EPROTO errors during start - ipmi: Move remove_work to dedicated workqueue - cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink() - iwlwifi: mvm: retry init flow if failed - dma-buf: system_heap: Use 'for_each_sgtable_sg' in pages free flow - s390/pci: move pseudo-MMIO to prevent MIO overlap - fget: check that the fd still exists after getting a ref to it - sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl - sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl - scsi: lpfc: Fix non-recovery of remote ports following an unsolicited LOGO - scsi: ufs: ufs-pci: Add support for Intel ADL - ipv6: fix memory leak in fib6_rule_suppress - drm/amd/display: Allow DSC on supported MST branch devices - drm/i915/dp: Perform 30ms delay after source OUI write - KVM: fix avic_set_running for preemptable kernels - KVM: Disallow user memslot with size that exceeds "unsigned long" - KVM: x86/mmu: Fix TLB flush range when handling disconnected pt - KVM: Ensure local memslot copies operate on up-to-date arch-specific data - KVM: x86: ignore APICv if LAPIC is not enabled - KVM: nVMX: Emulate guest TLB flush on nested VM-Enter with new vpid12 - KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST - KVM: nVMX: Abide to KVM_REQ_TLB_FLUSH_GUEST request on nested vmentry/vmexit - KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled - KVM: x86: Use a stable condition around all VT-d PI paths - KVM: MMU: shadow nested paging does not have PKU - KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 to 1 - KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg() - KVM: x86: check PIR even for vCPUs with disabled APICv - tracing/histograms: String compares should not care about signed values - net: dsa: mv88e6xxx: Fix application of erratum 4.8 for 88E6393X - net: dsa: mv88e6xxx: Drop unnecessary check in mv88e6393x_serdes_erratum_4_6() - net: dsa: mv88e6xxx: Save power by disabling SerDes trasmitter and receiver - net: dsa: mv88e6xxx: Add fix for erratum 5.2 of 88E6393X family - net: dsa: mv88e6xxx: Fix inband AN for 2500base-x on 88E6393X family - net: dsa: mv88e6xxx: Link in pcs_get_state() if AN is bypassed - wireguard: selftests: increase default dmesg log size - wireguard: allowedips: add missing __rcu annotation to satisfy sparse - wireguard: selftests: actually test for routing loops - wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST - wireguard: device: reset peer src endpoint when netns exits - wireguard: receive: use ring buffer for incoming handshakes - wireguard: receive: drop handshakes if queue lock is contended - wireguard: ratelimiter: use kvcalloc() instead of kvzalloc() - i2c: stm32f7: flush TX FIFO upon transfer errors - i2c: stm32f7: recover the bus on access timeout - i2c: stm32f7: stop dma transfer in case of NACK - i2c: cbus-gpio: set atomic transfer callback - natsemi: xtensa: fix section mismatch warnings - tcp: fix page frag corruption on page fault - net: qlogic: qlcnic: Fix a NULL pointer dereference in qlcnic_83xx_add_rings() - net: mpls: Fix notifications when deleting a device - siphash: use _unaligned version by default - arm64: ftrace: add missing BTIs - iwlwifi: fix warnings produced by kernel debug options - net/mlx5e: IPsec: Fix Software parser inner l3 type setting in case of encapsulation - net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources() - selftests: net: Correct case name - net: dsa: b53: Add SPI ID table - mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode - ASoC: tegra: Fix wrong value type in ADMAIF - ASoC: tegra: Fix wrong value type in I2S - ASoC: tegra: Fix wrong value type in DMIC - ASoC: tegra: Fix wrong value type in DSPK - ASoC: tegra: Fix kcontrol put callback in ADMAIF - ASoC: tegra: Fix kcontrol put callback in I2S - ASoC: tegra: Fix kcontrol put callback in DMIC - ASoC: tegra: Fix kcontrol put callback in DSPK - ASoC: tegra: Fix kcontrol put callback in AHUB - rxrpc: Fix rxrpc_peer leak in rxrpc_look_up_bundle() - rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer() - ALSA: intel-dsp-config: add quirk for CML devices based on ES8336 codec - net: stmmac: Avoid DMA_CHAN_CONTROL write if no Split Header support - net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ is available - net: marvell: mvpp2: Fix the computation of shared CPUs - dpaa2-eth: destroy workqueue at the end of remove function - octeontx2-af: Fix a memleak bug in rvu_mbox_init() - net: annotate data-races on txq->xmit_lock_owner - ipv4: convert fib_num_tclassid_users to atomic_t - net/smc: fix wrong list_del in smc_lgr_cleanup_early - net/rds: correct socket tunable error in rds_tcp_tune() - net/smc: Keep smc_close_final rc during active close - drm/msm/a6xx: Allocate enough space for GMU registers - drm/msm: Do hw_init() before capturing GPU state - drm/vc4: kms: Wait for the commit before increasing our clock rate - drm/vc4: kms: Fix return code check - drm/vc4: kms: Add missing drm_crtc_commit_put - drm/vc4: kms: Clear the HVS FIFO commit pointer once done - drm/vc4: kms: Don't duplicate pending commit - drm/vc4: kms: Fix previous HVS commit wait - atlantic: Increase delay for fw transactions - atlatnic: enable Nbase-t speeds with base-t - atlantic: Fix to display FW bundle version instead of FW mac version. - atlantic: Add missing DIDs and fix 115c. - Remove Half duplex mode speed capabilities. - atlantic: Fix statistics logic for production hardware - atlantic: Remove warn trace message. - KVM: x86/mmu: Skip tlb flush if it has been done in zap_gfn_range() - KVM: x86/mmu: Pass parameter flush as false in kvm_tdp_mmu_zap_collapsible_sptes() - drm/msm/devfreq: Fix OPP refcnt leak - drm/msm: Fix mmap to include VM_IO and VM_DONTDUMP - drm/msm: Fix wait_fence submitqueue leak - drm/msm: Restore error return on invalid fence - ASoC: rk817: Add module alias for rk817-codec - iwlwifi: Fix memory leaks in error handling path - KVM: X86: Fix when shadow_root_level=5 && guest root_level<4 - KVM: SEV: initialize regions_list of a mirror VM - net/mlx5e: Fix missing IPsec statistics on uplink representor - net/mlx5: Move MODIFY_RQT command to ignore list in internal error state - net/mlx5: E-switch, Respect BW share of the new group - net/mlx5: E-Switch, fix single FDB creation on BlueField - net/mlx5: E-Switch, Check group pointer before reading bw_share value - KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register - KVM: VMX: Set failure code in prepare_vmcs02() - mctp: Don't let RTM_DELROUTE delete local routes - Revert "drm/i915: Implement Wa_1508744258" - io-wq: don't retry task_work creation failure on fatal conditions - x86/sev: Fix SEV-ES INS/OUTS instructions for word, dword, and qword - x86/entry: Add a fence for kernel entry SWAPGS in paranoid_entry() - x86/entry: Use the correct fence macro after swapgs in kernel CR3 - x86/xen: Add xenpv_restore_regs_and_return_to_usermode() - preempt/dynamic: Fix setup_preempt_mode() return value - sched/uclamp: Fix rq->uclamp_max not set on first enqueue - KVM: SEV: Return appropriate error codes if SEV-ES scratch setup fails - KVM: x86/mmu: Rename slot_handle_leaf to slot_handle_level_4k - KVM: x86/mmu: Remove spurious TLB flushes in TDP MMU zap collapsible path - net/mlx5e: Rename lro_timeout to packet_merge_timeout - net/mlx5e: Rename TIR lro functions to TIR packet merge functions - net/mlx5e: Sync TIR params updates against concurrent create/modify - serial: 8250_bcm7271: UART errors after resuming from S2 - parisc: Fix KBUILD_IMAGE for self-extracting kernel - parisc: Fix "make install" on newer debian releases - parisc: Mark cr16 CPU clocksource unstable on all SMP machines - vgacon: Propagate console boot parameters before calling `vc_resize' - xhci: Fix commad ring abort, write all 64 bits to CRCR register. - USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub - usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect - usb: cdns3: gadget: fix new urb never complete if ep cancel previous requests - usb: cdnsp: Fix a NULL pointer dereference in cdnsp_endpoint_init() - x86/tsc: Add a timer to make sure TSC_adjust is always checked - x86/tsc: Disable clocksource watchdog for TSC on qualified platorms - x86/64/mm: Map all kernel memory into trampoline_pgd - tty: serial: msm_serial: Deactivate RX DMA for polling support - serial: pl011: Add ACPI SBSA UART match id - serial: tegra: Change lower tolerance baud rate limit for tegra20 and tegra30 - serial: core: fix transmit-buffer reset and memleak - serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array - serial: 8250_pci: rewrite pericom_do_set_divisor() - serial: 8250: Fix RTS modem control while in rs485 mode - serial: liteuart: Fix NULL pointer dereference in ->remove() - serial: liteuart: fix use-after-free and memleak on unbind - serial: liteuart: fix minor-number leak on probe errors - ipmi: msghandler: Make symbol 'remove_work_wq' static - Linux 5.15.7 * Updates to ib_peer_memory requested by Nvidia (LP: #1947206) - SAUCE: RDMA/core: Updated ib_peer_memory - SAUCE: RDMA/core: ib_peer_memory fix build errors * Jammy update: v5.15.6 upstream stable release (LP: #1953370) - scsi: sd: Fix sd_do_mode_sense() buffer length handling - ACPI: Get acpi_device's parent from the parent field - ACPI: CPPC: Add NULL pointer check to cppc_get_perf() - USB: serial: pl2303: fix GC type detection - USB: serial: option: add Telit LE910S1 0x9200 composition - USB: serial: option: add Fibocom FM101-GL variants - usb: dwc2: gadget: Fix ISOC flow for elapsed frames - usb: dwc2: hcd_queue: Fix use of floating point literal - usb: dwc3: leave default DMA for PCI devices - usb: dwc3: core: Revise GHWPARAMS9 offset - usb: dwc3: gadget: Ignore NoStream after End Transfer - usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer - usb: dwc3: gadget: Fix null pointer exception - net: usb: Correct PHY handling of smsc95xx - net: nexthop: fix null pointer dereference when IPv6 is not enabled - usb: chipidea: ci_hdrc_imx: fix potential error pointer dereference in probe - usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts - usb: xhci: tegra: Check padctrl interrupt presence in device tree - usb: hub: Fix usb enumeration issue due to address0 race - usb: hub: Fix locking issues with address0_mutex - binder: fix test regression due to sender_euid change - ALSA: ctxfi: Fix out-of-range access - ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100 - ALSA: hda/realtek: Fix LED on HP ProBook 435 G7 - media: cec: copy sequence field for the reply - Revert "parisc: Fix backtrace to always include init funtion names" - HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts - staging/fbtft: Fix backlight - staging: greybus: Add missing rwsem around snd_ctl_remove() calls - staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect() - staging: r8188eu: Use kzalloc() with GFP_ATOMIC in atomic context - staging: r8188eu: Fix breakage introduced when 5G code was removed - staging: r8188eu: use GFP_ATOMIC under spinlock - staging: r8188eu: fix a memory leak in rtw_wx_read32() - fuse: release pipe buf after last use - xen: don't continue xenstore initialization in case of errors - xen: detect uninitialized xenbus in xenbus_init - io_uring: correct link-list traversal locking - io_uring: fail cancellation for EXITING tasks - io_uring: fix link traversal locking - drm/amdgpu: IH process reset count when restart - drm/amdgpu/pm: fix powerplay OD interface - drm/nouveau: recognise GA106 - ksmbd: downgrade addition info error msg to debug in smb2_get_info_sec() - ksmbd: contain default data stream even if xattr is empty - ksmbd: fix memleak in get_file_stream_info() - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB - tracing/uprobe: Fix uprobe_perf_open probes iteration - tracing: Fix pid filtering when triggers are attached - mmc: sdhci-esdhc-imx: disable CMDQ support - mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB - mdio: aspeed: Fix "Link is Down" issue - arm64: mm: Fix VM_BUG_ON(mm != &init_mm) for trans_pgd - cpufreq: intel_pstate: Fix active mode offline/online EPP handling - powerpc/32: Fix hardlockup on vmap stack overflow - iomap: Fix inline extent handling in iomap_readpage - NFSv42: Fix pagecache invalidation after COPY/CLONE - PCI: aardvark: Deduplicate code in advk_pcie_rd_conf() - PCI: aardvark: Implement re-issuing config requests on CRS response - PCI: aardvark: Simplify initialization of rootcap on virtual bridge - PCI: aardvark: Fix link training - drm/amd/display: Fix OLED brightness control on eDP - proc/vmcore: fix clearing user buffer by properly using clear_user() - ASoC: SOF: Intel: hda: fix hotplug when only codec is suspended - netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY - netfilter: ctnetlink: do not erase error code with EINVAL - netfilter: ipvs: Fix reuse connection if RS weight is 0 - netfilter: flowtable: fix IPv6 tunnel addr match - media: v4l2-core: fix VIDIOC_DQEVENT handling on non-x86 - firmware: arm_scmi: Fix null de-reference on error path - ARM: dts: BCM5301X: Fix I2C controller interrupt - ARM: dts: BCM5301X: Add interrupt properties to GPIO node - ARM: dts: bcm2711: Fix PCIe interrupts - ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer - ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling - ASoC: topology: Add missing rwsem around snd_ctl_remove() calls - ASoC: codecs: wcd938x: fix volatile register range - ASoC: codecs: wcd934x: return error code correctly from hw_params - ASoC: codecs: lpass-rx-macro: fix HPHR setting CLSH mask - net: ieee802154: handle iftypes as u32 - firmware: arm_scmi: Fix base agent discover response - firmware: arm_scmi: pm: Propagate return value to caller - ASoC: stm32: i2s: fix 32 bits channel length without mclk - NFSv42: Don't fail clone() unless the OP_CLONE operation failed - ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE - drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks - scsi: qla2xxx: edif: Fix off by one bug in qla_edif_app_getfcinfo() - scsi: mpt3sas: Fix kernel panic during drive powercycle test - scsi: mpt3sas: Fix system going into read-only mode - scsi: mpt3sas: Fix incorrect system timestamp - drm/vc4: fix error code in vc4_create_object() - drm/aspeed: Fix vga_pw sysfs output - net: marvell: prestera: fix brige port operation - net: marvell: prestera: fix double free issue on err path - HID: input: Fix parsing of HID_CP_CONSUMER_CONTROL fields - HID: input: set usage type to key on keycode remap - HID: magicmouse: prevent division by 0 on scroll - iavf: Prevent changing static ITR values if adaptive moderation is on - iavf: Fix refreshing iavf adapter stats on ethtool request - iavf: Fix VLAN feature flags after VFR - x86/pvh: add prototype for xen_pvh_init() - xen/pvh: add missing prototype to header - ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec - mptcp: fix delack timer - mptcp: use delegate action to schedule 3rd ack retrans - af_unix: fix regression in read after shutdown - firmware: smccc: Fix check for ARCH_SOC_ID not implemented - ipv6: fix typos in __ip6_finish_output() - nfp: checking parameter process for rx-usecs/tx-usecs is invalid - net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls - net: ipv6: add fib6_nh_release_dsts stub - net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group - ice: fix vsi->txq_map sizing - ice: avoid bpf_prog refcount underflow - scsi: core: sysfs: Fix setting device state to SDEV_RUNNING - scsi: scsi_debug: Zero clear zones at reset write pointer - erofs: fix deadlock when shrink erofs slab - i2c: virtio: disable timeout handling - net/smc: Ensure the active closing peer first closes clcsock - mlxsw: spectrum: Protect driver from buggy firmware - net: ipa: directly disable ipa-setup-ready interrupt - net: ipa: separate disabling setup from modem stop - net: ipa: kill ipa_cmd_pipeline_clear() - net: marvell: mvpp2: increase MTU limit when XDP enabled - cpufreq: intel_pstate: Add Ice Lake server to out-of-band IDs - nvmet-tcp: fix incomplete data digest send - drm/hyperv: Fix device removal on Gen1 VMs - arm64: uaccess: avoid blocking within critical sections - net/ncsi : Add payload to be 32-bit aligned to fix dropped packets - PM: hibernate: use correct mode for swsusp_close() - drm/amd/display: Fix DPIA outbox timeout after GPU reset - drm/amd/display: Set plane update flags for all planes in reset - tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited flows - lan743x: fix deadlock in lan743x_phy_link_status_change() - net: phylink: Force link down and retrigger resolve on interface change - net: phylink: Force retrigger in case of latched link-fail indicator - net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk() - net/smc: Fix loop in smc_listen - nvmet: use IOCB_NOWAIT only if the filesystem supports it - igb: fix netpoll exit with traffic - MIPS: loongson64: fix FTLB configuration - MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48 - tls: splice_read: fix record type check - tls: splice_read: fix accessing pre-processed records - tls: fix replacing proto_ops - net: stmmac: Disable Tx queues when reconfiguring the interface - net/sched: sch_ets: don't peek at classes beyond 'nbands' - ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce() - net: vlan: fix underflow for the real_dev refcnt - net/smc: Don't call clcsock shutdown twice when smc shutdown - net: hns3: fix VF RSS failed problem after PF enable multi-TCs - net: hns3: fix incorrect components info of ethtool --reset command - net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP - net: mscc: ocelot: correctly report the timestamping RX filters in ethtool - locking/rwsem: Make handoff bit handling more consistent - perf: Ignore sigtrap for tracepoints destined for other tasks - sched/scs: Reset task stack state in bringup_cpu() - iommu/rockchip: Fix PAGE_DESC_HI_MASKs for RK3568 - iommu/vt-d: Fix unmap_pages support - f2fs: quota: fix potential deadlock - f2fs: set SBI_NEED_FSCK flag when inconsistent node block found - riscv: dts: microchip: fix board compatible - riscv: dts: microchip: drop duplicated MMC/SDHC node - cifs: nosharesock should not share socket with future sessions - ceph: properly handle statfs on multifs setups - iommu/amd: Clarify AMD IOMMUv2 initialization messages - vdpa_sim: avoid putting an uninitialized iova_domain - vhost/vsock: fix incorrect used length reported to the guest - ksmbd: Fix an error handling path in 'smb2_sess_setup()' - tracing: Check pid filtering when creating events - cifs: nosharesock should be set on new server - io_uring: fix soft lockup when call __io_remove_buffers - firmware: arm_scmi: Fix type error assignment in voltage protocol - firmware: arm_scmi: Fix type error in sensor protocol - docs: accounting: update delay-accounting.rst reference - blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and disk_release() - block: avoid to quiesce queue in elevator_init_mq - drm/amdgpu/gfx10: add wraparound gpu counter check for APUs as well - drm/amdgpu/gfx9: switch to golden tsc registers for renoir+ - Linux 5.15.6 * Fix bogus HDMI audio interface (LP: #1953208) - ALSA: hda/hdmi: Consider ELD is invalid when no SAD is present * Miscellaneous Ubuntu changes - [Config] re-enabled UBSAN without TRAP - SAUCE: ipv6: fix NULL pointer dereference in ip6_output() - SAUCE: RDMA/core: Introduce peer memory interface - [Config] toolchain version update * Miscellaneous upstream changes - Revert "UBUNTU: [Config] Temporarily disable signing for ppc64el and s390x" - Revert "UBUNTU: SAUCE: vt -- maintain bootloader screen mode and content until vt switch" [ Ubuntu: 5.15.0-13.13 ] * jammy/linux: 5.15.0-13.13 -proposed tracker (LP: #1952583) * Packaging resync (LP: #1786013) - [Packaging] resync update-dkms-versions helper - debian/dkms-versions -- update from kernel-versions (main/master) * Jammy update: v5.15.5 upstream stable release (LP: #1952579) - arm64: zynqmp: Do not duplicate flash partition label property - arm64: zynqmp: Fix serial compatible string - clk: sunxi-ng: Unregister clocks/resets when unbinding - ARM: dts: sunxi: Fix OPPs node name - arm64: dts: allwinner: h5: Fix GPU thermal zone node name - arm64: dts: allwinner: a100: Fix thermal zone node name - staging: wfx: ensure IRQ is ready before enabling it - ARM: dts: BCM5301X: Fix nodes names - ARM: dts: BCM5301X: Fix MDIO mux binding - ARM: dts: NSP: Fix mpcore, mmc node names - arm64: dts: broadcom: bcm4908: Move reboot syscon out of bus - scsi: pm80xx: Fix memory leak during rmmod - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq() - ASoC: mediatek: mt8195: Add missing of_node_put() - arm64: dts: rockchip: Disable CDN DP on Pinebook Pro - arm64: dts: hisilicon: fix arm,sp805 compatible string - RDMA/bnxt_re: Check if the vlan is valid before reporting - bus: ti-sysc: Add quirk handling for reinit on context lost - bus: ti-sysc: Use context lost quirk for otg - usb: musb: tusb6010: check return value after calling platform_get_resource() - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read - ARM: dts: ux500: Skomer regulator fixes - staging: rtl8723bs: remove possible deadlock when disconnect (v2) - staging: rtl8723bs: remove a second possible deadlock - staging: rtl8723bs: remove a third possible deadlock - ARM: BCM53016: Specify switch ports for Meraki MR32 - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency - arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property - arm64: dts: qcom: ipq8074: Fix qcom,controlled-remotely property - arm64: dts: qcom: sdm845: Fix qcom,controlled-remotely property - arm64: dts: freescale: fix arm,sp805 compatible string - arm64: dts: ls1012a: Add serial alias for ls1012a-rdb - RDMA/rxe: Separate HW and SW l/rkeys - ASoC: SOF: Intel: hda-dai: fix potential locking issue - scsi: core: Fix scsi_mode_sense() buffer length handling - ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and UFX1604 - clk: imx: imx6ul: Move csi_sel mux to correct base register - ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ - ASoC: rt5651: Use IRQF_NO_AUTOEN when requesting the IRQ - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect - scsi: advansys: Fix kernel pointer leak - scsi: smartpqi: Add controller handshake during kdump - arm64: dts: imx8mm-kontron: Fix reset delays for ethernet PHY - ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336 codec - ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp - ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45 - firmware_loader: fix pre-allocated buf built-in firmware use - HID: multitouch: disable sticky fingers for UPERFECT Y - ALSA: usb-audio: Add support for the Pioneer DJM 750MK2 Mixer/Soundcard - ARM: dts: omap: fix gpmc,mux-add-data type - usb: host: ohci-tmio: check return value after calling platform_get_resource() - ASoC: rt5682: fix a little pop while playback - ARM: dts: ls1021a: move thermal-zones node out of soc/ - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash - ALSA: ISA: not for M68K - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc - MIPS: sni: Fix the build - scsi: scsi_debug: Fix out-of-bound read in resp_readcap16() - scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs() - scsi: target: Fix ordered tag handling - scsi: target: Fix alua_tg_pt_gps_count tracking - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr() - RDMA/core: Use kvzalloc when allocating the struct ib_port - scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine - scsi: lpfc: Fix link down processing to address NULL pointer dereference - scsi: lpfc: Allow fabric node recovery if recovery is in progress before devloss - memory: tegra20-emc: Add runtime dependency on devfreq governor module - powerpc/5200: dts: fix memory node unit name - ARM: dts: qcom: fix memory and mdio nodes naming for RB3011 - arm64: dts: qcom: Fix node name of rpm-msg-ram device nodes - ALSA: gus: fix null pointer dereference on pointer block - ALSA: usb-audio: fix null pointer dereference on pointer cs_desc - clk: at91: sama7g5: remove prescaler part of master clock - iommu/dart: Initialize DART_STREAMS_ENABLE - powerpc/dcr: Use cmplwi instead of 3-argument cmpli - powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST - sh: check return code of request_irq - maple: fix wrong return value of maple_bus_init(). - f2fs: fix up f2fs_lookup tracepoints - f2fs: fix to use WHINT_MODE - f2fs: fix wrong condition to trigger background checkpoint correctly - sh: fix kconfig unmet dependency warning for FRAME_POINTER - sh: math-emu: drop unused functions - sh: define __BIG_ENDIAN for math-emu - f2fs: compress: disallow disabling compress on non-empty compressed file - f2fs: fix incorrect return value in f2fs_sanity_check_ckpt() - clk: ingenic: Fix bugs with divided dividers - clk/ast2600: Fix soc revision for AHB - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk - KVM: arm64: Fix host stage-2 finalization - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set - MIPS: boot/compressed/: add __bswapdi2() to target for ZSTD decompression - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain() - sched/fair: Prevent dead task groups from regaining cfs_rq's - perf/x86/vlbr: Add c->flags to vlbr event constraints - blkcg: Remove extra blkcg_bio_issue_init - tracing/histogram: Do not copy the fixed-size char array field over the field size - perf bpf: Avoid memory leak from perf_env__insert_btf() - perf bench futex: Fix memory leak of perf_cpu_map__new() - perf tests: Remove bash construct from record+zstd_comp_decomp.sh - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame - bpf: Fix inner map state pruning regression. - samples/bpf: Fix summary per-sec stats in xdp_sample_user - samples/bpf: Fix incorrect use of strlen in xdp_redirect_cpu - selftests: net: switch to socat in the GSO GRE test - net/ipa: ipa_resource: Fix wrong for loop range - tcp: Fix uninitialized access in skb frags array for Rx 0cp. - tracing: Add length protection to histogram string copies - nl80211: fix radio statistics in survey dump - mac80211: fix monitor_sdata RCU/locking assertions - net: ipa: HOLB register sometimes must be written twice - net: ipa: disable HOLB drop when updating timer - selftests: gpio: fix gpio compiling error - net: bnx2x: fix variable dereferenced before check - bnxt_en: reject indirect blk offload when hw-tc-offload is off - tipc: only accept encrypted MSG_CRYPTO msgs - sock: fix /proc/net/sockstat underflow in sk_clone_lock() - net/smc: Make sure the link_id is unique - NFSD: Fix exposure in nfsd4_decode_bitmap() - iavf: Fix return of set the new channel count - iavf: check for null in iavf_fix_features - iavf: free q_vectors before queues in iavf_disable_vf - iavf: don't clear a lock we don't hold - iavf: Fix failure to exit out from last all-multicast mode - iavf: prevent accidental free of filter structure - iavf: validate pointers - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset - iavf: Fix for setting queues to 0 - iavf: Restore VLAN filters after link down - bpf: Fix toctou on read-only map's constant scalar tracking - MIPS: generic/yamon-dt: fix uninitialized variable error - mips: bcm63xx: add support for clk_get_parent() - mips: lantiq: add support for clk_get_parent() - gpio: rockchip: needs GENERIC_IRQ_CHIP to fix build errors - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()' - platform/x86: think-lmi: Abort probe on analyze failure - udp: Validate checksum in udp_read_sock() - btrfs: make 1-bit bit-fields of scrub_page unsigned int - RDMA/core: Set send and receive CQ before forwarding to the driver - net/mlx5e: kTLS, Fix crash in RX resync flow - net/mlx5e: Wait for concurrent flow deletion during neigh/fib events - net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev - net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove() - net/mlx5: Update error handler for UCTX and UMEM - net/mlx5: E-Switch, rebuild lag only when needed - net/mlx5e: CT, Fix multiple allocations and memleak of mod acts - net/mlx5: Lag, update tracker when state change event received - net/mlx5: E-Switch, return error if encap isn't supported - scsi: ufs: core: Improve SCSI abort handling - scsi: core: sysfs: Fix hang when device state is set via sysfs - scsi: ufs: core: Fix task management completion timeout race - scsi: ufs: core: Fix another task management completion race - net: mvmdio: fix compilation warning - net: sched: act_mirred: drop dst for the direction from egress to ingress - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove - net: virtio_net_hdr_to_skb: count transport header in UFO - i40e: Fix correct max_pkt_size on VF RX queue - i40e: Fix NULL ptr dereference on VSI filter sync - i40e: Fix changing previously set num_queue_pairs for PFs - i40e: Fix ping is lost after configuring ADq on VF - RDMA/mlx4: Do not fail the registration on port stats - i40e: Fix warning message and call stack during rmmod i40e driver - i40e: Fix creation of first queue by omitting it if is not power of two - i40e: Fix display error code in dmesg - NFC: reorganize the functions in nci_request - NFC: reorder the logic in nfc_{un,}register_device - NFC: add NCI_UNREG flag to eliminate the race - e100: fix device suspend/resume - ptp: ocp: Fix a couple NULL vs IS_ERR() checks - tools build: Fix removal of feature-sync-compare-and-swap feature detection - riscv: fix building external modules - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr() - powerpc: clean vdso32 and vdso64 directories - powerpc/pseries: rename numa_dist_table to form2_distances - powerpc/pseries: Fix numa FORM2 parsing fallback code - pinctrl: qcom: sdm845: Enable dual edge errata - pinctrl: qcom: sm8350: Correct UFS and SDC offsets - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server - perf/x86/intel/uncore: Fix IIO event constraints for Snowridge - s390/kexec: fix return code handling - blk-cgroup: fix missing put device in error path from blkg_conf_pref() - dmaengine: remove debugfs #ifdef - tun: fix bonding active backup with arp monitoring - Revert "mark pstore-blk as broken" - pstore/blk: Use "%lu" to format unsigned long - hexagon: export raw I/O routines for modules - hexagon: clean up timer-regs.h - tipc: check for null after calling kmemdup - ipc: WARN if trying to remove ipc object which is absent - shm: extend forced shm destroy to support objects from several IPC nses - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag - hugetlb, userfaultfd: fix reservation restore on userfaultfd error - kmap_local: don't assume kmap PTEs are linear arrays in memory - mm/damon/dbgfs: use '__GFP_NOWARN' for user-specified size buffer allocation - mm/damon/dbgfs: fix missed use of damon_dbgfs_lock - x86/boot: Pull up cmdline preparation and early param parsing - x86/sgx: Fix free page accounting - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails - KVM: x86: Assume a 64-bit hypercall for guests with protected state - KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap() - KVM: x86/mmu: include EFER.LMA in extended mmu role - KVM: x86/xen: Fix get_attr of KVM_XEN_ATTR_TYPE_SHARED_INFO - powerpc/signal32: Fix sigset_t copy - powerpc/xive: Change IRQ domain to a tree domain - powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX - Revert "drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping" - Revert "parisc: Reduce sigreturn trampoline to 3 instructions" - ata: libata: improve ata_read_log_page() error message - ata: libata: add missing ata_identify_page_supported() calls - scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id() - pinctrl: ralink: include 'ralink_regs.h' in 'pinctrl-mt7620.c' - s390/setup: avoid reserving memory above identity mapping - s390/boot: simplify and fix kernel memory layout setup - s390/vdso: filter out -mstack-guard and -mstack-size - s390/kexec: fix memory leak of ipl report buffer - s390/dump: fix copying to user-space of swapped kdump oldmem - block: Check ADMIN before NICE for IOPRIO_CLASS_RT - fbdev: Prevent probing generic drivers if a FB is already registered - KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs - KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested state load - drm/cma-helper: Release non-coherent memory with dma_free_noncoherent() - printk: restore flushing of NMI buffers on remote CPUs after NMI backtraces - udf: Fix crash after seekdir - spi: fix use-after-free of the add_lock mutex - net: stmmac: socfpga: add runtime suspend/resume callback for stratix10 platform - Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size - btrfs: fix memory ordering between normal and ordered work functions - fs: handle circular mappings correctly - net: stmmac: Fix signed/unsigned wreckage - parisc/sticon: fix reverse colors - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type - mac80211: fix radiotap header generation - mac80211: drop check for DONT_REORDER in __ieee80211_select_queue - drm/amd/display: Update swizzle mode enums - drm/amd/display: Limit max DSC target bpp for specific monitors - drm/i915/guc: Fix outstanding G2H accounting - drm/i915/guc: Don't enable scheduling on a banned context, guc_id invalid, not registered - drm/i915/guc: Workaround reset G2H is received after schedule done G2H - drm/i915/guc: Don't drop ce->guc_active.lock when unwinding context - drm/i915/guc: Unwind context requests in reverse order - drm/udl: fix control-message timeout - drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap - drm/nouveau: Add a dedicated mutex for the clients list - drm/nouveau: use drm_dev_unplug() during device removal - drm/nouveau: clean up all clients on device removal - drm/i915/dp: Ensure sink rate values are always valid - drm/i915/dp: Ensure max link params are always valid - drm/i915: Fix type1 DVI DP dual mode adapter heuristic for modern platforms - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga and dvi connectors - drm/amd/pm: avoid duplicate powergate/ungate setting - signal: Implement force_fatal_sig - exit/syscall_user_dispatch: Send ordinary signals on failure - signal/powerpc: On swapcontext failure force SIGSEGV - signal/s390: Use force_sigsegv in default_trap_handler - signal/sparc32: Exit with a fatal signal when try_to_clear_window_buffer fails - signal/sparc32: In setup_rt_frame and setup_fram use force_fatal_sig - signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved. - signal/x86: In emulate_vsyscall force a signal instead of calling do_exit - signal: Replace force_sigsegv(SIGSEGV) with force_fatal_sig(SIGSEGV) - signal: Don't always set SA_IMMUTABLE for forced signals - signal: Replace force_fatal_sig with force_exit_sig when in doubt - hugetlbfs: flush TLBs correctly after huge_pmd_unshare - RDMA/netlink: Add __maybe_unused to static inline in C file - bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing progs - selinux: fix NULL-pointer dereference when hashtab allocation fails - ASoC: DAPM: Cover regression by kctl change notification fix - ASoC: rsnd: fixup DMAEngine API - usb: max-3421: Use driver data instead of maintaining a list of bound devices - ice: Fix VF true promiscuous mode - ice: Delete always true check of PF pointer - fs: export an inode_update_time helper - btrfs: update device path inode time instead of bd_inode - net: add and use skb_unclone_keeptruesize() helper - x86/Kconfig: Fix an unused variable error in dell-smm-hwmon - ALSA: hda: hdac_ext_stream: fix potential locking issues - ALSA: hda: hdac_stream: fix potential locking issue in snd_hdac_stream_assign() - Linux 5.15.5 * Fix non-working e1000e device after resume (LP: #1951861) - SAUCE: Revert "e1000e: Additional PHY power saving in S0ix" - SAUCE: Revert "e1000e: Add polling mechanism to indicate CSME DPG exit" - SAUCE: Revert "e1000e: Add handshake with the CSME to support S0ix" * [SRU][I/OEM-5.13/OEM-5.14] Add MAC passthrough support for more Lenovo docks (LP: #1951767) - net: usb: r8152: Add MAC passthrough support for more Lenovo Docks * [amdgpu] USB4 support for DP tunneling (LP: #1951868) - drm/amd/display: Support for DMUB HPD interrupt handling - drm/amd/display: Update link encoder object creation. - drm/amd/display: USB4 DPIA enumeration and AUX Tunneling - drm/amd/display: Support for DMUB HPD and HPD RX interrupt handling - drm/amd/display: Set DPIA link endpoint type - drm/amd/display: Stub out DPIA link training call - drm/amd/display: Add stub to get DPIA tunneling device data - drm/amd/display: Skip DPCD read for DPTX-to-DPIA hop - drm/amd/display: Train DPIA links with fallback - drm/amd/display: Implement DPIA training loop - drm/amd/display: Implement DPIA link configuration - drm/amd/display: Implement DPIA clock recovery phase - drm/amd/display: Implement DPIA equalisation phase - drm/amd/display: Implement end of training for hop in DPIA display path - drm/amd/display: Support for SET_CONFIG processing with DMUB - drm/amd/display: isolate link training setting override to its own function - drm/amd/display: Read USB4 DP tunneling data from DPCD. - drm/amd/display: Add dpia debug options - drm/amd/display: Support for SET_CONFIG processing with DMUB - drm/amd/display: Add DPCD writes at key points - drm/amd/display: Fix DIG_HPD_SELECT for USB4 display endpoints. - drm/amd/display: Add helper for blanking all dp displays - drm/amd/display: Fix link training fallback logic - drm/amd/display: Add debug flags for USB4 DP link training. - drm/amd/display: Fix dynamic link encoder access. - drm/amd/display: Fix concurrent dynamic encoder assignment - drm/amd/display: Fix dynamic encoder reassignment - drm/amd/display: Fix for access for ddc pin and aux engine. - drm/amd/display: Deadlock/HPD Status/Crash Bug Fix - drm/amd/display: Fix USB4 Aux via DMUB terminate unexpectedly * Miscellaneous Ubuntu changes - [Packaging] Rewrite debian/scripts/module-check in Python - [Config] update config and annotations after applying v5.15.5 [ Ubuntu: 5.15.0-12.12 ] * jammy/linux: 5.15.0-12.12 -proposed tracker (LP: #1951810) * Jammy update: v5.15.4 upstream stable release (LP: #1951820) - string: uninline memcpy_and_pad - Revert "drm: fb_helper: improve CONFIG_FB dependency" - Revert "drm: fb_helper: fix CONFIG_FB dependency" - KVM: Fix steal time asm constraints - btrfs: introduce btrfs_is_data_reloc_root - btrfs: zoned: add a dedicated data relocation block group - btrfs: zoned: only allow one process to add pages to a relocation inode - btrfs: zoned: use regular writes for relocation - btrfs: check for relocation inodes on zoned btrfs in should_nocow - btrfs: zoned: allow preallocation for relocation inodes - fortify: Explicitly disable Clang support - block: Add a helper to validate the block size - loop: Use blk_validate_block_size() to validate block size - Bluetooth: btusb: Add support for TP-Link UB500 Adapter - parisc/entry: fix trace test in syscall exit path - PCI/MSI: Deal with devices lying about their MSI mask capability - PCI: Add MSI masking quirk for Nvidia ION AHCI - perf/core: Avoid put_page() when GUP fails - thermal: Fix NULL pointer dereferences in of_thermal_ functions - Revert "ACPI: scan: Release PM resources blocked by unused objects" - Linux 5.15.4 * Jammy update: v5.15.3 upstream stable release (LP: #1951822) - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good delay - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform - Input: iforce - fix control-message timeout - Input: elantench - fix misreporting trackpoint coordinates - Input: i8042 - Add quirk for Fujitsu Lifebook T725 - libata: fix read log timeout value - ocfs2: fix data corruption on truncate - scsi: scsi_ioctl: Validate command size - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not run - scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd() - scsi: lpfc: Don't release final kref on Fport node while ABTS outstanding - scsi: lpfc: Fix FCP I/O flush functionality for TMF routines - scsi: qla2xxx: Fix crash in NVMe abort path - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file - scsi: qla2xxx: Fix use after free in eh_abort path - ce/gf100: fix incorrect CE0 address calculation on some GPUs - char: xillybus: fix msg_ep UAF in xillyusb_probe() - mmc: mtk-sd: Add wait dma stop done flow - mmc: dw_mmc: Dont wait for DRTO on Write RSP error - exfat: fix incorrect loading of i_blocks for large files - io-wq: remove worker to owner tw dependency - parisc: Fix set_fixmap() on PA1.x CPUs - parisc: Fix ptrace check on syscall return - tpm: Check for integer overflow in tpm2_map_response_body() - firmware/psci: fix application of sizeof to pointer - crypto: s5p-sss - Add error handling in s5p_aes_probe() - media: rkvdec: Do not override sizeimage for output format - media: ite-cir: IR receiver stop working after receive overflow - media: rkvdec: Support dynamic resolution changes - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers - media: v4l2-ioctl: Fix check_ext_ctrls - ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14 - ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED - ALSA: hda/realtek: Add quirk for Clevo PC70HS - ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N - ALSA: hda/realtek: Add quirk for ASUS UX550VE - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED - ALSA: ua101: fix division by zero at probe - ALSA: 6fire: fix control and bulk message timeouts - ALSA: line6: fix control and interrupt message timeouts - ALSA: mixer: oss: Fix racy access to slots - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume - ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk - ALSA: usb-audio: Add registration quirk for JBL Quantum 400 - ALSA: hda: Free card instance properly at probe errors - ALSA: synth: missing check for possible NULL after the call to kstrdup - ALSA: pci: rme: Fix unaligned buffer addresses - ALSA: PCM: Fix NULL dereference at mmap checks - ALSA: timer: Fix use-after-free problem - ALSA: timer: Unconditionally unlink slave instances, too - Revert "ext4: enforce buffer head state assertion in ext4_da_map_blocks" - ext4: fix lazy initialization next schedule time computation in more granular unit - ext4: ensure enough credits in ext4_ext_shift_path_extents - ext4: refresh the ext4_ext_path struct after dropping i_data_sem. - fuse: fix page stealing - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL - x86/irq: Ensure PI wakeup handler is unregistered before module unload - x86/iopl: Fake iopl(3) CLI/STI usage - btrfs: clear MISSING device status bit in btrfs_close_one_device - btrfs: fix lost error handling when replaying directory deletes - btrfs: call btrfs_check_rw_degradable only if there is a missing device - KVM: x86/mmu: Drop a redundant, broken remote TLB flush - KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup - KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ handling - ia64: kprobes: Fix to pass correct trampoline address to the handler - selinux: fix race condition when computing ocontext SIDs - ipmi:watchdog: Set panic count to proper value on a panic - md/raid1: only allocate write behind bio for WriteMostly device - hwmon: (pmbus/lm25066) Add offset coefficients - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default- dvs-idx property - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell - mwifiex: fix division by zero in fw download path - ath6kl: fix division by zero in send path - ath6kl: fix control-message timeout - ath10k: fix control-message timeout - ath10k: fix division by zero in send path - PCI: Mark Atheros QCA6174 to avoid bus reset - rtl8187: fix control-message timeouts - evm: mark evm_fixmode as __ro_after_init - ifb: Depend on netfilter alternatively to tc - platform/surface: aggregator_registry: Add support for Surface Laptop Studio - mt76: mt7615: fix skb use-after-free on mac reset - HID: surface-hid: Use correct event registry for managing HID events - HID: surface-hid: Allow driver matching for target ID 1 devices - wcn36xx: Fix HT40 capability for 2Ghz band - wcn36xx: Fix tx_status mechanism - wcn36xx: Fix (QoS) null data frame bitrate/modulation - PM: sleep: Do not let "syscore" devices runtime-suspend during system transitions - mwifiex: Read a PCI register after writing the TX ring write pointer - mwifiex: Try waking the firmware until we get an interrupt - libata: fix checking of DMA state - dma-buf: fix and rework dma_buf_poll v7 - wcn36xx: handle connection loss indication - rsi: fix occasional initialisation failure with BT coex - rsi: fix key enabled check causing unwanted encryption for vap_id > 0 - rsi: fix rate mask set leading to P2P failure - rsi: Fix module dev_oper_mode parameter description - perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server - perf/x86/intel/uncore: Fix invalid unit check - perf/x86/intel/uncore: Fix Intel ICX IIO event constraints - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP - ASoC: tegra: Set default card name for Trimslice - ASoC: tegra: Restore AC97 support - signal: Remove the bogus sigkill_pending in ptrace_stop - memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT - soc: samsung: exynos-pmu: Fix compilation when nothing selects CONFIG_MFD_CORE - soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id - soc: fsl: dpio: use the combined functions to protect critical zone - mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines - mctp: handle the struct sockaddr_mctp padding fields - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold - power: supply: max17042_battery: use VFSOC for capacity when no rsns - iio: core: fix double free in iio_device_unregister_sysfs() - iio: core: check return value when calling dev_set_name() - KVM: arm64: Extract ESR_ELx.EC only - KVM: x86: Fix recording of guest steal time / preempted status - KVM: x86: Add helper to consolidate core logic of SET_CPUID{2} flows - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use - KVM: nVMX: Handle dynamic MSR intercept toggling - can: peak_usb: always ask for BERR reporting for PCAN-USB devices - can: mcp251xfd: mcp251xfd_irq(): add missing can_rx_offload_threaded_irq_finish() in case of bus off - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport - can: j1939: j1939_can_recv(): ignore messages with invalid source address - can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM - iio: adc: tsc2046: fix scan interval warning - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found - io_uring: honour zeroes as io-wq worker limits - ring-buffer: Protect ring_buffer_reset() from reentrancy - serial: core: Fix initializing and restoring termios speed - ifb: fix building without CONFIG_NET_CLS_ACT - xen/balloon: add late_initcall_sync() for initial ballooning done - ovl: fix use after free in struct ovl_aio_req - ovl: fix filattr copy-up failure - PCI: pci-bridge-emul: Fix emulation of W1C bits - PCI: cadence: Add cdns_plat_pcie_probe() missing return - cxl/pci: Fix NULL vs ERR_PTR confusion - PCI: aardvark: Do not clear status bits of masked interrupts - PCI: aardvark: Fix checking for link up via LTSSM state - PCI: aardvark: Do not unmask unused interrupts - PCI: aardvark: Fix reporting Data Link Layer Link Active - PCI: aardvark: Fix configuring Reference clock - PCI: aardvark: Fix return value of MSI domain .alloc() method - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated bridge - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge - PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge - quota: check block number when reading the block in quota file - quota: correct error number in free_dqentry() - cifs: To match file servers, make sure the server hostname matches - cifs: set a minimum of 120s for next dns resolution - mfd: simple-mfd-i2c: Select MFD_CORE to fix build error - pinctrl: core: fix possible memory leak in pinctrl_enable() - coresight: cti: Correct the parameter for pm_runtime_put - coresight: trbe: Fix incorrect access of the sink specific data - coresight: trbe: Defer the probe on offline CPUs - iio: buffer: check return value of kstrdup_const() - iio: buffer: Fix memory leak in iio_buffers_alloc_sysfs_and_mask() - iio: buffer: Fix memory leak in __iio_buffer_alloc_sysfs_and_mask() - iio: buffer: Fix memory leak in iio_buffer_register_legacy_sysfs_groups() - drivers: iio: dac: ad5766: Fix dt property name - iio: dac: ad5446: Fix ad5622_write() return value - iio: ad5770r: make devicetree property reading consistent - Documentation:devicetree:bindings:iio:dac: Fix val - USB: serial: keyspan: fix memleak on probe errors - serial: 8250: fix racy uartclk update - ksmbd: set unique value to volume serial field in FS_VOLUME_INFORMATION - io-wq: serialize hash clear with wakeup - serial: 8250: Fix reporting real baudrate value in c_ospeed field - Revert "serial: 8250: Fix reporting real baudrate value in c_ospeed field" - most: fix control-message timeouts - USB: iowarrior: fix control-message timeouts - USB: chipidea: fix interrupt deadlock - power: supply: max17042_battery: Clear status bits in interrupt handler - component: do not leave master devres group open after bind - dma-buf: WARN on dmabuf release with pending attachments - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2) - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1 - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6 - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg() - Bluetooth: fix use-after-free error in lock_sock_nested() - Bluetooth: call sock_hold earlier in sco_conn_del - drm/panel-orientation-quirks: add Valve Steam Deck - rcutorture: Avoid problematic critical section nesting on PREEMPT_RT - platform/x86: wmi: do not fail if disabling fails - drm/amdgpu: move iommu_resume before ip init/resume - MIPS: lantiq: dma: add small delay after reset - MIPS: lantiq: dma: reset correct number of channel - locking/lockdep: Avoid RCU-induced noinstr fail - net: sched: update default qdisc visibility after Tx queue cnt changes - rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop - smackfs: Fix use-after-free in netlbl_catmap_walk() - ath11k: Align bss_chan_info structure with firmware - crypto: aesni - check walk.nbytes instead of err - x86/mm/64: Improve stack overflow warnings - x86: Increase exception stack sizes - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type - mwifiex: Properly initialize private structure on interface type changes - spi: Check we have a spi_device_id for each DT compatible - fscrypt: allow 256-bit master keys with AES-256-XTS - drm/amdgpu: Fix MMIO access page fault - drm/amd/display: Fix null pointer dereference for encoders - selftests: net: fib_nexthops: Wait before checking reported idle time - ath11k: Avoid reg rules update during firmware recovery - ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED - ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets - ath10k: high latency fixes for beacon buffer - octeontx2-pf: Enable promisc/allmulti match MCAM entries. - media: mt9p031: Fix corrupted frame after restarting stream - media: netup_unidvb: handle interrupt properly according to the firmware - media: atomisp: Fix error handling in probe - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread() - media: uvcvideo: Set capability in s_param - media: uvcvideo: Return -EIO for control errors - media: uvcvideo: Set unique vdev name based in type - media: vidtv: Fix memory leak in remove - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe() - media: s5p-mfc: Add checking to s5p_mfc_probe(). - media: videobuf2: rework vb2_mem_ops API - media: imx: set a media_device bus_info string - media: rcar-vin: Use user provided buffers when starting - media: mceusb: return without resubmitting URB in case of -EPROTO error. - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK - rtw88: fix RX clock gate setting while fifo dump - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet - media: rcar-csi2: Add checking to rcsi2_start_receiver() - ipmi: Disable some operations during a panic - fs/proc/uptime.c: Fix idle time reporting in /proc/uptime - kselftests/sched: cleanup the child processes - ACPICA: Avoid evaluating methods too early during system resume - cpufreq: Make policy min/max hard requirements - ice: Move devlink port to PF/VF struct - media: imx-jpeg: Fix possible null pointer dereference - media: ipu3-imgu: imgu_fmt: Handle properly try - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte() - net-sysfs: try not to restart the syscall if it will fail eventually - drm/amdkfd: rm BO resv on validation to avoid deadlock - tracefs: Have tracefs directories not set OTH permission bits by default - tracing: Disable "other" permission bits in the tracefs files - ath: dfs_pattern_detector: Fix possible null-pointer dereference in channel_detector_create() - KVM: arm64: Propagate errors from __pkvm_prot_finalize hypercall - mmc: moxart: Fix reference count leaks in moxart_probe - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value - ACPI: battery: Accept charges over the design capacity as full - ACPI: scan: Release PM resources blocked by unused objects - drm/amd/display: fix null pointer deref when plugging in display - drm/amdkfd: fix resume error when iommu disabled in Picasso - net: phy: micrel: make *-skew-ps check more lenient - leaking_addresses: Always print a trailing newline - thermal/core: Fix null pointer dereference in thermal_release() - drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture() - thermal/drivers/tsens: Add timeout to get_temp_tsens_valid - block: bump max plugged deferred size from 16 to 32 - floppy: fix calling platform_device_unregister() on invalid drives - md: update superblock after changing rdev flags in state_store - memstick: r592: Fix a UAF bug when removing the driver - locking/rwsem: Disable preemption for spinning region - lib/xz: Avoid overlapping memcpy() with invalid input with in-place decompression - lib/xz: Validate the value before assigning it to an enum variable - workqueue: make sysfs of unbound kworker cpumask more clever - tracing/cfi: Fix cmp_entries_* functions signature mismatch - mt76: mt7915: fix an off-by-one bound check - mwl8k: Fix use-after-free in mwl8k_fw_state_machine() - iwlwifi: change all JnP to NO-160 configuration - block: remove inaccurate requeue check - media: allegro: ignore interrupt if mailbox is not initialized - drm/amdgpu/pm: properly handle sclk for profiling modes on vangogh - nvmet: fix use-after-free when a port is removed - nvmet-rdma: fix use-after-free when a port is removed - nvmet-tcp: fix use-after-free when a port is removed - nvme: drop scan_lock and always kick requeue list when removing namespaces - samples/bpf: Fix application of sizeof to pointer - arm64: vdso32: suppress error message for 'make mrproper' - PM: hibernate: Get block device exclusively in swsusp_check() - selftests: kvm: fix mismatched fclose() after popen() - selftests/bpf: Fix perf_buffer test on system with offline cpus - iwlwifi: mvm: disable RX-diversity in powersave - smackfs: use __GFP_NOFAIL for smk_cipso_doi() - ARM: clang: Do not rely on lr register for stacktrace - gre/sit: Don't generate link-local addr if addr_gen_mode is IN6_ADDR_GEN_MODE_NONE - can: bittiming: can_fixup_bittiming(): change type of tseg1 and alltseg to unsigned int - gfs2: Cancel remote delete work asynchronously - gfs2: Fix glock_hash_walk bugs - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32 - tools/latency-collector: Use correct size when writing queue_full_warning - vrf: run conntrack only in context of lower/physdev for locally generated packets - net: annotate data-race in neigh_output() - ACPI: AC: Quirk GK45 to skip reading _PSR - ACPI: resources: Add one more Medion model in IRQ override quirk - btrfs: reflink: initialize return value to 0 in btrfs_extent_same() - btrfs: do not take the uuid_mutex in btrfs_rm_device - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in bcm_qspi_probe() - wcn36xx: Correct band/freq reporting on RX - wcn36xx: Fix packet drop on resume - Revert "wcn36xx: Enable firmware link monitoring" - ftrace: do CPU checking after preemption disabled - inet: remove races in inet{6}_getname() - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted - drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled - perf/x86/intel: Fix ICL/SPR INST_RETIRED.PREC_DIST encodings - parisc: fix warning in flush_tlb_all - task_stack: Fix end_of_stack() for architectures with upwards-growing stack - erofs: don't trigger WARN() when decompression fails - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream state - selftests/bpf: Fix strobemeta selftest regression - fbdev/efifb: Release PCI device's runtime PM ref during FB destroy - drm/bridge: anx7625: Propagate errors from sp_tx_rst_aux() - perf/x86/intel/uncore: Fix Intel SPR CHA event constraints - perf/x86/intel/uncore: Fix Intel SPR IIO event constraints - perf/x86/intel/uncore: Fix Intel SPR M2PCIE event constraints - perf/x86/intel/uncore: Fix Intel SPR M3UPI event constraints - drm/bridge: it66121: Initialize {device,vendor}_ids - drm/bridge: it66121: Wait for next bridge to be probed - Bluetooth: fix init and cleanup of sco_conn.timeout_work - libbpf: Don't crash on object files with no symbol tables - Bluetooth: hci_uart: fix GPF in h5_recv - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup() - MIPS: lantiq: dma: fix burst length for DEU - x86/xen: Mark cpu_bringup_and_idle() as dead_end_function - objtool: Handle __sanitize_cov*() tail calls - net/mlx5: Publish and unpublish all devlink parameters at once - drm/v3d: fix wait for TMU write combiner flush - crypto: sm4 - Do not change section of ck and sbox - virtio-gpu: fix possible memory allocation failure - lockdep: Let lock_is_held_type() detect recursive read as read - net: net_namespace: Fix undefined member in key_remove_domain() - net: phylink: don't call netif_carrier_off() with NULL netdev - drm: bridge: it66121: Fix return value it66121_probe - spi: Fixed division by zero warning - cgroup: Make rebind_subsystems() disable v2 controllers all at once - wcn36xx: Fix Antenna Diversity Switching - wilc1000: fix possible memory leak in cfg_scan_result() - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync - drm/amdgpu: Fix crash on device remove/driver unload - drm/amd/display: Pass display_pipe_params_st as const in DML - drm/amdgpu: move amdgpu_virt_release_full_gpu to fini_early stage - crypto: caam - disable pkc for non-E SoCs - crypto: qat - power up 4xxx device - Bluetooth: hci_h5: Fix (runtime)suspend issues on RTL8723BS HCIs - bnxt_en: Check devlink allocation and registration status - qed: Don't ignore devlink allocation failures - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies() - mptcp: do not shrink snd_nxt when recovering - fortify: Fix dropped strcpy() compile-time write overflow check - mac80211: twt: don't use potentially unaligned pointer - cfg80211: always free wiphy specific regdomain - net/mlx5: Accept devlink user input after driver initialization complete - net: dsa: rtl8366rb: Fix off-by-one bug - net: dsa: rtl8366: Fix a bug in deleting VLANs - bpf/tests: Fix error in tail call limit tests - ath11k: fix some sleeping in atomic bugs - ath11k: Avoid race during regd updates - ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status - ath11k: Fix memory leak in ath11k_qmi_driver_event_work - gve: DQO: avoid unused variable warnings - ath10k: Fix missing frame timestamp for beacon/probe-resp - ath10k: sdio: Add missing BH locking around napi_schdule() - drm/ttm: stop calling tt_swapin in vm_access - arm64: mm: update max_pfn after memory hotplug - drm/amdgpu: fix warning for overflow check - libbpf: Fix skel_internal.h to set errno on loader retval < 0 - media: em28xx: add missing em28xx_close_extension - media: meson-ge2d: Fix rotation parameter changes detection in 'ge2d_s_ctrl()' - media: cxd2880-spi: Fix a null pointer dereference on error handling path - media: ttusb-dec: avoid release of non-acquired mutex - media: dvb-usb: fix ununit-value in az6027_rc_query - media: imx258: Fix getting clock frequency - media: v4l2-ioctl: S_CTRL output the right value - media: mtk-vcodec: venc: fix return value when start_streaming fails - media: TDA1997x: handle short reads of hdmi info frame. - media: mtk-vpu: Fix a resource leak in the error handling path of 'mtk_vpu_probe()' - media: imx-jpeg: Fix the error handling path of 'mxc_jpeg_probe()' - media: i2c: ths8200 needs V4L2_ASYNC - media: sun6i-csi: Allow the video device to be open multiple times - media: radio-wl1273: Avoid card name truncation - media: si470x: Avoid card name truncation - media: tm6000: Avoid card name truncation - media: cx23885: Fix snd_card_free call on null card pointer - media: atmel: fix the ispck initialization - scs: Release kasan vmalloc poison in scs_free process - kprobes: Do not use local variable when creating debugfs file - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency - drm: fb_helper: fix CONFIG_FB dependency - cpuidle: Fix kobject memory leaks in error paths - media: em28xx: Don't use ops->suspend if it is NULL - ath10k: Don't always treat modem stop events as crashes - ath9k: Fix potential interrupt storm on queue reset - PM: EM: Fix inefficient states detection - x86/insn: Use get_unaligned() instead of memcpy() - EDAC/amd64: Handle three rank interleaving mode - rcu: Always inline rcu_dynticks_task*_{enter,exit}() - rcu: Fix rcu_dynticks_curr_cpu_in_eqs() vs noinstr - netfilter: nft_dynset: relax superfluous check on set updates - media: venus: fix vpp frequency calculation for decoder - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable() - crypto: ccree - avoid out-of-range warnings from clang - crypto: qat - detect PFVF collision after ACK - crypto: qat - disregard spurious PFVF interrupts - hwrng: mtk - Force runtime pm ops for sleep ops - ima: fix deadlock when traversing "ima_default_rules". - b43legacy: fix a lower bounds test - b43: fix a lower bounds test - gve: Recover from queue stall due to missed IRQ - gve: Track RX buffer allocation failures - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured - mmc: sdhci-omap: Fix context restore - memstick: avoid out-of-range warning - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE - hwmon: Fix possible memleak in __hwmon_device_register() - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff - ath10k: fix max antenna gain unit - kernel/sched: Fix sched_fork() access an invalid sched_task_group - net: fealnx: fix build for UML - net: intel: igc_ptp: fix build for UML - net: tulip: winbond-840: fix build for UML - tcp: switch orphan_count to bare per-cpu counters - crypto: octeontx2 - set assoclen in aead_do_fallback() - thermal/core: fix a UAF bug in __thermal_cooling_device_register() - drm/msm/dsi: do not enable irq handler before powering up the host - drm/msm: Fix potential Oops in a6xx_gmu_rpmh_init() - drm/msm: potential error pointer dereference in init() - drm/msm: unlock on error in get_sched_entity() - drm/msm: fix potential NULL dereference in cleanup - drm/msm: uninitialized variable in msm_gem_import() - net: stream: don't purge sk_error_queue in sk_stream_kill_queues() - thermal/drivers/qcom/lmh: make QCOM_LMH depends on QCOM_SCM - mailbox: Remove WARN_ON for async_cb.cb in cmdq_exec_done - media: ivtv: fix build for UML - media: ir_toy: assignment to be16 should be of correct type - mmc: mxs-mmc: disable regulator on error and in the remove function - io-wq: Remove duplicate code in io_workqueue_create() - block: ataflop: fix breakage introduced at blk-mq refactoring - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning - mailbox: mtk-cmdq: Validate alias_id on probe - mailbox: mtk-cmdq: Fix local clock ID usage - ACPI: PM: Turn off unused wakeup power resources - ACPI: PM: Fix sharing of wakeup power resources - drm/amdkfd: Fix an inappropriate error handling in allloc memory of gpu - mt76: mt7921: fix endianness in mt7921_mcu_tx_done_event - mt76: mt7915: fix endianness warning in mt7915_mac_add_txs_skb - mt76: mt7921: fix endianness warning in mt7921_update_txs - mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi - mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal() - mt76: connac: fix mt76_connac_gtk_rekey_tlv usage - mt76: fix build error implicit enumeration conversion - mt76: mt7921: fix survey-dump reporting - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c - mt76: mt7921: Fix out of order process by invalid event pkt - mt76: mt7915: fix potential overflow of eeprom page index - mt76: mt7915: fix bit fields for HT rate idx - mt76: mt7921: fix dma hang in rmmod - mt76: connac: fix GTK rekey offload failure on WPA mixed mode - mt76: overwrite default reg_ops if necessary - mt76: mt7921: report HE MU radiotap - mt76: mt7921: fix firmware usage of RA info using legacy rates - mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate - mt76: mt7921: always wake device if necessary in debugfs - mt76: mt7915: fix hwmon temp sensor mem use-after-free - mt76: mt7615: fix hwmon temp sensor mem use-after-free - mt76: mt7915: fix possible infinite loop release semaphore - mt76: mt7921: fix retrying release semaphore without end - mt76: mt7615: fix monitor mode tear down crash - mt76: connac: fix possible NULL pointer dereference in mt76_connac_get_phy_mode_v2 - mt76: mt7915: fix sta_rec_wtbl tag len - mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req() - rsi: stop thread firstly in rsi_91x_init() error handling - mwifiex: Send DELBA requests according to spec - iwlwifi: mvm: reset PM state on unsuccessful resume - iwlwifi: pnvm: don't kmemdup() more than we have - iwlwifi: pnvm: read EFI data only if long enough - net: enetc: unmap DMA in enetc_send_cmd() - phy: micrel: ksz8041nl: do not use power down mode - nbd: Fix use-after-free in pid_show - nvme-rdma: fix error code in nvme_rdma_setup_ctrl - PM: hibernate: fix sparse warnings - clocksource/drivers/timer-ti-dm: Select TIMER_OF - x86/sev: Fix stack type check in vc_switch_off_ist() - drm/msm: Fix potential NULL dereference in DPU SSPP - drm/msm/dsi: fix wrong type in msm_dsi_host - crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi - KVM: selftests: Fix nested SVM tests when built with clang - libbpf: Fix memory leak in btf__dedup() - bpftool: Avoid leaking the JSON writer prepared for program metadata - libbpf: Fix overflow in BTF sanity checks - libbpf: Fix BTF header parsing checks - mt76: mt7615: mt7622: fix ibss and meshpoint - s390/gmap: validate VMA in __gmap_zap() - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap() - s390/mm: validate VMA in PGSTE manipulation functions - s390/mm: fix VMA and page table handling code in storage key handling functions - s390/uv: fully validate the VMA before calling follow_page() - KVM: s390: pv: avoid double free of sida page - KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm - irq: mips: avoid nested irq_enter() - net: dsa: avoid refcount warnings when ->port_{fdb,mdb}_del returns error - ARM: 9142/1: kasan: work around LPAE build warning - ath10k: fix module load regression with iram-recovery feature - block: ataflop: more blk-mq refactoring fixes - blk-cgroup: synchronize blkg creation against policy deactivation - libbpf: Fix off-by-one bug in bpf_core_apply_relo() - tpm: fix Atmel TPM crash caused by too frequent queries - tpm_tis_spi: Add missing SPI ID - libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED() - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb() - tracing: Fix missing trace_boot_init_histograms kstrdup NULL checks - cpufreq: intel_pstate: Fix cpu->pstate.turbo_freq initialization - spi: spi-rpc-if: Check return value of rpcif_sw_init() - samples/kretprobes: Fix return value if register_kretprobe() failed - KVM: s390: Fix handle_sske page fault handling - libertas_tf: Fix possible memory leak in probe and disconnect - libertas: Fix possible memory leak in probe and disconnect - wcn36xx: add proper DMA memory barriers in rx path - wcn36xx: Fix discarded frames due to wrong sequence number - bpf: Avoid races in __bpf_prog_run() for 32bit arches - bpf: Fixes possible race in update_prog_stats() for 32bit arches - wcn36xx: Channel list update before hardware scan - drm/amdgpu: fix a potential memory leak in amdgpu_device_fini_sw() - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits - selftests/bpf: Fix fd cleanup in sk_lookup test - selftests/bpf: Fix memory leak in test_ima - sctp: allow IP fragmentation when PLPMTUD enters Error state - sctp: reset probe_timer in sctp_transport_pl_update - sctp: subtract sctphdr len in sctp_transport_pl_hlen - sctp: return true only for pathmtu update in sctp_transport_pl_toobig - net: amd-xgbe: Toggle PLL settings during rate change - ipmi: kcs_bmc: Fix a memory leak in the error handling path of 'kcs_bmc_serio_add_device()' - nfp: fix NULL pointer access when scheduling dim work - nfp: fix potential deadlock when canceling dim work - net: phylink: avoid mvneta warning when setting pause parameters - net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled - selftests: net: bridge: update IGMP/MLD membership interval value - crypto: pcrypt - Delay write to padata->info - selftests/bpf: Fix fclose/pclose mismatch in test_progs - udp6: allow SO_MARK ctrl msg to affect routing - ibmvnic: don't stop queue in xmit - ibmvnic: Process crqs after enabling interrupts - ibmvnic: delay complete() - selftests: mptcp: fix proto type in link_failure tests - skmsg: Lose offset info in sk_psock_skb_ingress - cgroup: Fix rootcg cpu.stat guest double counting - bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off. - bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit. - of: unittest: fix EXPECT text for gpio hog errors - cpufreq: Fix parameter in parse_perf_domain() - staging: r8188eu: fix memory leak in rtw_set_key - arm64: dts: meson: sm1: add Ethernet PHY reset line for ODROID-C4/HC4 - iio: st_sensors: disable regulators after device unregistration - RDMA/rxe: Fix wrong port_cap_flags - ARM: dts: BCM5301X: Fix memory nodes names - arm64: dts: broadcom: bcm4908: Fix UART clock name - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths - scsi: pm80xx: Fix lockup in outbound queue management - scsi: qla2xxx: edif: Use link event to wake up app - scsi: lpfc: Fix NVMe I/O failover to non-optimized path - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc() - arm64: dts: rockchip: Fix GPU register width for RK3328 - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY - RDMA/bnxt_re: Fix query SRQ failure - arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes - arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe - arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie node - arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe - arm64: dts: meson-g12a: Fix the pwm regulator supply properties - arm64: dts: meson-g12b: Fix the pwm regulator supply properties - arm64: dts: meson-sm1: Fix the pwm regulator supply properties - bus: ti-sysc: Fix timekeeping_suspended warning on resume - ARM: dts: at91: tse850: the emac<->phy interface is rmii - arm64: dts: qcom: sc7180: Base dynamic CPU power coefficients in reality - soc: qcom: llcc: Disable MMUHWT retention - arm64: dts: qcom: sc7280: fix display port phy reg property - scsi: dc395: Fix error case unwinding - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT - JFS: fix memleak in jfs_mount - pinctrl: renesas: rzg2l: Fix missing port register 21h - ASoC: wcd9335: Use correct version to initialize Class H - arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock - arm64: dts: renesas: beacon: Fix Ethernet PHY mode - iommu/mediatek: Fix out-of-range warning with clang - arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000 - iommu/dma: Fix sync_sg with swiotlb - iommu/dma: Fix arch_sync_dma for map - ALSA: hda: Reduce udelay() at SKL+ position reporting - ALSA: hda: Use position buffer for SKL+ again - ALSA: usb-audio: Fix possible race at sync of urb completions - soundwire: debugfs: use controller id and link_id for debugfs - power: reset: at91-reset: check properly the return value of devm_of_iomap - scsi: ufs: core: Fix ufshcd_probe_hba() prototype to match the definition - scsi: ufs: core: Stop clearing UNIT ATTENTIONS - scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and real interrupt - scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp() - driver core: Fix possible memory leak in device_link_add() - arm: dts: omap3-gta04a4: accelerometer irq fix - ASoC: SOF: topology: do not power down primary core during topology removal - iio: st_pressure_spi: Add missing entries SPI to device ID table - soc/tegra: Fix an error handling path in tegra_powergate_power_up() - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe - clk: at91: check pmc node status before registering syscore ops - powerpc/mem: Fix arch/powerpc/mm/mem.c:53:12: error: no previous prototype for 'create_section_mapping' - video: fbdev: chipsfb: use memset_io() instead of memset() - powerpc: fix unbalanced node refcount in check_kvm_guest() - powerpc/paravirt: correct preempt debug splat in vcpu_is_preempted() - serial: 8250_dw: Drop wrong use of ACPI_PTR() - usb: gadget: hid: fix error code in do_config() - power: supply: rt5033_battery: Change voltage values to µV - power: supply: max17040: fix null-ptr-deref in max17040_probe() - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn() - RDMA/mlx4: Return missed an error if device doesn't support steering - usb: musb: select GENERIC_PHY instead of depending on it - staging: most: dim2: do not double-register the same device - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC - RDMA/core: Set sgtable nents when using ib_dma_virt_map_sg() - dyndbg: make dyndbg a known cli param - powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL in power10 - pinctrl: renesas: checker: Fix off-by-one bug in drive register check - ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz - ARM: dts: stm32: fix STUSB1600 Type-C irq level on stm32mp15xx-dkx - ARM: dts: stm32: fix SAI sub nodes register range - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15 - ASoC: cs42l42: Always configure both ASP TX channels - ASoC: cs42l42: Correct some register default values - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER - soc: qcom: rpmhpd: Make power_on actually enable the domain - soc: qcom: socinfo: add two missing PMIC IDs - iio: buffer: Fix double-free in iio_buffers_alloc_sysfs_and_mask() - usb: typec: STUSB160X should select REGMAP_I2C - iio: adis: do not disabe IRQs in 'adis_init()' - soundwire: bus: stop dereferencing invalid slave pointer - scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer - scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset - serial: imx: fix detach/attach of serial console - usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init - usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled - usb: dwc2: drd: reset current session before setting the new one - powerpc/booke: Disable STRICT_KERNEL_RWX, DEBUG_PAGEALLOC and KFENCE - usb: dwc3: gadget: Skip resizing EP's TX FIFO if already resized - firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available() - soc: qcom: rpmhpd: fix sm8350_mxc's peer domain - soc: qcom: apr: Add of_node_put() before return - arm64: dts: qcom: pmi8994: Fix "eternal"->"external" typo in WLED node - arm64: dts: qcom: sdm845: Use RPMH_CE_CLK macro directly - arm64: dts: qcom: sdm845: Fix Qualcomm crypto engine bus clock - pinctrl: equilibrium: Fix function addition in multiple groups - ASoC: topology: Fix stub for snd_soc_tplg_component_remove() - phy: qcom-qusb2: Fix a memory leak on probe - phy: ti: gmii-sel: check of_get_address() for failure - phy: qcom-qmp: another fix for the sc8180x PCIe definition - phy: qcom-snps: Correct the FSEL_MASK - phy: Sparx5 Eth SerDes: Fix return value check in sparx5_serdes_probe() - serial: xilinx_uartps: Fix race condition causing stuck TX - clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL - clk: at91: clk-master: check if div or pres is zero - clk: at91: clk-master: fix prescaler logic - HID: u2fzero: clarify error check and length calculations - HID: u2fzero: properly handle timeouts in usb_submit_urb - powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect() - powerpc/book3e: Fix set_memory_x() and set_memory_nx() - powerpc/44x/fsp2: add missing of_node_put - powerpc/xmon: fix task state output - ALSA: oxfw: fix functional regression for Mackie Onyx 1640i in v5.14 or later - iommu/dma: Fix incorrect error return on iommu deferred attach - powerpc: Don't provide __kernel_map_pages() without ARCH_SUPPORTS_DEBUG_PAGEALLOC - ASoC: cs42l42: Correct configuring of switch inversion from ts-inv - RDMA/hns: Fix initial arm_st of CQ - RDMA/hns: Modify the value of MAX_LP_MSG_LEN to meet hardware compatibility - ASoC: rsnd: Fix an error handling path in 'rsnd_node_count()' - serial: cpm_uart: Protect udbg definitions by CONFIG_SERIAL_CPM_CONSOLE - virtio_ring: check desc == NULL when using indirect with packed - vdpa/mlx5: Fix clearing of VIRTIO_NET_F_MAC feature bit - mips: cm: Convert to bitfield API to fix out-of-bounds access - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error - RDMA/core: Require the driver to set the IOVA correctly during rereg_mr - apparmor: fix error check - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined - mtd: rawnand: intel: Fix potential buffer overflow in probe - nfsd: don't alloc under spinlock in rpc_parse_scope_id - rtc: ds1302: Add SPI ID table - rtc: ds1390: Add SPI ID table - rtc: pcf2123: Add SPI ID table - remoteproc: imx_rproc: Fix TCM io memory type - i2c: i801: Use PCI bus rescan mutex to protect P2SB access - dmaengine: idxd: move out percpu_ref_exit() to ensure it's outside submission - rtc: mcp795: Add SPI ID table - Input: ariel-pwrbutton - add SPI device ID table - i2c: mediatek: fixing the incorrect register offset - NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED - NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA - NFS: Ignore the directory size when marking for revalidation - NFS: Fix dentry verifier races - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds - drm/bridge/lontium-lt9611uxc: fix provided connector suport - drm/plane-helper: fix uninitialized variable reference - PCI: aardvark: Don't spam about PIO Response Status - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge - opp: Fix return in _opp_add_static_v2() - NFS: Fix deadlocks in nfs_scan_commit_list() - sparc: Add missing "FORCE" target when using if_changed - fs: orangefs: fix error return code of orangefs_revalidate_lookup() - Input: st1232 - increase "wait ready" timeout - drm/bridge: nwl-dsi: Add atomic_get_input_bus_fmts - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare() - PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation - mtd: rawnand: arasan: Prevent an unsupported configuration - mtd: core: don't remove debugfs directory if device is in use - remoteproc: Fix a memory leak in an error handling path in 'rproc_handle_vdev()' - rtc: rv3032: fix error handling in rv3032_clkout_set_rate() - dmaengine: at_xdmac: call at_xdmac_axi_config() on resume path - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro - dmaengine: stm32-dma: fix stm32_dma_get_max_width - NFS: Fix up commit deadlocks - NFS: Fix an Oops in pnfs_mark_request_commit() - Fix user namespace leak - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string - auxdisplay: ht16k33: Connect backlight to fbdev - auxdisplay: ht16k33: Fix frame buffer device blanking - soc: fsl: dpaa2-console: free buffer before returning from dpaa2_console_read - netfilter: nfnetlink_queue: fix OOB when mac header was cleared - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result` - dmaengine: tegra210-adma: fix pm runtime unbalance - dmanegine: idxd: fix resource free ordering on driver removal - dmaengine: idxd: reconfig device after device reset command - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL) - m68k: set a default value for MEMORY_RESERVE - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT - ar7: fix kernel builds for compiler test - scsi: target: core: Remove from tmr_list during LUN unlink - scsi: qla2xxx: Relogin during fabric disturbance - scsi: qla2xxx: Fix gnl list corruption - scsi: qla2xxx: Turn off target reset during issue_lip - scsi: qla2xxx: edif: Fix app start fail - scsi: qla2xxx: edif: Fix app start delay - scsi: qla2xxx: edif: Flush stale events and msgs on session down - scsi: qla2xxx: edif: Increase ELS payload - scsi: qla2xxx: edif: Fix EDIF bsg - NFSv4: Fix a regression in nfs_set_open_stateid_locked() - dmaengine: idxd: fix resource leak on dmaengine driver disable - i2c: xlr: Fix a resource leak in the error handling path of 'xlr_i2c_probe()' - gpio: realtek-otto: fix GPIO line IRQ offset - xen-pciback: Fix return in pm_ctrl_init() - nbd: fix max value for 'first_minor' - nbd: fix possible overflow for 'first_minor' in nbd_dev_add() - io-wq: fix max-workers not correctly set on multi-node system - net: davinci_emac: Fix interrupt pacing disable - kselftests/net: add missed icmp.sh test to Makefile - kselftests/net: add missed setup_loopback.sh/setup_veth.sh to Makefile - kselftests/net: add missed SRv6 tests - kselftests/net: add missed vrf_strict_mode_test.sh test to Makefile - kselftests/net: add missed toeplitz.sh/toeplitz_client.sh to Makefile - ethtool: fix ethtool msg len calculation for pause stats - openrisc: fix SMP tlb flush NULL pointer dereference - net: vlan: fix a UAF in vlan_dev_real_dev() - net: dsa: felix: fix broken VLAN-tagged PTP under VLAN-aware bridge - ice: Fix replacing VF hardware MAC to existing MAC filter - ice: Fix not stopping Tx queues for VFs - kdb: Adopt scheduler's task classification - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses - PCI: j721e: Fix j721e_pcie_probe() error path - nvdimm/btt: do not call del_gendisk() if not needed - scsi: bsg: Fix errno when scsi_bsg_register_queue() fails - scsi: ufs: ufshpb: Use proper power management API - scsi: ufs: core: Fix NULL pointer dereference - scsi: ufs: ufshpb: Properly handle max-single-cmd - drm/nouveau/svm: Fix refcount leak bug and missing check against null bug - nvdimm/pmem: cleanup the disk if pmem_release_disk() is yet assigned - block/ataflop: use the blk_cleanup_disk() helper - block/ataflop: add registration bool before calling del_gendisk() - block/ataflop: provide a helper for cleanup up an atari disk - ataflop: remove ataflop_probe_lock mutex - PCI: Do not enable AtomicOps on VFs - cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline - net: phy: fix duplex out of sync problem while changing settings - block: fix device_add_disk() kobject_create_and_add() error handling - drm/ttm: remove ttm_bo_vm_insert_huge() - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed - octeontx2-pf: select CONFIG_NET_DEVLINK - ALSA: memalloc: Catch call with NULL snd_dma_buffer pointer - mfd: core: Add missing of_node_put for loop iteration - mfd: cpcap: Add SPI device ID table - mfd: sprd: Add SPI device ID table - mfd: altera-sysmgr: Fix a mistake caused by resource_size conversion - ACPI: PM: Fix device wakeup power reference counting error - libbpf: Fix lookup_and_delete_elem_flags error reporting - selftests/bpf/xdp_redirect_multi: Put the logs to tmp folder - selftests/bpf/xdp_redirect_multi: Use arping to accurate the arp number - selftests/bpf/xdp_redirect_multi: Give tcpdump a chance to terminate cleanly - selftests/bpf/xdp_redirect_multi: Limit the tests in netns - drm: fb_helper: improve CONFIG_FB dependency - Revert "drm/imx: Annotate dma-fence critical section in commit path" - drm/amdgpu/powerplay: fix sysfs_emit/sysfs_emit_at handling - can: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path - can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for mcp251xfd_chip_rx_int_enable() - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and zs_unregister_migration() - zram: off by one in read_block_state() - perf bpf: Add missing free to bpf_event__print_bpf_prog_info() - llc: fix out-of-bound array index in llc_sk_dev_hash() - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails - litex_liteeth: Fix a double free in the remove function - arm64: arm64_ftr_reg->name may not be a human-readable string - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions - bpf, sockmap: Remove unhash handler for BPF sockmap usage - bpf, sockmap: Fix race in ingress receive verdict with redirect to self - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding - bpf, sockmap: sk_skb data_end access incorrect when src_reg = dst_reg - dmaengine: stm32-dma: fix burst in case of unaligned memory address - dmaengine: stm32-dma: avoid 64-bit division in stm32_dma_get_max_width - gve: Fix off by one in gve_tx_timeout() - drm/i915/fb: Fix rounding error in subsampled plane size calculation - init: make unknown command line param message clearer - seq_file: fix passing wrong private data - drm/amdgpu: fix uvd crash on Polaris12 during driver unloading - net: dsa: mv88e6xxx: Don't support >1G speeds on 6191X on ports other than 10 - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any - net: hns3: fix ROCE base interrupt vector initialization bug - net: hns3: fix pfc packet number incorrect after querying pfc parameters - net: hns3: fix kernel crash when unload VF while it is being reset - net: hns3: allow configure ETS bandwidth of all TCs - net: stmmac: allow a tc-taprio base-time of zero - net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory - net: marvell: mvpp2: Fix wrong SerDes reconfiguration order - vsock: prevent unnecessary refcnt inc for nonblocking connect - net/smc: fix sk_refcnt underflow on linkdown and fallback - cxgb4: fix eeprom len when diagnostics not implemented - selftests/net: udpgso_bench_rx: fix port argument - thermal: int340x: fix build on 32-bit targets - smb3: do not error on fsync when readonly - ARM: 9155/1: fix early early_iounmap() - ARM: 9156/1: drop cc-option fallbacks for architecture selection - parisc: Fix backtrace to always include init funtion names - parisc: Flush kernel data mapping in set_pte_at() when installing pte for user page - MIPS: fix duplicated slashes for Platform file path - MIPS: fix *-pkg builds for loongson2ef platform - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL - x86/mce: Add errata workaround for Skylake SKX37 - PCI/MSI: Move non-mask check back into low level accessors - PCI/MSI: Destroy sysfs before freeing entries - KVM: x86: move guest_pv_has out of user_access section - posix-cpu-timers: Clear task::posix_cputimers_work in copy_process() - irqchip/sifive-plic: Fixup EOI failed when masked - f2fs: should use GFP_NOFS for directory inodes - f2fs: include non-compressed blocks in compr_written_block - f2fs: fix UAF in f2fs_available_free_memory - ceph: fix mdsmap decode when there are MDS's beyond max_mds - erofs: fix unsafe pagevec reuse of hooked pclusters - drm/i915/guc: Fix blocked context accounting - block: Hold invalidate_lock in BLKDISCARD ioctl - block: Hold invalidate_lock in BLKZEROOUT ioctl - block: Hold invalidate_lock in BLKRESETZONE ioctl - ksmbd: Fix buffer length check in fsctl_validate_negotiate_info() - ksmbd: don't need 8byte alignment for request length in ksmbd_check_message - dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail - dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail - dmaengine: bestcomm: fix system boot lockups - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE - 9p/net: fix missing error check in p9_check_errors - mm/filemap.c: remove bogus VM_BUG_ON - memcg: prohibit unconditional exceeding the limit of dying tasks - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks - mm, oom: do not trigger out_of_memory from the #PF - mm, thp: lock filemap when truncating page cache - mm, thp: fix incorrect unmap behavior for private pages - mfd: dln2: Add cell for initializing DLN2 ADC - video: backlight: Drop maximum brightness override for brightness zero - bcache: fix use-after-free problem in bcache_device_free() - bcache: Revert "bcache: use bvec_virt" - PM: sleep: Avoid calling put_device() under dpm_list_mtx - s390/cpumf: cpum_cf PMU displays invalid value after hotplug remove - s390/cio: check the subchannel validity for dev_busid - s390/tape: fix timer initialization in tape_std_assign() - s390/ap: Fix hanging ioctl caused by orphaned replies - s390/cio: make ccw_device_dma_* more robust - remoteproc: elf_loader: Fix loading segment when is_iomem true - remoteproc: Fix the wrong default value of is_iomem - remoteproc: imx_rproc: Fix ignoring mapping vdev regions - remoteproc: imx_rproc: Fix rsc-table name - mtd: rawnand: fsmc: Fix use of SM ORDER - mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines - mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines - mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines - mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines - mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines - mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines - mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines - mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines - powerpc/vas: Fix potential NULL pointer dereference - powerpc/bpf: Fix write protecting JIT code - powerpc/32e: Ignore ESR in instruction storage interrupt handler - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload - powerpc/security: Use a mutex for interrupt exit code patching - powerpc/64s/interrupt: Fix check_return_regs_valid() false positive - powerpc/pseries/mobility: ignore ibm, platform-facilities updates - powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n - drm/sun4i: Fix macros in sun8i_csc.h - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros - PCI: aardvark: Fix PCIe Max Payload Size setting - SUNRPC: Partial revert of commit 6f9f17287e78 - drm/amd/display: Look at firmware version to determine using dmub on dcn21 - media: vidtv: move kfree(dvb) to vidtv_bridge_dev_release() - cifs: fix memory leak of smb3_fs_context_dup::server_hostname - ath10k: fix invalid dma_addr_t token assignment - mmc: moxart: Fix null pointer dereference on pointer host - selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage - selftests/bpf: Fix also no-alu32 strobemeta selftest - arch/cc: Introduce a function to check for confidential computing features - x86/sev: Add an x86 version of cc_platform_has() - x86/sev: Make the #VC exception stacks part of the default stacks storage - media: videobuf2: always set buffer vb2 pointer - media: videobuf2-dma-sg: Fix buf->vb NULL pointer dereference - Linux 5.15.3 * kernel panic: NULL pointer dereference in wb_timer_f() (LP: #1947557) // Jammy update: v5.15.3 upstream stable release (LP: #1951822) - blk-wbt: prevent NULL pointer dereference in wb_timer_fn * Medion Notebook Keyboard not working (LP: #1909814) // Jammy update: v5.15.3 upstream stable release (LP: #1951822) - ACPI: resources: Add DMI-based legacy IRQ override quirk * Enable CONFIG_INTEL_IOMMU_DEFAULT_ON and CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON on jammy 5.15 (LP: #1951440) - [Config] enable Intel DMA remapping options by default * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled (LP: #1945590) - SAUCE: Input: elantech - Fix stack out of bound access in elantech_change_report_id() * Miscellaneous Ubuntu changes - SAUCE: LSM: Specify which LSM to display (using struct cred as input) - SAUCE: selftests/seccomp: fix check of fds being assigned - [Config] enable SUNRPC_DISABLE_INSECURE_ENCTYPES - [Config] updateconfigs following v5.15.3, v5.15.4 import * Miscellaneous upstream changes - binder: use cred instead of task for selinux checks - binder: use cred instead of task for getsecid - Revert "UBUNTU: SAUCE: storvsc: use small sg_tablesize on x86" [ Ubuntu: 5.15.0-11.11 ] * jammy/linux: 5.15.0-11.11 -proposed tracker (LP: #1950948) * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/master) * OOPs on boot: invalid opcode: 0000 [#1] SMP NOPTI (LP: #1942215) - SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT - [Config] disable UBSAN - SAUCE: ACPICA: avoid accessing operands out-of-bounds * Jammy update: v5.15.2 upstream stable release (LP: #1950949) - KVM: x86: avoid warning with -Wbitwise-instead-of-logical - Revert "x86/kvm: fix vcpu-id indexed array sizes" - usb: ehci: handshake CMD_RUN instead of STS_HALT - usb: gadget: Mark USB_FSL_QE broken on 64-bit - usb: musb: Balance list entry in musb_gadget_queue - usb-storage: Add compatibility quirk flags for iODD 2531/2541 - Revert "proc/wchan: use printk format instead of lookup_symbol_name()" - binder: use euid from cred instead of using task - binder: don't detect sender/target during buffer cleanup - kfence: always use static branches to guard kfence_alloc() - kfence: default to dynamic branch instead of static keys mode - btrfs: fix lzo_decompress_bio() kmap leakage - staging: rtl8712: fix use-after-free in rtl8712_dl_fw - isofs: Fix out of bound access for corrupted isofs image - comedi: dt9812: fix DMA buffers on stack - comedi: ni_usb6501: fix NULL-deref in command paths - comedi: vmk80xx: fix transfer-buffer overflows - comedi: vmk80xx: fix bulk-buffer overflow - comedi: vmk80xx: fix bulk and interrupt message timeouts - staging: r8712u: fix control-message timeout - staging: rtl8192u: fix control-message timeouts - staging: r8188eu: fix memleak in rtw_wx_set_enc_ext - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init - rsi: fix control-message timeout - Linux 5.15.2 * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le (LP: #1867570) - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes * Miscellaneous Ubuntu changes - packaging: switch getabis to the linux package name * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm" - Revert "UBUNTU: SAUCE: drm/i915/dp: Use max params for older panels" - Revert "UBUNTU: SAUCE: i915: Fix build error due to missing struct definition" - selftests/core: fix conflicting types compile error for close_range() - selftests: net: test_vxlan_under_vrf: fix HV connectivity test - Revert "UBUNTU: SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT" [ Ubuntu: 5.15.0-10.10 ] * jammy/linux: 5.15.0-10.10 -proposed tracker (LP: #1950133) * Jammy update: v5.15.1 upstream stable release (LP: #1950131) - sfc: Fix reading non-legacy supported link modes - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt() - Revert "xhci: Set HCD flag to defer primary roothub registration" - Revert "usb: core: hcd: Add support for deferring roothub registration" - drm/amdkfd: fix boot failure when iommu is disabled in Picasso. - Revert "soc: imx: gpcv2: move reset assert after requesting domain power up" - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn" - Revert "wcn36xx: Disable bmps when encryption is disabled" - drm/amdgpu: revert "Add autodump debugfs node for gpu reset v8" - drm/amd/display: Revert "Directly retrain link from debugfs" - Revert "drm/i915/gt: Propagate change in error status to children on unhold" - ALSA: usb-audio: Add quirk for Audient iD14 - Linux 5.15.1 * Miscellaneous Ubuntu changes - packaging: fixup previous ABI/spin to -9.9 - [Packaging] Drop unused d-i build-deps and packaging - [Packaging] Drop now unsupported d-i/ input files * Miscellaneous upstream changes - selftests: net: properly support IPv6 in GSO GRE test - signal: Add SA_IMMUTABLE to ensure forced siganls do not get changed [ Ubuntu: 5.15.0-9.9 ] * jammy/linux: 5.15.0-1.1 -proposed tracker (LP: #1949876) * Packaging resync (LP: #1786013) - [Packaging] update variants - [Packaging] update Ubuntu.md * Add F81966 watchdog support (LP: #1949063) - SAUCE: ODM: watchdog: f71808e_wdt: Add F81966 support * Miscellaneous Ubuntu changes - [Packaging] Rewrite debian/scripts/misc/insert-changes.pl in Python - [Packaging] change source package name to linux [ Ubuntu: 5.15.0-0.0 ] * Empty entry [ Ubuntu: 5.15.0-8.8 ] * jammy/linux-unstable: 5.15.0-8.8 -proposed tracker (LP: #1949436) * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/master) * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan is active" (LP: #1947709) - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan is active" * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293) - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test" * Check for changes relevant for security certifications (LP: #1945989) - [Packaging] Add fips-checks as part of finalchecks * Add final-checks to check certificates (LP: #1947174) - [Packaging] Add system trusted and revocation keys final check * Can only reach PC3 when ethernet is plugged r8169 (LP: #1946433) - r8169: Enable chip-specific ASPM regardless of PCIe ASPM status - PCI/ASPM: Introduce a new helper to report ASPM capability - r8169: Implement dynamic ASPM mechanism * rtw89 kernel module for Realtek 8852 wifi is missing (LP: #1945967) - rtw89: add Realtek 802.11ax driver - rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf - rtw89: fix return value check in rtw89_cam_send_sec_key_cmd() - rtw89: remove unneeded semicolon - [Config] RTW89=m * Fix A yellow screen pops up in an instant (< 1 second) and then disappears before loading the system (LP: #1945932) - drm/i915: Stop force enabling pipe bottom color gammma/csc * disable CONFIG_KFENCE_STATIC_KEYS in linux 5.15 (LP: #1948038) - [Config] disable CONFIG_KFENCE_STATIC_KEYS * Miscellaneous Ubuntu changes - [Debian] Remove old and unused firmware helper scripts - [Packaging] Replace Perl oneliner with Bash statements - rebase to v5.15 * Rebase to v5.15 [ Ubuntu: 5.15.0-7.7 ] * jammy/linux-unstable: 5.15.0-7.7 -proposed tracker (LP: #1948770) * Miscellaneous Ubuntu changes - [Config] Temporarily disable signing for ppc64el and s390x - packaging: switch release to Jammy - rebase to v5.15-rc7 - [Config] GCC version update * Rebase to v5.15-rc7 [ Ubuntu: 5.15.0-6.6 ] * impish/linux-unstable: 5.15.0-6.6 -proposed tracker (LP: #1947565) * [impish] Remove the downstream xr-usb-uart driver (LP: #1945938) - SAUCE: xr-usb-serial: remove driver - [Config] update modules list * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/master) * Miscellaneous Ubuntu changes - rebase to v5.15-rc6 - [Config] update config & annotations following v5.15-rc6 rebase * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: xr-usb-serial: switch to tty_alloc_driver() and tty_driver_kref_put()" - Revert "UBUNTU: SAUCE: xr-usb-serial: update return code for xr_usb_serial_tty_write_room() and xr_usb_serial_tty_chars_in_buffer()" - Revert "UBUNTU: [Packaging] FTBFS: disable zfs" * Rebase to v5.15-rc6 [ Ubuntu: 5.15.0-5.5 ] * impish/linux-unstable: 5.15.0-5.5 -proposed tracker (LP: #1946338) * Miscellaneous Ubuntu changes - rebase to v5.15-rc5 - [Config] FB_SIMPLE=m - [Config] update annotations * Rebase to v5.15-rc5 [ Ubuntu: 5.15.0-4.4 ] * impish/linux-unstable: 5.15.0-4.4 -proposed tracker (LP: #1945953) * Fix missing HDMI audio on Intel RKL (LP: #1945556) - drm/i915/audio: Use BIOS provided value for RKL HDA link * Miscellaneous Ubuntu changes - SAUCE: media: atomisp: add missing return type (fix -Werror=return-type) - SAUCE: xr-usb-serial: switch to tty_alloc_driver() and tty_driver_kref_put() - rebase to v5.15-rc4 * Miscellaneous upstream changes - Revert "UBUNTU: [Config] FTBFS: disable INTEL_ATOMISP" - Revert "UBUNTU: [Config] FTBFS: disable xr-usb-serial" * Rebase to v5.15-rc4 [ Ubuntu: 5.15.0-3.3 ] * impish/linux-unstable: 5.15.0-3.3 -proposed tracker (LP: #1944944) * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/master) * Miscellaneous Ubuntu changes - rebase to v5.15-rc3 - [Config] updateconfigs following v5.15-rc3 rebase - [Packaging] correctly evaluate release in update-dkms-versions * Rebase to v5.15-rc3 [ Ubuntu: 5.15.0-2.2 ] * impish/linux-unstable: 5.15.0-2.2 -proposed tracker (LP: #1944423) * Miscellaneous Ubuntu changes - rebase to v5.15-rc2 - [Config] updateconfigs following v5.15-rc2 rebase * Rebase to v5.15-rc2 [ Ubuntu: 5.15.0-1.1 ] * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/master) * LRMv5: switch primary version handling to kernel-versions data set (LP: #1928921) - [Packaging] switch to kernel-versions * Miscellaneous Ubuntu changes - [Packaging] remove remaining references to ports - [Packaging] drop x32 architecture configs - [Config] mark CONFIG_BPF_UNPRIV_DEFAULT_OFF enforced - [Packaging] bump kernel version to 5.15 - rebase to v5.15-rc1 - [Config] updateconfigs following v5.15-rc1 rebase - [Config] FTBFS: disable INTEL_ATOMISP - [Config] FTBFS: disable xr-usb-serial - [Packaging] FTBFS: disable zfs * Miscellaneous upstream changes - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM" - Revert "UBUNTU: SAUCE: RDMA/core: Introduce peer memory interface" * Rebase to v5.15-rc1 [ Ubuntu: 5.15.0-0.0 ] * Empty entry [ Ubuntu: 5.14.0-9.9 ] * impish/linux-unstable: 5.14.0-9.9 -proposed tracker (LP: #1943022) * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Packaging] NVIDIA -- Add the NVIDIA 470 driver - [Packaging] NVIDIA: transition -460 and -465 to -470, transition -460-server to -470-server * Miscellaneous upstream changes - vt_kdsetmode: extend console locking - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS - net: dsa: mt7530: fix VLAN traffic leaks again - btrfs: fix NULL pointer dereference when deleting device by invalid id - Revert "floppy: reintroduce O_NDELAY fix" - fscrypt: add fscrypt_symlink_getattr() for computing st_size - ext4: report correct st_size for encrypted symlinks - f2fs: report correct st_size for encrypted symlinks - ubifs: report correct st_size for encrypted symlinks - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls - audit: move put_tree() to avoid trim_trees refcount underflow and UAF - Linux 5.14.1 [ Ubuntu: 5.14.0-8.8 ] * impish/linux-unstable: 5.14.0-8.8 -proposed tracker (LP: #1941887) * Fix Intel AC9560 BT function cannot turn on if BT turn off before S3 entry (LP: #1941696) - SAUCE: Bluetooth: btusb: add a reject table to disable msft * Add USB4 support for AMD SoC (LP: #1941036) - thunderbolt: Add vendor specific NHI quirk for auto-clearing interrupt status - thunderbolt: Handle ring interrupt by reading interrupt status register - thunderbolt: Do not read control adapter config space - thunderbolt: Fix port linking by checking all adapters * Support builtin revoked certificates (LP: #1932029) - [Config] Enforce SYSTEM_TRUSTED_KEYS and SYSTEM_REVOCATION_KEYS * GPIO error logs in start and dmesg after update of kernel (LP: #1937897) - ODM: mfd: Check AAEON BFPI version before adding device * initramfs-tools & kernel: use zstd as the default compression method (LP: #1931725) - [Config] enforce ZSTD compression * Miscellaneous Ubuntu changes - rebase to v5.14 - [Config] RESET_MCHP_SPARX5 depends on ARCH_SPARX5 * Miscellaneous upstream changes - Revert "UBUNTU: [Packaging] FTBFS: disable zfs" * Rebase to v5.14 [ Ubuntu: 5.14.0-7.7 ] * Please enable CONFIG_UBSAN_BOUNDS (LP: #1914685) - [Config] Enable CONFIG_UBSAN_BOUNDS * CONFIG_HARDENED_USERCOPY_FALLBACK should be disabled (LP: #1855340) - [Config] Disable CONFIG_HARDENED_USERCOPY_FALLBACK * fs: removing mandatory locks (LP: #1940392) - [Config] Disable CONFIG_MANDATORY_FILE_LOCKING * Fix kernel panic caused by legacy devices on AMD platforms (LP: #1936682) - SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA still work * ALSA: hda/cs8409: Add support for dolphin (LP: #1939541) - ALSA: hda/cirrus: Move CS8409 HDA bridge to separate module - ALSA: hda/cs8409: Move arrays of configuration to a new file - ALSA: hda/cs8409: Use enums for register names and coefficients - ALSA: hda/cs8409: Mask all CS42L42 interrupts on initialization - ALSA: hda/cs8409: Reduce HS pops/clicks for Cyborg - ALSA: hda/cs8409: Disable unnecessary Ring Sense for Cyborg/Warlock/Bullseye - ALSA: hda/cs8409: Disable unsolicited responses during suspend - ALSA: hda/cs8409: Disable unsolicited response for the first boot - ALSA: hda/cs8409: Mask CS42L42 wake events - ALSA: hda/cs8409: Simplify CS42L42 jack detect. - ALSA: hda/cs8409: Prevent I2C access during suspend time - ALSA: hda/cs8409: Generalize volume controls - ALSA: hda/cs8409: Dont disable I2C clock between consecutive accesses - ALSA: hda/cs8409: Avoid setting the same I2C address for every access - ALSA: hda/cs8409: Avoid re-setting the same page as the last access - ALSA: hda/cs8409: Support i2c bulk read/write functions - ALSA: hda/cs8409: Separate CS8409, CS42L42 and project functions - ALSA: hda/cs8409: Move codec properties to its own struct - ALSA: hda/cs8409: Support multiple sub_codecs for Suspend/Resume/Unsol events - ALSA: hda/cs8409: Add Support to disable jack type detection for CS42L42 - ALSA: hda/cs8409: Add support for dolphin - ALSA: hda/cs8409: Enable Full Scale Volume for Line Out Codec on Dolphin - ALSA: hda/cs8409: Set fixed sample rate of 48kHz for CS42L42 - ALSA: hda/cs8409: Use timeout rather than retries for I2C transaction waits - ALSA: hda/cs8409: Remove unnecessary delays - ALSA: hda/cs8409: Follow correct CS42L42 power down sequence for suspend - ALSA: hda/cs8409: Unmute/Mute codec when stream starts/stops - ALSA: hda/cs8409: Prevent pops and clicks during suspend - SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during reboot - [Config] Enable Cirrus Logic HDA bridge support * e1000e: add handshake with the Intel CSME to support S0ix (LP: #1937252) - SAUCE: e1000e: Add handshake with the CSME to support S0ix - SAUCE: e1000e: Add polling mechanism to indicate CSME DPG exit - SAUCE: e1000e: Additional PHY power saving in S0ix * AMDGPU: Fix System hang after resume from suspend (LP: #1940204) - SAUCE: drm/amdgpu: disable BACO support for 699F:C7 polaris12 SKU temporarily * [Regression] Audio card [8086:9d71] not detected after upgrade from linux 5.4 to 5.8 (LP: #1915117) - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y * Miscellaneous Ubuntu changes - rebase to v5.14-rc7 - [Config] updateconfigs following 5.14-rc7 rebase - [Config] Enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT - [Config] annotations: set CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT to y * Miscellaneous upstream changes - Revert "UBUNTU: [Config] annotations: set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y" - Revert "UBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y" * Rebase to v5.14-rc7 [ Ubuntu: 5.14.0-6.6 ] * Miscellaneous Ubuntu changes - no changes upload (to avoid picking up libc6 from -proposed) * No changes upload (to avoid picking up libc6 from -proposed) [ Ubuntu: 5.14.0-5.5 ] * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771) - [Config] Disable CONFIG_HISI_DMA * Dell XPS 17 (9710) PCI/internal sound card not detected (LP: #1935850) - ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode - ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710 * [regression] USB device is not detected during boot (LP: #1939638) - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub" * armhf build failure (LP: #1939308) - SAUCE: arm: Fix instruction set selection for GCC 11 * REGRESSION: shiftfs lets sendfile fail with EINVAL (LP: #1939301) - SAUCE: shiftfs: fix sendfile() invocations * Wobbly graphics on built-in display since linux-image-5.11.0-22-generic (LP: #1936708) - SAUCE: drm/i915/dp: Use max params for older panels * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock (LP: #1938689) - SAUCE: igc: fix page fault when thunderbolt is unplugged * e1000e blocks the boot process when it tried to write checksum to its NVM (LP: #1936998) - SAUCE: e1000e: Do not take care about recovery NVM checksum * [Regression] Audio card [8086:9d71] not detected after upgrade from linux 5.4 to 5.8 (LP: #1915117) - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y - [Config] annotations: set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y * Miscellaneous Ubuntu changes - [Config] updateconfigs following 5.14-rc6 rebase - rebase to v5.14-rc6 * Rebase to v5.14-rc6 [ Ubuntu: 5.14.0-4.4 ] * impish/linux-unstable: 5.14.0-4.4 -proposed tracker (LP: #1938566) * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous upstream changes - Revert "riscv: Get CPU manufacturer information" [ Ubuntu: 5.14.0-3.3 ] * Add additional Mediatek MT7921 WiFi/BT device IDs (LP: #1937004) - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for Foxconn - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for IMC Network - SAUCE: Bluetooth: btusb: Add support for Foxconn Mediatek Chip * Fix display output on HP hybrid GFX laptops (LP: #1936296) - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops * Miscellaneous Ubuntu changes - rebase to v5.14-rc3 - [Config] updateconfigs following 5.14-rc3 rebase * Rebase to v5.14-rc3 [ Ubuntu: 5.14.0-2.2 ] * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - SAUCE: xr-usb-serial: update return code for xr_usb_serial_tty_write_room() and xr_usb_serial_tty_chars_in_buffer() - SAUCE: platform/x86: dell-uart-backlight: update return code for uart_chars_in_buffer(() - [Config] updateconfigs following 5.14-rc2 rebase * Miscellaneous upstream changes - Revert "UBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial" - Revert "UBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT" * Rebase to v5.14-rc2 [ Ubuntu: 5.14.0-1.1 ] * Packaging resync (LP: #1786013) - update dkms package versions * Miscellaneous Ubuntu changes - [Packaging] bump kernel version to 5.14 - [Config] updateconfigs following 5.14-rc1 rebase - [Config] update annotations - [Packaging] FTBFS: disable zfs - [Config] FTBFS: disable DELL_UART_BACKLIGHT - [Config] FTBFS: disable ubuntu/xr-usb-serial * Miscellaneous upstream changes - Revert "UBUNTU: [Packaging] update variants" * Rebase to v5.14-rc1 [ Ubuntu: 5.14.0-0.0 ] * Empty entry -- Khalid Elmously