This bug was fixed in the package linux-nvidia-6.5 - 6.5.0-1014.14 --------------- linux-nvidia-6.5 (6.5.0-1014.14) jammy; urgency=medium * jammy/linux-nvidia-6.5: 6.5.0-1014.14 -proposed tracker (LP: #2055581) * Packaging resync (LP: #1786013) - [Packaging] update variants - [Packaging] drop ABI data - debian.nvidia-6.5/dkms-versions -- update from kernel-versions (main/2024.03.04) * Pull-request to address bug in mm/page_alloc.c (LP: #2055712) - mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE * Pull-request: Apply mm/mglru patches to fix soft lockup (LP: #2055060) - mm/mglru: try to stop at high watermarks - mm/mglru: respect min_ttl_ms with memcgs * Pull request: Enable support of ETE and TRBE in ACPI environment. (LP: #2054984) - NVIDIA: [Config] CORESIGHT configuration changes - coresight: trbe: Add a representative coresight_platform_data for TRBE - coresight: trbe: Enable ACPI based TRBE devices - arm_pmu: acpi: Refactor arm_spe_acpi_register_device() - arm_pmu: acpi: Add a representative platform device for TRBE - perf cs-etm: Fix incorrect or missing decoder for raw trace [ Ubuntu: 6.5.0-27.28 ] * mantic/linux: 6.5.0-27.28 -proposed tracker (LP: #2055584) * Packaging resync (LP: #1786013) - [Packaging] drop ABI data - [Packaging] update annotations scripts - debian.master/dkms-versions -- update from kernel-versions (main/2024.03.04) * CVE-2024-26597 - net: qualcomm: rmnet: fix global oob in rmnet_policy * CVE-2024-26599 - pwm: Fix out-of-bounds access in of_pwm_single_xlate() * Drop ABI checks from kernel build (LP: #2055686) - [Packaging] Remove in-tree abi checks * Cranky update-dkms-versions rollout (LP: #2055685) - [Packaging] remove update-dkms-versions - Move debian/dkms-versions to debian.master/dkms-versions - [Packaging] Replace debian/dkms-versions with $(DEBIAN)/dkms-versions * linux: please move erofs.ko (CONFIG_EROFS for EROFS support) from linux- modules-extra to linux-modules (LP: #2054809) - UBUNTU [Packaging]: Include erofs in linux-modules instead of linux-modules- extra * performance: Scheduler: ratelimit updating of load_avg (LP: #2053251) - sched/fair: Ratelimit update to tg->load_avg * IB peer memory feature regressed in 6.5 (LP: #2055082) - SAUCE: RDMA/core: Introduce peer memory interface * linux-tools-common: man page of usbip[d] is misplaced (LP: #2054094) - [Packaging] rules: Put usbip manpages in the correct directory * CVE-2024-23851 - dm: limit the number of targets and parameter size area * CVE-2024-23850 - btrfs: do not ASSERT() if the newly created subvolume already got read * x86: performance: tsc: Extend watchdog check exemption to 4-Sockets platform (LP: #2054699) - x86/tsc: Extend watchdog check exemption to 4-Sockets platform * linux: please move dmi-sysfs.ko (CONFIG_DMI_SYSFS for SMBIOS support) from linux-modules-extra to linux-modules (LP: #2045561) - [Packaging] Move dmi-sysfs.ko into linux-modules * Fix AMD brightness issue on AUO panel (LP: #2054773) - drm/amdgpu: make damage clips support configurable * Mantic update: upstream stable patchset 2024-02-28 (LP: #2055199) - f2fs: explicitly null-terminate the xattr list - pinctrl: lochnagar: Don't build on MIPS - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro - mptcp: fix uninit-value in mptcp_incoming_options - wifi: cfg80211: lock wiphy mutex for rfkill poll - wifi: avoid offset calculation on NULL pointer - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap - debugfs: fix automount d_fsdata usage - nvme-core: fix a memory leak in nvme_ns_info_from_identify() - drm/amd/display: update dcn315 lpddr pstate latency - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer - smb: client, common: fix fortify warnings - blk-mq: don't count completed flush data request as inflight in case of quiesce - nvme-core: check for too small lba shift - hwtracing: hisi_ptt: Handle the interrupt in hardirq context - hwtracing: hisi_ptt: Don't try to attach a task - ASoC: wm8974: Correct boost mixer inputs - arm64: dts: rockchip: fix rk356x pcie msg interrupt name - ASoC: Intel: Skylake: Fix mem leak in few functions - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 - ASoC: Intel: Skylake: mem leak in skl register function - ASoC: cs43130: Fix the position of const qualifier - ASoC: cs43130: Fix incorrect frame delay configuration - ASoC: rt5650: add mutex to avoid the jack detection failure - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available - nouveau/tu102: flush all pdbs on vmm flush - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog - net/tg3: fix race condition in tg3_reset_task() - ASoC: da7219: Support low DC impedance headset - nvme: introduce helper function to get ctrl state - nvme: prevent potential spectre v1 gadget - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru - drm/amdgpu: Add NULL checks for function pointers - drm/exynos: fix a potential error pointer dereference - drm/exynos: fix a wrong error checking - hwmon: (corsair-psu) Fix probe when built-in - LoongArch: Preserve syscall nr across execve() - clk: rockchip: rk3568: Add PLL rate for 292.5MHz - clk: rockchip: rk3128: Fix HCLK_OTG gate register - jbd2: correct the printing of write_flags in jbd2_write_superblock() - jbd2: increase the journal IO's priority - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc - neighbour: Don't let neigh_forced_gc() disable preemption for long - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events - jbd2: fix soft lockup in journal_finish_inode_data_buffers() - tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing - tracing: Add size check when printing trace_marker output - stmmac: dwmac-loongson: drop useless check for compatible fallback - MIPS: dts: loongson: drop incorrect dwmac fallback compatible - tracing: Fix uaf issue when open the hist or hist_debug file - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning - Input: atkbd - skip ATKBD_CMD_GETID in translated mode - Input: i8042 - add nomux quirk for Acer P459-G2-M - s390/scm: fix virtual vs physical address confusion - ARC: fix spare error - wifi: iwlwifi: pcie: avoid a NULL pointer dereference - Input: xpad - add Razer Wolverine V2 support - kselftest: alsa: fixed a print formatting warning - HID: nintendo: fix initializer element is not constant error - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad systems - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM - HID: nintendo: Prevent divide-by-zero on code - smb: client: fix potential OOB in smb2_dump_detail() - i2c: rk3x: fix potential spinlock recursion on poll - drm/amd/display: get dprefclk ss info from integration info table - pinctrl: cy8c95x0: Fix typo - pinctrl: cy8c95x0: Fix get_pincfg - virtio_blk: fix snprintf truncation compiler warning - net: qrtr: ns: Return 0 if server port is not present - ARM: sun9i: smp: fix return code check of of_property_match_string - drm/crtc: fix uninitialized variable use - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx - ACPI: resource: Add another DMI match for the TongFang GMxXGxx - ASoC: SOF: Intel: hda-codec: Delay the codec device registration - ksmbd: don't allow O_TRUNC open on read-only share - ksmbd: free ppace array on error in parse_dacl - binder: use EPOLLERR from eventpoll.h - binder: fix use-after-free in shinker's callback - binder: fix trivial typo of binder_free_buf_locked() - binder: fix comment on binder_alloc_new_buf() return value - uio: Fix use-after-free in uio_open - parport: parport_serial: Add Brainboxes BAR details - parport: parport_serial: Add Brainboxes device IDs and geometry - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate - PCI: Add ACS quirk for more Zhaoxin Root Ports - coresight: etm4x: Fix width of CCITMIN field - scripts/decode_stacktrace.sh: optionally use LLVM utilities - pinctrl: s32cc: Avoid possible string truncation - kunit: Warn if tests are slow - kunit: Reset suite counter right before running tests - io_uring: use fget/fput consistently - block: warn once for each partition in bio_check_ro() - drm/amdkfd: Use common function for IP version check - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit - drm/amdgpu: Use another offset for GC 9.4.3 remap - ASoC: amd: yc: Add HP 255 G10 into quirk table - ASoC: SOF: topology: Fix mem leak in sof_dai_load() - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case - ASoC: fsl_xcvr: refine the requested phy clock frequency - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module - pds_vdpa: fix up format-truncation complaint - pds_vdpa: clear config callback when status goes to 0 - pds_vdpa: set features order - nvme: ensure reset state check ordering - nvme-ioctl: move capable() admin check to the end - nvme: fix deadlock between reset and scan - LoongArch: Apply dynamic relocations for LLD - LoongArch: Set unwind stack type to unknown rather than set error flag - soundwire: intel_ace2x: fix AC timing setting for ACE2.x - efi/loongarch: Use load address to calculate kernel entry address - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend - ASoC: cs35l45: Use modern pm_ops - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming - ASoC: cs35l45: Prevents spinning during runtime suspend - driver core: Add a guard() definition for the device_lock() - platform/x86/amd/pmc: Move platform defines to header - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc- quirks - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 - drm/amdkfd: svm range always mapped flag not working on APU - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event - pinctrl: cy8c95x0: Fix regression - posix-timers: Get rid of [COMPAT_]SYS_NI() uses - nfc: Do not send datagram if socket state isn't LLCP_BOUND - x86/csum: Remove unnecessary odd handling - x86/csum: clean up `csum_partial' further - x86/microcode: do not cache microcode if it will not be used - bus: moxtet: Mark the irq as shared - bus: moxtet: Add spi device table - drm/amd/display: Pass pwrseq inst for backlight and ABM - Upstream stable to v6.1.74, v6.6.13 * Mantic update: upstream stable patchset 2024-02-27 (LP: #2055002) - Revert "nfsd: call nfsd_last_thread() before final nfsd_put()" - cifs: fix flushing folio regression for 6.1 backport - Upstream stable to v6.1.73, v6.6.12 * Mantic update: upstream stable patchset 2024-02-26 (LP: #2054779) - keys, dns: Fix missing size check of V1 server-list header - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 - mptcp: prevent tcp diag from closing listener subflows - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE - cifs: cifs_chan_is_iface_active should be called with chan_lock held - cifs: do not depend on release_iface for maintaining iface_list - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer - netfilter: nf_tables: set transport offset from mac header for netdev/egress - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local - octeontx2-af: Fix marking couple of structure as __packed - drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern - ice: Fix link_down_on_close message - ice: Shut down VSI with "link-down-on-close" enabled - i40e: Fix filter input checks to prevent config with invalid values - igc: Report VLAN EtherType matching back to user - igc: Check VLAN TCI mask - igc: Check VLAN EtherType mask - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset - mlxbf_gige: fix receive packet race condition - net: sched: em_text: fix possible memory leak in em_text_destroy() - r8169: Fix PCI error on system resume - net: Implement missing getsockopt(SO_TIMESTAMPING_NEW) - selftests: bonding: do not set port down when adding to bond - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init - sfc: fix a double-free bug in efx_probe_filters - net: bcmgenet: Fix FCS generation for fragmented skbuffs - netfilter: nft_immediate: drop chain reference counter on error - net: Save and restore msg_namelen in sock_sendmsg - i40e: fix use-after-free in i40e_aqc_add_filters() - ASoC: meson: g12a-toacodec: Validate written enum values - ASoC: meson: g12a-tohdmitx: Validate written enum values - ASoC: meson: g12a-toacodec: Fix event generation - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux - i40e: Restore VF MSI-X state during PCI reset - igc: Fix hicredit calculation - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues - net/smc: fix invalid link access in dumping SMC-R connections - octeontx2-af: Always configure NIX TX link credits based on max frame size - octeontx2-af: Re-enable MAC TX in otx2_stop processing - asix: Add check for usbnet_get_endpoints - net: ravb: Wait for operating mode to be applied - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() - net: Implement missing SO_TIMESTAMPING_NEW cmsg support - bpf: Support new 32bit offset jmp instruction - mm: merge folio_has_private()/filemap_release_folio() call pairs - mm, netfs, fscache: stop read optimisation when folio removed from pagecache - smb: client: fix missing mode bits for SMB symlinks - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards - x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect - i2c: core: Fix atomic xfer check for non-preempt config - mm: fix unmap_mapping_range high bits shift bug - drm/amdgpu: skip gpu_info fw loading on navi12 - drm/amd/display: add nv12 bounding box - mmc: meson-mx-sdhc: Fix initialization frozen issue - mmc: rpmb: fixes pause retune on all RPMB partitions. - mmc: core: Cancel delayed work before releasing host - mmc: sdhci-sprd: Fix eMMC init failure after hw reset - bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 - media: qcom: camss: Comment CSID dt_id field - Revert "interconnect: qcom: sm8250: Enable sync_state" - drm/amd/display: pbn_div need be updated for hotplug event - accel/qaic: Fix GEM import path code - accel/qaic: Implement quirk for SOC_HW_VERSION - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer - drm/bridge: ps8640: Fix size mismatch warning w/ len - drm/i915/perf: Update handling of MMIO triggered reports - igc: Check VLAN EtherType mask - netfilter: nf_nat: fix action not being set for all ct states - virtio_net: avoid data-races on dev->stats fields - mm: convert DAX lock/unlock page to lock/unlock folio - mm/memory-failure: pass the folio and the page to collect_procs() - tcp: derive delack_max from rto_min - bpftool: Fix -Wcast-qual warning - bpftool: Align output skeleton ELF code - crypto: xts - use 'spawn' for underlying single-block cipher - crypto: qat - fix double free during reset - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue - vfio/mtty: Overhaul mtty interrupt handling - clk: si521xx: Increase stack based print buffer size in probe - RDMA/mlx5: Fix mkey cache WQ flush - rcu: Break rcu_node_0 --> &rq->__lock order - rcu: Introduce rcu_cpu_online() - rcu/tasks: Handle new PF_IDLE semantics - rcu/tasks-trace: Handle new PF_IDLE semantics - KVM: s390: vsie: fix wrong VIR 37 when MSO is used - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data - iio: imu: adis16475: use bit numbers in assign_bit() - iommu/vt-d: Support enforce_cache_coherency only for empty domains - phy: mediatek: mipi: mt8183: fix minimal supported frequency - phy: sunplus: return negative error code in sp_usb_phy_probe - clk: rockchip: rk3128: Fix aclk_peri_src's parent - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled - drm/amd/display: Increase num voltage states to 40 - cxl: Add cxl_decoders_committed() helper - cxl/core: Always hold region_rwsem while reading poison lists - kernel/resource: Increment by align value in get_free_mem_region() - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml - dmaengine: idxd: Protect int_handle field in hw descriptor - RISCV: KVM: update external interrupt atomically for IMSIC swfile - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows - net: prevent mss overflow in skb_segment() - cxl/pmu: Ensure put_device on pmu devices - net: libwx: fix memory leak on free page - net: constify sk_dst_get() and __sk_dst_get() argument - mm/mglru: skip special VMAs in lru_gen_look_around() - cxl: Add cxl_num_decoders_committed() usage to cxl_test - cxl/hdm: Fix a benign lockdep splat - cxl/memdev: Hold region_rwsem during inject and clear poison ops * kvm: Running perf against qemu processes results in page fault inside guest (LP: #2054218) // Mantic update: upstream stable patchset 2024-02-26 (LP: #2054779) - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL * smb: wsize blocks of bytes followed with binary zeros on copy, destroying data (LP: #2049634) - smb: Fix regression in writes when non-standard maximum write size negotiated * CVE-2024-1085 - netfilter: nf_tables: check if catch-all set element is active in next generation * move_mount mediation does not detect if source is detached (LP: #2052662) - apparmor: Fix move_mount mediation by detecting if source is detached * CVE-2023-46838 - xen-netback: don't produce zero-size SKB frags * CVE-2024-1086 - netfilter: nf_tables: reject QUEUE/DROP verdict parameters * Validate connection interval to pass Bluetooth Test Suite (LP: #2052005) - Bluetooth: Enforce validation on max value of connection interval * Sound: Add rtl quirk of M70-Gen5 (LP: #2051947) - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 * Fix spurious wakeup caused by Cirque touchpad (LP: #2051896) - HID: i2c-hid: Remove I2C_HID_QUIRK_SET_PWR_WAKEUP_DEV quirk - HID: i2c-hid: Renumber I2C_HID_QUIRK_ defines - HID: i2c-hid: Skip SET_POWER SLEEP for Cirque touchpad on system suspend * Mantic update: upstream stable patchset 2024-02-09 (LP: #2052792) - ksmbd: switch to use kmemdup_nul() helper - ksmbd: add support for read compound - ksmbd: fix wrong interim response on compound - ksmbd: fix `force create mode' and `force directory mode' - ksmbd: Fix one kernel-doc comment - ksmbd: add missing calling smb2_set_err_rsp() on error - ksmbd: remove experimental warning - ksmbd: remove unneeded mark_inode_dirty in set_info_sec() - ksmbd: fix passing freed memory 'aux_payload_buf' - ksmbd: return invalid parameter error response if smb2 request is invalid - ksmbd: check iov vector index in ksmbd_conn_write() - ksmbd: fix race condition with fp - ksmbd: fix race condition from parallel smb2 logoff requests - ksmbd: fix race condition between tree conn lookup and disconnect - ksmbd: fix wrong error response status by using set_smb2_rsp_status() - ksmbd: fix Null pointer dereferences in ksmbd_update_fstate() - ksmbd: fix potential double free on smb2_read_pipe() error path - ksmbd: Remove unused field in ksmbd_user struct - ksmbd: reorganize ksmbd_iov_pin_rsp() - ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr() - ksmbd: fix missing RDMA-capable flag for IPoIB device in ksmbd_rdma_capable_netdev() - ksmbd: add support for surrogate pair conversion - ksmbd: no need to wait for binded connection termination at logoff - ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked() - ksmbd: prevent memory leak on error return - ksmbd: separately allocate ci per dentry - ksmbd: move oplock handling after unlock parent dir - ksmbd: release interim response after sending status pending response - ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId - ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error - ksmbd: set epoch in create context v2 lease - ksmbd: set v2 lease capability - ksmbd: downgrade RWH lease caching state to RH for directory - ksmbd: send v2 lease break notification for directory - ksmbd: lazy v2 lease break on smb2_write() - ksmbd: avoid duplicate opinfo_put() call on error of smb21_lease_break_ack() - ksmbd: fix wrong allocation size update in smb2_open() - linux/export: Ensure natural alignment of kcrctab array - block: renumber QUEUE_FLAG_HW_WC - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe - mm/filemap: avoid buffered read/write race to read inconsistent data - mm: migrate high-order folios in swap cache correctly - mm/memory-failure: cast index to loff_t before shifting it - mm/memory-failure: check the mapcount of the precise page - ring-buffer: Fix wake ups when buffer_percent is set to 100 - tracing: Fix blocked reader of snapshot buffer - NFSD: fix possible oops when nfsd/pool_stats is closed. - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" - fs: cifs: Fix atime update check - linux/export: Fix alignment for 64-bit ksymtab entries - mptcp: refactor sndbuf auto-tuning - mptcp: fix possible NULL pointer dereference on close - mptcp: fix inconsistent state on fastopen race - platform/x86/intel/pmc: Add suspend callback - platform/x86/intel/pmc: Allow reenabling LTRs - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback - selftests: secretmem: floor the memory size to the multiple of page_size - Revert "nvme-fc: fix race between error recovery and creating association" - ftrace: Fix modification of direct_function hash while in use - Upstream stable to v6.1.71, v6.6.10 * Mantic update: upstream stable patchset 2024-02-06 (LP: #2052499) - kasan: disable kasan_non_canonical_hook() for HW tags - bpf: Fix prog_array_map_poke_run map poke update - ARM: dts: dra7: Fix DRA7 L3 NoC node register size - ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init - reset: Fix crash when freeing non-existent optional resets - s390/vx: fix save/restore of fpu kernel context - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock - wifi: mac80211: check if the existing link config remains unchanged - wifi: mac80211: mesh: check element parsing succeeded - wifi: mac80211: mesh_plink: fix matches_local logic - Revert "net/mlx5e: fix double free of encap_header in update funcs" - Revert "net/mlx5e: fix double free of encap_header" - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() - net/mlx5: Re-organize mlx5_cmd struct - net/mlx5e: Fix a race in command alloc flow - net/mlx5e: fix a potential double-free in fs_udp_create_groups - net/mlx5: Fix fw tracer first block check - net/mlx5e: Correct snprintf truncation handling for fw_version buffer - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above - octeontx2-pf: Fix graceful exit during PFC configuration failure - net: Return error from sk_stream_wait_connect() if sk_wait_event() fails - net: sched: ife: fix potential use-after-free - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources - net/rose: fix races in rose_kill_by_device() - Bluetooth: Fix deadlock in vhci_send_frame - Bluetooth: hci_event: shut up a false-positive warning - net: mana: select PAGE_POOL - net: check vlan filter feature in vlan_vids_add_by_dev() and vlan_vids_del_by_dev() - afs: Fix the dynamic root's d_delete to always delete unused dentries - afs: Fix dynamic root lookup DNS check - net: check dev->gso_max_size in gso_features_check() - keys, dns: Allow key types (eg. DNS) to be reclaimed immediately on expiry - afs: Fix overwriting of result of DNS query - afs: Fix use-after-free due to get/remove race in volume tree - ASoC: hdmi-codec: fix missing report for jack initial status - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP - i2c: aspeed: Handle the coalesced stop conditions with the start conditions. - x86/xen: add CPU dependencies for 32-bit build - pinctrl: at91-pio4: use dedicated lock class for IRQ - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() - nvme-pci: fix sleeping function called from interrupt context - interconnect: Treat xlate() returning NULL node as an error - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw - Input: ipaq-micro-keys - add error handling for devm_kmemdup - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() - iio: triggered-buffer: prevent possible freeing of wrong buffer - ALSA: usb-audio: Increase delay in MOTU M quirk - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 - wifi: cfg80211: Add my certificate - wifi: cfg80211: fix certs build to not depend on file order - USB: serial: ftdi_sio: update Actisense PIDs constant names - USB: serial: option: add Quectel EG912Y module support - USB: serial: option: add Foxconn T99W265 with new baseline - USB: serial: option: add Quectel RM500Q R13 firmware support - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE - Bluetooth: Add more enc key size check - net: usb: ax88179_178a: avoid failed operations when device is disconnected - Input: soc_button_array - add mapping for airplane mode button - net: 9p: avoid freeing uninit memory in p9pdu_vreadf - net: rfkill: gpio: set GPIO direction - net: ks8851: Fix TX stall caused by TX buffer overrun - dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp - smb: client: fix OOB in cifsd when receiving compounded resps - smb: client: fix potential OOB in cifs_dump_detail() - smb: client: fix OOB in SMB2_query_info_init() - drm/i915: Reject async flips with bigjoiner - 9p: prevent read overrun in protocol dump tracepoint - btrfs: zoned: no longer count fresh BG region as zone unusable - ubifs: fix possible dereference after free - ublk: move ublk_cancel_dev() out of ub->mutex - selftests: mptcp: join: fix subflow_send_ack lookup - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" - scsi: core: Always send batch on reset or error handling command - tracing / synthetic: Disable events after testing in synth_event_gen_test_init() - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() - pinctrl: starfive: jh7100: ignore disabled device tree nodes - bus: ti-sysc: Flush posted write only after srst_udelay - gpio: dwapb: mask/unmask IRQ when disable/enale it - lib/vsprintf: Fix %pfwf when current node refcount == 0 - thunderbolt: Fix memory leak in margining_port_remove() - KVM: arm64: vgic: Simplify kvm_vgic_destroy() - KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy() - KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy - x86/alternatives: Sync core before enabling interrupts - mm/damon/core: make damon_start() waits until kdamond_fn() starts - wifi: cfg80211: fix CQM for non-range use - wifi: nl80211: fix deadlock in nl80211_set_cqm_rssi (6.6.x) - mm/damon/core: use number of passed access sampling as a timer - btrfs: qgroup: iterate qgroups without memory allocation for qgroup_reserve() - btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta() - btrfs: free qgroup pertrans reserve on transaction abort - drm/i915: Fix FEC state dump - drm/i915: Introduce crtc_state->enhanced_framing - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select - drm: Fix FD ownership check in drm_master_check_perm() - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() - SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806 - wifi: ieee80211: don't require protected vendor action frames - wifi: mac80211: don't re-add debugfs during reconfig - wifi: mac80211: check defragmentation succeeded - ice: fix theoretical out-of-bounds access in ethtool link modes - bpf: syzkaller found null ptr deref in unix_bpf proto add - net/mlx5e: Fix overrun reported by coverity - net/mlx5e: XDP, Drop fragmented packets larger than MTU size - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() - net/mlx5e: Fix error codes in alloc_branch_attr() - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above - Bluetooth: Fix not notifying when connection encryption changes - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis - bnxt_en: do not map packet buffers twice - net: phy: skip LED triggers on PHYs on SFP modules - ice: stop trashing VF VSI aggregator node ID information - ice: Fix PF with enabled XDP going no-carrier after reset - net: ethernet: mtk_wed: fix possible NULL pointer dereference in mtk_wed_wo_queue_tx_clean() - drm/i915/hwmon: Fix static analysis tool reported issues - drm/i915/mtl: Fix HDMI/DP PLL clock selection - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() - drm/amdgpu: re-create idle bo's PTE during VM state machine reset - interconnect: qcom: sm8250: Enable sync_state - scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in ufs_qcom_clk_scale_notify() - scsi: ufs: core: Let the sq_lock protect sq_tail_slot access - iio: kx022a: Fix acceleration value scaling - iio: adc: imx93: add four channels for imx93 adc - iio: imu: adis16475: add spi_device_id table - iio: tmag5273: fix temperature offset - ARM: dts: Fix occasional boot hang for am3 usb - wifi: mt76: fix crash with WED rx support enabled - ASoC: tas2781: check the validity of prm_no/cfg_no - usb: typec: ucsi: fix gpio-based orientation detection - usb: fotg210-hcd: delete an incorrect bounds test - net: avoid build bug in skb extension length calculation - nfsd: call nfsd_last_thread() before final nfsd_put() - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() - ring-buffer: Fix slowpath of interrupted event - spi: atmel: Do not cancel a transfer upon any signal - spi: atmel: Prevent spi transfers from being killed - spi: atmel: Fix clock issue when using devices with different polarities - nvmem: brcm_nvram: store a copy of NVRAM content - pinctrl: starfive: jh7110: ignore disabled device tree nodes - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place - x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully - spi: cadence: revert "Add SPI transfer delays" - Upstream stable to v6.1.70, v6.6.9 * Mantic update: upstream stable patchset 2024-02-01 (LP: #2051924) - r8152: add vendor/device ID pair for D-Link DUB-E250 - r8152: add vendor/device ID pair for ASUS USB-C2500 - ext4: fix warning in ext4_dio_write_end_io() - ksmbd: fix memory leak in smb2_lock() - afs: Fix refcount underflow from error handling race - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work - net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX - qca_debug: Prevent crash on TX ring changes - qca_debug: Fix ethtool -G iface tx behavior - qca_spi: Fix reset behavior - bnxt_en: Fix wrong return value check in bnxt_close_nic() - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic - atm: solos-pci: Fix potential deadlock on &cli_queue_lock - atm: solos-pci: Fix potential deadlock on &tx_queue_lock - net: fec: correct queue selection - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters - octeontx2-pf: Fix promisc mcam entry action - octeontx2-af: Update RSS algorithm index - iavf: Introduce new state machines for flow director - iavf: Handle ntuple on/off based on new state machines for flow director - qed: Fix a potential use-after-free in qed_cxt_tables_alloc - net: Remove acked SYN flag from packet in the transmit queue correctly - net: ena: Destroy correct number of xdp queues upon failure - net: ena: Fix xdp drops handling due to multibuf packets - net: ena: Fix XDP redirection error - stmmac: dwmac-loongson: Make sure MDIO is initialized before use - sign-file: Fix incorrect return values check - vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() - dpaa2-switch: fix size of the dma_unmap - dpaa2-switch: do not ask for MDB, VLAN and FDB replay - net: stmmac: Handle disabled MDIO busses from devicetree - net: atlantic: fix double free in ring reinit logic - cred: switch to using atomic_long_t - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants - ALSA: hda/realtek: Apply mute LED quirk for HP15-db - PCI: loongson: Limit MRRS to 256 - ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE - drm/mediatek: Add spinlock for setting vblank event in atomic_begin - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM - usb: aqc111: check packet for fixup for true limit - stmmac: dwmac-loongson: Add architecture dependency - [Config] updateconfigs for DWMAC_LOONGSON - blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock required!" - blk-cgroup: bypass blkcg_deactivate_policy after destroying - bcache: avoid oversize memory allocation by small stripe_size - bcache: remove redundant assignment to variable cur_idx - bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() - bcache: avoid NULL checking to c->root in run_cache_set() - nbd: fold nbd config initialization into nbd_alloc_config() - nvme-auth: set explanation code for failure2 msgs - nvme: catch errors from nvme_configure_metadata() - selftests/bpf: fix bpf_loop_bench for new callback verification scheme - LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi - LoongArch: Implement constant timer shutdown interface - platform/x86: intel_telemetry: Fix kernel doc descriptions - HID: glorious: fix Glorious Model I HID report - HID: add ALWAYS_POLL quirk for Apple kb - nbd: pass nbd_sock to nbd_read_reply() instead of index - HID: hid-asus: reset the backlight brightness level on resume - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation - net: usb: qmi_wwan: claim interface 4 for ZTE MF290 - arm64: add dependency between vmlinuz.efi and Image - HID: hid-asus: add const to read-only outgoing usb buffer - btrfs: do not allow non subvolume root targets for snapshot - soundwire: stream: fix NULL pointer dereference for multi_link - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify - team: Fix use-after-free when an option instance allocation fails - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks - dmaengine: stm32-dma: avoid bitfield overflow assertion - mm/mglru: fix underprotected page cache - mm/shmem: fix race in shmem_undo_range w/THP - btrfs: free qgroup reserve when ORDERED_IOERR is set - btrfs: don't clear qgroup reserved bit in release_folio - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again - drm/i915: Fix remapped stride with CCS on ADL+ - smb: client: fix NULL deref in asn1_ber_decoder() - smb: client: fix OOB in smb2_query_reparse_point() - ring-buffer: Fix memory leak of free page - tracing: Update snapshot buffer on resize if it is allocated - ring-buffer: Do not update before stamp when switching sub-buffers - ring-buffer: Have saved event hold the entire event - ring-buffer: Fix writing to the buffer with max_data_size - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs - ring-buffer: Do not try to put back write_stamp - ring-buffer: Have rb_time_cmpxchg() set the msb counter too - net/mlx5e: Honor user choice of IPsec replay window size - net/mlx5e: Ensure that IPsec sequence packet number starts from 1 - RDMA/mlx5: Send events from IB driver about device affiliation state - net/mlx5e: Disable IPsec offload support if not FW steering - net/mlx5e: TC, Don't offload post action rule if not supported - net/mlx5: Nack sync reset request when HotPlug is enabled - net/mlx5e: Check netdev pointer before checking its net ns - net/mlx5: Fix a NULL vs IS_ERR() check - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() - net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table - octeon_ep: explicitly test for firmware ready value - octeontx2-af: Fix pause frame configuration - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on - net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX - cred: get rid of CONFIG_DEBUG_CREDENTIALS - [Config] updateconfigs for DEBUG_CREDENTIALS - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] - HID: Add quirk for Labtec/ODDOR/aikeec handbrake - fuse: share lookup state between submount and its parent - io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC* implementation - PCI/ASPM: Add pci_enable_link_state_locked() - PCI: vmd: Fix potential deadlock when enabling ASPM - drm/mediatek: fix kernel oops if no crtc is found - drm/i915/selftests: Fix engine reset count storage for multi-tile - drm/i915: Use internal class when counting engine resets - selftests/mm: cow: print ksft header before printing anything else - rxrpc: Fix some minor issues with bundle tracing - nbd: factor out a helper to get nbd_config without holding 'config_lock' - nbd: fix null-ptr-dereference while accessing 'nbd->config' - LoongArch: Record pc instead of offset in la_abs relocation - LoongArch: Silence the boot warning about 'nokaslr' - HID: mcp2221: Set driver data before I2C adapter add - HID: mcp2221: Allow IO to start during probe - HID: apple: add Jamesdonkey and A3R to non-apple keyboards list - nfc: virtual_ncidev: Add variable to check if ndev is running - scripts/checkstack.pl: match all stack sizes for s390 - cxl/hdm: Fix dpa translation locking - Revert "selftests: error out if kernel header files are not yet built" - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get - mm/mglru: try to stop at high watermarks - mm/mglru: respect min_ttl_ms with memcgs - mm/mglru: reclaim offlined memcgs harder - btrfs: fix qgroup_free_reserved_data int overflow - drm/edid: also call add modes in EDID connector update fallback - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling - smb: client: fix potential OOBs in smb2_parse_contexts() - x86/speculation, objtool: Use absolute relocations for annotations - RDMA/mlx5: Change the key being sent for MPV device affiliation - Upstream stable to v6.1.69, v6.6.8 * CVE-2023-50431 - accel/habanalabs: fix information leak in sec_attest_info() * CVE-2024-22705 - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16() [ Ubuntu: 6.5.0-25.25 ] * mantic/linux: 6.5.0-25.25 -proposed tracker (LP: #2052615) * Packaging resync (LP: #1786013) - debian/dkms-versions -- update from kernel-versions (main/2024.02.05) * [SRU][22.04.04]: mpi3mr driver update (LP: #2045233) - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out - scsi: mpi3mr: Update MPI Headers to version 3.00.28 - scsi: mpi3mr: Add support for more than 1MB I/O - scsi: mpi3mr: WRITE SAME implementation - scsi: mpi3mr: Enhance handling of devices removed after controller reset - scsi: mpi3mr: Update driver version to 8.5.0.0.0 - scsi: mpi3mr: Split off bus_reset function from host_reset - scsi: mpi3mr: Add support for SAS5116 PCI IDs - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 - scsi: mpi3mr: Add support for status reply descriptor - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 - scsi: mpi3mr: Refresh sdev queue depth after controller reset - scsi: mpi3mr: Clean up block devices post controller reset - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 - scsi: mpi3mr: Update driver version to 8.5.1.0.0 * The display becomes frozen after some time when a HDMI device is connected. (LP: #2049027) - drm/i915/dmc: Don't enable any pipe DMC events * Audio balancing setting doesn't work with the cirrus codec (LP: #2051050) - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models * partproke is broken on empty loopback device (LP: #2049689) - block: Move checking GENHD_FL_NO_PART to bdev_add_partition() * CVE-2023-51780 - atm: Fix Use-After-Free in do_vcc_ioctl * CVE-2023-6915 - ida: Fix crash in ida_free when the bitmap is empty * Update Ubuntu.md (LP: #2051176) - [Packaging] update Ubuntu.md * test_021_aslr_dapper_libs from ubuntu_qrt_kernel_security failed on K-5.19 / J-OEM-6.1 / J-6.2 AMD64 (LP: #1983357) - [Config]: set ARCH_MMAP_RND_{COMPAT_, }BITS to the maximum * Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out (LP: #2036239) - ice: Add driver support for firmware changes for LAG - ice: alter feature support check for SRIOV and LAG * Mantic update: upstream stable patchset 2024-01-29 (LP: #2051584) - Upstream stable to v6.1.67, v6.6.6 - vdpa/mlx5: preserve CVQ vringh index - hrtimers: Push pending hrtimers away from outgoing CPU earlier - i2c: designware: Fix corrupted memory seen in the ISR - netfilter: ipset: fix race condition between swap/destroy and kernel side add/del/test - zstd: Fix array-index-out-of-bounds UBSAN warning - tg3: Move the [rt]x_dropped counters to tg3_napi - tg3: Increment tx_dropped in tg3_tso_bug() - kconfig: fix memory leak from range properties - drm/amdgpu: correct chunk_ptr to a pointer to chunk. - x86: Introduce ia32_enabled() - x86/coco: Disable 32-bit emulation by default on TDX and SEV - x86/entry: Convert INT 0x80 emulation to IDTENTRY - x86/entry: Do not allow external 0x80 interrupts - x86/tdx: Allow 32-bit emulation by default - dt: dt-extract-compatibles: Handle cfile arguments in generator function - dt: dt-extract-compatibles: Don't follow symlinks when walking tree - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code - of: dynamic: Fix of_reconfig_get_state_change() return value documentation - platform/x86: wmi: Skip blocks with zero instances - ipv6: fix potential NULL deref in fib6_add() - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam - octeontx2-af: Check return value of nix_get_nixlf before using nixlf - hv_netvsc: rndis_filter needs to select NLS - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE - r8152: Add RTL8152_INACCESSIBLE checks to more loops - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() - mlxbf-bootctl: correctly identify secure boot with development keys - platform/mellanox: Add null pointer checks for devm_kasprintf() - platform/mellanox: Check devm_hwmon_device_register_with_groups() return value - arcnet: restoring support for multiple Sohard Arcnet cards - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing - net: stmmac: fix FPE events losing - xsk: Skip polling event check for unbound socket - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters - i40e: Fix unexpected MFS warning message - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero - tcp: fix mid stream window clamp. - ionic: fix snprintf format length warning - ionic: Fix dim work handling in split interrupt mode - ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit() - net: atlantic: Fix NULL dereference of skb pointer in - net: hns: fix wrong head when modify the tx feature when sending packets - net: hns: fix fake link up on xge port - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled - octeontx2-af: Fix mcs sa cam entries size - octeontx2-af: Fix mcs stats register address - octeontx2-af: Add missing mcs flr handler call - octeontx2-af: Update Tx link register range - dt-bindings: interrupt-controller: Allow #power-domain-cells - netfilter: nf_tables: fix 'exist' matching on bigendian arches - netfilter: nf_tables: validate family when identifying table via handle - netfilter: xt_owner: Fix for unsafe access of sk->sk_socket - tcp: do not accept ACK of bytes we never sent - bpf: sockmap, updating the sg structure should also update curr - psample: Require 'CAP_NET_ADMIN' when joining "packets" group - drop_monitor: Require 'CAP_SYS_ADMIN' when joining "events" group - mm/damon/sysfs: eliminate potential uninitialized variable warning - tee: optee: Fix supplicant based device enumeration - RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm - RDMA/irdma: Do not modify to SQD on error - RDMA/irdma: Add wait for suspend on SQD - arm64: dts: rockchip: Expand reg size of vdec node for RK3328 - arm64: dts: rockchip: Expand reg size of vdec node for RK3399 - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP - RDMA/rtrs-srv: Do not unconditionally enable irq - RDMA/rtrs-clt: Start hb after path_up - RDMA/rtrs-srv: Check return values while processing info request - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight - RDMA/rtrs-clt: Fix the max_send_wr setting - RDMA/rtrs-clt: Remove the warnings for req in_use check - RDMA/bnxt_re: Correct module description string - RDMA/irdma: Refactor error handling in create CQP - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() - hwmon: (acpi_power_meter) Fix 4.29 MW bug - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz - RDMA/irdma: Avoid free the non-cqp_request scratch - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 - ARM: dts: imx6ul-pico: Describe the Ethernet PHY clock - tracing: Fix a warning when allocating buffered events fails - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init - ARM: dts: imx7: Declare timers compatible with fsl,imx6dl-gpt - ARM: dts: imx28-xea: Pass the 'model' property - riscv: fix misaligned access handling of C.SWSP and C.SDSP - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() - rethook: Use __rcu pointer for rethook::handler - kprobes: consistent rcu api usage for kretprobe holder - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA - nvme-pci: Add sleep quirk for Kingston drives - io_uring: fix mutex_unlock with unreferenced ctx - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names - ALSA: hda/realtek: add new Framework laptop to quirks - ALSA: hda/realtek: Add Framework laptop 16 to quirks - ring-buffer: Test last update in 32bit version of __rb_time_read() - nilfs2: fix missing error check for sb_set_blocksize call - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() - cgroup_freezer: cgroup_freezing: Check if not frozen - checkstack: fix printed address - tracing: Always update snapshot buffer size - tracing: Disable snapshot buffer when stopping instance tracers - tracing: Fix incomplete locking when disabling buffered events - tracing: Fix a possible race when disabling buffered events - packet: Move reference count in packet_sock to atomic_long_t - r8169: fix rtl8125b PAUSE frames blasting when suspended - regmap: fix bogus error on regcache_sync success - platform/surface: aggregator: fix recv_buf() return value - hugetlb: fix null-ptr-deref in hugetlb_vma_lock_write - mm: fix oops when filemap_map_pmd() without prealloc_pte - powercap: DTPM: Fix missing cpufreq_cpu_put() calls - md/raid6: use valid sector values to determine if an I/O should wait on the reshape - arm64: dts: mediatek: mt7622: fix memory node warning check - arm64: dts: mediatek: mt8183-kukui-jacuzzi: fix dsi unnecessary cells properties - arm64: dts: mediatek: cherry: Fix interrupt cells for MT6360 on I2C7 - arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names - arm64: dts: mediatek: mt8195: Fix PM suspend/resume with venc clocks - arm64: dts: mediatek: mt8183: Fix unit address for scp reserved memory - arm64: dts: mediatek: mt8183: Move thermal-zones to the root node - arm64: dts: mediatek: mt8183-evb: Fix unit_address_vs_reg warning on ntc - coresight: etm4x: Remove bogous __exit annotation for some functions - hwtracing: hisi_ptt: Add dummy callback pmu::read() - misc: mei: client.c: return negative error code in mei_cl_write - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write - LoongArch: BPF: Don't sign extend memory load operand - LoongArch: BPF: Don't sign extend function return value - ring-buffer: Force absolute timestamp on discard of event - tracing: Set actual size after ring buffer resize - tracing: Stop current tracer when resizing buffer - parisc: Reduce size of the bug_table on 64-bit kernel by half - parisc: Fix asm operand number out of range build error in bug table - arm64: dts: mediatek: add missing space before { - arm64: dts: mt8183: kukui: Fix underscores in node names - x86/sev: Fix kernel crash due to late update to read-only ghcb_version - gpiolib: sysfs: Fix error handling on failed export - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 - usb: gadget: f_hid: fix report descriptor allocation - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART - parport: Add support for Brainboxes IX/UC/PX parallel cards - cifs: Fix non-availability of dedup breaking generic/304 - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" - smb: client: fix potential NULL deref in parse_dfs_referrals() - ARM: PL011: Fix DMA support - serial: sc16is7xx: address RX timeout interrupt errata - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt - serial: 8250_omap: Add earlycon support for the AM654 UART controller - devcoredump: Send uevent once devcd is ready - x86/CPU/AMD: Check vendor in the AMD microcode callback - USB: gadget: core: adjust uevent timing on gadget unbind - cifs: Fix flushing, invalidation and file size with copy_file_range() - cifs: Fix flushing, invalidation and file size with FICLONE - MIPS: kernel: Clear FPU states when setting up kernel threads - KVM: s390/mm: Properly reset no-dat - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES - MIPS: Loongson64: Reserve vgabios memory on boot - MIPS: Loongson64: Handle more memory types passed from firmware - MIPS: Loongson64: Enable DMA noncoherent support - riscv: Kconfig: Add select ARM_AMBA to SOC_STARFIVE - [Config] updateconfigs after enabling ARM_AMBA on riscv - scsi: sd: Fix sshdr use in sd_suspend_common() - nouveau: use an rwlock for the event lock. - modpost: fix section mismatch message for RELA - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini - dm-crypt: start allocating with MAX_ORDER - r8152: Hold the rtnl_lock for all of reset - net: dsa: microchip: provide a list of valid protocols for xmit handler - net/smc: fix missing byte order conversion in CLC handshake - RDMA/core: Fix uninit-value access in ib_get_eth_speed() - ARM: dts: imx6q: skov: fix ethernet clock regression - ARM: dts: rockchip: Fix sdmmc_pwren's pinmux setting for RK3128 - ARM: dts: bcm2711-rpi-400: Fix delete-node of led_act - firmware: arm_scmi: Extend perf protocol ops to get number of domains - firmware: arm_scmi: Extend perf protocol ops to get information of a domain - firmware: arm_scmi: Fix frequency truncation by promoting multiplier type - firmware: arm_scmi: Simplify error path in scmi_dvfs_device_opps_add() - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned - RDMA/irdma: Fix support for 64k pages - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() - io_uring/kbuf: check for buffer list readiness after NULL check - arm64: dts: imx8-ss-lsio: Add PWM interrupts - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells - arm64: dts: imx93: correct mediamix power - arm64: dts: imx8-apalis: set wifi regulator to always-on - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 - scripts/gdb: fix lx-device-list-bus and lx-device-list-class - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA - ALSA: hda/realtek: fix speakers on XPS 9530 (2023) - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 - lib/group_cpus.c: avoid acquiring cpu hotplug lock in group_cpus_evenly - leds: trigger: netdev: fix RTNL handling to prevent potential deadlock - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock - workqueue: Make sure that wq_unbound_cpumask is never empty - drivers/base/cpu: crash data showing should depends on KEXEC_CORE - mm/memory_hotplug: add missing mem_hotplug_lock - mm/memory_hotplug: fix error handling in add_memory_resource() - drm/atomic-helpers: Invoke end_fb_access while owning plane state - drm/i915/mst: Fix .mode_valid_ctx() return values - drm/i915/mst: Reject modes that require the bigjoiner - arm64: dts: mt7986: change cooling trips - arm64: dts: mt7986: define 3W max power to both SFP on BPI-R3 - arm64: dts: mt7986: fix emmc hs400 mode without uboot initialization - arm64: dts: mediatek: mt8186: fix clock names for power domains - arm64: dts: mediatek: mt8186: Change gpu speedbin nvmem cell name - coresight: Fix crash when Perf and sysfs modes are used concurrently - coresight: ultrasoc-smb: Fix sleep while close preempt in enable_smb - coresight: ultrasoc-smb: Config SMB buffer before register sink - coresight: ultrasoc-smb: Fix uninitialized before use buf_hw_base - ASoC: ops: add correct range check for limiting volume - nvmem: Do not expect fixed layouts to grab a layout driver - serial: ma35d1: Validate console index before assignment - powerpc/ftrace: Fix stack teardown in ftrace_no_trace - perf metrics: Avoid segv if default metricgroup isn't set - ASoC: qcom: sc8280xp: Limit speaker digital volumes - gcc-plugins: randstruct: Update code comment in relayout_struct() - drm/amdgpu: Fix refclk reporting for SMU v13.0.6 - drm/amdgpu: Add bootloader status check - drm/amdgpu: Add bootloader wait for PSP v13 - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 - drm/amdgpu: update retry times for psp vmbx wait - drm/amdgpu: update retry times for psp BL wait - drm/amdgpu: Restrict extended wait to PSP v13.0.6 - Upstream stable to v6.1.68, v6.6.7 * i915 regression introduced with 5.5 kernel (LP: #2044131) - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders * Mantic update: upstream stable patchset 2024-01-26 (LP: #2051366) - cifs: Fix FALLOC_FL_ZERO_RANGE by setting i_size if EOF moved - cifs: Fix FALLOC_FL_INSERT_RANGE by setting i_size after EOF moved - smb: client: report correct st_size for SMB and NFS symlinks - pinctrl: avoid reload of p state in list iteration - firewire: core: fix possible memory leak in create_units() - mmc: sdhci-pci-gli: Disable LPM during initialization - mmc: cqhci: Increase recovery halt timeout - mmc: cqhci: Warn of halt or task clear failure - mmc: cqhci: Fix task clearing in CQE error recovery - mmc: block: Retry commands in CQE error recovery - mmc: block: Do not lose cache flush during CQE error recovery - mmc: block: Be sure to wait while busy in CQE error recovery - ALSA: hda: Disable power-save on KONTRON SinglePC - ALSA: hda/realtek: Headset Mic VREF to 100% - ALSA: hda/realtek: Add supported ALC257 for ChromeOS - dm-verity: align struct dm_verity_fec_io properly - scsi: Change SCSI device boolean fields to single bit flags - scsi: sd: Fix system start for ATA devices - drm/amd: Enable PCIe PME from D3 - drm/amdgpu: Force order between a read and write to the same address - drm/amd/display: Include udelay when waiting for INBOX0 ACK - drm/amd/display: Remove min_dst_y_next_start check for Z8 - drm/amd/display: Use DRAM speed from validation for dummy p-state - drm/amd/display: Update min Z8 residency time to 2100 for DCN314 - drm/amd/display: fix ABM disablement - dm verity: initialize fec io before freeing it - dm verity: don't perform FEC for failed readahead IO - nvme: check for valid nvme_identify_ns() before using it - powercap: DTPM: Fix unneeded conversions to micro-Watts - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() - dma-buf: fix check in dma_resv_add_fence - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR - iommu/vt-d: Add MTL to quirk list to skip TE disabling - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers - powerpc: Don't clobber f0/vs0 during fp|altivec register save - parisc: Mark ex_table entries 32-bit aligned in assembly.h - parisc: Mark ex_table entries 32-bit aligned in uaccess.h - parisc: Use natural CPU alignment for bug_table - parisc: Mark lock_aligned variables 16-byte aligned on SMP - parisc: Drop the HP-UX ENOSYM and EREMOTERELEASE error codes - parisc: Mark jump_table naturally aligned - parisc: Ensure 32-bit alignment on parisc unwind section - parisc: Mark altinstructions read-only and 32-bit aligned - btrfs: add dmesg output for first mount and last unmount of a filesystem - btrfs: ref-verify: fix memory leaks in btrfs_ref_tree_mod() - btrfs: fix off-by-one when checking chunk map includes logical address - btrfs: send: ensure send_fd is writable - btrfs: make error messages more clear when getting a chunk map - btrfs: fix 64bit compat send ioctl arguments not initializing version member - auxdisplay: hd44780: move cursor home after clear display command - serial: sc16is7xx: Put IOControl register into regmap_volatile - serial: sc16is7xx: add missing support for rs485 devicetree properties - dpaa2-eth: increase the needed headroom to account for alignment - uapi: propagate __struct_group() attributes to the container union - selftests/net: ipsec: fix constant out of range - selftests/net: fix a char signedness issue - selftests/net: unix: fix unused variable compiler warning - selftests/net: mptcp: fix uninitialized variable warnings - octeontx2-af: Fix possible buffer overflow - net: stmmac: xgmac: Disable FPE MMC interrupts - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 - octeontx2-af: Install TC filter rules in hardware based on priority - octeontx2-pf: Restore TC ingress police rules when interface is up - r8169: prevent potential deadlock in rtl8169_close - ravb: Fix races between ravb_tx_timeout_work() and net related ops - net: ravb: Check return value of reset_control_deassert() - net: ravb: Use pm_runtime_resume_and_get() - net: ravb: Make write access to CXR35 first before accessing other EMAC registers - net: ravb: Start TX queues after HW initialization succeeded - net: ravb: Stop DMA in case of failures on ravb_open() - net: ravb: Keep reverse order of operations in ravb_remove() - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error - spi: Fix null dereference on suspend - cpufreq: imx6q: Don't disable 792 Mhz OPP unnecessarily - iommu/vt-d: Omit devTLB invalidation requests when TES=0 - iommu/vt-d: Disable PCI ATS in legacy passthrough mode - iommu/vt-d: Make context clearing consistent with context mapping - drm/amd/pm: fix a memleak in aldebaran_tables_init - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled - drm/amd/display: Fix MPCC 1DLUT programming - r8169: fix deadlock on RTL8125 in jumbo mtu mode - xen: simplify evtchn_do_upcall() call maze - x86/xen: fix percpu vcpu_info allocation - smb: client: fix missing mode bits for SMB symlinks - ksmbd: fix possible deadlock in smb2_open - drm/i915: Also check for VGA converter in eDP probe - net: libwx: fix memory leak on msix entry - drm/amdgpu: correct the amdgpu runtime dereference usage count - drm/amdgpu: fix memory overflow in the IB test - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 - drm/amd/display: force toggle rate wa for first link training for a retimer - ACPI: video: Use acpi_video_device for cooling-dev driver data - iommu/vt-d: Fix incorrect cache invalidation for mm notification - io_uring: free io_buffer_list entries via RCU - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP - iommu: Avoid more races around device probe - ext2: Fix ki_pos update for DIO buffered-io fallback case - btrfs: free the allocated memory if btrfs_alloc_page_array() fails - io_uring/kbuf: recycle freed mapped buffer ring entries - media: v4l2-subdev: Fix a 64bit bug - netdevsim: Don't accept device bound programs - net: rswitch: Fix type of ret in rswitch_start_xmit() - net: rswitch: Fix return value in rswitch_start_xmit() - net: rswitch: Fix missing dev_kfree_skb_any() in error path - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush - net: dsa: mv88e6xxx: fix marvell 6350 switch probing - dpaa2-eth: recycle the RX buffer only after all processing done - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() - neighbour: Fix __randomize_layout crash in struct neighbour - efi/unaccepted: Fix off-by-one when checking for overlapping ranges - ethtool: don't propagate EOPNOTSUPP from dumps - bpf, sockmap: af_unix stream sockets need to hold ref for pair sock - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR- IOV device - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir - drm/amd/display: Refactor edp power control - drm/amd/display: Remove power sequencing check - drm/i915/gsc: Mark internal GSC engine with reserved uabi class - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence - drm/panel: nt36523: fix return value check in nt36523_probe() - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update - cpufreq/amd-pstate: Only print supported EPP values for performance governor - iommu: Fix printk arg in of_iommu_get_resv_regions() - drm/amd/display: refactor ILR to make it work - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits - Upstream stable to v6.1.66, v6.6.5 * Mantic update: upstream stable patchset 2024-01-25 (LP: #2051231) - afs: Fix afs_server_list to be cleaned up with RCU - afs: Make error on cell lookup failure consistent with OpenAFS - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags - drm/panel: simple: Fix Innolux G101ICE-L01 timings - wireguard: use DEV_STATS_INC() - octeontx2-pf: Fix memory leak during interface down - ata: pata_isapnp: Add missing error check for devm_ioport_map() - drm/i915: do not clean GT table on error path - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full - HID: fix HID device resource race between HID core and debugging support - ipv4: Correct/silence an endian warning in __ip_do_redirect - net: usb: ax88179_178a: fix failed operations during ax88179_reset - net/smc: avoid data corruption caused by decline - arm/xen: fix xen_vcpu_info allocation alignment - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF - amd-xgbe: handle corner-case during sfp hotplug - amd-xgbe: handle the corner-case during tx completion - amd-xgbe: propagate the correct speed and duplex status - net: axienet: Fix check for partial TX checksum - afs: Return ENOENT if no cell DNS record can be found - afs: Fix file locking on R/O volumes to operate in local mode - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y - i40e: Fix adding unsupported cloud filters - nvmet: nul-terminate the NQNs passed in the connect command - USB: dwc3: qcom: fix resource leaks on probe deferral - USB: dwc3: qcom: fix ACPI platform device leak - lockdep: Fix block chain corruption - cifs: distribute channels across interfaces based on speed - cifs: account for primary channel in the interface list - cifs: fix leak of iface for primary channel - MIPS: KVM: Fix a build warning about variable set but not used - media: qcom: Initialise V4L2 async notifier later - media: qcom: camss: Fix V4L2 async notifier error path - media: qcom: camss: Fix genpd cleanup - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() - NFSD: Fix checksum mismatches in the duplicate reply cache - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA - swiotlb-xen: provide the "max_mapping_size" method - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() - md: fix bi_status reporting in md_end_clone_io - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race - io_uring/fs: consider link->flags when getting path for LINKAT - s390/dasd: protect device queue against concurrent access - USB: serial: option: add Luat Air72*U series products - hv_netvsc: fix race of netvsc and VF register_netdevice - hv_netvsc: Fix race of register_netdevice_notifier and VF register - hv_netvsc: Mark VF as slave before exposing it to user-mode - dm-delay: fix a race between delay_presuspend and delay_bio - bcache: check return value from btree_node_alloc_replacement() - bcache: prevent potential division by zero error - bcache: fixup init dirty data errors - bcache: fixup lock c->root error - usb: cdnsp: Fix deadlock issue during using NCM gadget - USB: serial: option: add Fibocom L7xx modules - USB: serial: option: fix FM101R-GL defines - USB: serial: option: don't claim interface 4 for ZTE MF290 - usb: typec: tcpm: Skip hard reset when in error recovery - USB: dwc2: write HCINT with INTMASK applied - usb: dwc3: Fix default mode initialization - usb: dwc3: set the dma max_seg_size - USB: dwc3: qcom: fix software node leak on probe errors - USB: dwc3: qcom: fix wakeup after probe deferral - io_uring: fix off-by one bvec index - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy - s390/ism: ism driver implies smc protocol - rxrpc: Fix RTT determination to use any ACK as a source - rxrpc: Defer the response to a PING ACK until we've parsed it - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() - fs: Pass AT_GETATTR_NOSEC flag to getattr interface function - net: wangxun: fix kernel panic due to null pointer - filemap: add a per-mapping stable writes flag - block: update the stable_writes flag in bdev_add - PM: tools: Fix sleepgraph syntax error - net, vrf: Move dstats structure to core - net: Move {l,t,d}stats allocation to core and convert veth & vrf - bpf: Fix dev's rx stats for bpf_redirect_peer traffic - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() - net: veth: fix ethtool stats reporting - vsock/test: fix SEQPACKET message bounds test - net: ipa: fix one GSI register field width - nvme: blank out authentication fabrics options if not configured - mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl - prctl: Disable prctl(PR_SET_MDWE) on parisc - kselftest/arm64: Fix output formatting for za-fork - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog - drm/ast: Disconnect BMC if physical connector is connected - thunderbolt: Set lane bonding bit only for downstream port - ACPI: video: Use acpi_device_fix_up_power_children() - ACPI: processor_idle: use raw_safe_halt() in acpi_idle_play_dead() - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA - ACPI: PM: Add acpi_device_fix_up_power_children() function - tls: fix NULL deref on tls_sw_splice_eof() with empty record - dt-bindings: usb: microchip,usb5744: Add second supply - usb: misc: onboard-hub: add support for Microchip USB5744 - platform/x86/amd/pmc: adjust getting DRAM size behavior - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks - veth: Use tstats per-CPU traffic counters - USB: xhci-plat: fix legacy PHY double init - usb: config: fix iteration issue in 'usb_get_bos_descriptor()' - Upstream stable to v6.1.65, v6.6.4 * Mantic update: v6.5.13 upstream stable release (LP: #2051142) - locking/ww_mutex/test: Fix potential workqueue corruption - btrfs: abort transaction on generation mismatch when marking eb as dirty - lib/generic-radix-tree.c: Don't overflow in peek() - x86/retpoline: Make sure there are no unconverted return thunks due to KCSAN - perf/core: Bail out early if the request AUX area is out of bound - srcu: Fix srcu_struct node grpmask overflow on 64-bit systems - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config - clocksource/drivers/timer-imx-gpt: Fix potential memory leak - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware - srcu: Only accelerate on enqueue time - smp,csd: Throw an error if a CSD lock is stuck for too long - cpu/hotplug: Don't offline the last non-isolated CPU - workqueue: Provide one lock class key per work_on_cpu() callsite - x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size - wifi: plfxlc: fix clang-specific fortify warning - wifi: ath12k: Ignore fragments from uninitialized peer in dp - wifi: mac80211_hwsim: fix clang-specific fortify warning - wifi: mac80211: don't return unset power in ieee80211_get_tx_power() - atl1c: Work around the DMA RX overflow issue - bpf: Detect IP == ksym.end as part of BPF program - wifi: ath9k: fix clang-specific fortify warnings - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() - wifi: ath10k: fix clang-specific fortify warning - wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() - ACPI: APEI: Fix AER info corruption when error status data has multiple sections - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) - net: annotate data-races around sk->sk_tx_queue_mapping - net: annotate data-races around sk->sk_dst_pending_confirm - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() - wifi: ath10k: Don't touch the CE interrupt registers after power up - net: sfp: add quirk for FS's 2.5G copper SFP - vsock: read from socket's error queue - bpf: Ensure proper register state printing for cond jumps - wifi: iwlwifi: mvm: fix size check for fw_link_id - Bluetooth: btusb: Add date->evt_skb is NULL check - Bluetooth: Fix double free in hci_conn_cleanup - ACPI: EC: Add quirk for HP 250 G7 Notebook PC - tsnep: Fix tsnep_request_irq() format-overflow warning - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 - platform/chrome: kunit: initialize lock for fake ec_dev - of: address: Fix address translation when address-size is greater than 2 - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e - drm/gma500: Fix call trace when psb_gem_mm_init() fails - drm/amdkfd: ratelimited SQ interrupt messages - drm/komeda: drop all currently held locks if deadlock happens - drm/amd/display: Blank phantom OTG before enabling - drm/amd/display: Don't lock phantom pipe on disabling - drm/amd/display: add seamless pipe topology transition check - drm/edid: Fixup h/vsync_end instead of h/vtotal - md: don't rely on 'mddev->pers' to be set in mddev_suspend() - drm/amdgpu: not to save bo in the case of RAS err_event_athub - drm/amdkfd: Fix a race condition of vram buffer unref in svm code - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments - drm/amd/display: use full update for clip size increase of large plane source - string.h: add array-wrappers for (v)memdup_user() - kernel: kexec: copy user-array safely - kernel: watch_queue: copy user-array safely - drm_lease.c: copy user-array safely - drm: vmwgfx_surface.c: copy user-array safely - drm/msm/dp: skip validity check for DP CTS EDID checksum - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga - drm/amdgpu: Fix potential null pointer derefernce - drm/panel: fix a possible null pointer dereference - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference - drm/radeon: fix a possible null pointer dereference - drm/amdgpu/vkms: fix a possible null pointer dereference - drm/panel: st7703: Pick different reset sequence - drm/amdkfd: Fix shift out-of-bounds issue - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported - drm/amd/display: fix num_ways overflow error - drm/amd: check num of link levels when update pcie param - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size - selftests/efivarfs: create-read: fix a resource leak - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl - ASoC: soc-card: Add storage for PCI SSID - ASoC: SOF: Pass PCI SSID to machine driver - crypto: pcrypt - Fix hungtask for PADATA_RESET - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware - RDMA/hfi1: Use FIELD_GET() to extract Link Width - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool - fs/jfs: Add check for negative db_l2nbperpage - fs/jfs: Add validity check for db_maxag and db_agpref - jfs: fix array-index-out-of-bounds in dbFindLeaf - jfs: fix array-index-out-of-bounds in diAlloc - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround - ARM: 9320/1: fix stack depot IRQ stack filter - ALSA: hda: Fix possible null-ptr-deref when assigning a stream - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields - PCI: mvebu: Use FIELD_PREP() with Link Width - atm: iphase: Do PCI error checks on own line - PCI: Do error check on own line to split long "if" conditions - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() - PCI: Use FIELD_GET() to extract Link Width - PCI: Extract ATS disabling to a helper function - PCI: Disable ATS for specific Intel IPU E2000 devices - PCI: dwc: Add dw_pcie_link_set_max_link_width() - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk - crypto: hisilicon/qm - prevent soft lockup in receive loop - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W - exfat: support handle zero-size directory - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager - tty: vcc: Add check for kstrdup() in vcc_probe() - dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning overrides - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs - usb: dwc3: core: configure TX/RX threshold for DWC3_IP - usb: ucsi: glink: use the connector orientation GPIO to provide switch events - soundwire: dmi-quirks: update HP Omen match - f2fs: fix error path of __f2fs_build_free_nids - f2fs: fix error handling of __get_node_page - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present - usb: gadget: f_ncm: Always set current gadget in ncm_bind() - 9p/trans_fd: Annotate data-racy writes to file::f_flags - 9p: v9fs_listxattr: fix %s null argument warning - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler - i2c: i801: Add support for Intel Birch Stream SoC - i2c: fix memleak in i2c_new_client_device() - i2c: sun6i-p2wi: Prevent potential division by zero - virtio-blk: fix implicit overflow on virtio_max_dma_size - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data. - media: gspca: cpia1: shift-out-of-bounds in set_flicker - media: vivid: avoid integer overflow - media: ipu-bridge: increase sensor_name size - gfs2: ignore negated quota changes - gfs2: fix an oops in gfs2_permission - media: cobalt: Use FIELD_GET() to extract Link Width - media: ccs: Fix driver quirk struct documentation - media: imon: fix access to invalid resource for the second interface - drm/amd/display: Avoid NULL dereference of timing generator - kgdb: Flush console before entering kgdb on panic - riscv: VMAP_STACK overflow detection thread-safe - i2c: dev: copy userspace array safely - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings - drm/qxl: prevent memory leak - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM - drm/amdgpu: fix software pci_unplug on some chips - pwm: Fix double shift bug - mtd: rawnand: tegra: add missing check for platform_get_irq() - wifi: iwlwifi: Use FW rate for non-data frames - sched/core: Optimize in_task() and in_interrupt() a bit - samples/bpf: syscall_tp_user: Rename num_progs into nr_tests - samples/bpf: syscall_tp_user: Fix array out-of-bound access - dt-bindings: serial: fix regex pattern for matching serial node children - SUNRPC: ECONNRESET might require a rebind - mtd: rawnand: intel: check return value of devm_kasprintf() - mtd: rawnand: meson: check return value of devm_kasprintf() - drm/i915/mtl: avoid stringop-overflow warning - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking - SUNRPC: Add an IS_ERR() check back to where it was - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries - RISC-V: hwprobe: Fix vDSO SIGSEGV - riscv: provide riscv-specific is_trap_insn() - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init - vdpa_sim_blk: allocate the buffer zeroed - vhost-vdpa: fix use after free in vhost_vdpa_probe() - gcc-plugins: randstruct: Only warn about true flexible arrays - bpf: handle ldimm64 properly in check_cfg() - bpf: fix precision backtracking instruction iteration - net: set SOCK_RCU_FREE before inserting socket into hashtable - ipvlan: add ipvlan_route_v6_outbound() helper - tty: Fix uninit-value access in ppp_sync_receive() - xen/events: avoid using info_for_irq() in xen_send_IPI_one() - net: hns3: fix add VLAN fail issue - net: hns3: add barrier in vf mailbox reply process - net: hns3: fix incorrect capability bit display for copper port - net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() - net: hns3: fix VF reset fail issue - net: hns3: fix VF wrong speed and duplex issue - tipc: Fix kernel-infoleak due to uninitialized TLV value - net: mvneta: fix calls to page_pool_get_stats - ppp: limit MRU to 64K - xen/events: fix delayed eoi list handling - blk-mq: make sure active queue usage is held for bio_integrity_prep() - ptp: annotate data-race around q->head and q->tail - bonding: stop the device in bond_setup_by_slave() - net: ethernet: cortina: Fix max RX frame define - net: ethernet: cortina: Handle large frames - net: ethernet: cortina: Fix MTU max setting - af_unix: fix use-after-free in unix_stream_read_actor() - netfilter: nf_conntrack_bridge: initialize err to 0 - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() - netfilter: nf_tables: bogus ENOENT when destroying element which does not exist - net: stmmac: fix rx budget limit check - net: stmmac: avoid rx queue overrun - pds_core: use correct index to mask irq - pds_core: fix up some format-truncation complaints - gve: Fixes for napi_poll when budget is 0 - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval - net/mlx5: Decouple PHC .adjtime and .adjphase implementations - net/mlx5e: fix double free of encap_header - net/mlx5e: fix double free of encap_header in update funcs - net/mlx5e: Fix pedit endianness - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ - net/mlx5e: Update doorbell for port timestamping CQ before the software counter - net/mlx5: Increase size of irq name buffer - net/mlx5e: Reduce the size of icosq_str - net/mlx5e: Check return value of snprintf writing to fw_version buffer - net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors - net: sched: do not offload flows with a helper in act_ct - macvlan: Don't propagate promisc change to lower dev in passthru - tools/power/turbostat: Fix a knl bug - tools/power/turbostat: Enable the C-state Pre-wake printing - scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth + 1 - cifs: spnego: add ';' in HOST_KEY_LEN - cifs: fix check of rc in function generate_smb3signingkey - perf/core: Fix cpuctx refcounting - i915/perf: Fix NULL deref bugs with drm_dbg() calls - perf: arm_cspmu: Reject events meant for other PMUs - drivers: perf: Check find_first_bit() return value - media: venus: hfi: add checks to perform sanity on queue pointers - perf intel-pt: Fix async branch flags - powerpc/perf: Fix disabling BHRB and instruction sampling - randstruct: Fix gcc-plugin performance mode to stay in group - bpf: Fix check_stack_write_fixed_off() to correctly spill imm - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END - scsi: mpt3sas: Fix loop logic - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers - scsi: ufs: qcom: Update PHY settings only when scaling to higher gears - scsi: qla2xxx: Fix system crash due to bad pointer access - scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort() and ISR - crypto: x86/sha - load modules based on CPU features - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 - x86/apic/msi: Fix misconfigured non-maskable MSI quirk - x86/cpu/hygon: Fix the CPU topology evaluation for real - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space - KVM: x86: Ignore MSR_AMD64_TW_CFG access - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot. - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER - sched: psi: fix unprivileged polling against cgroups - audit: don't take task_lock() in audit_exe_compare() code path - audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare() - proc: sysctl: prevent aliased sysctls from getting passed to init - tty/sysrq: replace smp_processor_id() with get_cpu() - tty: serial: meson: fix hard LOCKUP on crtscts mode - hvc/xen: fix console unplug - hvc/xen: fix error path in xen_hvc_init() to always register frontend driver - hvc/xen: fix event channel handling for secondary consoles - PCI/sysfs: Protect driver's D3cold preference from user space - mm/damon/sysfs: remove requested targets when online-commit inputs - mm/damon/sysfs: update monitoring target regions for online input commit - watchdog: move softlockup_panic back to early_param - iommufd: Fix missing update of domains_itree after splitting iopt_area - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset - dm crypt: account large pages in cc->n_allocated_pages - mm/damon/lru_sort: avoid divide-by-zero in hot threshold calculation - mm/damon/ops-common: avoid divide-by-zero during region hotness calculation - mm/damon: implement a function for max nr_accesses safe calculation - mm/damon/core: avoid divide-by-zero during monitoring results update - mm/damon/sysfs-schemes: handle tried region directory allocation failure - mm/damon/sysfs-schemes: handle tried regions sysfs directory allocation failure - mm/damon/sysfs: check error from damon_sysfs_update_target() - parisc: Add nop instructions after TLB inserts - ACPI: resource: Do IRQ override on TongFang GMxXGxx - regmap: Ensure range selector registers are updated after cache sync - wifi: ath11k: fix temperature event locking - wifi: ath11k: fix dfs radar event locking - wifi: ath11k: fix htt pktlog locking - wifi: ath11k: fix gtk offload status event locking - wifi: ath12k: fix htt mlo-offset event locking - wifi: ath12k: fix dfs-radar and temperature event locking - mmc: meson-gx: Remove setting of CMD_CFG_ERROR - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware - sched/core: Fix RQCF_ACT_SKIP leak - KEYS: trusted: tee: Refactor register SHM usage - KEYS: trusted: Rollback init_trusted() consistently - PCI: keystone: Don't discard .remove() callback - PCI: keystone: Don't discard .probe() callback - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n - parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table - parisc/pdc: Add width field to struct pdc_model - parisc/power: Add power soft-off when running on qemu - cpufreq: stats: Fix buffer overflow detection in trans_stats() - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks - ksmbd: fix recursive locking in vfs helpers - ksmbd: handle malformed smb1 message - ksmbd: fix slab out of bounds write in smb_inherit_dacl() - mmc: vub300: fix an error code - mmc: sdhci_am654: fix start loop index for TAP value parsing - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() - PCI: kirin: Don't discard .remove() callback - PCI: exynos: Don't discard .remove() callback - wifi: wilc1000: use vmm_table as array in wilc struct - svcrdma: Drop connection after an RDMA Read error - rcu/tree: Defer setting of jiffies during stall reset - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names - PM: hibernate: Use __get_safe_page() rather than touching the list - PM: hibernate: Clean up sync_read handling in snapshot_write_next() - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects - btrfs: don't arbitrarily slow down delalloc if we're committing - thermal: intel: powerclamp: fix mismatch in get function for max_idle - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit - ACPI: FPDT: properly handle invalid FPDT subtables - arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size - leds: trigger: netdev: Move size check in set_device_name - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper - mfd: qcom-spmi-pmic: Fix revid implementation - ima: annotate iint mutex to avoid lockdep false positive warnings - ima: detect changes to the backing overlay file - netfilter: nf_tables: split async and sync catchall in two functions - ASoC: soc-dai: add flag to mute and unmute stream during trigger - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag - selftests/resctrl: Fix uninitialized .sa_flags - selftests/resctrl: Remove duplicate feature check from CMT test - selftests/resctrl: Move _GNU_SOURCE define into Makefile - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests - hid: lenovo: Resend all settings on reset_resume for compact keyboards - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix - jbd2: fix potential data lost in recovering journal raced with synchronizing fs bdev - quota: explicitly forbid quota files from being encrypted - kernel/reboot: emergency_restart: Set correct system_state - i2c: core: Run atomic i2c xfer when !preemptible - selftests/clone3: Fix broken test under !CONFIG_TIME_NS - tracing: Have the user copy of synthetic event address use correct context - driver core: Release all resources during unbind before updating device links - mcb: fix error handling for different scenarios when parsing - dmaengine: stm32-mdma: correct desc prep when channel running - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() - s390/cmma: fix detection of DAT pages - mm/cma: use nth_page() in place of direct struct page manipulation - mm/memory_hotplug: use pfn math in place of direct struct page manipulation - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long - mtd: cfi_cmdset_0001: Byte swap OTP info - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails - i3c: master: cdns: Fix reading status register - i3c: master: svc: fix race condition in ibi work thread - i3c: master: svc: fix wrong data return when IBI happen during start frame - i3c: master: svc: fix ibi may not return mandatory data byte - i3c: master: svc: fix check wrong status register in irq handler - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen - i3c: master: svc: fix random hot join failure since timeout error - cxl/region: Fix x1 root-decoder granularity calculations - cxl/port: Fix delete_endpoint() vs parent unregistration race - pmdomain: bcm: bcm2835-power: check if the ASB register is equal to enable - pmdomain: amlogic: Fix mask for the second NNA mem PD domain - pmdomain: imx: Make imx pgc power domain also set the fwnode - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card - torture: Add a kthread-creation callback to _torture_create_kthread() - torture: Add lock_torture writer_fifo module parameter - torture: Make torture_hrtimeout_*() use TASK_IDLE - torture: Move stutter_wait() timeouts to hrtimers - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter - rcutorture: Fix stuttering races and other issues - mm/hugetlb: prepare hugetlb_follow_page_mask() for FOLL_PIN - mm/hugetlb: use nth_page() in place of direct struct page manipulation - parisc: Prevent booting 64-bit kernels on PA1.x machines - parisc/pgtable: Do not drop upper 5 address bits of physical address - parisc/power: Fix power soft-off when running on qemu - xhci: Enable RPM on controllers that support low-power states - fs: add ctime accessors infrastructure - smb3: fix creating FIFOs when mounting with "sfu" mount option - smb3: fix touch -h of symlink - smb3: allow dumping session and tcon id to improve stats analysis and debugging - smb3: fix caching of ctime on setxattr - smb: client: fix use-after-free bug in cifs_debug_data_proc_show() - smb: client: fix use-after-free in smb2_query_info_compound() - smb: client: fix potential deadlock when releasing mids - cifs: reconnect helper should set reconnect for the right channel - cifs: force interface update before a fresh session setup - cifs: do not reset chan_max if multichannel is not supported at mount - cifs: Fix encryption of cleared, but unset rq_iter data buffers - xfs: recovery should not clear di_flushiter unconditionally - btrfs: zoned: wait for data BG to be finished on direct IO allocation - ALSA: info: Fix potential deadlock at disconnection - ALSA: hda/realtek: Enable Mute LED on HP 255 G8 - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC - ALSA: hda/realtek: Enable Mute LED on HP 255 G10 - ALSA: hda/realtek: Add quirks for HP Laptops - Revert ncsi: Propagate carrier gain/loss events to the NCSI controller - Revert "i2c: pxa: move to generic GPIO recovery" - lsm: fix default return value for vm_enough_memory - lsm: fix default return value for inode_getsecctx - sbsa_gwdt: Calculate timeout with 64-bit math - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte - s390/ap: fix AP bus crash on early config change callback invocation - net: ethtool: Fix documentation of ethtool_sprintf() - net: dsa: lan9303: consequently nested-lock physical MDIO - net: phylink: initialize carrier state at creation - gfs2: don't withdraw if init_threads() got interrupted - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte - f2fs: do not return EFSCORRUPTED, but try to run online repair - f2fs: set the default compress_level on ioctl - f2fs: avoid format-overflow warning - f2fs: split initial and dynamic conditions for extent_cache - media: lirc: drop trailing space from scancode transmit - media: sharp: fix sharp encoding - media: venus: hfi_parser: Add check to keep the number of codecs within range - media: venus: hfi: fix the check to handle session buffer requirement - media: venus: hfi: add checks to handle capabilities from firmware - media: ccs: Correctly initialise try compose rectangle - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection - drm/mediatek/dp: fix memory leak on ->get_edid callback error path - dm-bufio: fix no-sleep mode - dm-verity: don't use blocking calls from tasklets - nfsd: fix file memleak on client_opens_release - NFSD: Update nfsd_cache_append() to use xdr_stream - LoongArch: Mark __percpu functions as always inline - riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause - riscv: put interrupt entries into .irqentry.text - riscv: mm: Update the comment of CONFIG_PAGE_OFFSET - riscv: correct pt_level name via pgtable_l5/4_enabled - riscv: kprobes: allow writing to x0 - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 - mm: fix for negative counter: nr_file_hugepages - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors - mptcp: deal with large GSO size - mptcp: add validity check for sending RM_ADDR - mptcp: fix setsockopt(IP_TOS) subflow locking - selftests: mptcp: fix fastclose with csum failure - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER - media: qcom: camss: Fix pm_domain_on sequence in probe - media: qcom: camss: Fix vfe_get() error jump - media: qcom: camss: Fix VFE-17x vfe_disable_output() - media: qcom: camss: Fix VFE-480 vfe_disable_output() - media: qcom: camss: Fix missing vfe_lite clocks check - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 - media: qcom: camss: Fix invalid clock enable bit disjunction - media: qcom: camss: Fix csid-gen2 for test pattern generator - ext4: fix race between writepages and remount - ext4: make sure allocate pending entry not fail - ext4: apply umask if ACL support is disabled - ext4: correct offset of gdb backup in non meta_bg group to update_backups - ext4: mark buffer new if it is unwritten to avoid stale data exposure - ext4: correct return value of ext4_convert_meta_bg - ext4: correct the start block of counting reserved clusters - ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks - ext4: add missed brelse in update_backups - ext4: properly sync file size update after O_SYNC direct IO - ext4: fix racy may inline data check in dio write - drm/amd/pm: Handle non-terminated overdrive commands. - drm: bridge: it66121: ->get_edid callback must not return err pointers - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes - drm/i915: Fix potential spectre vulnerability - drm/i915: Flush WC GGTT only on required platforms - drm/amdgpu/smu13: drop compute workload workaround - drm/amdgpu: don't use pci_is_thunderbolt_attached() - drm/amdgpu: fix GRBM read timeout when do mes_self_test - drm/amdgpu: add a retry for IP discovery init - drm/amdgpu: don't use ATRM for external devices - drm/amdgpu: fix error handling in amdgpu_vm_init - drm/amdgpu: fix error handling in amdgpu_bo_list_get() - drm/amdgpu: lower CS errors to debug severity - drm/amdgpu: Fix possible null pointer dereference - drm/amd/display: Guard against invalid RPTR/WPTR being set - drm/amd/display: Fix DSC not Enabled on Direct MST Sink - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() - drm/amd/display: Enable fast plane updates on DCN3.2 and above - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox - powerpc/powernv: Fix fortify source warnings in opal-prd.c - tracing: Have trace_event_file have ref counters - net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map - Linux 6.5.13 * Mantic update: v6.5.12 upstream stable release (LP: #2051129) - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation - numa: Generalize numa_map_to_online_node() - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case - sched/fair: Fix cfs_rq_is_decayed() on !SMP - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 - objtool: Propagate early errors - sched: Fix stop_one_cpu_nowait() vs hotplug - nfsd: Handle EOPENSTALE correctly in the filecache - vfs: fix readahead(2) on block devices - writeback, cgroup: switch inodes with dirty timestamps to release dying cgwbs - x86/srso: Fix SBPB enablement for (possible) future fixed HW - x86/srso: Print mitigation for retbleed IBPB case - x86/srso: Fix vulnerability reporting for missing microcode - x86/srso: Fix unret validation dependencies - futex: Don't include process MM in futex key on no-MMU - x86/numa: Introduce numa_fill_memblks() - ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot - x86/boot: Fix incorrect startup_gdt_descr.size - cpu/hotplug: Remove dependancy against cpu_primary_thread_mask - cpu/SMT: Create topology_smt_thread_allowed() - cpu/SMT: Make SMT control more robust against enumeration failures - x86/apic: Fake primary thread mask for XEN/PV - srcu: Fix callbacks acceleration mishandling - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning - pstore/platform: Add check for kstrdup - perf: Optimize perf_cgroup_switch() - selftests/x86/lam: Zero out buffer for readlink() - PCI/MSI: Provide stubs for IMS functions - string: Adjust strtomem() logic to allow for smaller sources - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated() - irqchip/sifive-plic: Fix syscore registration for multi-socket systems - wifi: ath12k: fix undefined behavior with __fls in dp - wifi: cfg80211: add flush functions for wiphy work - wifi: mac80211: move radar detect work to wiphy work - wifi: mac80211: move scan work to wiphy work - wifi: mac80211: move offchannel works to wiphy work - wifi: mac80211: move sched-scan stop work to wiphy work - wifi: mac80211: fix RCU usage warning in mesh fast-xmit - wifi: cfg80211: fix off-by-one in element defrag - wifi: mac80211: fix # of MSDU in A-MSDU calculation - wifi: iwlwifi: honor the enable_ini value - wifi: iwlwifi: don't use an uninitialized variable - i40e: fix potential memory leaks in i40e_remove() - iavf: Fix promiscuous mode configuration flow messages - selftests/bpf: Correct map_fd to data_fd in tailcalls - bpf, x86: save/restore regs with BPF_DW size - bpf, x86: allow function arguments up to 12 for TRACING - bpf, x64: Fix tailcall infinite loop - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() - udp: introduce udp->udp_flags - udp: move udp->no_check6_tx to udp->udp_flags - udp: move udp->no_check6_rx to udp->udp_flags - udp: move udp->gro_enabled to udp->udp_flags - udp: add missing WRITE_ONCE() around up->encap_rcv - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO - udp: annotate data-races around udp->encap_type - udplite: remove UDPLITE_BIT - udplite: fix various data-races - selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not available - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed - bpf: Fix kfunc callback register type handling - gve: Use size_add() in call to struct_size() - mlxsw: Use size_mul() in call to struct_size() - tls: Use size_add() in call to struct_size() - tipc: Use size_add() in calls to struct_size() - net: spider_net: Use size_add() in call to struct_size() - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() - wifi: ath12k: fix DMA unmap warning on NULL DMA address - wifi: ath11k: fix boot failure with one MSI vector - wifi: mac80211: fix check for unusable RX result - PM: sleep: Fix symbol export for _SIMPLE_ variants of _PM_OPS() - cpufreq: tegra194: fix warning due to missing opp_put - wifi: mt76: mt7603: rework/fix rx pse hang check - wifi: mt76: mt7603: improve watchdog reset reliablity - wifi: mt76: mt7603: improve stuck beacon handling - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb - wifi: mt76: mt7996: set correct wcid in txp - wifi: mt76: mt7996: fix beamform mcu cmd configuration - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap - wifi: mt76: mt7996: fix wmm queue mapping - wifi: mt76: mt7996: fix rx rate report for CBW320-2 - wifi: mt76: mt7996: fix TWT command format - wifi: mt76: update beacon size limitation - wifi: mt76: fix potential memory leak of beacon commands - wifi: mt76: get rid of false alamrs of tx emission issues - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison - wifi: mt76: mt7915: fix beamforming availability check - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue - tcp_metrics: add missing barriers on delete - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() - tcp_metrics: do not create an entry from tcp_init_metrics() - wifi: rtlwifi: fix EDCA limit set by BT coexistence - ACPI: property: Allow _DSD buffer data only for byte accessors - ACPI: video: Add acpi_backlight=vendor quirk for Toshiba Portégé R100 - can: etas_es58x: rework the version check logic to silence -Wformat- truncation - can: etas_es58x: add missing a blank line after declaration - wifi: ath11k: fix Tx power value during active CAC - can: dev: can_restart(): don't crash kernel if carrier is OK - can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory - wifi: wfx: fix case where rates are out of order - netfilter: nf_tables: Drop pointless memset when dumping rules - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() - thermal: core: prevent potential string overflow - r8169: fix rare issue with broken rx after link-down on RTL8125 - thermal/drivers/mediatek: Fix probe for THERMAL_V2 - bpf: Fix missed rcu read lock in bpf_task_under_cgroup() - selftests: netfilter: test for sctp collision processing in nf_conntrack - net: skb_find_text: Ignore patterns extending past 'to' - thermal: core: Don't update trip points inside the hysteresis range - chtls: fix tp->rcv_tstamp initialization - tcp: fix cookie_init_timestamp() overflows - wifi: iwlwifi: mvm: update station's MFP flag after association - wifi: iwlwifi: mvm: fix removing pasn station for responder - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK - wifi: mac80211: don't recreate driver link debugfs in reconfig - wifi: mac80211: Fix setting vif links - wifi: iwlwifi: yoyo: swap cdb and jacket bits values - wifi: iwlwifi: mvm: Correctly set link configuration - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() - wifi: iwlwifi: mvm: remove TDLS stations from FW - wifi: iwlwifi: increase number of RX buffers for EHT devices - wifi: iwlwifi: mvm: fix netif csum flags - wifi: iwlwifi: pcie: synchronize IRQs before NAPI - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume - wifi: iwlwifi: empty overflow queue during flush - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync - Bluetooth: ISO: Pass BIG encryption info through QoS - Bluetooth: Make handle of hci_conn be unique - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err - bpf: Fix unnecessary -EBUSY from htab_lock_bucket - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() - mptcp: properly account fastopen data - ipv6: avoid atomic fragment on GSO packets - virtio_net: use u64_stats_t infra to avoid data-races - net: add DEV_STATS_READ() helper - ipvlan: properly track tx_errors - regmap: debugfs: Fix a erroneous check after snprintf() - spi: tegra: Fix missing IRQ check in tegra_slink_probe() - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks - clk: qcom: gcc-msm8996: Remove RPM bus clocks - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src - regulator: mt6358: Fail probe on unknown chip ID - clk: imx: Select MXC_CLK for CLK_IMX8QXP - clk: imx: imx8mq: correct error handling path - clk: imx: imx8qxp: Fix elcdif_pll clock - clk: renesas: rcar-gen3: Extend SDnH divider table - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing - clk: renesas: rzg2l: Lock around writes to mux register - clk: renesas: rzg2l: Trust value returned by hardware - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields - clk: renesas: rzg2l: Fix computation formula - clk: linux/clk-provider.h: fix kernel-doc warnings and typos - spi: nxp-fspi: use the correct ioremap function - clk: ralink: mtmips: quiet unused variable warning - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks - clk: ti: fix double free in of_ti_divider_clk_setup() - clk: npcm7xx: Fix incorrect kfree - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM - clk: qcom: clk-alpha-pll: introduce stromer plus ops - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks - clk: mediatek: fix double free in mtk_clk_register_pllfh() - platform/x86: wmi: Fix probe failure when failing to register WMI devices - platform/x86: wmi: Fix opening of char device - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve - hwmon: (axi-fan-control) Fix possible NULL pointer dereference - hwmon: (coretemp) Fix potentially truncated sysfs attribute name - Revert "hwmon: (sch56xx-common) Add DMI override table" - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" - hwmon: (sch5627) Use bit macros when accessing the control register - hwmon: (sch5627) Disallow write access if virtual registers are locked - hte: tegra: Fix missing error code in tegra_hte_test_probe() - platform/chrome: cros_ec_lpc: Separate host command and irq disable - spi: omap2-mcspi: remove redundant dev_err_probe() - spi: omap2-mcspi: switch to use modern name - spi: omap2-mcspi: Fix hardcoded reference clock - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older Exynos - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs - drm/rockchip: vop: Fix call to crtc reset helper - drm/rockchip: vop2: Don't crash for invalid duplicate_state - drm/rockchip: vop2: Add missing call to crtc reset helper - drm/radeon: possible buffer overflow - drm: bridge: it66121: Fix invalid connector dereference - drm/bridge: lt8912b: Fix bridge_detach - drm/bridge: lt8912b: Fix crash on bridge detach - drm/bridge: lt8912b: Manually disable HPD only if it was enabled - drm/bridge: lt8912b: Add missing drm_bridge_attach call - drm/mediatek: Fix coverity issue with unintentional integer overflow - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro - drm/bridge: tc358768: Fix use of uninitialized variable - drm/bridge: tc358768: Fix bit updates - drm/bridge: tc358768: Use struct videomode - drm/bridge: tc358768: Print logical values, not raw register values - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev - drm/bridge: tc358768: Rename dsibclk to hsbyteclk - drm/bridge: tc358768: Clean up clock period code - drm/bridge: tc358768: Fix tc358768_ns_to_cnt() - drm/aspeed: Convert to platform remove callback returning void - drm/stm: Convert to platform remove callback returning void - drm/tve200: Convert to platform remove callback returning void - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc drivers - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages - drm/amdkfd: Remove svm range validated_once flag - drm/amdkfd: Handle errors from svm validate and map - drm/amd/display: Fix null pointer dereference in error message - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor - drm/amd/display: Refactor dm_get_plane_scale helper - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change - io_uring/kbuf: Fix check of BID wrapping in provided buffers - io_uring/kbuf: Allow the full buffer id space for provided buffers - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state - drm/mediatek: Fix iommu fault during crtc enabling - accel/habanalabs/gaudi2: Fix incorrect string length computation in gaudi2_psoc_razwi_get_engines() - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() - gpu: host1x: Correct allocated size for contexts - drm/bridge: lt9611uxc: fix the race in the error path - arm64/arm: xen: enlighten: Fix KPTI checks - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() - xenbus: fix error exit in xenbus_init() - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer - drm/msm/dsi: free TX buffer in unbind - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process - drm/amd/pm: Fix a memory leak on an error path - perf/arm-cmn: Fix DTC domain detection - drivers/perf: hisi_pcie: Check the type first in pmu::event_init() - perf: hisi: Fix use-after-free when register pmu fails - ARM: dts: renesas: blanche: Fix typo in GP_11_2 pin name - arm64: dts: qcom: sdm845: Fix PSCI power domain names - arm64: dts: qcom: sdm845: cheza doesn't support LMh node - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk - arm64: dts: qcom: msm8916: Fix iommu local address range - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters - arm64: dts: qcom: sc7280: Add missing LMH interrupts - arm64: dts: qcom: qrb2210-rb1: Swap UART index - arm64: dts: qcom: sc7280: drop incorrect EUD port on SoC side - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs - arm64: dts: qcom: sm8350: fix pinctrl for UART18 - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins - arm64: dts: qcom: msm8976: Fix ipc bit shifts - arm64: dts: qcom: msm8939: Fix iommu local address range - riscv: dts: allwinner: remove address-cells from intc node - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators - ARM: dts: qcom: apq8026-samsung-matisse-wifi: Fix inverted hall sensor - ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator - soc: qcom: llcc: Handle a second device without data corruption - kunit: Fix missed memory release in kunit_free_suite_set() - firmware: ti_sci: Mark driver as non removable - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging - ARM: dts: am3517-evm: Fix LED3/4 pinmux - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios - arm64: dts: imx8mm: Add sound-dai-cells to micfil node - arm64: dts: imx8mn: Add sound-dai-cells to micfil node - arm64: tegra: Fix P3767 card detect polarity - arm64: tegra: Fix P3767 QSPI speed - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume - memory: tegra: Set BPMP msg flags to reset IPC channels - arm64: tegra: Use correct interrupts for Tegra234 TKE - selftests/pidfd: Fix ksft print formats - selftests/resctrl: Ensure the benchmark commands fits to its array - soc: qcom: pmic_glink: fix connector type to be DisplayPort - ARM: dts: BCM5301X: Explicitly disable unused switch CPU ports - iommufd: Add iopt_area_alloc() - module/decompress: use vmalloc() for gzip decompression workspace - ASoC: cs35l41: Handle mdsync_down reg write errors - ASoC: cs35l41: Initialize completion object before requesting IRQ - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler - ASoC: cs35l41: Undo runtime PM changes at driver exit time - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time - KEYS: Include linux/errno.h in linux/verification.h - crypto: hisilicon/hpre - Fix a erroneous check after snprintf() - hwrng: bcm2835 - Fix hwrng throughput regression - hwrng: geode - fix accessing registers - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() - crypto: qat - fix state machines cleanup paths - crypto: qat - ignore subsequent state up commands - crypto: qat - fix unregistration of crypto algorithms - crypto: qat - fix unregistration of compression algorithms - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value - nd_btt: Make BTT lanes preemptible - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure - crypto: qat - increase size of buffers - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() - PCI: vmd: Correct PCI Header Type Register's multi-function check - hid: cp2112: Fix duplicate workqueue initialization - crypto: hisilicon/qm - fix PF queue parameter issue - ARM: 9321/1: memset: cast the constant byte to unsigned char - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA - ext4: move 'ix' sanity check to corrent position - kselftest: vm: fix mdwe's mmap_FIXED test case - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv - dlm: fix no ack after final message - IB/mlx5: Fix rdma counter binding for RAW QP - RDMA/hns: Fix printing level of asynchronous events - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() - RDMA/hns: Fix signed-unsigned mixed comparisons - RDMA/hns: Add check for SL - RDMA/hns: The UD mode can only be configured with DCQCN - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran. - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe - scsi: ufs: core: Leave space for '\0' in utf8 desc string - RDMA/hfi1: Workaround truncation compilation error - HID: cp2112: Make irq_chip immutable - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip - HID: uclogic: Fix user-memory-access bug in uclogic_params_ugee_v2_init_event_hooks() - HID: uclogic: Fix a work->entry not empty bug in __queue_work() - sh: bios: Revive earlyprintk support - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only - HID: logitech-hidpp: Revert "Don't restart communication if not necessary" - HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails - PCI: endpoint: Fix double free in __pci_epc_create() - padata: Fix refcnt handling in padata_free_shell() - certs: Break circular dependency when selftest is modular - crypto: qat - fix deadlock in backlog processing - ASoC: ams-delta.c: use component after check - erofs: fix erofs_insert_workgroup() lockref usage - IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF - mfd: core: Un-constify mfd_cell.of_reg - mfd: core: Ensure disabled devices are skipped without aborting - mfd: dln2: Fix double put in dln2_probe - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs - leds: turris-omnia: Drop unnecessary mutex locking - leds: turris-omnia: Do not use SMBUS calls - leds: pwm: Don't disable the PWM when the LED should be off - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n - perf stat: Fix aggr mode initialization - iio: frequency: adf4350: Use device managed functions and fix power down issue. - perf kwork: Fix incorrect and missing free atom in work_push_atom() - perf kwork: Add the supported subcommands to the document - perf kwork: Set ordered_events to true in 'struct perf_tool' - f2fs: compress: fix deadloop in f2fs_write_cache_pages() - f2fs: compress: fix to avoid use-after-free on dic - f2fs: compress: fix to avoid redundant compress extension - f2fs: fix to drop meta_inode's page cache in f2fs_put_super() - tty: tty_jobctrl: fix pid memleak in disassociate_ctty() - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token - perf parse-events: Remove ABORT_ON - perf tools: Revert enable indices setting syntax for BPF map - perf parse-events: Fix tracepoint name memory leak - livepatch: Fix missing newline character in klp_resolve_symbols() - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() - perf record: Fix BTF type checks in the off-cpu profiling - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers - usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency - usb: chipidea: Fix DMA overwrite for Tegra - usb: chipidea: Simplify Tegra DMA alignment code - dmaengine: ti: edma: handle irq_of_parse_and_map() errors - tools/perf: Update call stack check in builtin-lock.c - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() - tools: iio: iio_generic_buffer ensure alignment - USB: usbip: fix stub_dev hub disconnect - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() - f2fs: fix to initialize map.m_pblk in f2fs_precache_extents() - interconnect: qcom: qdu1000: Set ACV enable_mask - interconnect: qcom: sc7180: Retire DEFINE_QBCM - interconnect: qcom: sc7180: Set ACV enable_mask - interconnect: qcom: sc7280: Set ACV enable_mask - interconnect: qcom: sc8180x: Set ACV enable_mask - interconnect: qcom: sc8280xp: Set ACV enable_mask - interconnect: qcom: sdm670: Retire DEFINE_QBCM - interconnect: qcom: sdm670: Set ACV enable_mask - interconnect: qcom: sdm845: Retire DEFINE_QBCM - interconnect: qcom: sdm845: Set ACV enable_mask - interconnect: qcom: sm6350: Retire DEFINE_QBCM - interconnect: qcom: sm6350: Set ACV enable_mask - interconnect: qcom: sm8150: Retire DEFINE_QBCM - interconnect: qcom: sm8150: Set ACV enable_mask - interconnect: qcom: sm8350: Retire DEFINE_QBCM - interconnect: qcom: sm8350: Set ACV enable_mask - powerpc: Only define __parse_fpscr() when required - interconnect: fix error handling in qnoc_probe() - perf build: Add missing comment about NO_LIBTRACEEVENT=1 - perf parse-events: Fix for term values that are raw events - perf pmu: Remove logic for PMU name being NULL - perf mem-events: Avoid uninitialized read - s390/ap: re-init AP queues on config on - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host - perf tools: Do not ignore the default vmlinux.h - powerpc/40x: Remove stale PTE_ATOMIC_UPDATES macro - powerpc/xive: Fix endian conversion size - powerpc: Hide empty pt_regs at base of the stack - perf trace: Use the right bpf_probe_read(_str) variant for reading user data - powerpc/vas: Limit open window failure messages in log bufffer - powerpc/imc-pmu: Use the correct spinlock initializer. - powerpc/pseries: fix potential memory leak in init_cpu_associativity() - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 - usb: host: xhci-plat: fix possible kernel oops while resuming - perf machine: Avoid out of bounds LBR memory read - libperf rc_check: Make implicit enabling work for GCC - perf hist: Add missing puts to hist__account_cycles - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric - perf vendor events intel: Add broadwellde two metrics - 9p/net: fix possible memory leak in p9_check_errors() - rtla: Fix uninitialized variable found - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs - rtc: brcmstb-waketimer: support level alarm_irq - cxl/pci: Remove unnecessary device reference management in sanitize work - cxl/pci: Cleanup 'sanitize' to always poll - cxl/pci: Remove inconsistent usage of dev_err_probe() - cxl/pci: Clarify devm host for memdev relative setup - cxl/pci: Fix sanitize notifier setup - cxl/memdev: Fix sanitize vs decoder setup locking - cxl/mem: Fix shutdown order - virt: sevguest: Fix passing a stack buffer as a scatterlist target - rtc: pcf85363: Allow to wake up system without IRQ - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call - cxl/region: Prepare the decoder match range helper for reuse - cxl/region: Calculate a target position in a region interleave - cxl/region: Use cxl_calc_interleave_pos() for auto-discovery - cxl/region: Fix cxl_region_rwsem lock held when returning to user space - cxl/core/regs: Rename @dev to @host in struct cxl_register_map - cxl/port: Fix @host confusion in cxl_dport_setup_regs() - cxl/hdm: Remove broken error path - pcmcia: cs: fix possible hung task and memory leak pccardd() - pcmcia: ds: fix refcount leak in pcmcia_device_add() - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution change - media: hantro: Check whether reset op is defined before use - media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination - media: ov5640: fix vblank unchange issue when work at dvp mode - media: i2c: max9286: Fix some redundant of_node_put() calls - media: ov5640: Fix a memory leak when ov5640_probe fails - media: bttv: fix use after free error due to btv->timeout timer - media: amphion: handle firmware debug message - media: mtk-jpegenc: Fix bug in JPEG encode quality selection - media: s3c-camif: Avoid inappropriate kfree() - media: vidtv: psi: Add check for kstrdup - media: vidtv: mux: Add check and kfree for kstrdup - media: cedrus: Fix clock/reset sequence - media: cadence: csi2rx: Unregister v4l2 async notifier - media: dvb-usb-v2: af9035: fix missing unlock - media: verisilicon: Fixes clock list for rk3588 av1 decoder - media: imx-jpeg: notify source chagne event when the first picture parsed - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config() - media: cec: meson: always include meson sub-directory in Makefile - cpupower: fix reference to nonexistent document - regmap: prevent noinc writes from clobbering cache - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 - pwm: sti: Reduce number of allocations and drop usage of chip_data - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() - watchdog: ixp4xx: Make sure restart always works - llc: verify mac len before reading mac header - hsr: Prevent use after free in prp_create_tagged_frame() - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING - rxrpc: Fix two connection reaping bugs - bpf: Check map->usercnt after timer->timer is assigned - inet: shrink struct flowi_common - octeontx2-pf: Fix error codes - octeontx2-pf: Fix holes in error code - net: page_pool: add missing free_percpu when page_pool_init fail - dccp: Call security_inet_conn_request() after setting IPv4 addresses. - dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses. - Fix termination state for idr_for_each_entry_ul() - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs - selftests: pmtu.sh: fix result checking - octeontx2-pf: Free pending and dropped SQEs - net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT - net/smc: allow cdc msg send rather than drop it with NULL sndbuf_desc - net/smc: put sk reference if close work was canceled - nvme: fix error-handling for io_uring nvme-passthrough - riscv: boot: Fix creation of loader.bin - tg3: power down device only on SYSTEM_POWER_OFF - nbd: fix uaf in nbd_open - blk-core: use pr_warn_ratelimited() in bio_check_ro() - vsock/virtio: remove socket from connected/bound list on shutdown - r8169: respect userspace disabling IFF_MULTICAST - net: enetc: shorten enetc_setup_xdp_prog() error message to fit NETLINK_MAX_FMTMSG_LEN - i2c: iproc: handle invalid slave state - netfilter: xt_recent: fix (increase) ipv6 literal buffer length - netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses - net/sched: act_ct: Always fill offloading tuple iifidx - RISC-V: Don't fail in riscv_of_parent_hartid() for disabled HARTs - module/decompress: use kvmalloc() consistently - drm/vc4: tests: Fix UAF in the mock helpers - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages - ASoC: hdmi-codec: register hpd callback on component probe - ASoC: dapm: fix clock get name - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers - fbdev: imsttfb: fix double free in probe() - fbdev: imsttfb: fix a resource leak in probe - fbdev: fsl-diu-fb: mark wr_reg_wa() static - tracing/kprobes: Fix the order of argument descriptions - Revert "drm/ast: report connection status on Display Port." - selftests: mptcp: fix wait_rm_addr/sf parameters - io_uring/net: ensure socket is marked connected on connect retry - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs - Revert "PCI/ASPM: Disable only ASPM_STATE_L1 when driver, disables L1" - btrfs: use u64 for buffer sizes in the tree search ioctls - bpf, x86: initialize the variable "first_off" in save_args() - perf parse-events: Fix driver config term - btrfs: make found_logical_ret parameter mandatory for function queue_scrub_stripe() - Linux 6.5.12 * Mantic update: v6.5.11 upstream stable release (LP: #2051117) - ASoC: Intel: sof_sdw: add support for SKU 0B14 - ASoC: simple-card: fixup asoc_simple_probe() error handling - coresight: tmc-etr: Disable warnings for allocation failures - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id - ASoC: core: Do not call link_exit() on uninitialized rtd objects - ASoC: tlv320adc3xxx: BUG: Correct micbias setting - net: sched: cls_u32: Fix allocation size in u32_init() - arm64: dts: imx93: add the Flex-CAN stop mode by GPR - can: flexcan: remove the auto stop mode for IMX93 - irqchip/riscv-intc: Mark all INTC nodes as initialized - irqchip/stm32-exti: add missing DT IRQ flag translation - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe - ata: pata_parport: add custom version of wait_after_reset - ata: pata_parport: fit3: implement IDE command set registers - powerpc/85xx: Fix math emulation exception - media: i2c: ov8858: Don't set fwnode in the driver - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport - fbdev: atyfb: only use ioremap_uc() on i386 and ia64 - fs/ntfs3: Add ckeck in ni_update_parent() - fs/ntfs3: Write immediately updated ntfs state - fs/ntfs3: Use kvmalloc instead of kmalloc(... __GFP_NOWARN) - fs/ntfs3: Add more attributes checks in mi_enum_attr() - fs/ntfs3: Fix alternative boot searching - fs/ntfs3: Add more info into /proc/fs/ntfs3//volinfo - fs/ntfs3: Do not allow to change label if volume is read-only - fs/ntfs3: Fix possible NULL-ptr-deref in ni_readpage_cmpr() - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame() - fs/ntfs3: Fix directory element type detection - fs/ntfs3: Avoid possible memory leak - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 - ASoC: soc-dapm: Add helper for comparing widget name - netfilter: nfnetlink_log: silence bogus compiler warning - net/mlx5: Bridge, fix peer entry ageing in LAG mode - x86/efistub: Don't try to print after ExitBootService() - efi: fix memory leak in krealloc failure handling - ASoC: rt5650: fix the wrong result of key button - ASoC: codecs: tas2780: Fix log of failed reset via I2C. - s390/kasan: handle DCSS mapping in memory holes - fbdev: omapfb: fix some error codes - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() - scsi: mpt3sas: Fix in error path - ASoC: da7219: Correct the process of setting up Gnd switch in AAD - drm/amdgpu: Unset context priority is now invalid - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET - LoongArch: Use SYM_CODE_* to annotate exception handlers - LoongArch: Export symbol invalid_pud_table for modules building - LoongArch: Replace kmap_atomic() with kmap_local_page() in copy_user_highpage() - LoongArch: Disable WUC for pgprot_writecombine() like ioremap_wc() - netfilter: nf_tables: audit log object reset once per table - platform/mellanox: mlxbf-tmfifo: Fix a warning message - drm/amdgpu: Reserve fences for VM update - riscv: dts: thead: set dma-noncoherent to soc bus - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw - r8152: Check for unplug in rtl_phy_patch_request() - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() - powerpc/mm: Fix boot crash with FLATMEM - ceph_wait_on_conflict_unlink(): grab reference before dropping ->d_lock - drm/amd/display: Don't use fsleep for PSR exit waits - rust: make `UnsafeCell` the outer type in `Opaque` - rust: types: make `Opaque` be `!Unpin` - perf evlist: Avoid frequency mode for the dummy event - mmap: fix vma_iterator in error path of vma_merge() - mmap: fix error paths with dup_anon_vma() - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility - usb: typec: tcpm: Add additional checks for contaminant - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() - usb: raw-gadget: properly handle interrupted requests - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED - tty: n_gsm: fix race condition in status line change on dead connections - tty: 8250: Remove UC-257 and UC-431 - tty: 8250: Add support for additional Brainboxes UC cards - tty: 8250: Add support for Brainboxes UP cards - tty: 8250: Add support for Intashield IS-100 - tty: 8250: Fix port count of PX-257 - tty: 8250: Fix up PX-803/PX-857 - tty: 8250: Add support for additional Brainboxes PX cards - tty: 8250: Add support for Intashield IX cards - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks - dt-bindings: serial: rs485: Add rs485-rts-active-high - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support - serial: core: Fix runtime PM handling for pending tx - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection - ASoC: SOF: sof-pci-dev: Fix community key quirk detection - Linux 6.5.11 * Mantic update: v6.5.11 upstream stable release (LP: #2051117) // black screen when wake up from s3 with AMD W7600 gfx (LP: #2051341) - drm/ttm: Reorder sys manager cleanup step * CVE-2024-0646 - net: tls, update curr on splice as well * CVE-2024-0582 - io_uring: enable io_mem_alloc/free to be used in other parts - io_uring/kbuf: defer release of mapped buffer rings * CVE-2024-0565 - smb: client: fix OOB in receive_encrypted_standard() * CVE-2023-51781 - appletalk: Fix Use-After-Free in atalk_ioctl * Reject connection when malformed L2CAP signal packet is received (LP: #2047634) - Bluetooth: L2CAP: Send reject on command corrupted request * Mantic update: v6.5.10 upstream stable release (LP: #2049412) - vdpa/mlx5: Fix firmware error on creation of 1k VQs - smb3: allow controlling length of time directory entries are cached with dir leases - smb3: allow controlling maximum number of cached directories - smb3: do not start laundromat thread when dir leases disabled - smb: client: do not start laundromat thread on nohandlecache - smb: client: make laundromat a delayed worker - smb: client: prevent new fids from being removed by laundromat - virtio_balloon: Fix endless deflation and inflation on arm64 - virtio-mmio: fix memory leak of vm_dev - virtio-crypto: handle config changed by work queue - virtio_pci: fix the common cfg map size - vsock/virtio: initialize the_virtio_vsock before using VQs - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE - arm64: dts: qcom: apq8096-db820c: fix missing clock populate - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards - i40e: sync next_to_clean and next_to_process for programming status desc - mm: fix vm_brk_flags() to not bail out while holding lock - hugetlbfs: clear resv_map pointer if mmap fails - mm/page_alloc: correct start page when guard page debug is enabled - mm/migrate: fix do_pages_move for compat pointers - selftests/mm: include mman header to access MREMAP_DONTUNMAP identifier - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer - hugetlbfs: extend hugetlb_vma_lock to private VMAs - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() - nfsd: lock_rename() needs both directories to live on the same fs - vdpa_sim_blk: Fix the potential leak of mgmt_dev - vdpa/mlx5: Fix double release of debugfs entry - ARM: OMAP1: ams-delta: Fix MODEM initialization failure - ARM: dts: rockchip: Fix i2c0 register address for RK3128 - ARM: dts: rockchip: Add missing arm timer interrupt for RK3128 - ARM: dts: rockchip: Add missing quirk for RK3128's dma engine - ARM: dts: rockchip: Fix timer clocks for RK3128 - accel/ivpu: Don't enter d0i3 during FLR - drm/i915/pmu: Check if pmu is closed before stopping event - drm/amd: Disable ASPM for VI w/ all Intel systems - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() - btrfs: remove v0 extent handling - btrfs: fix unwritten extent buffer after snapshotting a new subvolume - ARM: OMAP: timer32K: fix all kernel-doc warnings - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() - clk: ti: Fix missing omap4 mcbsp functional clock and aliases - clk: ti: Fix missing omap5 mcbsp functional clock and aliases - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx - r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 - iavf: initialize waitqueues before starting watchdog_task - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value - treewide: Spelling fix in comment - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry - net: do not leave an empty skb in write queue - neighbour: fix various data-races - igc: Fix ambiguity in the ethtool advertising - net: ethernet: adi: adin1110: Fix uninitialized variable - net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg - r8152: Increase USB control msg timeout to 5000ms as per spec - r8152: Run the unload routine if we have errors during probe - r8152: Cancel hw_phy_work if we have an error in probe - r8152: Release firmware if we have an error in probe - tcp: fix wrong RTO timeout when received SACK reneging - wifi: cfg80211: pass correct pointer to rdev_inform_bss() - wifi: cfg80211: fix assoc response warning on failed links - wifi: mac80211: don't drop all unprotected public action frames - net/handshake: fix file ref count in handshake_nl_accept_doit() - gtp: uapi: fix GTPA_MAX - gtp: fix fragmentation needed check with gso - drm/i915/perf: Determine context valid in OA reports - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR - netfilter: flowtable: GC pushes back packets to classic path - net/sched: act_ct: additional checks for outdated flows - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO - drm/i915/mcr: Hold GT forcewake during steering operations - iavf: in iavf_down, disable queues when removing the driver - scsi: sd: Introduce manage_shutdown device flag - blk-throttle: check for overflow in calculate_bytes_allowed - kasan: print the original fault addr when access invalid shadow - iio: afe: rescale: Accept only offset channels - iio: exynos-adc: request second interupt only when touchscreen mode is used - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers - i2c: aspeed: Fix i2c bus hang in slave read - tracing/kprobes: Fix symbol counting logic by looking at modules as well - tracing/kprobes: Fix the description of variable length arguments - misc: fastrpc: Reset metadata buffer to avoid incorrect free - misc: fastrpc: Free DMA handles for RPC calls with no arguments - misc: fastrpc: Clean buffers on remote invocation failures - misc: fastrpc: Unmap only if buffer is unmapped from DSP - nvmem: imx: correct nregs for i.MX6ULL - nvmem: imx: correct nregs for i.MX6SLL - nvmem: imx: correct nregs for i.MX6UL - x86/tsc: Defer marking TSC unstable to a worker - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility - x86/cpu: Add model number for Intel Arrow Lake mobile processor - perf/core: Fix potential NULL deref - sparc32: fix a braino in fault handling in csum_and_copy_..._user() - clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name - clk: socfpga: gate: Account for the divider in determine_rate - clk: stm32: Fix a signedness issue in clk_stm32_composite_determine_rate() - platform/x86: Add s2idle quirk for more Lenovo laptops - mm/damon/sysfs: check DAMOS regions update progress from before_terminate() - accel/ivpu/37xx: Fix missing VPUIP interrupts - Linux 6.5.10 * CVE-2023-6560 - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP * CVE-2023-51782 - net/rose: Fix Use-After-Free in rose_ioctl * Mantic update: v6.5.9 upstream stable release (LP: #2049202) - Bluetooth: hci_event: Ignore NULL link key - Bluetooth: Reject connection with the device which has same BD_ADDR - Bluetooth: Fix a refcnt underflow problem for hci_conn - Bluetooth: vhci: Fix race when opening vhci device - Bluetooth: hci_event: Fix coding style - Bluetooth: avoid memcmp() out of bounds warning - Bluetooth: hci_conn: Fix modifying handle while aborting - ice: fix over-shifted variable - ice: Fix safe mode when DDP is missing - ice: reset first in crash dump kernels - net/smc: return the right falback reason when prefix checks fail - btrfs: fix stripe length calculation for non-zoned data chunk allocation - nfc: nci: fix possible NULL pointer dereference in send_acknowledge() - regmap: fix NULL deref on lookup - KVM: x86: Mask LVTPC when handling a PMI - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer - KVM: x86/pmu: Truncate counter value to allowed width on write - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} - x86: KVM: SVM: add support for Invalid IPI Vector interception - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() - tcp: check mptcp-level constraints for backlog coalescing - mptcp: more conservative check for zero probes - selftests: mptcp: join: no RST when rm subflow/addr - mm: slab: Do not create kmalloc caches smaller than arch_slab_minalign() - fs/ntfs3: Fix OOB read in ntfs_init_from_boot - fs/ntfs3: Fix possible null-pointer dereference in hdr_find_e() - fs/ntfs3: fix panic about slab-out-of-bounds caused by ntfs_list_ea() - fs/ntfs3: Fix shift-out-of-bounds in ntfs_fill_super - fs/ntfs3: fix deadlock in mark_as_free_ex - Revert "net: wwan: iosm: enable runtime pm support for 7560" - netfilter: nft_payload: fix wrong mac header matching - drm/i915: Retry gtt fault when out of fence registers - drm/mediatek: Correctly free sg_table in gem prime vmap - drm/nouveau/disp: fix DP capable DSM connectors - drm/edid: add 8 bpc quirk to the BenQ GW2765 - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors - ASoC: codecs: wcd938x: drop bogus bind error handling - ASoC: codecs: wcd938x: fix unbind tear down order - ASoC: codecs: wcd938x: fix resource leaks on bind errors - ASoC: codecs: wcd938x: fix regulator leaks on probe errors - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove - qed: fix LL2 RX buffer allocation - xfrm: fix a data-race in xfrm_lookup_with_ifid() - xfrm6: fix inet6_dev refcount underflow problem - xfrm: fix a data-race in xfrm_gen_index() - xfrm: interface: use DEV_STATS_INC() - net: xfrm: skip policies marked as dead while reinserting policies - fprobe: Fix to ensure the number of active retprobes is not zero - wifi: cfg80211: use system_unbound_wq for wiphy work - net: ipv4: fix return value check in esp_remove_trailer - net: ipv6: fix return value check in esp_remove_trailer - net: rfkill: gpio: prevent value glitch during probe - tcp: fix excessive TLP and RACK timeouts from HZ rounding - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb - tcp: Fix listen() warning with v4-mapped-v6 address. - docs: fix info about representor identification - tun: prevent negative ifindex - gve: Do not fully free QPL pages on prefill errors - ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr - net: usb: smsc95xx: Fix an error code in smsc95xx_reset() - octeon_ep: update BQL sent bytes before ringing doorbell - i40e: prevent crash on probe if hw registers have invalid values - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() - bonding: Return pointer to data after pull on skb - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section - selftests: openvswitch: Catch cases where the tests are killed - selftests: openvswitch: Fix the ct_tuple for v4 - selftests: netfilter: Run nft_audit.sh in its own netns - netfilter: nft_set_rbtree: .deactivate fails if element has expired - netlink: Correct offload_xstats size - netfilter: nf_tables: do not refresh timeout when resetting element - netfilter: nf_tables: do not remove elements if set backend implements .abort - netfilter: nf_tables: revert do not remove elements if set backend implements .abort - selftests: openvswitch: Add version check for pyroute2 - net: phy: bcm7xxx: Add missing 16nm EPHY statistics - net: pktgen: Fix interface flags printing - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation - net: mdio-mux: fix C45 access returning -EIO after API change - net: avoid UAF on deleted altname - net: fix ifname in netlink ntf during netns move - net: check for altname conflicts when changing netdev's netns - iio: light: vcnl4000: Don't power on/off chip in config - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency - ARM: dts: ti: omap: Fix noisy serial with overrun-throttle-ms for mapphone - arm64: dts: mediatek: Fix "mediatek,merge-mute" and "mediatek,merge-fifo-en" types - fs-writeback: do not requeue a clean inode having skipped pages - btrfs: fix race when refilling delayed refs block reserve - btrfs: prevent transaction block reserve underflow when starting transaction - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 - btrfs: initialize start_slot in btrfs_log_prealloc_extents - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter - overlayfs: set ctime when setting mtime and atime - accel/ivpu: Don't flood dmesg with VPU ready message - gpio: timberdale: Fix potential deadlock on &tgpio->lock - ata: libata-core: Fix compilation warning in ata_dev_config_ncq() - ata: libata-eh: Fix compilation warning in ata_eh_link_report() - tracing: relax trace_event_eval_update() execution with cond_resched() - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len - wifi: cfg80211: validate AP phy operation before starting it - wifi: iwlwifi: Ensure ack flag is properly cleared. - rfkill: sync before userspace visibility/changes - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event - Bluetooth: btusb: add shutdown function for QCA6174 - Bluetooth: Avoid redundant authentication - Bluetooth: hci_core: Fix build warnings - wifi: cfg80211: Fix 6GHz scan configuration - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length - wifi: mac80211: allow transmitting EAPOL frames with tainted key - wifi: cfg80211: avoid leaking stack data into trace - regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" - SUNRPC: Fail quickly when server does not recognize TLS - SUNRPC/TLS: Lock the lower_xprt during the tls handshake - nfs: decrement nrequests counter before releasing the req - sky2: Make sure there is at least one frag_addr available - ipv4/fib: send notify when delete source address routes - drm: panel-orientation-quirks: Add quirk for One Mix 2S - btrfs: fix some -Wmaybe-uninitialized warnings in ioctl.c - btrfs: error out when COWing block using a stale transaction - btrfs: error when COWing block from a root that is being deleted - btrfs: error out when reallocating block for defrag using a stale transaction - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet - drm/amd/pm: add unique_id for gc 11.0.3 - HID: multitouch: Add required quirk for Synaptics 0xcd7e device - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B - cpufreq: schedutil: Update next_freq when cpufreq_limits change - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros - Bluetooth: ISO: Fix invalid context error - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting - Bluetooth: hci_sync: always check if connection is alive before deleting - net/mlx5: E-switch, register event handler before arming the event - net/mlx5: Handle fw tracer change ownership event based on MTRC - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown - net/mlx5e: Take RTNL lock before triggering netdev notifiers - net/mlx5e: Don't offload internal port if filter device is out device - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command - net/tls: split tls_rx_reader_lock - tcp: allow again tcp_disconnect() when threads are waiting - Bluetooth: hci_event: Fix using memcmp when comparing keys - tcp_bpf: properly release resources on error paths - mtd: rawnand: qcom: Unmap the right resource upon probe failure - mtd: rawnand: pl353: Ensure program page operations are successful - mtd: rawnand: marvell: Ensure program page operations are successful - mtd: rawnand: arasan: Ensure program page operations are successful - mtd: rawnand: Ensure the nand chip supports cached reads - mtd: spinand: micron: correct bitmask for ecc status - mtd: physmap-core: Restore map_rom fallback - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw - mmc: core: Fix error propagation for some ioctl commands - mmc: core: sdio: hold retuning if sdio in 1-bit mode - pinctrl: qcom: lpass-lpi: fix concurrent register updates - pNFS: Fix a hang in nfs4_evict_inode() - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server - ACPI: irq: Fix incorrect return value in acpi_register_gsi() - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code() - fanotify: limit reporting of event with non-decodeable file handles - NFS: Fix potential oops in nfs_inode_remove_request() - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op - nvme: sanitize metadata bounce buffer for reads - nvme-pci: add BOGUS_NID for Intel 0a54 device - nvme-auth: use chap->s2 to indicate bidirectional authentication - nvmet-auth: complete a request only after freeing the dhchap pointers - nvme-rdma: do not try to stop unallocated queues - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition - USB: serial: option: add entry for Sierra EM9191 with new firmware - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished - s390/pci: fix iommu bitmap allocation - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols - selftests/ftrace: Add new test case which checks non unique symbol - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash - apple-gmux: Hard Code max brightness for MMIO gmux - s390/cio: fix a memleak in css_alloc_subchannel - platform/surface: platform_profile: Propagate error if profile registration fails - platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency - platform/x86: msi-ec: Fix the 3rd config - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events - rust: error: fix the description for `ECHILD` - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data() - gpio: vf610: set value before the direction to avoid a glitch - gpio: vf610: mask the gpio irq in system suspend and support wakeup - ASoC: cs35l56: Fix illegal use of init_completion() - ASoC: pxa: fix a memory leak in probe() - ASoC: cs42l42: Fix missing include of gpio/consumer.h - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with auxiliary device - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes Owned - drm/amdgpu: Fix possible null pointer dereference - powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 - powerpc/qspinlock: Fix stale propagated yield_cpu - docs: Move rustdoc output, cross-reference it - rust: docs: fix logo replacement - phy: mapphone-mdm6600: Fix runtime disable on probe - phy: mapphone-mdm6600: Fix runtime PM for remove - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins - phy: qcom-qmp-usb: initialize PCS_USB registers - phy: qcom-qmp-usb: split PCS_USB init table for sc8280xp and sa8775p - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 - phy: qcom-qmp-combo: initialize PCS_USB registers - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance - net: move altnames together with the netdevice - Bluetooth: hci_sock: fix slab oob read in create_monitor_event - net: rfkill: reduce data->mtx scope in rfkill_fop_open - docs: rust: update Rust docs output path - kbuild: remove old Rust docs output path - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name - mptcp: avoid sending RST when closing the initial subflow - selftests: mptcp: join: correctly check for no RST - Linux 6.5.9 * CVE-2023-51779 - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg [ Ubuntu: 6.5.0-17.17 ] * mantic/linux: 6.5.0-17.17 -proposed tracker (LP: #2049026) * [UBUNTU 23.04] Regression: Ubuntu 23.04/23.10 do not include uvdevice anymore (LP: #2048919) - [Config] Enable S390_UV_UAPI (built-in) [ Ubuntu: 6.5.0-16.16 ] * mantic/linux: 6.5.0-16.16 -proposed tracker (LP: #2048372) * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log - [Packaging] resync update-dkms-versions helper - [Packaging] remove helper scripts - [Packaging] update annotations scripts - debian/dkms-versions -- update from kernel-versions (main/2024.01.08) * Add missing RPL P/U CPU IDs (LP: #2047398) - drm/i915/rpl: Update pci ids for RPL P/U * Fix BCM57416 lost after resume (LP: #2047518) - bnxt_en: Clear resource reservation during resume * Hotplugging SCSI disk in QEMU VM fails (LP: #2047382) - Revert "PCI: acpiphp: Reassign resources on bridge if necessary" * Update bnxt_en with bug fixes and support for Broadcom 5760X network adapters (LP: #2045796) - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int - eth: bnxt: move and rename reset helpers - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() - eth: bnxt: handle invalid Tx completions more gracefully - eth: bnxt: fix one of the W=1 warnings about fortified memcpy() - eth: bnxt: fix warning for define in struct_group - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP - bnxt_en: Let the page pool manage the DMA mapping - bnxt_en: Increment rx_resets counter in bnxt_disable_napi() - bnxt_en: Save ring error counters across reset - bnxt_en: Display the ring error counters under ethtool -S - bnxt_en: Add tx_resets ring counter - bnxt: use the NAPI skb allocation cache - bnxt_en: Update firmware interface to 1.10.2.171 - bnxt_en: Enhance hwmon temperature reporting - bnxt_en: Move hwmon functions into a dedicated file - bnxt_en: Modify the driver to use hwmon_device_register_with_info - bnxt_en: Expose threshold temperatures through hwmon - bnxt_en: Use non-standard attribute to expose shutdown temperature - bnxt_en: Event handler for Thermal event - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN - bnxt_en: Update VNIC resource calculation for VFs - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" - eth: bnxt: fix backward compatibility with older devices - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI - bnxt_en: Fix invoking hwmon_notify_event - bnxt_en: add infrastructure to lookup ethtool link mode - bnxt_en: support lane configuration via ethtool - bnxt_en: refactor speed independent ethtool modes - bnxt_en: Refactor NRZ/PAM4 link speed related logic - bnxt_en: convert to linkmode_set_bit() API - bnxt_en: extend media types to supported and autoneg modes - bnxt_en: Fix 2 stray ethtool -S counters - bnxt_en: Put the TX producer information in the TX BD opaque field - bnxt_en: Add completion ring pointer in TX and RX ring structures - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info - bnxt_en: Add completion ring pointer in TX and RX ring structures - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL - bnxt_en: Refactor bnxt_tx_int() - bnxt_en: New encoding for the TX opaque field - bnxt_en: Refactor bnxt_hwrm_set_coal() - bnxt_en: Support up to 8 TX rings per MSIX - bnxt_en: Add helper to get the number of CP rings required for TX rings - bnxt_en: Add macros related to TC and TX rings - bnxt_en: Use existing MSIX vectors for all mqprio TX rings - bnxt_en: Optimize xmit_more TX path - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() - bnxt_en: Restructure context memory data structures - bnxt_en: Add page info to struct bnxt_ctx_mem_type - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function - bnxt_en: Add support for new backing store query firmware API - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct. - bnxt_en: Modify TX ring indexing logic. - bnxt_en: Modify RX ring indexing logic. - bnxt_en: Modify the NAPI logic for the new P7 chips - bnxt_en: Rename some macros for the P5 chips - bnxt_en: Fix backing store V2 logic - bnxt_en: Update firmware interface to 1.10.3.15 - bnxt_en: Define basic P7 macros - bnxt_en: Consolidate DB offset calculation - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips - bnxt_en: Refactor RSS capability fields - bnxt_en: Add new P7 hardware interface definitions - bnxt_en: Refactor RX VLAN acceleration logic. - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end(). - bnxt_en: Add support for new RX and TPA_START completion types for P7 - bnxt_en: Refactor ethtool speeds logic - bnxt_en: Support new firmware link parameters - bnxt_en: Support force speed using the new HWRM fields - bnxt_en: Report the new ethtool link modes in the new firmware interface - bnxt_en: Add 5760X (P7) PCI IDs - net: bnxt: fix a potential use-after-free in bnxt_init_tc * drm: Update file owner during use (LP: #2047461) - drm: Update file owner during use * CVE-2023-6622 - netfilter: nf_tables: bail out on mismatching dynset and set expressions * CVE-2024-0193 - netfilter: nf_tables: skip set commit for deleted/destroyed sets * Support Cirrus CS35L41 codec on Dell Oasis 13/14/16 laptops (LP: #2044096) - ALSA: hda/realtek: Add support dual speaker for Dell * Add support of MTL audio of Lenovo (LP: #2048078) - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format * Fix AMDGPU crash on 6.5 kernel (LP: #2047389) - drm/amdgpu: disable MCBP by default * Some machines can't pass the pm-graph test (LP: #2046217) - wifi: iwlwifi: pcie: rescan bus if no parent * Sound: Add rtl quirk of M90-Gen5 (LP: #2046105) - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 * linux tools packages for derived kernels refuse to install simultaneously due to libcpupower name collision (LP: #2035971) - [Packaging] Statically link libcpupower into cpupower tool * [Debian] autoreconstruct - Do not generate chmod -x for deleted files (LP: #2045562) - [Debian] autoreconstruct - Do not generate chmod -x for deleted files * CVE-2023-6931 - perf: Fix perf_event_validate_size() - perf: Fix perf_event_validate_size() lockdep splat * Mantic update: v6.5.8 upstream stable release (LP: #2046269) - net: stmmac: remove unneeded stmmac_poll_controller - RDMA/cxgb4: Check skb value for failure to allocate - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 - platform/x86: think-lmi: Fix reference leak - drm/i915: Register engines early to avoid type confusion - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer - drm/amdgpu: Fix a memory leak - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq - drm/amd/display: implement pipe type definition and adding accessors - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master OTG pipes only - scsi: Do not rescan devices with a suspended queue - ata: pata_parport: fix pata_parport_devchk - ata: pata_parport: implement set_devctl - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect - quota: Fix slow quotaoff - dm crypt: Fix reqsize in crypt_iv_eboiv_gen - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM - ASoC: hdmi-codec: Fix broken channel map reporting - ata: libata-scsi: Disable scsi device manage_system_start_stop - net: prevent address rewrite in kernel_bind() - arm64: dts: qcom: sm8150: extend the size of the PDC resource - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source - KEYS: trusted: Remove redundant static calls usage - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset - ALSA: usb-audio: Fix microphone sound on Nexigo webcam. - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request - ALSA: hda/realtek: Change model for Intel RVP board - ASoC: SOF: amd: fix for firmware reload failure after playback - ASoC: simple-card-utils: fixup simple_util_startup() error handling - ASoC: Intel: soc-acpi: fix Dell SKU 0B34 - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP - ASoC: Intel: sof_sdw: add support for SKU 0B14 - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table. - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx - pinctrl: nuvoton: wpcm450: fix out of bounds write - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled - drm/msm/dp: do not reinitialize phy unless retry during link training - drm/msm/dsi: skip the wait for video mode done if not applicable - drm/msm/dsi: fix irq_of_parse_and_map() error checking - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow - drm/msm/dp: Add newlines to debug printks - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits - phy: lynx-28g: cancel the CDR check work item on the remove path - phy: lynx-28g: lock PHY while performing CDR lock workaround - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set - arm64: dts: mediatek: fix t-phy unit name - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail - devlink: Hold devlink lock on health reporter dump get - ravb: Fix up dma_free_coherent() call in ravb_remove() - ravb: Fix use-after-free issue in ravb_tx_timeout_work() - ieee802154: ca8210: Fix a potential UAF in ca8210_probe - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type - xen-netback: use default TX queue size for vifs - riscv, bpf: Sign-extend return values - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values - xdp: Fix zero-size allocation warning in xskq_create() - drm/vmwgfx: fix typo of sizeof argument - bpf: Fix verifier log for async callback return values - net: refine debug info in skb_checksum_help() - octeontx2-pf: mcs: update PN only when update_pn is true - net: macsec: indicate next pn update when offloading - net: phy: mscc: macsec: reject PN update requests - net/mlx5e: macsec: use update_pn flag instead of PN comparation - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP term - ixgbe: fix crash with empty VF macvlan list - net/smc: Fix dependency of SMC on ISM - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp - s390/bpf: Fix clobbering the caller's backchain in the trampoline - s390/bpf: Fix unwinding past the trampoline - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() - net: tcp: fix crashes trying to free half-baked MTU probes - pinctrl: renesas: rzn1: Enable missing PINMUX - af_packet: Fix fortified memcpy() without flex array. - nfc: nci: assert requested protocol is valid - octeontx2-pf: Fix page pool frag allocation warning - rswitch: Fix renesas_eth_sw_remove() implementation - rswitch: Fix imbalance phy_power_off() calling - workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() - riscv: signal: fix sigaltstack frame size checking - ovl: temporarily disable appending lowedirs - dmaengine: stm32-mdma: abort resume if no ongoing transfer - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining - dmaengine: stm32-dma: fix residue in case of MDMA chaining - dmaengine: stm32-mdma: use Link Address Register to compute residue - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer - xhci: track port suspend state correctly in unsuccessful resume cases - xhci: Clear EHB bit only at end of interrupt handler - xhci: Preserve RsvdP bits in ERSTBA register correctly - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read - usb: dwc3: Soft reset phy on probe for host - usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled - usb: hub: Guard against accesses to uninitialized BOS descriptors - usb: musb: Get the musb_qh poniter after musb_giveback - usb: musb: Modify the "HWVers" register address - iio: pressure: bmp280: Fix NULL pointer exception - iio: imu: bno055: Fix missing Kconfig dependencies - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() - iio: adc: imx8qxp: Fix address for command buffer registers - iio: dac: ad3552r: Correct device IDs - iio: admv1013: add mixer_vgate corner cases - iio: pressure: dps310: Adjust Timeout Settings - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug - iio: adc: ad7192: Correct reference voltage - iio: addac: Kconfig: update ad74413r selections - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions - drm: Do not overrun array in drm_gem_get_pages() - drm/tiny: correctly print `struct resource *` on error - drm/atomic-helper: relax unregistered connector check - drm/amdgpu: add missing NULL check - drm/amd/display: Don't set dpms_off for seamless boot - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx - serial: Reduce spinlocked portion of uart_rs485_config() - serial: 8250_omap: Fix errors with no_console_suspend - serial: core: Fix checks for tx runtime PM state - binder: fix memory leaks of spam and pending work - ksmbd: not allow to open file if delelete on close bit is set - perf/x86/lbr: Filter vsyscall addresses - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs - x86/alternatives: Disable KASAN in apply_alternatives() - mcb: remove is_added flag from mcb_device struct - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding - thunderbolt: Correct TMU mode initialization from hardware - thunderbolt: Restart XDomain discovery handshake after failure - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code - powerpc/47x: Fix 47x syscall return crash - libceph: use kernel_connect() - ceph: fix incorrect revoked caps assert in ceph_fill_file_size() - ceph: fix type promotion bug on 32bit systems - Input: powermate - fix use-after-free in powermate_config_complete - Input: psmouse - fix fast_reconnect function for PS/2 mode - Input: xpad - add PXN V900 support - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table - Input: xpad - add HyperX Clutch Gladiate Support - Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session - mctp: perform route lookups under a RCU read-side lock - block: Don't invalidate pagecache for invalid falloc modes - nfp: flower: avoid rmmod nfp crash issues - can: sja1000: Always restart the Tx queue after an overrun - power: supply: qcom_battmgr: fix battery_id type - power: supply: qcom_battmgr: fix enable request endianness - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope - cgroup: Remove duplicates in cgroup v1 tasks file - dma-buf: add dma_fence_timestamp helper - scsi: ufs: core: Correct clear TM error log - riscv: Only consider swbp/ss handlers for correct privileged mode - counter: chrdev: fix getting array extensions - counter: microchip-tcb-capture: Fix the use of internal GCLK logic - coresight: Fix run time warnings while reusing ETR buffer - riscv: Remove duplicate objcopy flag - RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK - usb: typec: ucsi: Fix missing link removal - usb: typec: altmodes/displayport: Signal hpd low when exiting mode - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call - usb: cdnsp: Fixes issue with dequeuing not queued requests - usb: typec: qcom: Update the logic of regulator enable and disable - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq - dmaengine: mediatek: Fix deadlock caused by synchronize_irq() - powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE - powerpc/64e: Fix wrong test in __ptep_test_and_clear_young() - fs: Fix kernel-doc warnings - fs: factor out vfs_parse_monolithic_sep() helper - ovl: fix regression in parsing of mount options with escaped comma - ovl: make use of ->layers safe in rcu pathwalk - ovl: fix regression in showing lowerdir mount option - ALSA: hda/realtek - Fixed two speaker platform - Linux 6.5.8 * Mantic update: v6.5.7 upstream stable release (LP: #2045806) - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates - maple_tree: add mas_is_active() to detect in-tree walks - mptcp: Remove unnecessary test for __mptcp_init_sock() - mptcp: rename timer related helper to less confusing names - mptcp: fix dangling connection hang-up - scsi: core: Improve type safety of scsi_rescan_device() - scsi: Do not attempt to rescan suspended devices - ata: libata-scsi: Fix delayed scsi_rescan_device() execution - btrfs: remove btrfs_writepage_endio_finish_ordered - btrfs: remove end_extent_writepage - btrfs: don't clear uptodate on write errors - arm64: add HWCAP for FEAT_HBC (hinted conditional branches) - arm64: cpufeature: Fix CLRBHB and BC detection - net: add sysctl accept_ra_min_rtr_lft - net: change accept_ra_min_rtr_lft to affect all RA lifetimes - net: release reference to inet6_dev pointer - iommu/arm-smmu-v3: Avoid constructing invalid range commands - maple_tree: reduce resets during store setup - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states - iommu/apple-dart: Handle DMA_FQ domains in attach_dev() - scsi: zfcp: Fix a double put in zfcp_port_enqueue() - iommu/vt-d: Avoid memory allocation in iommu_suspend() - net: mana: Fix TX CQE error handling - net: ethernet: mediatek: disable irq before schedule napi - mptcp: fix delegated action races - mptcp: userspace pm allow creating id 0 subflow - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info - Bluetooth: hci_codec: Fix leaking content of local_codecs - wifi: brcmfmac: Replace 1-element arrays with flexible arrays - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM - wifi: mwifiex: Fix tlv_buf_left calculation - md/raid5: release batch_last before waiting for another stripe_head - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume - PCI: qcom: Fix IPQ8074 enumeration - platform/x86/intel/ifs: release cpus_read_lock() - net: replace calls to sock->ops->connect() with kernel_connect() - btrfs: always print transaction aborted messages with an error level - net: prevent rewrite of msg_name in sock_sendmsg() - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval - drm/amd: Fix detection of _PR3 on the PCIe root port - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() - arm64: Add Cortex-A520 CPU part definition - [Config] updateconfigs for ARM64_ERRATUM_2966298 - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround - HID: sony: Fix a potential memory leak in sony_probe() - wifi: mt76: fix lock dependency problem for wed_lock - ubi: Refuse attaching if mtd's erasesize is 0 - erofs: fix memory leak of LZMA global compressed deduplication - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection - iwlwifi: mvm: handle PS changes in vif_cfg_changed - wifi: iwlwifi: dbg_ini: fix structure packing - wifi: iwlwifi: mvm: Fix a memory corruption issue - wifi: cfg80211: fix cqm_config access race - rtla/timerlat_aa: Zero thread sum after every sample analysis - rtla/timerlat_aa: Fix negative IRQ delay - rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens after thread sample - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work - wifi: mac80211: fix mesh id corruption on 32 bit systems - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet - HID: nvidia-shield: add LEDS_CLASS dependency - erofs: allow empty device tags in flatdev mode - s390/bpf: Let arch_prepare_bpf_trampoline return program size - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI - bpf: Fix tr dereferencing - bpf: unconditionally reset backtrack_state masks on global func exit - regulator: mt6358: split ops for buck and linear range LDO regulators - Bluetooth: Delete unused hci_req_prepare_suspend() declaration - Bluetooth: Fix hci_link_tx_to RCU lock usage - Bluetooth: ISO: Fix handling of listen for unicast - drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling - perf/x86/amd/core: Fix overflow reset on hotplug - rtla/timerlat: Do not stop user-space if a cpu is offline - regmap: rbtree: Fix wrong register marked as in-cache when creating new node - wifi: mac80211: fix potential key use-after-free - perf/x86/amd: Do not WARN() on every IRQ - iommu/mediatek: Fix share pgtable for iova over 4GB - wifi: mac80211: Create resources for disabled links - regulator/core: regulator_register: set device->class earlier - ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig - [Config] updateconfigs for IMA_BLACKLIST_KEYRING - wifi: iwlwifi: mvm: Fix incorrect usage of scan API - scsi: target: core: Fix deadlock due to recursive locking - ima: rework CONFIG_IMA dependency block - NFSv4: Fix a nfs4_state_manager() race - ice: always add legacy 32byte RXDID in supported_rxdids - bpf: tcp_read_skb needs to pop skb regardless of seq - bpf, sockmap: Do not inc copied_seq when PEEK flag set - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets - modpost: add missing else to the "of" check - net: stmmac: platform: fix the incorrect parameter - net: fix possible store tearing in neigh_periodic_work() - neighbour: fix data-races around n->output - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() - ptp: ocp: Fix error handling in ptp_ocp_device_init - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent - ovl: move freeing ovl_entry past rcu delay - ovl: fetch inode once in ovl_dentry_revalidate_common() - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg - ethtool: plca: fix plca enable data type while parsing the value - net: nfc: llcp: Add lock when modifying device list - net: renesas: rswitch: Add spin lock protection for irq {un}mask - rswitch: Fix PHY station management clock setting - net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() - ibmveth: Remove condition to recompute TCP header checksum. - netfilter: nft_payload: rebuild vlan header on h_proto access - netfilter: handle the connecting collision properly in nf_conntrack_proto_sctp - selftests: netfilter: Test nf_tables audit logging - selftests: netfilter: Extend nft_audit.sh - netfilter: nf_tables: Deduplicate nft_register_obj audit logs - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure - ipv4: Set offload_failed flag in fibmatch results - net: stmmac: dwmac-stm32: fix resume on STM32 MCU - tipc: fix a potential deadlock on &tx->lock - tcp: fix quick-ack counting to count actual ACKs of new data - tcp: fix delayed ACKs for MSS boundary condition - sctp: update transport state when processing a dupcook packet - sctp: update hb timer immediately after users change hb_interval - netlink: annotate data-races around sk->sk_err - net: mana: Fix the tso_bytes calculation - net: mana: Fix oversized sge0 for GSO packets - HID: nvidia-shield: Fix a missing led_classdev_unregister() in the probe error handling path - HID: sony: remove duplicate NULL check before calling usb_free_urb() - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit - net: lan743x: also select PHYLIB - parisc: Restore __ldcw_align for PA-RISC 2.0 processors - smb: use kernel_connect() and kernel_bind() - parisc: Fix crash with nr_cpus=1 option - dm zoned: free dmz->ddev array in dmz_put_zoned_devices - RDMA/core: Require admin capabilities to set system parameters - of: dynamic: Fix potential memory leak in of_changeset_action() - IB/mlx4: Fix the size of a buffer in add_port_entries() - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() - gpio: pxa: disable pinctrl calls for MMP_GPIO - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join - RDMA/cma: Fix truncation compilation warning in make_cma_ports - RDMA/bnxt_re: Fix the handling of control path response data - RDMA/uverbs: Fix typo of sizeof argument - RDMA/srp: Do not call scsi_done() from srp_abort() - RDMA/siw: Fix connection failure handling - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup - RDMA/mlx5: Fix assigning access flags to cache mkeys - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation - RDMA/mlx5: Fix NULL string error - x86/sev: Change npages to unsigned long in snp_accept_memory() - x86/sev: Use the GHCB protocol when available for SNP CPUID requests - ksmbd: fix race condition between session lookup and expire - ksmbd: fix uaf in smb20_oplock_break_ack - ksmbd: fix race condition from parallel smb2 lock requests - RDMA/mlx5: Remove not-used cache disable flag - Linux 6.5.7 * Mantic update: v6.5.7 upstream stable release (LP: #2045806) // CVE-2023-34324 - xen/events: replace evtchn_rwlock with RCU * CVE-2023-6932 - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet * CVE-2023-6531 - io_uring/af_unix: disable sending io_uring over sockets * CVE-2023-6606 - smb: client: fix OOB in smbCalcSize() * CVE-2023-6817 - netfilter: nft_set_pipapo: skip inactive elements during set walk * Avoid using damage rectangle under hardware rotation mode when PSR is enabled (LP: #2045958) - drm/amd/display: fix hw rotated modes when PSR-SU is enabled * CVE-2023-46813 - x86/sev: Disable MMIO emulation from user mode - x86/sev: Check IOBM for IOIO exceptions from user-space - x86/sev: Check for user-space IOIO pointing to kernel space * CVE-2023-6111 - netfilter: nf_tables: remove catchall element in GC sync path * CVE-2023-5972 - nf_tables: fix NULL pointer dereference in nft_inner_init() - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse() * Orchid Bay MLK2/Maya Bay MLK soundwire support (LP: #2042090) - ASoC: Intel: soc-acpi-intel-mtl-match: add rt713 rt1316 config - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support - ASoC: Intel: sof_sdw_rt712_sdca: construct cards->components by name_prefix - ASoC: Intel: soc-acpi: rt713+rt1316, no sdw-dmic config * Build failure if run in a console (LP: #2044512) - [Packaging] Fix kernel module compression failures * Fix system suspend problem for Cirrus CS35L41 HDA codec on HP ZBook Fury 16 G9 (LP: #2042060) - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 - ALSA: hda: cs35l41: Assert reset before system suspend - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume - ALSA: hda: cs35l41: Run boot process during resume callbacks - ALSA: hda: cs35l41: Force a software reset after hardware reset - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend - ALSA: hda: cs35l41: Check CSPL state after loading firmware - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands * Support speaker mute hotkey for Cirrus CS35L41 HDA codec (LP: #2039151) - ALSA: hda: cs35l41: Support systems with missing _DSD properties - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties - ALSA: hda: cs35l41: Add notification support into component binding - ALSA: hda/realtek: Support ACPI Notification framework via component binding - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute * Add SoF topology support on Intel RaptorLake DELL SKU 0C11 (LP: #2038263) - ASoC: Intel: soc-acpi-intel-rpl-match: add rt711-l0-rt1316-l12 support * Update io_uring to 6.6 (LP: #2043730) - fs: create kiocb_{start,end}_write() helpers - fs: add IOCB flags related to passing back dio completions - io_uring/poll: always set 'ctx' in io_cancel_data - io_uring/timeout: always set 'ctx' in io_cancel_data - io_uring/cancel: abstract out request match helper - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY - io_uring: use cancelation match helper for poll and timeout requests - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA - io_uring/cancel: support opcode based lookup and cancelation - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP - io_uring: Add io_uring command support for sockets - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() - io_uring: cleanup 'ret' handling in io_iopoll_check() - io_uring/fdinfo: get rid of ref tryget - io_uring/splice: use fput() directly - io_uring: have io_file_put() take an io_kiocb rather than the file - io_uring: remove unnecessary forward declaration - io_uring/io-wq: don't grab wq->lock for worker activation - io_uring/io-wq: reduce frequency of acct->lock acquisitions - io_uring/io-wq: don't gate worker wake up success on wake_up_process() - io_uring: open code io_fill_cqe_req() - io_uring: remove return from io_req_cqe_overflow() - io_uring: never overflow io_aux_cqe - io_uring/rsrc: keep one global dummy_ubuf - io_uring: simplify io_run_task_work_sig return - io_uring/rsrc: Annotate struct io_mapped_ubuf with __counted_by - io_uring: rename kiocb_end_write() local helper - io_uring: use kiocb_{start,end}_write() helpers - io_uring: stop calling free_compound_page() - io_uring: improve cqe !tracing hot path - io_uring: cqe init hardening - io_uring: simplify big_cqe handling - io_uring: refactor __io_get_cqe() - io_uring: optimise extra io_get_cqe null check - io_uring: reorder cqring_flush and wakeups - io_uring: merge iopoll and normal completion paths - io_uring: force inline io_fill_cqe_req - io_uring: compact SQ/CQ heads/tails - io_uring: add option to remove SQ indirection - io_uring: move non aligned field to the end - io_uring: banish non-hot data to end of io_ring_ctx - io_uring: separate task_work/waiting cache line - io_uring: move multishot cqe cache in ctx - io_uring: move iopoll ctx fields around - io_uring: fix IO hang in io_wq_put_and_exit from do_exit() - io_uring/fdinfo: only print ->sq_array[] if it's there - io_uring: fix unprotected iopoll overflow - Revert "io_uring: fix IO hang in io_wq_put_and_exit from do_exit()" - io_uring/kbuf: don't allow registered buffer rings on highmem pages - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages - io-wq: fully initialize wqe before calling cpuhp_state_add_instance_nocalls() - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid - io_uring/rw: disable IOCB_DIO_CALLER_COMP - io_uring: kiocb_done() should *not* trust ->ki_pos if ->{read,write}_iter() failed * System hang after unplug/plug DP monitor with AMD W7500 card (LP: #2042912) - drm/amd/pm: Fix error of MACO flag setting code * correct cephfs pull request for uidmap support (LP: #2041613) - Revert "UBUNTU: SAUCE: ceph: BUG if MDS changed truncate_seq with client caps still outstanding" - Revert "UBUNTU: SAUCE: ceph: make sure all the files successfully put before unmounting" - Revert "UBUNTU: SAUCE: mm: BUG if filemap_alloc_folio gives us a folio with a non-NULL ->private" - Revert "UBUNTU: SAUCE: ceph: dump info about cap flushes when we're waiting too long for them" - Revert "UBUNTU: SAUCE: rbd: bump RBD_MAX_PARENT_CHAIN_LEN to 128" * RTL8111EPP: Fix the network lost after resume with DASH (LP: #2043786) - r8169: add handling DASH when DASH is disabled - r8169: fix network lost after resume on DASH systems * kernel BUG: io_uring openat triggers audit reference count underflow (LP: #2043841) - audit, io_uring: io_uring openat triggers audit reference count underflow * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD (LP: #2037493) - ata: ahci: Add Intel Alder Lake-P AHCI controller to low power chipsets list * [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough (LP: #2042853) - [Config] CONFIG_VFIO_PCI_ZDEV_KVM=y * Azure: Fix Azure vendor ID (LP: #2036600) - SAUCE: (no-up) hv: Fix supply vendor ID * Mantic update: v6.5.6 upstream stable release (LP: #2044174) - NFS: Fix error handling for O_DIRECT write scheduling - NFS: Fix O_DIRECT locking issues - NFS: More O_DIRECT accounting fixes for error paths - NFS: Use the correct commit info in nfs_join_page_group() - NFS: More fixes for nfs_direct_write_reschedule_io() - NFS/pNFS: Report EINVAL errors from connect() to the server - SUNRPC: Mark the cred for revalidation if the server rejects it - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server - NFSv4.1: fix pnfs MDS=DS session trunking - media: v4l: Use correct dependency for camera sensor drivers - media: via: Use correct dependency for camera sensor drivers - gfs2: Fix another freeze/thaw hang - netfs: Only call folio_start_fscache() one time for each folio - btrfs: improve error message after failure to add delayed dir index item - btrfs: remove BUG() after failure to insert delayed dir index item - ext4: replace the traditional ternary conditional operator with with max()/min() - ext4: move setting of trimmed bit into ext4_try_to_trim_range() - ext4: do not let fstrim block system suspend - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention - netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC - netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation fails - netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration - netfilter: nf_tables: fix memleak when more than 255 elements expired - ASoC: meson: spdifin: start hw on dai probe - netfilter: nf_tables: disallow element removal on anonymous sets - bpf: Avoid deadlock when using queue and stack maps from NMI - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio - ALSA: seq: Avoid delivery of events for disabled UMP groups - ASoC: rt5640: Revert "Fix sleep in atomic context" - ASoC: rt5640: Fix sleep in atomic context - ASoC: rt5640: fix typos - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode - bpf: Fix a erroneous check after snprintf() - selftests/bpf: fix unpriv_disabled check in test_verifier - ALSA: hda/realtek: Splitting the UX3402 into two separate models - netfilter: conntrack: fix extension size table - netfilter: nf_tables: Fix entries val in rule reset audit log - Compiler Attributes: counted_by: Adjust name and identifier expansion - uapi: stddef.h: Fix header guard location - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ - memblock tests: Fix compilation errors. - ASoC: SOF: ipc4-topology: fix wrong sizeof argument - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_keyvalue_test() - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_actionvalue_test() - net: microchip: sparx5: Fix possible memory leak in vcap_api_encode_rule_test() - net: microchip: sparx5: Fix possible memory leaks in test_vcap_xn_rule_creator() - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit - selftests: tls: swap the TX and RX sockets in some tests - net/core: Fix ETH_P_1588 flow dissector - ALSA: seq: ump: Fix -Wformat-truncation warning - ASoC: hdaudio.c: Add missing check for devm_kstrdup - ASoC: imx-audmix: Fix return error with devm_clk_get() - octeon_ep: fix tx dma unmap len values in SG - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful - iavf: add iavf_schedule_aq_request() helper - iavf: schedule a request immediately after add/delete vlan - i40e: Fix VF VLAN offloading when port VLAN is configured - netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB - igc: Fix infinite initialization loop with early XDP redirect - scsi: iscsi_tcp: restrict to TCP sockets - powerpc/perf/hv-24x7: Update domain value check - powerpc/dexcr: Move HASHCHK trap handler - dccp: fix dccp_v4_err()/dccp_v6_err() again - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() - net: hsr: Properly parse HSRv1 supervisor frames. - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() - platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() - platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() - platform/x86: intel_scu_ipc: Fail IPC send if still busy - x86/asm: Fix build of UML with KASAN - x86/srso: Fix srso_show_state() side effect - x86/srso: Set CPUID feature bits independently of bug or mitigation status - x86/srso: Don't probe microcode in a guest - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off - net: hns3: add cmdq check for vf periodic service task - net: hns3: fix GRE checksum offload issue - net: hns3: only enable unicast promisc when mac table full - net: hns3: fix fail to delete tc flower rules during reset issue - net: hns3: add 5ms delay before clear firmware reset irq source - net: bridge: use DEV_STATS_INC() - team: fix null-ptr-deref when team device type is changed - net: rds: Fix possible NULL-pointer dereference - vxlan: Add missing entries to vxlan_get_size() - netfilter: nf_tables: disable toggling dormant table state more than once - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced before check 'hwdev' - net/handshake: Fix memory leak in __sock_create() and sock_alloc_file() - i915/pmu: Move execlist stats initialization to execlist specific setup - drm/virtio: clean out_fence on complete_submit - locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() - net: ena: Flush XDP packets on error. - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI - octeontx2-pf: Do xdp_do_flush() after redirects. - igc: Expose tx-usecs coalesce setting to user - cxl/region: Match auto-discovered region decoders by HPA range - proc: nommu: /proc//maps: release mmap read lock - proc: nommu: fix empty /proc//maps - cifs: Fix UAF in cifs_demultiplex_thread() - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() - i2c: mux: gpio: Add missing fwnode_handle_put() - i2c: xiic: Correct return value check for xiic_reinit() - drm/amdgpu: set completion status as preempted for the resubmission - ASoC: cs35l56: Disable low-power hibernation mode - drm/amd/display: Update DPG test pattern programming - drm/amd/display: fix a regression in blank pixel data caused by coding mistake - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved - direct_write_fallback(): on error revert the ->ki_pos update from buffered write - btrfs: reset destination buffer when read_extent_buffer() gets invalid range - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() - MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled - spi: spi-gxp: BUG: Correct spi write return value - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() - bus: ti-sysc: Fix missing AM35xx SoC matching - firmware: arm_scmi: Harden perf domain info access - firmware: arm_scmi: Fixup perf power-cost/microwatt support - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() - clk: sprd: Fix thm_parents incorrect configuration - clk: si521xx: Use REGCACHE_FLAT instead of NONE - clk: si521xx: Fix regmap write accessor - clk: tegra: fix error return case for recalc_rate - ARM: dts: ti: omap: Fix bandgap thermal cells addressing for omap3/4 - ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up - swiotlb: use the calculated number of areas - power: supply: ucs1002: fix error code in ucs1002_get_property() - power: supply: rt9467: Fix rt9467_run_aicl() - power: supply: core: fix use after free in uevent - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() - xtensa: add default definition for XCHAL_HAVE_DIV32 - xtensa: iss/network: make functions static - xtensa: boot: don't add include-dirs - xtensa: umulsidi3: fix conditional expression - xtensa: boot/lib: fix function prototypes - power: supply: rk817: Fix node refcount leak - powerpc/stacktrace: Fix arch_stack_walk_reliable() - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh - arm64: dts: imx8mp: Fix SDMA2/3 clocks - arm64: dts: imx8mp-beacon-kit: Fix audio_pll2 clock - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers - arm64: dts: imx8mm-evk: Fix hdmi@3d node - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND - i915/guc: Get runtime pm in busyness worker only if already active - accel/ivpu: Do not use wait event interruptible - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip - i2c: npcm7xx: Fix callback completion ordering - NFSD: Fix zero NFSv4 READ results when RQ_SPLICE_OK is not set - x86/reboot: VMCLEAR active VMCSes before emergency reboot - dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock - bpf: Annotate bpf_long_memcpy with data_race - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) - spi: sun6i: reduce DMA RX transfer width to single byte - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() - parisc: sba: Fix compile warning wrt list of SBA devices - parisc: sba-iommu: Fix sparse warnigs - parisc: ccio-dma: Fix sparse warnings - parisc: iosapic.c: Fix sparse warnings - parisc: drivers: Fix sparse warning - parisc: irq: Make irq_stack_union static to avoid sparse warning - scsi: qedf: Add synchronization between I/O completions and abort - scsi: ufs: core: Move __ufshcd_send_uic_cmd() outside host_lock - scsi: ufs: core: Poll HCS.UCRDY before issuing a UIC command - selftests/ftrace: Correctly enable event in instance-event.tc - ring-buffer: Avoid softlockup in ring_buffer_resize() - btrfs: assert delayed node locked when removing delayed item - selftests: fix dependency checker script - ring-buffer: Do not attempt to read past "commit" - net/smc: bugfix for smcr v2 server connect success statistic - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode - thermal/of: add missing of_node_put() - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 - drm/amdkfd: Update cache info reporting for GFX v9.4.3 - drm/amdkfd: Update CU masking for GFX 9.4.3 - drm/amd/display: Don't check registers, if using AUX BL control - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram - drm/amdkfd: Checkpoint and restore queues on GFX11 - drm/amdgpu: Handle null atom context in VBIOS info ioctl - objtool: Fix _THIS_IP_ detection for cold functions - nvme-pci: do not set the NUMA node of device if it has none - riscv: errata: fix T-Head dcache.cva encoding - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command - scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command - smb3: correct places where ENOTSUPP is used instead of preferred EOPNOTSUPP - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() - ata: libata-eh: do not thaw the port twice in ata_eh_reset() - Add DMI ID for MSI Bravo 15 B7ED - spi: nxp-fspi: reset the FLSHxCR1 registers - spi: stm32: add a delay before SPI disable - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag - spi: intel-pci: Add support for Granite Rapids SPI serial flash - bpf: Clarify error expectations from bpf_clone_redirect - ASoC: rt5640: Only cancel jack-detect work on suspend if active - ALSA: hda: intel-sdw-acpi: Use u8 type for link index - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width. - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() - memblock tests: fix warning: "__ALIGN_KERNEL" redefined - memblock tests: fix warning ‘struct seq_file’ declared inside parameter list - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure - media: vb2: frame_vector.c: replace WARN_ONCE with a comment - NFSv4.1: fix zero value filehandle in post open getattr - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout - powerpc/watchpoints: Disable preemption in thread_change_pc() - powerpc/watchpoint: Disable pagefaults when getting user instruction - powerpc/watchpoints: Annotate atomic context in more places - ncsi: Propagate carrier gain/loss events to the NCSI controller - net: hsr: Add __packed to struct hsr_sup_tlv. - tsnep: Fix NAPI scheduling - tsnep: Fix ethtool channels - tsnep: Fix NAPI polling with budget 0 - gfs2: fix glock shrinker ref issues - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low - LoongArch: Use _UL() and _ULL() - LoongArch: Set all reserved memblocks on Node#0 at initialization - fbdev/sh7760fb: Depend on FB=y - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() - iommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range - spi: zynqmp-gqspi: fix clock imbalance on probe failure - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race - x86/srso: Add SRSO mitigation for Hygon processors - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway - KVM: SVM: Fix TSC_AUX virtualization setup - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier - KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously - mptcp: fix bogus receive window shrinkage with multiple subflows - mptcp: move __mptcp_error_report in protocol.c - mptcp: process pending subflow error on close - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" - scsi: core: ata: Do no try to probe for CDL on old drives - serial: 8250_port: Check IRQ data before use - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() - crypto: sm2 - Fix crash caused by uninitialized context - ALSA: rawmidi: Fix NULL dereference at proc read - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q - LoongArch: Fix lockdep static memory detection - LoongArch: Define relocation types for ABI v2.10 - LoongArch: numa: Fix high_memory calculation - LoongArch: Add support for 32_PCREL relocation type - LoongArch: Add support for 64_PCREL relocation type - ata: libata-scsi: link ata port and scsi device - scsi: sd: Differentiate system and runtime start/stop management - scsi: sd: Do not issue commands to suspended disks on shutdown - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES - io_uring/fs: remove sqe->rw_flags checking from LINKAT - i2c: i801: unregister tco_pdev in i801_probe() error path - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG - kernel/sched: Modify initial boot task idle setup - sched/rt: Fix live lock between select_fallback_rq() and RT push - Revert "SUNRPC dont update timeout value on connection reset" - NFSv4: Fix a state manager thread deadlock regression - ACPI: NFIT: Fix incorrect calculation of idt size - timers: Tag (hr)timer softirq as hotplug safe - drm/tests: Fix incorrect argument in drm_test_mm_insert_range - cxl/mbox: Fix CEL logic for poison and security commands - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y - mm/damon/vaddr-test: fix memory leak in damon_do_test_apply_three_regions() - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement - cxl/port: Fix cxl_test register enumeration regression - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers - ring-buffer: Fix bytes info in per_cpu buffer stats - ring-buffer: Update "shortest_full" in polling - btrfs: refresh dir last index during a rewinddir(3) call - btrfs: file_remove_privs needs an exclusive lock in direct io write - btrfs: set last dir index to the current last index when opening dir - btrfs: fix race between reading a directory and adding entries to it - btrfs: properly report 0 avail for very full file systems - media: uvcvideo: Fix OOB read - bpf: Add override check to kprobe multi link attach - bpf: Fix BTF_ID symbol generation collision - bpf: Fix BTF_ID symbol generation collision in tools/ - net: thunderbolt: Fix TCPv6 GSO checksum calculation - thermal: sysfs: Fix trip_point_hyst_store() - tracing/user_events: Align set_bit() address for all archs - ata: libata-core: Fix ata_port_request_pm() locking - ata: libata-core: Fix port and device removal - ata: libata-core: Do not register PM operations for SAS ports - ata: libata-sata: increase PMP SRST timeout to 10s - i915: Limit the length of an sg list to the requested length - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top - power: supply: rk817: Add missing module alias - power: supply: ab8500: Set typing and props - fs: binfmt_elf_efpic: fix personality for ELF-FDPIC - drm/amdkfd: Use gpu_offset for user queue's wptr - drm/amd/display: fix the ability to use lower resolution modes on eDP - drm/meson: fix memory leak on ->hpd_notify callback - rbd: move rbd_dev_refresh() definition - rbd: decouple header read-in from updating rbd_dev->header - rbd: decouple parent info read-in from updating rbd_dev - rbd: take header_rwsem in rbd_dev_refresh() only when updating - memcg: drop kmem.limit_in_bytes - mm, memcg: reconsider kmem.limit_in_bytes deprecation - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL - Linux 6.5.6 * Mantic update: v6.5.5 upstream stable release (LP: #2043416) - iomap: Fix possible overflow condition in iomap_write_delalloc_scan - autofs: fix memory leak of waitqueues in autofs_catatonic_mode - btrfs: handle errors properly in update_inline_extent_backref() - btrfs: output extra debug info if we failed to find an inline backref - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer - kernel/fork: beware of __put_task_struct() calling context - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to _idle() - scftorture: Forgive memory-allocation failure if KASAN - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 - s390/boot: cleanup number of page table levels setup - kselftest/arm64: fix a memleak in zt_regs_run() - perf/imx_ddr: speed up overflow frequency of cycle - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 - hw_breakpoint: fix single-stepping when using bpf_overflow_handler - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects - selftests/nolibc: fix up kernel parameters support - selftests/nolibc: prevent out of bounds access in expect_vfprintf - spi: sun6i: add quirk for dual and quad SPI modes support - devlink: remove reload failed checks in params get/set callbacks - crypto: lrw,xts - Replace strlcpy with strscpy - ice: Don't tx before switchdev is fully configured - wifi: ath9k: fix fortify warnings - wifi: ath9k: fix printk specifier - wifi: rtw88: delete timer and free skb queue when unloading - wifi: mwifiex: fix fortify warning - mt76: mt7921: don't assume adequate headroom for SDIO headers - wifi: wil6210: fix fortify warnings - can: sun4i_can: Add acceptance register quirk - can: sun4i_can: Add support for the Allwinner D1 - [Config] updateconfigs for CAN_SUN4I - net: Use sockaddr_storage for getsockopt(SO_PEERNAME). - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan() - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode - net/ipv4: return the real errno instead of -EINVAL - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui() - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 - Bluetooth: Fix hci_suspend_sync crash - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID - netlink: convert nlk->flags to atomic flags - tpm_tis: Resend command to recover from data transfer errors - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 - alx: fix OOB-read compiler warning - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed - wifi: mac80211: check S1G action frame size - netfilter: ebtables: fix fortify warnings in size_entry_mwt() - wifi: cfg80211: reject auth/assoc to AP with our address - wifi: cfg80211: ocb: don't leave if not joined - wifi: mac80211: check for station first in client probe - wifi: mac80211_hwsim: drop short frames - Revert "wifi: mac80211_hwsim: check the return value of nla_put_u32" - libbpf: Free btf_vmlinux when closing bpf_object - wifi: ath12k: Fix memory leak in rx_desc and tx_desc - wifi: ath12k: add check max message length while scanning with extraie - Fix nomenclature for USB and PCI wireless devices - bpf: Consider non-owning refs trusted - bpf: Consider non-owning refs to refcounted nodes RCU protected - drm/bridge: tc358762: Instruct DSI host to generate HSE packets - drm/edid: Add quirk for OSVR HDK 2.0 - drm: bridge: samsung-dsim: Drain command transfer FIFO before transfer - arm64: dts: qcom: sm6125-pdx201: correct ramoops pmsg-size - arm64: dts: qcom: sm6125-sprout: correct ramoops pmsg-size - arm64: dts: qcom: sm6350: correct ramoops pmsg-size - arm64: dts: qcom: sm8150-kumano: correct ramoops pmsg-size - arm64: dts: qcom: sm8250-edo: correct ramoops pmsg-size - drm/amdgpu: Increase soft IH ring size - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' - drm/amdgpu: Update ring scheduler info as needed - drm/amd/display: Fix underflow issue on 175hz timing - ASoC: SOF: topology: simplify code to prevent static analysis warnings - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config - ALSA: hda: intel-dsp-cfg: add LunarLake support - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 - drm/amd/display: Use max memclk variable when setting max memclk - drm/msm/adreno: Use quirk identify hw_apriv - drm/msm/adreno: Use quirk to identify cached-coherent support - drm/exynos: fix a possible null-pointer dereference due to data race in exynos_drm_crtc_atomic_disable() - io_uring: annotate the struct io_kiocb slab for appropriate user copy - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() - bus: ti-sysc: Configure uart quirks for k3 SoC - arm64: dts: qcom: sc8280xp-x13s: Add camera activity LED - md: raid1: fix potential OOB in raid1_remove_disk() - ext2: fix datatype of block number in ext2_xattr_set2() - blk-mq: fix tags leak when shrink nr_hw_queues - ASoC: SOF: amd: clear panic mask status when panic occurs - x86: bring back rep movsq for user access on CPUs without ERMS - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount - ext4: add two helper functions extent_logical_end() and pa_logical_end() - ext4: avoid overlapping preallocations due to overflow - PCI: dwc: Provide deinit callback for i.MX - ARM: 9317/1: kexec: Make smp stop calls asynchronous - powerpc/pseries: fix possible memory leak in ibmebus_bus_init() - PCI: vmd: Disable bridge window for domain reset - PCI: fu740: Set the number of MSI vectors - media: mdp3: Fix resource leaks in of_find_device_by_node - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer - media: anysee: fix null-ptr-deref in anysee_master_xfer - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected - media: tuners: qt1010: replace BUG_ON with a regular error - media: pci: cx23885: replace BUG with error return - usb: cdns3: Put the cdns set active part outside the spin lock - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc - tools: iio: iio_generic_buffer: Fix some integer type and calculation - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() - serial: cpm_uart: Avoid suspicious locking - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM - usb: dwc3: dwc3-octeon: Verify clock divider - usb: ehci: add workaround for chipidea PORTSC.PEC bug - usb: chipidea: add workaround for chipidea PEC bug - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning - kobject: Add sanity check for kset->kobj.ktype in kset_register() - interconnect: Fix locking for runpm vs reclaim - usb: typec: qcom-pmic-typec: register drm_bridge - printk: Reduce console_unblank() usage in unsafe scenarios - printk: Keep non-panic-CPUs out of console lock - printk: Do not take console lock for console_flush_on_panic() - printk: Consolidate console deferred printing - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow - btrfs: introduce struct to consolidate extent buffer write context - btrfs: zoned: introduce block group context to btrfs_eb_write_context - btrfs: zoned: return int from btrfs_check_meta_write_pointer - btrfs: zoned: defer advancing meta write pointer - btrfs: zoned: activate metadata block group on write time - mtd: spi-nor: spansion: use CLPEF as an alternative to CLSR - mtd: spi-nor: spansion: preserve CFR2V[7] when writing MEMLAT - btrfs: add a helper to read the superblock metadata_uuid - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() - md: don't dereference mddev after export_rdev() - md: fix warning for holder mismatch from export_rdev() - efivarfs: fix statfs() on efivarfs - PM: hibernate: Fix the exclusive get block device in test_resume mode - selftests: tracing: Fix to unmount tracefs for recovering environment - x86/ibt: Suppress spurious ENDBR - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() - riscv: kexec: Align the kexeced kernel entry - x86/sched: Restore the SD_ASYM_PACKING flag in the DIE domain - scsi: target: core: Fix target_cmd_counter leak - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() - panic: Reenable preemption in WARN slowpath - ata: libata-core: fetch sense data for successful commands iff CDL enabled - x86/boot/compressed: Reserve more memory for page tables - x86/purgatory: Remove LTO flags - samples/hw_breakpoint: fix building without module unloading - blk-mq: prealloc tags when increase tagset nr_hw_queues - blk-mq: fix tags UAF when shrinking q->nr_hw_queues - md/raid1: fix error: ISO C90 forbids mixed declarations - Revert "SUNRPC: Fail faster on bad verifier" - attr: block mode changes of symlinks - ovl: fix failed copyup of fileattr on a symlink - ovl: fix incorrect fdput() on aio completion - io_uring/net: fix iter retargeting for selected buf - x86/platform/uv: Use alternate source for socket to node data - Revert "firewire: core: obsolete usage of GFP_ATOMIC at building node tree" - drm/amd: Make fence wait in suballocator uninterruptible - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" - dm: don't attempt to queue IO under RCU protection - dm: fix a race condition in retrieve_deps - btrfs: fix lockdep splat and potential deadlock after failure running delayed items - btrfs: fix a compilation error if DEBUG is defined in btree_dirty_folio - btrfs: fix race between finishing block group creation and its item update - btrfs: release path before inode lookup during the ino lookup ioctl - btrfs: check for BTRFS_FS_ERROR in pending ordered assert - tracing/synthetic: Fix order of struct trace_dynamic_info - tracing: Have tracing_max_latency inc the trace array ref count - tracing: Have event inject files inc the trace array ref count - tracing/synthetic: Print out u64 values properly - tracing: Increase trace array ref count on enable and filter files - tracing: Have current_trace inc the trace array ref count - tracing: Have option files inc the trace array ref count - selinux: fix handling of empty opts in selinux_fs_context_submount() - nfsd: fix change_info in NFSv4 RENAME replies - tracefs: Add missing lockdown check to tracefs_create_dir() - i2c: aspeed: Reset the i2c controller when timeout occurs - ata: libata: disallow dev-initiated LPM transitions to unsupported states - ata: libahci: clear pending interrupt status - scsi: megaraid_sas: Fix deadlock on firmware crashdump - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() - scsi: pm8001: Setup IRQs on resume - Revert "comedi: add HAS_IOPORT dependencies" - [Config] updateconfigs for COMEDI/HAS_IOPORT deps - ext4: fix rec_len verify error - drm/radeon: make fence wait in suballocator uninterrruptable - drm/i915: Only check eDP HPD when AUX CH is shared - drm/amdkfd: Insert missing TLB flush on GFX10 and later - drm/tests: helpers: Avoid a driver uaf - drm/amd/display: Adjust the MST resume flow - drm/amd/display: fix the white screen issue when >= 64GB DRAM - drm/amd/display: Add DPIA Link Encoder Assignment Fix - drm/amd/display: Fix 2nd DPIA encoder Assignment - Revert "memcg: drop kmem.limit_in_bytes" - drm/amdgpu: fix amdgpu_cs_p1_user_fence - interconnect: Teach lockdep about icc_bw_lock order - x86/alternatives: Remove faulty optimization - x86,static_call: Fix static-call vs return-thunk - Linux 6.5.5 * Could not probe Samsung P44 30S3 PM9C1a SSD correctly: nvme nvme0: Device not ready: aborting installation, CSTS=0x0 (LP: #2041495) // Mantic update: v6.5.5 upstream stable release (LP: #2043416) - nvme: avoid bogus CRTO values * Mantic update: v6.5.4 upstream stable release (LP: #2041999) - net/ipv6: SKB symmetric hash should incorporate transport ports - drm/virtio: Conditionally allocate virtio_gpu_fence - scsi: ufs: core: Add advanced RPMB support where UFSHCI 4.0 does not support EHS length in UTRD - scsi: qla2xxx: Adjust IOCB resource on qpair create - scsi: qla2xxx: Limit TMF to 8 per function - scsi: qla2xxx: Fix deletion race condition - scsi: qla2xxx: fix inconsistent TMF timeout - scsi: qla2xxx: Fix command flush during TMF - scsi: qla2xxx: Fix erroneous link up failure - scsi: qla2xxx: Turn off noisy message log - scsi: qla2xxx: Fix session hang in gnl - scsi: qla2xxx: Fix TMF leak through - scsi: qla2xxx: Remove unsupported ql2xenabledif option - scsi: qla2xxx: Flush mailbox commands on chip reset - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() - scsi: qla2xxx: Error code did not return to upper layer - scsi: qla2xxx: Fix firmware resource tracking - null_blk: fix poll request timeout handling - kernfs: fix missing kernfs_iattr_rwsem locking - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev - clk: qcom: camcc-sc7180: fix async resume during probe - drm/ast: Fix DRAM init on AST2200 - ASoC: tegra: Fix SFC conversion for few rates - ARM: dts: samsung: exynos4210-i9100: Fix LCD screen's physical size - arm64: tegra: Update AHUB clock parent and rate on Tegra234 - arm64: tegra: Update AHUB clock parent and rate - clk: qcom: turingcc-qcs404: fix missing resume during probe - ARM: dts: qcom: msm8974pro-castor: correct inverted X of touchscreen - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt - ARM: dts: qcom: msm8974pro-castor: correct touchscreen function names - ARM: dts: qcom: msm8974pro-castor: correct touchscreen syna,nosleep-mode - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos - ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2 - send channel sequence number in SMB3 requests after reconnects - memcg: drop kmem.limit_in_bytes - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split - lib/test_meminit: allocate pages up to order MAX_ORDER - Multi-gen LRU: avoid race in inc_min_seq() - parisc: led: Fix LAN receive and transmit LEDs - parisc: led: Reduce CPU overhead for disk & lan LED computation - cifs: update desired access while requesting for directory lease - pinctrl: cherryview: fix address_space_handler() argument - dt-bindings: clock: xlnx,versal-clk: drop select:false - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz - clk: imx: pll14xx: align pdiv with reference manual - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock - soc: qcom: qmi_encdec: Restrict string length in decode - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors - clk: qcom: lpasscc-sc7280: fix missing resume during probe - clk: qcom: q6sstop-qcs404: fix missing resume during probe - clk: qcom: mss-sc7180: fix missing resume during probe - NFS: Fix a potential data corruption - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info - bus: mhi: host: Skip MHI reset if device is in RDDM - kbuild: rpm-pkg: define _arch conditionally - kbuild: do not run depmod for 'make modules_sign' - kbuild: dummy-tools: make MPROFILE_KERNEL checks work on BE - tpm_crb: Fix an error handling path in crb_acpi_add() - gfs2: Switch to wait_event in gfs2_logd - gfs2: low-memory forced flush fixes - mailbox: qcom-ipcc: fix incorrect num_chans counting - kconfig: fix possible buffer overflow - tools/mm: fix undefined reference to pthread_once - Input: iqs7222 - configure power mode before triggering ATI - perf trace: Really free the evsel->priv area - pwm: atmel-tcb: Harmonize resource allocation order - pwm: atmel-tcb: Fix resource freeing in error path and remove - backlight: lp855x: Initialize PWM state on first brightness change - backlight: gpio_backlight: Drop output GPIO direction check for initial power state - perf parse-events: Separate YYABORT and YYNOMEM cases - perf parse-events: Move instances of YYABORT to YYNOMEM - perf parse-events: Separate ENOMEM memory handling - perf parse-events: Additional error reporting - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests - Input: tca6416-keypad - always expect proper IRQ number in i2c client - Input: tca6416-keypad - fix interrupt enable disbalance - perf annotate bpf: Don't enclose non-debug code with an assert() - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() - perf script: Print "cgroup" field on the same line as "comm" - perf bpf-filter: Fix sample flag check with || - perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() - perf dlfilter: Add al_cleanup() - perf vendor events: Update the JSON/events descriptions for power10 platform - perf vendor events: Drop some of the JSON/events for power10 platform - perf vendor events: Drop STORES_PER_INST metric event for power10 platform - perf vendor events: Move JSON/events to appropriate files for power10 platform - perf vendor events: Update metric event names for power10 platform - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list - pwm: lpc32xx: Remove handling of PWM channels - accel/ivpu: refactor deprecated strncpy - perf header: Fix missing PMU caps - i3c: master: svc: Describe member 'saved_regs' - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical operators - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test - regulator: tps6287x: Fix n_voltages - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest - drm/i915: mark requests for GuC virtual engines to avoid use-after-free - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() - netfilter: nf_tables: Audit log setelem reset - netfilter: nf_tables: Audit log rule reset - smb: propagate error code of extract_sharename() - net/sched: fq_pie: avoid stalls in fq_pie_timer() - sctp: annotate data-races around sk->sk_wmem_queued - ipv4: annotate data-races around fi->fib_dead - net: read sk->sk_family once in sk_mc_loop() - net: fib: avoid warn splat in flow dissector - xsk: Fix xsk_diag use-after-free error during socket cleanup - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() - drm/amd/display: fix mode scaling (RMX_.*) - net/handshake: fix null-ptr-deref in handshake_nl_done_doit() - net: use sk_forward_alloc_get() in sk_get_meminfo() - net: annotate data-races around sk->sk_forward_alloc - mptcp: annotate data-races around msk->rmem_fwd_alloc - net: annotate data-races around sk->sk_tsflags - net: annotate data-races around sk->sk_bind_phc - ipv4: ignore dst hint for multipath routes - ipv6: ignore dst hint for multipath routes - selftests/bpf: Fix a CI failure caused by vsock write - igb: disable virtualization features on 82580 - gve: fix frag_list chaining - veth: Fixing transmit return status for dropped packets - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr - net: phy: micrel: Correct bit assignments for phy_device flags - bpf, sockmap: Fix skb refcnt race after locking changes - af_unix: Fix msg_controllen test in scm_pidfd_recv() for MSG_CMSG_COMPAT. - af_unix: Fix data-races around user->unix_inflight. - af_unix: Fix data-race around unix_tot_inflight. - af_unix: Fix data-races around sk->sk_shutdown. - af_unix: Fix data race around sk->sk_err. - kcm: Destroy mutex in kcm_exit_net() - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 - s390/zcrypt: don't leak memory if dev_set_name() fails - regulator: tps6594-regulator: Fix random kernel crash - idr: fix param name in idr_alloc_cyclic() doc - ip_tunnels: use DEV_STATS_INC() - net/mlx5e: Clear mirred devices array if the rule is split - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix - net/mlx5: Rework devlink port alloc/free into init/cleanup - net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times - net: dsa: sja1105: complete tc-cbs offload support on SJA1110 - net: phylink: fix sphinx complaint about invalid literal - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf(). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check. - s390/bpf: Pass through tail call counter in trampolines - bpf: bpf_sk_storage: Fix invalid wait context lockdep report - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc - netfilter: nf_tables: Unbreak audit log reset - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) - net: hns3: fix tx timeout issue - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() - net: hns3: fix debugfs concurrency issue between kfree buffer and read - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue - net: hns3: fix the port information display when sfp is absent - net: hns3: remove GSO partial feature bit - net: enetc: distinguish error from valid pointers in enetc_fixup_clear_rss_rfs() - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory() - sh: push-switch: Reorder cleanup operations to avoid use-after-free bug - linux/export: fix reference to exported functions for parisc64 - watchdog: advantech_ec_wdt: fix Kconfig dependencies - drm/amd/display: Temporary Disable MST DP Colorspace Property - ARC: atomics: Add compiler barrier to atomic operations... - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL - dmaengine: sh: rz-dmac: Fix destination and source data size setting - misc: fastrpc: Fix remote heap allocation request - misc: fastrpc: Fix incorrect DMA mapping unmap request - jbd2: fix checkpoint cleanup performance regression - jbd2: check 'jh->b_transaction' before removing it from checkpoint - jbd2: correct the end of the journal recovery scan range - ext4: add correct group descriptors and reserved GDT blocks to system zone - ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} - ext4: drop dio overwrite only flag and associated warning - f2fs: get out of a repeat loop when getting a locked data page - f2fs: flush inode if atomic file is aborted - f2fs: avoid false alarm of circular locking - lib: test_scanf: Add explicit type cast to result initialization in test_number_prefix() - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation - memcontrol: ensure memcg acquired by id is properly set up - ata: ahci: Add Elkhart Lake AHCI controller - ata: pata_falcon: fix IO base selection for Q40 - ata: sata_gemini: Add missing MODULE_DESCRIPTION - ata: pata_ftide010: Add missing MODULE_DESCRIPTION - fuse: nlookup missing decrement in fuse_direntplus_link - btrfs: zoned: do not zone finish data relocation block group - btrfs: fix start transaction qgroup rsv double free - btrfs: free qgroup rsv on io failure - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART - btrfs: set page extent mapped after read_folio in relocate_one_page - btrfs: zoned: re-enable metadata over-commit for zoned mode - btrfs: use the correct superblock to compare fsid in btrfs_validate_super - btrfs: scrub: avoid unnecessary extent tree search preparing stripes - btrfs: scrub: avoid unnecessary csum tree search preparing stripes - btrfs: scrub: fix grouping of read IO - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() - mtd: rawnand: brcmnand: Fix crash during the panic_write - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write - mtd: spi-nor: Correct flags for Winbond w25q128 - mtd: rawnand: brcmnand: Fix potential false time out warning - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller - Revert "drm/amd/display: Remove v_startup workaround for dcn3+" - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma - drm/amd/display: limit the v_startup workaround to ASICs older than DCN3.1 - drm/amd/display: prevent potential division by zero errors - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration - KVM: nSVM: Check instead of asserting on nested TSC scaling support - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL - MIPS: Only fiddle with CHECKFLAGS if `need-compiler' - MIPS: Fix CONFIG_CPU_DADDI_WORKAROUNDS `modules_install' regression - perf hists browser: Fix hierarchy mode header - perf build: Update build rule for generated files - perf test shell stat_bpf_counters: Fix test on Intel - perf tools: Handle old data in PERF_RECORD_ATTR - perf build: Include generated header files properly - perf hists browser: Fix the number of entries for 'e' key - drm/amd/display: always switch off ODM before committing more streams - drm/amd/display: Remove wait while locked - drm/amdkfd: Add missing gfx11 MQD manager callbacks - drm/amdgpu: register a dirty framebuffer callback for fbcon - bpf: fix bpf_probe_read_kernel prototype mismatch - regulator: raa215300: Change the scope of the variables {clkin_name, xin_name} - regulator: raa215300: Fix resource leak in case of error - parisc: sba_iommu: Fix build warning if procfs if disabled - kunit: Fix wild-memory-access bug in kunit_free_suite_set() - net: ipv4: fix one memleak in __inet_del_ifa() - kselftest/runner.sh: Propagate SIGTERM to runner child - selftests: Keep symlinks, when possible - selftests/ftrace: Fix dependencies for some of the synthetic event tests - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule() - octeontx2-pf: Fix page pool cache index corruption. - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add - net: stmmac: fix handling of zero coalescing tx-usecs - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() - hsr: Fix uninit-value access in fill_frame_info() - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address - net:ethernet:adi:adin1110: Fix forwarding offload - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show" - net: dsa: sja1105: propagate exact error code from sja1105_dynamic_config_poll_valid() - net: dsa: sja1105: fix multicast forwarding working only for last added mdb entry - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB accesses - net: dsa: sja1105: block FDB accesses that are concurrent with a switch reset - r8152: check budget for r8152_poll() - kcm: Fix memory leak in error path of kcm_sendmsg() - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events - platform/mellanox: NVSW_SN2201 should depend on ACPI - [Config] updateconfigs for NVSW_SN2201 - net: macb: fix sleep inside spinlock - veth: Update XDP feature set when bringing up device - ipv6: fix ip6_sock_set_addr_preferences() typo - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address. - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address. - selftest: tcp: Fix address length in bind_wildcard.c. - ixgbe: fix timestamp configuration code - igb: clean up in all error paths when enabling SR-IOV - net: renesas: rswitch: Fix unmasking irq condition - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg(). - vm: fix move_vma() memory accounting being off - drm/amd/display: Fix a bug when searching for insert_above_mpcc - Linux 6.5.4 * CVE-2023-6176 - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() -- Ian May