[ubuntu/focal-updates] linux-intel-iotg-5.15 5.15.0-1008.11~20.04.1 (Accepted)

Andy Whitcroft apw at canonical.com
Tue Jun 7 19:20:51 UTC 2022


linux-intel-iotg-5.15 (5.15.0-1008.11~20.04.1) focal; urgency=medium

  [ Ubuntu: 5.15.0-1008.11 ]

  * netfilter newset OOB write (LP: #1976363)
    - netfilter: nf_tables: sanitize nft_set_desc_concat_parse()
  * CVE-2022-1966
    - netfilter: nf_tables: disallow non-stateful expression in sets earlier

linux-intel-iotg-5.15 (5.15.0-1006.8~20.04.1) focal; urgency=medium

  * focal/linux-intel-iotg-5.15: 5.15.0-1006.8~20.04.1 -proposed tracker
    (LP: #1976402)

  * alsa: enable the cirrus-logic side-codec to make the speaker output sound
    (LP: #1965496)
    - [Packaging] intel-iotg-5.15: drop i2c-multi-instantiate module

  [ Ubuntu: 5.15.0-1006.8 ]

  * jammy/linux-intel-iotg: 5.15.0-1006.8 -proposed tracker (LP: #1974319)
  * Add IIO sensors ID for ACPI based platform (LP: #1962674)
    - iio: accel: adxl345: Convert to use dev_err_probe()
    - iio: accel: adxl345: Set driver_data for OF enumeration
    - iio: accel: adxl345: Get rid of name parameter in adxl345_core_probe()
    - iio: accel: adxl345: Make use of device properties
    - iio: accel: adxl345: Add ACPI HID table
    - iio: accel: adxl345: Extract adxl345_powerup() helper
    - iio: accel: adxl345: Drop comma in terminator entries
    - iio: accel: adxl345: Remove unneeded blank lines
    - iio: humidity: hdc100x: Add ACPI HID table
    - iio: pressure: dps310: Add ACPI HID table
    - [Config] updateconfigs for ADXL345
    - [Config] linux-intel-iotg: Revert "updateconfigs for ADXL345"
  * alsa: enable the cirrus-logic side-codec to make the speaker output sound
    (LP: #1965496)
    - [Config] intel-iotg: drop cirruslogic side codec support
  * Support AMD P-State cpufreq control mechanism (LP: #1956509)
    - [Config] intel-iotg disable  X86_AMD_PSTATE
  * Intel: enable x86 AMX (LP: #1967750)
    - [Config] intel-iotg: updateconfigs after AMX patchset
  * Skip setting ethernet LED on Dell EMC board (LP: #1971667)
    - SAUCE: net: phy: marvell: Skip setting LED on Dell EMC board
  * [EHL] Intel ishtp VNIC driver (LP: #1943524)
    - [Config] CONFIG_INTEL_ISHTP_VNIC=m
    - net: Add support for Intel vnic driver
  * Bail out when USB port is stuck in reset loop (LP: #1960777)
    - usb: core: Bail out when port is stuck in reset loop
  * Intel EHL: Two of the on-board ethernet ports don't work (LP: #1956413)
    - net: stmmac: Add GFP_DMA32 for rx buffers if no 64 capability
  * impish:linux 5.13 panic during systemd autotest (LP: #1946001)
    - [Config] disable KFENCE
  * MEI (Intel Management Engine Interface) for sprint 2 (LP: #1945464)
    - mei: backport fix from 5.12
    - [Config] Enable CONFIG_INTEL_MEI_DAL and CONFIG_INTEL_MEI_VIRTIO
  * EHL graphics support for sprint 2 (LP: #1945462)
    - drm/i915/gt: Restrict the GT clock override to just Icelake
  * [EHL][TGL][ADL] EDAC support (LP: #1929901)
    - SAUCE: EDAC/igen6: Add registration APIs for In-Band ECC error notification
  * CVE-2022-21499
    - SAUCE: debug: Lock down kgdb
  * jammy/linux: 5.15.0-34.35 -proposed tracker (LP: #1974322)
  * AMD APU s2idle is broken after the ASIC reset fix (LP: #1972134)
    - drm/amdgpu: unify BO evicting method in amdgpu_ttm
    - drm/amdgpu: explicitly check for s0ix when evicting resources
  * amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x0000 to IRQ, err -517
    (LP: #1971597)
    - gpio: Request interrupts after IRQ is initialized
  * config CONFIG_HISI_PMU for  kunpeng920 (LP: #1956086)
    - [Config] CONFIG_HISI_PMU=m
  * Mute/mic LEDs no function on EliteBook G9 platfroms (LP: #1970552)
    - ALSA: hda/realtek: Enable mute/micmute LEDs support for HP Laptops
  * network-manager/1.36.4-2ubuntu1 ADT test failure with linux/5.15.0-28.29
    (LP: #1971418)
    - Revert "rfkill: make new event layout opt-in"
  * PCIE LnkCtl ASPM not enabled under VMD mode for Alder Lake platforms
    (LP: #1942160)
    - SAUCE: vmd: fixup bridge ASPM by driver name instead
  * Mute/mic LEDs no function on HP EliteBook 845/865 G9 (LP: #1970178)
    - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
      845/865 G9
  * Enable headset mic on Lenovo P360 (LP: #1967069)
    - ALSA: hda/realtek: Enable headset mic on Lenovo P360
  * WCN6856 BT keep in OFF state after coldboot system (LP: #1967067)
    - Bluetooth: btusb: Improve stability for QCA devices
  * Screen sometimes can't update [Failed to post KMS update: CRTC property
    (GAMMA_LUT) not found] (LP: #1967274)
    - drm/i915/xelpd: Enable Pipe color support for D13 platform
    - drm/i915: Use unlocked register accesses for LUT loads
    - drm/i915/xelpd: Enable Pipe Degamma
    - drm/i915/xelpd: Add Pipe Color Lut caps to platform config
  * Jammy update: v5.15.35 upstream stable release (LP: #1969857)
    - drm/amd/display: Add pstate verification and recovery for DCN31
    - drm/amd/display: Fix p-state allow debug index on dcn31
    - hamradio: defer 6pack kfree after unregister_netdev
    - hamradio: remove needs_free_netdev to avoid UAF
    - cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
    - ACPI: processor idle: Check for architectural support for LPI
    - ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40
    - btrfs: remove unused parameter nr_pages in add_ra_bio_pages()
    - btrfs: remove no longer used counter when reading data page
    - btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
    - soc: qcom: aoss: Expose send for generic usecase
    - dt-bindings: net: qcom,ipa: add optional qcom,qmp property
    - net: ipa: request IPA register values be retained
    - btrfs: release correct delalloc amount in direct IO write path
    - ALSA: core: Add snd_card_free_on_error() helper
    - ALSA: sis7019: Fix the missing error handling
    - ALSA: ali5451: Fix the missing snd_card_free() call at probe error
    - ALSA: als300: Fix the missing snd_card_free() call at probe error
    - ALSA: als4000: Fix the missing snd_card_free() call at probe error
    - ALSA: atiixp: Fix the missing snd_card_free() call at probe error
    - ALSA: au88x0: Fix the missing snd_card_free() call at probe error
    - ALSA: aw2: Fix the missing snd_card_free() call at probe error
    - ALSA: azt3328: Fix the missing snd_card_free() call at probe error
    - ALSA: bt87x: Fix the missing snd_card_free() call at probe error
    - ALSA: ca0106: Fix the missing snd_card_free() call at probe error
    - ALSA: cmipci: Fix the missing snd_card_free() call at probe error
    - ALSA: cs4281: Fix the missing snd_card_free() call at probe error
    - ALSA: cs5535audio: Fix the missing snd_card_free() call at probe error
    - ALSA: echoaudio: Fix the missing snd_card_free() call at probe error
    - ALSA: emu10k1x: Fix the missing snd_card_free() call at probe error
    - ALSA: ens137x: Fix the missing snd_card_free() call at probe error
    - ALSA: es1938: Fix the missing snd_card_free() call at probe error
    - ALSA: es1968: Fix the missing snd_card_free() call at probe error
    - ALSA: fm801: Fix the missing snd_card_free() call at probe error
    - ALSA: galaxy: Fix the missing snd_card_free() call at probe error
    - ALSA: hdsp: Fix the missing snd_card_free() call at probe error
    - ALSA: hdspm: Fix the missing snd_card_free() call at probe error
    - ALSA: ice1724: Fix the missing snd_card_free() call at probe error
    - ALSA: intel8x0: Fix the missing snd_card_free() call at probe error
    - ALSA: intel_hdmi: Fix the missing snd_card_free() call at probe error
    - ALSA: korg1212: Fix the missing snd_card_free() call at probe error
    - ALSA: lola: Fix the missing snd_card_free() call at probe error
    - ALSA: lx6464es: Fix the missing snd_card_free() call at probe error
    - ALSA: maestro3: Fix the missing snd_card_free() call at probe error
    - ALSA: oxygen: Fix the missing snd_card_free() call at probe error
    - ALSA: riptide: Fix the missing snd_card_free() call at probe error
    - ALSA: rme32: Fix the missing snd_card_free() call at probe error
    - ALSA: rme9652: Fix the missing snd_card_free() call at probe error
    - ALSA: rme96: Fix the missing snd_card_free() call at probe error
    - ALSA: sc6000: Fix the missing snd_card_free() call at probe error
    - ALSA: sonicvibes: Fix the missing snd_card_free() call at probe error
    - ALSA: via82xx: Fix the missing snd_card_free() call at probe error
    - ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb
    - ALSA: nm256: Don't call card private_free at probe error path
    - drm/msm: Add missing put_task_struct() in debugfs path
    - firmware: arm_scmi: Remove clear channel call on the TX channel
    - memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
    - Revert "ath11k: mesh: add support for 256 bitmap in blockack frames in 11ax"
    - firmware: arm_scmi: Fix sorting of retrieved clock rates
    - media: rockchip/rga: do proper error checking in probe
    - SUNRPC: Fix the svc_deferred_event trace class
    - net/sched: flower: fix parsing of ethertype following VLAN header
    - veth: Ensure eth header is in skb's linear part
    - gpiolib: acpi: use correct format characters
    - cifs: release cached dentries only if mount is complete
    - net: mdio: don't defer probe forever if PHY IRQ provider is missing
    - mlxsw: i2c: Fix initialization error flow
    - net/sched: fix initialization order when updating chain 0 head
    - net: dsa: felix: suppress -EPROBE_DEFER errors
    - net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
    - net/sched: taprio: Check if socket flags are valid
    - cfg80211: hold bss_lock while updating nontrans_list
    - netfilter: nft_socket: make cgroup match work in input too
    - drm/msm: Fix range size vs end confusion
    - drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
    - drm/msm/dp: add fail safe mode outside of event_mutex context
    - net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
    - scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
    - scsi: pm80xx: Enable upper inbound, outbound queues
    - scsi: iscsi: Move iscsi_ep_disconnect()
    - scsi: iscsi: Fix offload conn cleanup when iscsid restarts
    - scsi: iscsi: Fix endpoint reuse regression
    - scsi: iscsi: Fix conn cleanup and stop race during iscsid restart
    - scsi: iscsi: Fix unbound endpoint error handling
    - sctp: Initialize daddr on peeled off socket
    - netfilter: nf_tables: nft_parse_register can return a negative value
    - ALSA: ad1889: Fix the missing snd_card_free() call at probe error
    - ALSA: mtpav: Don't call card private_free at probe error path
    - io_uring: move io_uring_rsrc_update2 validation
    - io_uring: verify that resv2 is 0 in io_uring_rsrc_update2
    - io_uring: verify pad field is 0 in io_get_ext_arg
    - testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
    - ALSA: usb-audio: Increase max buffer size
    - ALSA: usb-audio: Limit max buffer and period sizes per time
    - perf tools: Fix misleading add event PMU debug message
    - macvlan: Fix leaking skb in source mode with nodst option
    - net: ftgmac100: access hardware register after clock ready
    - nfc: nci: add flush_workqueue to prevent uaf
    - cifs: potential buffer overflow in handling symlinks
    - dm mpath: only use ktime_get_ns() in historical selector
    - vfio/pci: Fix vf_token mechanism when device-specific VF drivers are used
    - net: bcmgenet: Revert "Use stronger register read/writes to assure ordering"
    - block: fix offset/size check in bio_trim()
    - drm/amd: Add USBC connector ID
    - btrfs: fix fallocate to use file_modified to update permissions consistently
    - btrfs: do not warn for free space inode in cow_file_range
    - drm/amdgpu: conduct a proper cleanup of PDB bo
    - drm/amdgpu/gmc: use PCI BARs for APUs in passthrough
    - drm/amd/display: fix audio format not updated after edid updated
    - drm/amd/display: FEC check in timing validation
    - drm/amd/display: Update VTEM Infopacket definition
    - drm/amdkfd: Fix Incorrect VMIDs passed to HWS
    - drm/amdgpu/vcn: improve vcn dpg stop procedure
    - drm/amdkfd: Check for potential null return of kmalloc_array()
    - Drivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in
      isolated guests
    - PCI: hv: Propagate coherence from VMbus device to PCI device
    - Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
    - scsi: target: tcmu: Fix possible page UAF
    - scsi: lpfc: Fix queue failures when recovering from PCI parity error
    - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
    - net: micrel: fix KS8851_MLL Kconfig
    - ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
    - gpu: ipu-v3: Fix dev_dbg frequency output
    - regulator: wm8994: Add an off-on delay for WM8994 variant
    - arm64: alternatives: mark patch_alternative() as `noinstr`
    - tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
    - net: axienet: setup mdio unconditionally
    - Drivers: hv: balloon: Disable balloon and hot-add accordingly
    - net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
    - myri10ge: fix an incorrect free for skb in myri10ge_sw_tso
    - spi: cadence-quadspi: fix protocol setup for non-1-1-X operations
    - drm/amd/display: Enable power gating before init_pipes
    - drm/amd/display: Revert FEC check in validation
    - drm/amd/display: Fix allocate_mst_payload assert on resume
    - drbd: set QUEUE_FLAG_STABLE_WRITES
    - scsi: mpt3sas: Fail reset operation if config request timed out
    - scsi: mvsas: Add PCI ID of RocketRaid 2640
    - scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
    - drivers: net: slip: fix NPD bug in sl_tx_timeout()
    - io_uring: zero tag on rsrc removal
    - io_uring: use nospec annotation for more indexes
    - perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
    - mm/secretmem: fix panic when growing a memfd_secret
    - mm, page_alloc: fix build_zonerefs_node()
    - mm: fix unexpected zeroed page mapping with zram swap
    - mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
    - KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded
    - SUNRPC: Fix NFSD's request deferral on RDMA transports
    - memory: renesas-rpc-if: fix platform-device leak in error path
    - gcc-plugins: latent_entropy: use /dev/urandom
    - cifs: verify that tcon is valid before dereference in cifs_kill_sb
    - ath9k: Properly clear TX status area before reporting to mac80211
    - ath9k: Fix usage of driver-private space in tx_info
    - btrfs: fix root ref counts in error handling in btrfs_get_root_ref
    - btrfs: mark resumed async balance as writing
    - ALSA: hda/realtek: Add quirk for Clevo PD50PNT
    - ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers
    - ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
    - nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size
    - ipv6: fix panic when forwarding a pkt with no in6 dev
    - drm/amd/display: don't ignore alpha property on pre-multiplied mode
    - drm/amdgpu: Enable gfxoff quirk on MacBook Pro
    - x86/tsx: Use MSR_TSX_CTRL to clear CPUID bits
    - x86/tsx: Disable TSX development mode at boot
    - genirq/affinity: Consider that CPUs on nodes can be unbalanced
    - tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
    - ARM: davinci: da850-evm: Avoid NULL pointer dereference
    - dm integrity: fix memory corruption when tag_size is less than digest size
    - i2c: dev: check return value when calling dev_set_name()
    - smp: Fix offline cpu check in flush_smp_call_function_queue()
    - i2c: pasemi: Wait for write xfers to finish
    - dt-bindings: net: snps: remove duplicate name
    - timers: Fix warning condition in __run_timers()
    - dma-direct: avoid redundant memory sync for swiotlb
    - drm/i915: Sunset igpu legacy mmap support based on GRAPHICS_VER_FULL
    - cpu/hotplug: Remove the 'cpu' member of cpuhp_cpu_state
    - soc: qcom: aoss: Fix missing put_device call in qmp_get
    - net: ipa: fix a build dependency
    - cpufreq: intel_pstate: ITMT support for overclocked system
    - ax25: add refcount in ax25_dev to avoid UAF bugs
    - ax25: fix reference count leaks of ax25_dev
    - ax25: fix UAF bugs of net_device caused by rebinding operation
    - ax25: Fix refcount leaks caused by ax25_cb_del()
    - ax25: fix UAF bug in ax25_send_control()
    - ax25: fix NPD bug in ax25_disconnect
    - ax25: Fix NULL pointer dereferences in ax25 timers
    - ax25: Fix UAF bugs in ax25 timers
    - Linux 5.15.35
  * CONFIG_SND_COMPRESS_OFFLOAD missing in jammy/ppc64el kernel config
    (LP: #1969807)
    - [Config] updateconfigs for SND_COMPRESS_OFFLOAD (ppc64el)
  * Micmute LED support for Zbook Fury 16 G9 (LP: #1968892)
    - ALSA: hda/realtek: Add mute and micmut LED support for Zbook Fury 17 G9
  * Fix broken HDMI audio on AMD PRO VII after S3 (LP: #1968475)
    - drm/amdgpu: don't set s3 and s0ix at the same time
    - drm/amdgpu: Ensure HDA function is suspended before ASIC reset
  * [Ubuntu 22.04] mpi3mr: Request to include latest bug fixes (LP: #1967116)
    - scsi: mpi3mr: Clean up mpi3mr_print_ioc_info()
    - scsi: mpi3mr: Use scnprintf() instead of snprintf()
    - scsi: mpi3mr: Add debug APIs based on logging_level bits
    - scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave()
    - scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status
    - scsi: mpi3mr: Update MPI3 headers - part1
    - scsi: mpi3mr: Update MPI3 headers - part2
    - scsi: mpi3mr: Add support for PCIe Managed Switch SES device
    - scsi: mpi3mr: Do access status validation before adding devices
    - scsi: mpi3mr: Increase internal cmnds timeout to 60s
    - scsi: mpi3mr: Handle unaligned PLL in unmap cmnds
    - scsi: mpi3mr: Display IOC firmware package version
    - scsi: mpi3mr: Fault IOC when internal command gets timeout
    - scsi: mpi3mr: Code refactor of IOC init - part1
    - scsi: mpi3mr: Code refactor of IOC init - part2
    - scsi: mpi3mr: Handle offline FW activation in graceful manner
    - scsi: mpi3mr: Add IOC reinit function
    - scsi: mpi3mr: Detect async reset that occurred in firmware
    - scsi: mpi3mr: Gracefully handle online FW update operation
    - scsi: mpi3mr: Add Event acknowledgment logic
    - scsi: mpi3mr: Support Prepare for Reset event
    - scsi: mpi3mr: Print cable mngnt and temp threshold events
    - scsi: mpi3mr: Add io_uring interface support in I/O-polled mode
    - scsi: mpi3mr: Use TM response codes from MPI3 headers
    - scsi: mpi3mr: Enhanced Task Management Support Reply handling
    - scsi: mpi3mr: Bump driver version to 8.0.0.61.0
    - scsi: mpi3mr: Fix some spelling mistakes
    - scsi: mpi3mr: Fix formatting problems in some kernel-doc comments
    - scsi: mpi3mr: Fix deadlock while canceling the fw event
    - scsi: mpi3mr: Fix printing of pending I/O count
    - scsi: mpi3mr: Update MPI3 headers
    - scsi: mpi3mr: Fix hibernation issue
    - scsi: mpi3mr: Fix cmnd getting marked as in use forever
    - scsi: mpi3mr: Update the copyright year
    - scsi: mpi3mr: Bump driver version to 8.0.0.68.0
    - scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning
  * Support AMD P-State cpufreq control mechanism (LP: #1956509)
    - x86/cpufeatures: Add AMD Collaborative Processor Performance Control feature
      flag
    - x86/msr: Add AMD CPPC MSR definitions
    - ACPI: CPPC: Implement support for SystemIO registers
    - ACPI: CPPC: Add CPPC enable register function
    - cpufreq: amd-pstate: Introduce a new AMD P-State driver to support future
      processors
    - cpufreq: amd-pstate: Add fast switch function for AMD P-State
    - cpufreq: amd-pstate: Introduce the support for the processors with shared
      memory solution
    - cpufreq: amd-pstate: Add trace for AMD P-State module
    - cpufreq: amd-pstate: Add boost mode support for AMD P-State
    - cpufreq: amd-pstate: Add AMD P-State frequencies attributes
    - cpufreq: amd-pstate: Add AMD P-State performance attributes
    - Documentation: amd-pstate: Add AMD P-State driver introduction
    - MAINTAINERS: Add AMD P-State driver maintainer entry
    - cpufreq: amd-pstate: Fix struct amd_cpudata kernel-doc comment
    - cpufreq: amd-pstate: Fix Kconfig dependencies for AMD P-State
    - [Config] enable X86_AMD_PSTATE as built-in on amd64
  * Bolt doesn't work with native USB4 hosts (LP: #1962349)
    - thunderbolt: Retry DROM reads for more failure scenarios
    - thunderbolt: Do not resume routers if UID is not set
    - thunderbolt: Do not make DROM read success compulsory
    - PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3
  * linux-image-5.0.0-35-generic breaks checkpointing of container
    (LP: #1857257) // re-apply missing overlayfs SAUCE patch (LP: #1967924)
    - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
  * [Jammy, mlx5, ConnectX-7] add CX7 support for software steering
    (LP: #1966194)
    - net/mlx5: DR, Fix vport number data type to u16
    - net/mlx5: DR, Replace local WIRE_PORT macro with the existing
      MLX5_VPORT_UPLINK
    - net/mlx5: DR, Add missing query for vport 0
    - net/mlx5: DR, Align error messages for failure to obtain vport caps
    - net/mlx5: DR, Support csum recalculation flow table on SFs
    - net/mlx5: DR, Add support for SF vports
    - net/mlx5: DR, Increase supported num of actions to 32
    - net/mlx5: DR, Fix typo 'offeset' to 'offset'
    - net/mlx5: DR, init_next_match only if needed
    - net/mlx5: DR, Add missing string for action type SAMPLER
    - net/mlx5: DR, Add check for unsupported fields in match param
    - net/mlx5: Introduce new uplink destination type
    - net/mlx5: DR, Handle eswitch manager and uplink vports separately
    - net/mlx5: DR, Fix querying eswitch manager vport for ECPF
    - net/mlx5: DR, Fix check for unsupported fields in match param
    - net/mlx5: DR, Fix error flow in creating matcher
    - net/mlx5: DR, Fix lower case macro prefix "mlx5_" to "MLX5_"
    - net/mlx5: DR, Remove unused struct member in matcher
    - net/mlx5: DR, Rename list field in matcher struct to list_node
    - net/mlx5: DR, Add check for flex parser ID value
    - net/mlx5: DR, Add missing reserved fields to dr_match_param
    - net/mlx5: DR, Add support for dumping steering info
    - net/mlx5: DR, Add support for UPLINK destination type
    - net/mlx5: DR, Warn on failure to destroy objects due to refcount
    - net/mlx5: Add misc5 flow table match parameters
    - net/mlx5: DR, Add misc5 to match_param structs
    - net/mlx5: DR, Support matching on tunnel headers 0 and 1
    - net/mlx5: DR, Add support for matching on geneve_tlv_option_0_exist field
    - net/mlx5: DR, Improve steering for empty or RX/TX-only matchers
    - net/mlx5: DR, Ignore modify TTL if device doesn't support it
    - net/mlx5: Set SMFS as a default steering mode if device supports it
    - net/mlx5: DR, Fix slab-out-of-bounds in mlx5_cmd_dr_create_fte
    - net/mlx5: DR, Add support for matching on Internet Header Length (IHL)
    - net/mlx5: DR, Remove unneeded comments
    - net/mlx5: DR, Fix handling of different actions on the same STE in STEv1
    - net/mlx5: DR, Rename action modify fields to reflect naming in HW spec
    - net/mlx5: DR, Refactor ste_ctx handling for STE v0/1
    - net/mlx5: Introduce software defined steering capabilities
    - net/mlx5: DR, Add support for ConnectX-7 steering
  * alsa: enable the cirrus-logic side-codec to make the speaker output sound
    (LP: #1965496)
    - ASoC: cs35l41: CS35L41 Boosted Smart Amplifier
    - ASoC: cs35l41: Fix use of an uninitialised variable
    - ASoC: cs35l41: Use regmap_read_poll_timeout to wait for OTP boot
    - ASoC: cs35l41: Combine adjacent register writes
    - ASoC: cs35l41: Don't overwrite returned error code
    - ASoC: cs35l41: Fixup the error messages
    - ASoC: cs35l41: Fix a bunch of trivial code formating/style issues
    - misc: cs35l41: Remove unused pdn variable
    - ASoC: cs35l41: Make cs35l41_remove() return void
    - ASoC: cs35l41: Change monitor widgets to siggens
    - ASoC: cs35l41: DSP Support
    - ASoC: cs35l41: Set the max SPI speed for the whole device
    - ASoC: cs35l41: Fix link problem
    - ASoC: cs35l41: Fix undefined reference to core functions
    - ASoC: cs35l41: Convert tables to shared source code
    - ASoC: cs35l41: Move cs35l41_otp_unpack to shared code
    - ASoC: cs35l41: Move power initializations to reg_sequence
    - ASoC: cs35l41: Create shared function for errata patches
    - ASoC: cs35l41: Create shared function for setting channels
    - ASoC: cs35l41: Create shared function for boost configuration
    - ASoC: cs35l41: Add cs35l51/53 IDs
    - ASoC: cs35l41: Remove incorrect comment
    - ASoC: cs35l41: Correct DSP power down
    - ASoC: cs35l41: Correct handling of some registers in the cache
    - ALSA: hda: cs35l41: Add support for CS35L41 in HDA systems
    - ASoC: cs35l41: Update handling of test key registers
    - ASoC: cs35l41: Add support for hibernate memory retention mode
    - ALSA: hda: cs35l41: fix double free on error in probe()
    - ALSA: hda: cs35l41: Avoid overwriting register patch
    - ALSA: hda: cs35l41: Add calls to newly added test key function
    - ALSA: hda: cs35l41: Move cs35l41* calls to its own symbol namespace
    - ALSA: hda: cs35l41: Add missing default cases
    - ALSA: hda: cs35l41: Make use of the helper function dev_err_probe()
    - ALSA: hda: cs35l41: Tidyup code
    - ALSA: hda: cs35l41: Make cs35l41_hda_remove() return void
    - ALSA: hda/realtek: Add support for Legion 7 16ACHg6 laptop
    - ALSA: hda/realtek: Add CS35L41 support for Thinkpad laptops
    - ALSA: hda/realtek: fix speakers and micmute on HP 855 G8
    - Revert "platform/x86: i2c-multi-instantiate: Don't create platform device
      for INT3515 ACPI nodes"
    - spi: Create helper API to lookup ACPI info for spi device
    - spi: Support selection of the index of the ACPI Spi Resource before alloc
    - spi: Add API to count spi acpi resources
    - platform/x86: i2c-multi-instantiate: Rename it for a generic serial driver
      name
    - platform/x86: serial-multi-instantiate: Reorganize I2C functions
    - platform/x86: serial-multi-instantiate: Add SPI support
    - ALSA: hda/realtek: Add support for HP Laptops
    - ACPI / scan: Create platform device for CS35L41
    - [Config] Add cirruslogic side codec support
  * Use kernel-testing repo from launchpad for ADT tests (LP: #1968016)
    - [Debian] Use kernel-testing repo from launchpad
  * Fix ADL, WD22TB4,Dual monitors display resolution can't reach 4K 60hz
    (LP: #1967986)
    - drm/i915/display: Remove check for low voltage sku for max dp source rate
    - drm/i915/intel_combo_phy: Print I/O voltage info
  * Support different Cirrus audio codec configurations on Dell laptops
    (LP: #1967988)
    - ALSA: hda/cs8409: Fix Warlock to use mono mic configuration
    - ALSA: hda/cs8409: Re-order quirk table into ascending order
    - ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants
    - ALSA: hda/cs8409: Support new Warlock MLK Variants
    - ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg
    - ALSA: hda/cs8409: Add new Dolphin HW variants
  * Enable speakup kernel modules to allow the speakup screen reader to function
    (LP: #1967702)
    - [Config] CONFIG_SPEAKUP=m
  * linux: CONFIG_SERIAL_8250_MID=y (LP: #1967338)
    - [Config] amd64 CONFIG_SERIAL_8250_MID=y
  * alsa/sdw: Fix the audio issue on a Dell machine without internal mic
    (LP: #1966841)
    - ASoC: Intel: soc-acpi: add entries in ADL match table
  * Jammy update: v5.15.34 upstream stable release (LP: #1969107)
    - Revert "UBUNTU: SAUCE: Revert "scsi: core: Reallocate device's budget map on
      queue depth change""
    - lib/logic_iomem: correct fallback config references
    - um: fix and optimize xor select template for CONFIG64 and timetravel mode
    - rtc: wm8350: Handle error for wm8350_register_irq
    - nbd: add error handling support for add_disk()
    - nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add
    - nbd: Fix hungtask when nbd_config_put
    - nbd: fix possible overflow on 'first_minor' in nbd_dev_add()
    - kfence: count unexpectedly skipped allocations
    - kfence: move saving stack trace of allocations into __kfence_alloc()
    - kfence: limit currently covered allocations when pool nearly full
    - KVM: x86/pmu: Use different raw event masks for AMD and Intel
    - KVM: SVM: Fix kvm_cache_regs.h inclusions for is_guest_mode()
    - KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs
    - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic
    - KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
    - drm: Add orientation quirk for GPD Win Max
    - ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111
    - drm/amd/display: Add signal type check when verify stream backends same
    - drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
    - drm/amd/display: Fix memory leak
    - drm/amd/display: Use PSR version selected during set_psr_caps
    - usb: gadget: tegra-xudc: Do not program SPARAM
    - usb: gadget: tegra-xudc: Fix control endpoint's definitions
    - usb: cdnsp: fix cdnsp_decode_trb function to properly handle ret value
    - ptp: replace snprintf with sysfs_emit
    - drm/amdkfd: Don't take process mutex for svm ioctls
    - powerpc: dts: t104xrdb: fix phy type for FMAN 4/5
    - ath11k: fix kernel panic during unload/load ath11k modules
    - ath11k: pci: fix crash on suspend if board file is not found
    - ath11k: mhi: use mhi_sync_power_up()
    - net/smc: Send directly when TCP_CORK is cleared
    - drm/bridge: Add missing pm_runtime_put_sync
    - bpf: Make dst_port field in struct bpf_sock 16-bit wide
    - scsi: mvsas: Replace snprintf() with sysfs_emit()
    - scsi: bfa: Replace snprintf() with sysfs_emit()
    - drm/v3d: fix missing unlock
    - power: supply: axp20x_battery: properly report current when discharging
    - mt76: mt7921: fix crash when startup fails.
    - mt76: dma: initialize skip_unmap in mt76_dma_rx_fill
    - cfg80211: don't add non transmitted BSS to 6GHz scanned channels
    - libbpf: Fix build issue with llvm-readelf
    - ipv6: make mc_forwarding atomic
    - net: initialize init_net earlier
    - powerpc: Set crashkernel offset to mid of RMA region
    - drm/amdgpu: Fix recursive locking warning
    - scsi: smartpqi: Fix kdump issue when controller is locked up
    - PCI: aardvark: Fix support for MSI interrupts
    - iommu/arm-smmu-v3: fix event handling soft lockup
    - usb: ehci: add pci device support for Aspeed platforms
    - PCI: endpoint: Fix alignment fault error in copy tests
    - tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH.
    - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
    - scsi: mpi3mr: Fix reporting of actual data transfer size
    - scsi: mpi3mr: Fix memory leaks
    - powerpc/set_memory: Avoid spinlock recursion in change_page_attr()
    - power: supply: axp288-charger: Set Vhold to 4.4V
    - net/mlx5e: Disable TX queues before registering the netdev
    - usb: dwc3: pci: Set the swnode from inside dwc3_pci_quirks()
    - iwlwifi: mvm: Correctly set fragmented EBS
    - iwlwifi: mvm: move only to an enabled channel
    - drm/msm/dsi: Remove spurious IRQF_ONESHOT flag
    - ipv4: Invalidate neighbour for broadcast address upon address addition
    - dm ioctl: prevent potential spectre v1 gadget
    - dm: requeue IO if mapping table not yet available
    - drm/amdkfd: make CRAT table missing message informational only
    - vfio/pci: Stub vfio_pci_vga_rw when !CONFIG_VFIO_PCI_VGA
    - scsi: pm8001: Fix pm80xx_pci_mem_copy() interface
    - scsi: pm8001: Fix pm8001_mpi_task_abort_resp()
    - scsi: pm8001: Fix task leak in pm8001_send_abort_all()
    - scsi: pm8001: Fix tag leaks on error
    - scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req()
    - mt76: mt7915: fix injected MPDU transmission to not use HW A-MSDU
    - powerpc/64s/hash: Make hash faults work in NMI context
    - mt76: mt7615: Fix assigning negative values to unsigned variable
    - scsi: aha152x: Fix aha152x_setup() __setup handler return value
    - scsi: hisi_sas: Free irq vectors in order for v3 HW
    - scsi: hisi_sas: Limit users changing debugfs BIST count value
    - net/smc: correct settings of RMB window update limit
    - mips: ralink: fix a refcount leak in ill_acc_of_setup()
    - macvtap: advertise link netns via netlink
    - tuntap: add sanity checks about msg_controllen in sendmsg
    - Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg}
    - Bluetooth: use memset avoid memory leaks
    - bnxt_en: Eliminate unintended link toggle during FW reset
    - PCI: endpoint: Fix misused goto label
    - MIPS: fix fortify panic when copying asm exception handlers
    - powerpc/64e: Tie PPC_BOOK3E_64 to PPC_FSL_BOOK3E
    - powerpc/secvar: fix refcount leak in format_show()
    - scsi: libfc: Fix use after free in fc_exch_abts_resp()
    - can: isotp: set default value for N_As to 50 micro seconds
    - can: etas_es58x: es58x_fd_rx_event_msg(): initialize rx_event_msg before
      calling es58x_check_msg_len()
    - riscv: Fixed misaligned memory access. Fixed pointer comparison.
    - net: account alternate interface name memory
    - net: limit altnames to 64k total
    - net/mlx5e: Remove overzealous validations in netlink EEPROM query
    - net: sfp: add 2500base-X quirk for Lantech SFP module
    - usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
    - mt76: fix monitor mode crash with sdio driver
    - xtensa: fix DTC warning unit_address_format
    - MIPS: ingenic: correct unit node address
    - Bluetooth: Fix use after free in hci_send_acl
    - netfilter: conntrack: revisit gc autotuning
    - netlabel: fix out-of-bounds memory accesses
    - ceph: fix inode reference leakage in ceph_get_snapdir()
    - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error
    - lib/Kconfig.debug: add ARCH dependency for FUNCTION_ALIGN option
    - init/main.c: return 1 from handled __setup() functions
    - minix: fix bug when opening a file with O_DIRECT
    - clk: si5341: fix reported clk_rate when output divider is 2
    - staging: vchiq_arm: Avoid NULL ptr deref in vchiq_dump_platform_instances
    - staging: vchiq_core: handle NULL result of find_service_by_handle
    - phy: amlogic: phy-meson-gxl-usb2: fix shared reset controller use
    - phy: amlogic: meson8b-usb2: Use dev_err_probe()
    - phy: amlogic: meson8b-usb2: fix shared reset control use
    - clk: rockchip: drop CLK_SET_RATE_PARENT from dclk_vop* on rk3568
    - cpufreq: CPPC: Fix performance/frequency conversion
    - opp: Expose of-node's name in debugfs
    - staging: wfx: fix an error handling in wfx_init_common()
    - w1: w1_therm: fixes w1_seq for ds28ea00 sensors
    - NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()
    - NFSv4: Protect the state recovery thread against direct reclaim
    - habanalabs: fix possible memory leak in MMU DR fini
    - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
    - clk: ti: Preserve node in ti_dt_clocks_register()
    - clk: Enforce that disjoints limits are invalid
    - SUNRPC/call_alloc: async tasks mustn't block waiting for memory
    - SUNRPC/xprt: async tasks mustn't block waiting for memory
    - SUNRPC: remove scheduling boost for "SWAPPER" tasks.
    - NFS: swap IO handling is slightly different for O_DIRECT IO
    - NFS: swap-out must always use STABLE writes.
    - x86: Annotate call_on_stack()
    - x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy
    - serial: samsung_tty: do not unlock port->lock for uart_write_wakeup()
    - virtio_console: eliminate anonymous module_init & module_exit
    - jfs: prevent NULL deref in diFree
    - SUNRPC: Fix socket waits for write buffer space
    - NFS: nfsiod should not block forever in mempool_alloc()
    - NFS: Avoid writeback threads getting stuck in mempool_alloc()
    - selftests: net: Add tls config dependency for tls selftests
    - parisc: Fix CPU affinity for Lasi, WAX and Dino chips
    - parisc: Fix patch code locking and flushing
    - mm: fix race between MADV_FREE reclaim and blkdev direct IO read
    - rtc: mc146818-lib: change return values of mc146818_get_time()
    - rtc: Check return value from mc146818_get_time()
    - rtc: mc146818-lib: fix RTC presence check
    - drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
    - Drivers: hv: vmbus: Fix potential crash on module unload
    - Revert "NFSv4: Handle the special Linux file open access mode"
    - NFSv4: fix open failure with O_ACCMODE flag
    - scsi: sr: Fix typo in CDROM(CLOSETRAY|EJECT) handling
    - scsi: core: Fix sbitmap depth in scsi_realloc_sdev_budget_map()
    - scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
    - vdpa/mlx5: Rename control VQ workqueue to vdpa wq
    - vdpa/mlx5: Propagate link status from device to vdpa driver
    - vdpa: mlx5: prevent cvq work from hogging CPU
    - net: sfc: add missing xdp queue reinitialization
    - net/tls: fix slab-out-of-bounds bug in decrypt_internal
    - vrf: fix packet sniffing for traffic originating from ip tunnels
    - skbuff: fix coalescing for page_pool fragment recycling
    - ice: Clear default forwarding VSI during VSI release
    - mctp: Fix check for dev_hard_header() result
    - net: ipv4: fix route with nexthop object delete warning
    - net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
    - drm/imx: imx-ldb: Check for null pointer after calling kmemdup
    - drm/imx: Fix memory leak in imx_pd_connector_get_modes
    - drm/imx: dw_hdmi-imx: Fix bailout in error cases of probe
    - regulator: rtq2134: Fix missing active_discharge_on setting
    - regulator: atc260x: Fix missing active_discharge_on setting
    - arch/arm64: Fix topology initialization for core scheduling
    - bnxt_en: Synchronize tx when xdp redirects happen on same ring
    - bnxt_en: reserve space inside receive page for skb_shared_info
    - bnxt_en: Prevent XDP redirect from running when stopping TX queue
    - sfc: Do not free an empty page_ring
    - RDMA/mlx5: Don't remove cache MRs when a delay is needed
    - RDMA/mlx5: Add a missing update of cache->last_add
    - IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD
    - IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition
    - sctp: count singleton chunks in assoc user stats
    - dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe
    - ice: Set txq_teid to ICE_INVAL_TEID on ring creation
    - ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
    - ipv6: Fix stats accounting in ip6_pkt_drop
    - ice: synchronize_rcu() when terminating rings
    - ice: xsk: fix VSI state check in ice_xsk_wakeup()
    - net: openvswitch: don't send internal clone attribute to the userspace.
    - net: ethernet: mv643xx: Fix over zealous checking of_get_mac_address()
    - net: openvswitch: fix leak of nested actions
    - rxrpc: fix a race in rxrpc_exit_net()
    - net: sfc: fix using uninitialized xdp tx_queue
    - net: phy: mscc-miim: reject clause 45 register accesses
    - qede: confirm skb is allocated before using
    - spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
    - bpf: Support dual-stack sockets in bpf_tcp_check_syncookie
    - drbd: Fix five use after free bugs in get_initial_state
    - scsi: ufs: ufshpb: Fix a NULL check on list iterator
    - io_uring: nospec index for tags on files update
    - io_uring: don't touch scm_fp_list after queueing skb
    - SUNRPC: Handle ENOMEM in call_transmit_status()
    - SUNRPC: Handle low memory situations in call_status()
    - SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec()
    - iommu/omap: Fix regression in probe for NULL pointer dereference
    - perf: arm-spe: Fix perf report --mem-mode
    - perf tools: Fix perf's libperf_print callback
    - perf session: Remap buf if there is no space for event
    - arm64: Add part number for Arm Cortex-A78AE
    - scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove()
    - scsi: ufs: ufs-pci: Add support for Intel MTL
    - Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning"
    - mmc: block: Check for errors after write on SPI
    - mmc: mmci: stm32: correctly check all elements of sg list
    - mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is
      complete
    - mmc: core: Fixup support for writeback-cache for eMMC and SD
    - lz4: fix LZ4_decompress_safe_partial read out of bound
    - highmem: fix checks in __kmap_local_sched_{in,out}
    - mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0)
    - mm/mempolicy: fix mpol_new leak in shared_policy_replace
    - io_uring: don't check req->file in io_fsync_prep()
    - io_uring: defer splice/tee file validity check until command issue
    - io_uring: implement compat handling for IORING_REGISTER_IOWQ_AFF
    - io_uring: fix race between timeout flush and removal
    - x86/pm: Save the MSR validity status at context setup
    - x86/speculation: Restore speculation related MSRs during S3 resume
    - perf/x86/intel: Update the FRONTEND MSR mask on Sapphire Rapids
    - btrfs: fix qgroup reserve overflow the qgroup limit
    - btrfs: prevent subvol with swapfile from being deleted
    - spi: core: add dma_map_dev for __spi_unmap_msg()
    - arm64: patch_text: Fixup last cpu should be master
    - RDMA/hfi1: Fix use-after-free bug for mm struct
    - gpio: Restrict usage of GPIO chip irq members before initialization
    - x86/msi: Fix msi message data shadow struct
    - x86/mm/tlb: Revert retpoline avoidance approach
    - perf/x86/intel: Don't extend the pseudo-encoding to GP counters
    - ata: sata_dwc_460ex: Fix crash due to OOB write
    - perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator
    - perf/core: Inherit event_caps
    - irqchip/gic-v3: Fix GICR_CTLR.RWP polling
    - fbdev: Fix unregistering of framebuffers without device
    - amd/display: set backlight only if required
    - SUNRPC: Prevent immediate close+reconnect
    - drm/panel: ili9341: fix optional regulator handling
    - drm/amdgpu/display: change pipe policy for DCN 2.1
    - drm/amdgpu/smu10: fix SoC/fclk units in auto mode
    - drm/amdgpu/vcn: Fix the register setting for vcn1
    - drm/nouveau/pmu: Add missing callbacks for Tegra devices
    - drm/amdkfd: Create file descriptor after client is added to smi_clients list
    - drm/amdgpu: don't use BACO for reset in S3
    - KVM: SVM: Allow AVIC support on system w/ physical APIC ID > 255
    - net/smc: send directly on setting TCP_NODELAY
    - Revert "selftests: net: Add tls config dependency for tls selftests"
    - bpf: Make remote_port field in struct bpf_sk_lookup 16-bit wide
    - selftests/bpf: Fix u8 narrow load checks for bpf_sk_lookup remote_port
    - rtc: mc146818-lib: fix signedness bug in mc146818_get_time()
    - SUNRPC: Don't call connect() more than once on a TCP socket
    - Revert "nbd: fix possible overflow on 'first_minor' in nbd_dev_add()"
    - perf build: Don't use -ffat-lto-objects in the python feature test when
      building with clang-13
    - perf python: Fix probing for some clang command line options
    - tools build: Filter out options and warnings not supported by clang
    - tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts
    - dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
    - KVM: avoid NULL pointer dereference in kvm_dirty_ring_push
    - Revert "net/mlx5: Accept devlink user input after driver initialization
      complete"
    - ubsan: remove CONFIG_UBSAN_OBJECT_SIZE
    - selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644
    - selftests: cgroup: Test open-time credential usage for migration checks
    - selftests: cgroup: Test open-time cgroup namespace usage for migration
      checks
    - mm: don't skip swap entry even if zap_details specified
    - Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb()
    - x86/bug: Prevent shadowing in __WARN_FLAGS
    - sched: Teach the forced-newidle balancer about CPU affinity limitation.
    - x86,static_call: Fix __static_call_return0 for i386
    - irqchip/gic-v4: Wait for GICR_VPENDBASER.Dirty to clear before descheduling
    - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S
    - irqchip/gic, gic-v3: Prevent GSI to SGI translations
    - mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning
    - static_call: Don't make __static_call_return0 static
    - powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit
    - stacktrace: move filter_irq_stacks() to kernel/stacktrace.c
    - Linux 5.15.34
    - [Config] armhf, s390x: update annotations following
      DEBUG_FORCE_FUNCTION_ALIGN_64B support removal in v5.15.34
  * Jammy update: v5.15.33 upstream stable release (LP: #1969110)
    - Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
    - USB: serial: pl2303: add IBM device IDs
    - dt-bindings: usb: hcd: correct usb-device path
    - USB: serial: pl2303: fix GS type detection
    - USB: serial: simple: add Nokia phone driver
    - mm: kfence: fix missing objcg housekeeping for SLAB
    - hv: utils: add PTP_1588_CLOCK to Kconfig to fix build
    - HID: logitech-dj: add new lightspeed receiver id
    - HID: Add support for open wheel and no attachment to T300
    - xfrm: fix tunnel model fragmentation behavior
    - ARM: mstar: Select HAVE_ARM_ARCH_TIMER
    - virtio_console: break out of buf poll on remove
    - vdpa/mlx5: should verify CTRL_VQ feature exists for MQ
    - tools/virtio: fix virtio_test execution
    - ethernet: sun: Free the coherent when failing in probing
    - gpio: Revert regression in sysfs-gpio (gpiolib.c)
    - spi: Fix invalid sgs value
    - net:mcf8390: Use platform_get_irq() to get the interrupt
    - Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)"
    - spi: Fix erroneous sgs value with min_t()
    - Input: zinitix - do not report shadow fingers
    - af_key: add __GFP_ZERO flag for compose_sadb_supported in function
      pfkey_register
    - net: dsa: microchip: add spi_device_id tables
    - selftests: vm: fix clang build error multiple output files
    - locking/lockdep: Avoid potential access of invalid memory in lock_class
    - drm/amdgpu: move PX checking into amdgpu_device_ip_early_init
    - drm/amdgpu: only check for _PR3 on dGPUs
    - iommu/iova: Improve 32-bit free space estimate
    - virtio-blk: Use blk_validate_block_size() to validate block size
    - tpm: fix reference counting for struct tpm_chip
    - usb: typec: tipd: Forward plug orientation to typec subsystem
    - USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
    - xhci: fix garbage USBSTS being logged in some cases
    - xhci: fix runtime PM imbalance in USB2 resume
    - xhci: make xhci_handshake timeout for xhci_reset() adjustable
    - xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
    - mei: me: disable driver on the ign firmware
    - mei: me: add Alder Lake N device id.
    - mei: avoid iterator usage outside of list_for_each_entry
    - bus: mhi: pci_generic: Add mru_default for Quectel EM1xx series
    - bus: mhi: Fix MHI DMA structure endianness
    - docs: sphinx/requirements: Limit jinja2<3.1
    - coresight: Fix TRCCONFIGR.QE sysfs interface
    - coresight: syscfg: Fix memleak on registration failure in
      cscfg_create_device
    - iio: afe: rescale: use s64 for temporary scale calculations
    - iio: inkern: apply consumer scale on IIO_VAL_INT cases
    - iio: inkern: apply consumer scale when no channel scale is available
    - iio: inkern: make a best effort on offset calculation
    - greybus: svc: fix an error handling bug in gb_svc_hello()
    - clk: rockchip: re-add rational best approximation algorithm to the
      fractional divider
    - clk: uniphier: Fix fixed-rate initialization
    - cifs: fix handlecache and multiuser
    - cifs: we do not need a spinlock around the tree access during umount
    - KEYS: fix length validation in keyctl_pkey_params_get_2()
    - KEYS: asymmetric: enforce that sig algo matches key algo
    - KEYS: asymmetric: properly validate hash_algo and encoding
    - Documentation: add link to stable release candidate tree
    - Documentation: update stable tree link
    - firmware: stratix10-svc: add missing callback parameter on RSU
    - firmware: sysfb: fix platform-device leak in error path
    - HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
    - SUNRPC: avoid race between mod_timer() and del_timer_sync()
    - NFS: NFSv2/v3 clients should never be setting NFS_CAP_XATTR
    - NFSD: prevent underflow in nfssvc_decode_writeargs()
    - NFSD: prevent integer overflow on 32 bit systems
    - f2fs: fix to unlock page correctly in error path of is_alive()
    - f2fs: quota: fix loop condition at f2fs_quota_sync()
    - f2fs: fix to do sanity check on .cp_pack_total_block_count
    - remoteproc: Fix count check in rproc_coredump_write()
    - mm/mlock: fix two bugs in user_shm_lock()
    - pinctrl: ingenic: Fix regmap on X series SoCs
    - pinctrl: samsung: drop pin banks references on error paths
    - net: bnxt_ptp: fix compilation error
    - spi: mxic: Fix the transmit path
    - mtd: rawnand: protect access to rawnand devices while in suspend
    - can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
    - can: m_can: m_can_tx_handler(): fix use after free of skb
    - can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error
      path
    - jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
    - jffs2: fix memory leak in jffs2_do_mount_fs
    - jffs2: fix memory leak in jffs2_scan_medium
    - mm: fs: fix lru_cache_disabled race in bh_lru
    - mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
    - mm: invalidate hwpoison page cache page in fault path
    - mempolicy: mbind_range() set_policy() after vma_merge()
    - scsi: core: sd: Add silence_suspend flag to suppress some PM messages
    - scsi: ufs: Fix runtime PM messages never-ending cycle
    - scsi: scsi_transport_fc: Fix FPIN Link Integrity statistics counters
    - scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
    - qed: display VF trust config
    - qed: validate and restrict untrusted VFs vlan promisc mode
    - riscv: dts: canaan: Fix SPI3 bus width
    - riscv: Fix fill_callchain return value
    - riscv: Increase stack size under KASAN
    - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
    - cifs: prevent bad output lengths in smb2_ioctl_query_info()
    - cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
    - ALSA: cs4236: fix an incorrect NULL check on list iterator
    - ALSA: hda: Avoid unsol event during RPM suspending
    - ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
    - ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
    - rtc: mc146818-lib: fix locking in mc146818_set_time
    - rtc: pl031: fix rtc features null pointer dereference
    - ocfs2: fix crash when mount with quota enabled
    - drm/simpledrm: Add "panel orientation" property on non-upright mounted LCD
      panels
    - mm: madvise: skip unmapped vma holes passed to process_madvise
    - mm: madvise: return correct bytes advised with process_madvise
    - Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
    - mm,hwpoison: unmap poisoned page before invalidation
    - mm/kmemleak: reset tag when compare object pointer
    - dm stats: fix too short end duration_ns when using precise_timestamps
    - dm: fix use-after-free in dm_cleanup_zoned_dev()
    - dm: interlock pending dm_io and dm_wait_for_bios_completion
    - dm: fix double accounting of flush with data
    - dm integrity: set journal entry unused when shrinking device
    - tracing: Have trace event string test handle zero length strings
    - drbd: fix potential silent data corruption
    - powerpc/kvm: Fix kvm_use_magic_page
    - PCI: fu740: Force 2.5GT/s for initial device probe
    - arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
    - arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory
      zones
    - arm64: dts: qcom: sm8250: Fix MSI IRQ for PCIe1 and PCIe2
    - arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
    - arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
    - arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
    - arm64: dts: ti: k3-am64: Fix gic-v3 compatible regs
    - ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
    - Revert "ACPI: Pass the same capabilities to the _OSC regardless of the query
      flag"
    - ACPI: properties: Consistently return -ENOENT if there are no more
      references
    - coredump: Also dump first pages of non-executable ELF libraries
    - ext4: fix ext4_fc_stats trace point
    - ext4: fix fs corruption when tring to remove a non-empty directory with IO
      error
    - ext4: make mb_optimize_scan performance mount option work with extents
    - drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
    - samples/landlock: Fix path_list memory leak
    - landlock: Use square brackets around "landlock-ruleset"
    - mailbox: tegra-hsp: Flush whole channel
    - block: limit request dispatch loop duration
    - block: don't merge across cgroup boundaries if blkcg is enabled
    - drm/edid: check basic audio support on CEA extension block
    - fbdev: Hot-unplug firmware fb devices on forced removal
    - video: fbdev: sm712fb: Fix crash in smtcfb_read()
    - video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
    - rfkill: make new event layout opt-in
    - ARM: dts: at91: sama7g5: Remove unused properties in i2c nodes
    - ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
    - ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
    - ARM: dts: exynos: add missing HDMI supplies on SMDK5250
    - ARM: dts: exynos: add missing HDMI supplies on SMDK5420
    - mgag200 fix memmapsl configuration in GCTL6 register
    - carl9170: fix missing bit-wise or operator for tx_params
    - pstore: Don't use semaphores in always-atomic-context code
    - thermal: int340x: Increase bitmap size
    - lib/raid6/test: fix multiple definition linking error
    - exec: Force single empty string when argv is empty
    - crypto: rsa-pkcs1pad - only allow with rsa
    - crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
    - crypto: rsa-pkcs1pad - restore signature length check
    - crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
    - bcache: fixup multiple threads crash
    - PM: domains: Fix sleep-in-atomic bug caused by genpd_debug_remove()
    - DEC: Limit PMAX memory probing to R3k systems
    - media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
    - media: venus: hfi_cmds: List HDR10 property as unsupported for v1 and v3
    - media: venus: venc: Fix h264 8x8 transform control
    - media: davinci: vpif: fix unbalanced runtime PM get
    - media: davinci: vpif: fix unbalanced runtime PM enable
    - btrfs: zoned: mark relocation as writing
    - btrfs: extend locking to all space_info members accesses
    - btrfs: verify the tranisd of the to-be-written dirty extent buffer
    - xtensa: define update_mmu_tlb function
    - xtensa: fix stop_machine_cpuslocked call in patch_text
    - xtensa: fix xtensa_wsr always writing 0
    - drm/syncobj: flatten dma_fence_chains on transfer
    - drm/nouveau/backlight: Fix LVDS backlight detection on some laptops
    - drm/nouveau/backlight: Just set all backlight types as RAW
    - drm/fb-helper: Mark screen buffers in system memory with FBINFO_VIRTFB
    - brcmfmac: firmware: Allocate space for default boardrev in nvram
    - brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
    - brcmfmac: pcie: Declare missing firmware files in pcie.c
    - brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
    - brcmfmac: pcie: Fix crashes due to early IRQs
    - drm/i915/opregion: check port number bounds for SWSCI display power state
    - drm/i915/gem: add missing boundary check in vm_access
    - PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails
    - PCI: pciehp: Clear cmd_busy bit in polling mode
    - PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
    - regulator: qcom_smd: fix for_each_child.cocci warnings
    - selinux: access superblock_security_struct in LSM blob way
    - selinux: check return value of sel_make_avc_files
    - crypto: ccp - Ensure psp_ret is always init'd in
      __sev_platform_init_locked()
    - hwrng: cavium - Check health status while reading random data
    - hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
    - crypto: sun8i-ss - really disable hash on A80
    - crypto: authenc - Fix sleep in atomic context in decrypt_tail
    - crypto: mxs-dcp - Fix scatterlist processing
    - selinux: Fix selinux_sb_mnt_opts_compat()
    - thermal: int340x: Check for NULL after calling kmemdup()
    - crypto: octeontx2 - remove CONFIG_DM_CRYPT check
    - spi: tegra114: Add missing IRQ check in tegra_spi_probe
    - spi: tegra210-quad: Fix missin IRQ check in tegra_qspi_probe
    - stack: Constrain and fix stack offset randomization with Clang builds
    - arm64/mm: avoid fixmap race condition when create pud mapping
    - blk-cgroup: set blkg iostat after percpu stat aggregation
    - selftests/x86: Add validity check and allow field splitting
    - selftests/sgx: Treat CC as one argument
    - crypto: rockchip - ECB does not need IV
    - audit: log AUDIT_TIME_* records only from rules
    - EVM: fix the evm= __setup handler return value
    - crypto: ccree - don't attempt 0 len DMA mappings
    - crypto: hisilicon/sec - fix the aead software fallback for engine
    - spi: pxa2xx-pci: Balance reference count for PCI DMA device
    - hwmon: (pmbus) Add mutex to regulator ops
    - hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
    - nvme: cleanup __nvme_check_ids
    - nvme: fix the check for duplicate unique identifiers
    - block: don't delete queue kobject before its children
    - PM: hibernate: fix __setup handler error handling
    - PM: suspend: fix return value of __setup handler
    - spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
    - hwrng: atmel - disable trng on failure path
    - crypto: sun8i-ss - call finalize with bh disabled
    - crypto: sun8i-ce - call finalize with bh disabled
    - crypto: amlogic - call finalize with bh disabled
    - crypto: gemini - call finalize with bh disabled
    - crypto: vmx - add missing dependencies
    - clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
    - clocksource/drivers/exynos_mct: Refactor resources allocation
    - clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
    - clocksource/drivers/timer-microchip-pit64b: Use notrace
    - clocksource/drivers/timer-of: Check return value of of_iomap in
      timer_of_base_init()
    - arm64: prevent instrumentation of bp hardening callbacks
    - KEYS: trusted: Fix trusted key backends when building as module
    - KEYS: trusted: Avoid calling null function trusted_key_exit
    - ACPI: APEI: fix return value of __setup handlers
    - crypto: ccp - ccp_dmaengine_unregister release dma channels
    - crypto: ccree - Fix use after free in cc_cipher_exit()
    - hwrng: nomadik - Change clk_disable to clk_disable_unprepare
    - hwmon: (pmbus) Add Vin unit off handling
    - clocksource: acpi_pm: fix return value of __setup handler
    - io_uring: don't check unrelated req->open.how in accept request
    - io_uring: terminate manual loop iterator loop correctly for non-vecs
    - watch_queue: Fix NULL dereference in error cleanup
    - watch_queue: Actually free the watch
    - f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
    - sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
    - sched/core: Export pelt_thermal_tp
    - sched/uclamp: Fix iowait boost escaping uclamp restriction
    - rseq: Remove broken uapi field layout on 32-bit little endian
    - perf/core: Fix address filter parser for multiple filters
    - perf/x86/intel/pt: Fix address filter config for 32-bit kernel
    - sched/fair: Improve consistency of allowed NUMA balance calculations
    - f2fs: fix missing free nid in f2fs_handle_failed_inode
    - nfsd: more robust allocation failure handling in nfsd_file_cache_init
    - sched/cpuacct: Fix charge percpu cpuusage
    - sched/rt: Plug rt_mutex_setprio() vs push_rt_task() race
    - f2fs: fix to avoid potential deadlock
    - btrfs: fix unexpected error path when reflinking an inline extent
    - f2fs: fix compressed file start atomic write may cause data corruption
    - selftests, x86: fix how check_cc.sh is being invoked
    - drivers/base/memory: add memory block to memory group after registration
      succeeded
    - kunit: make kunit_test_timeout compatible with comment
    - pinctrl: samsung: Remove EINT handler for Exynos850 ALIVE and CMGP gpios
    - media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
    - media: camss: csid-170: fix non-10bit formats
    - media: camss: csid-170: don't enable unused irqs
    - media: camss: csid-170: set the right HALT_CMD when disabled
    - media: camss: vfe-170: fix "VFE halt timeout" error
    - media: staging: media: imx: imx7-mipi-csis: Make subdev name unique
    - media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
    - media: mtk-vcodec: potential dereference of null pointer
    - media: imx: imx8mq-mipi-csi2: remove wrong irq config write operation
    - media: imx: imx8mq-mipi_csi2: fix system resume
    - media: bttv: fix WARNING regression on tunerless devices
    - media: atmel: atmel-sama7g5-isc: fix ispck leftover
    - ASoC: sh: rz-ssi: Drop calling rz_ssi_pio_recv() recursively
    - ASoC: codecs: Check for error pointer after calling devm_regmap_init_mmio
    - ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
    - ASoC: simple-card-utils: Set sysclk on all components
    - media: coda: Fix missing put_device() call in coda_get_vdoa_data
    - media: meson: vdec: potential dereference of null pointer
    - media: hantro: Fix overfill bottom register field name
    - media: ov6650: Fix set format try processing path
    - media: v4l: Avoid unaligned access warnings when printing 4cc modifiers
    - media: ov5648: Don't pack controls struct
    - media: aspeed: Correct value for h-total-pixels
    - video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to
      avoid black screen
    - video: fbdev: controlfb: Fix COMPILE_TEST build
    - video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
    - video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
    - video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
    - ARM: dts: Fix OpenBMC flash layout label addresses
    - firmware: qcom: scm: Remove reassignment to desc following initializer
    - ARM: dts: qcom: ipq4019: fix sleep clock
    - soc: qcom: rpmpd: Check for null return of devm_kcalloc
    - soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
    - soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
    - arm64: dts: qcom: sdm845: fix microphone bias properties and values
    - arm64: dts: qcom: sm8250: fix PCIe bindings to follow schema
    - arm64: dts: broadcom: bcm4908: use proper TWD binding
    - arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
    - arm64: dts: qcom: sm8350: Correct TCS configuration for apps rsc
    - firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not
      defined
    - soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
    - ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
    - vsprintf: Fix potential unaligned access
    - ARM: dts: imx: Add missing LVDS decoder on M53Menlo
    - media: mexon-ge2d: fixup frames size in registers
    - media: video/hdmi: handle short reads of hdmi info frame.
    - media: ti-vpe: cal: Fix a NULL pointer dereference in
      cal_ctx_v4l2_init_formats()
    - media: em28xx: initialize refcount before kref_get
    - media: usb: go7007: s2250-board: fix leak in probe()
    - media: cedrus: H265: Fix neighbour info buffer size
    - media: cedrus: h264: Fix neighbour info buffer size
    - ASoC: codecs: rx-macro: fix accessing compander for aux
    - ASoC: codecs: rx-macro: fix accessing array out of bounds for enum type
    - ASoC: codecs: va-macro: fix accessing array out of bounds for enum type
    - ASoC: codecs: wc938x: fix accessing array out of bounds for enum type
    - ASoC: codecs: wcd938x: fix kcontrol max values
    - ASoC: codecs: wcd934x: fix kcontrol max values
    - ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
    - media: v4l2-core: Initialize h264 scaling matrix
    - media: ov5640: Fix set format, v4l2_mbus_pixelcode not updated
    - selftests/lkdtm: Add UBSAN config
    - lib: uninline simple_strntoull() as well
    - vsprintf: Fix %pK with kptr_restrict == 0
    - uaccess: fix nios2 and microblaze get_user_8()
    - ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
    - soc: mediatek: pm-domains: Add wakeup capacity support in power domain
    - mmc: sdhci_am654: Fix the driver data of AM64 SoC
    - ASoC: ti: davinci-i2s: Add check for clk_enable()
    - ALSA: spi: Add check for clk_enable()
    - arm64: dts: ns2: Fix spi-cpol and spi-cpha property
    - arm64: dts: broadcom: Fix sata nodename
    - printk: fix return value of printk.devkmsg __setup handler
    - ASoC: mxs-saif: Handle errors for clk_enable
    - ASoC: atmel_ssc_dai: Handle errors for clk_enable
    - ASoC: dwc-i2s: Handle errors for clk_enable
    - ASoC: soc-compress: prevent the potentially use of null pointer
    - memory: emif: Add check for setup_interrupts
    - memory: emif: check the pointer temp in get_device_details()
    - ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
    - arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
    - m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
    - media: stk1160: If start stream fails, return buffers with
      VB2_BUF_STATE_QUEUED
    - media: vidtv: Check for null return of vzalloc
    - ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
    - ASoC: wm8350: Handle error for wm8350_register_irq
    - ASoC: fsi: Add check for clk_enable
    - video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
    - media: saa7134: fix incorrect use to determine if list is empty
    - ivtv: fix incorrect device_caps for ivtvfb
    - ASoC: atmel: Fix error handling in snd_proto_probe
    - ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in
      rockchip_i2s_probe
    - ASoC: SOF: Add missing of_node_put() in imx8m_probe
    - ASoC: mediatek: use of_device_get_match_data()
    - ASoC: mediatek: mt8192-mt6359: Fix error handling in mt8192_mt6359_dev_probe
    - ASoC: rk817: Fix missing clk_disable_unprepare() in rk817_platform_probe
    - ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
    - ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
    - ASoC: fsl_spdif: Disable TX clock when stop
    - ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
    - ASoC: SOF: Intel: enable DMI L1 for playback streams
    - ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in
      msm8916_wcd_digital_probe
    - mmc: davinci_mmc: Handle error for clk_enable
    - ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
    - ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
    - ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
    - ASoC: amd: Fix reference to PCM buffer address
    - ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
    - ARM: configs: multi_v5_defconfig: re-enable DRM_PANEL and FB_xxx
    - drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
    - drm/meson: Make use of the helper function
      devm_platform_ioremap_resourcexxx()
    - drm/meson: split out encoder from meson_dw_hdmi
    - drm/meson: Fix error handling when afbcd.ops->init fails
    - drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
    - drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
    - drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
    - drm: bridge: adv7511: Fix ADV7535 HPD enablement
    - ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
    - drm/v3d/v3d_drv: Check for error num after setting mask
    - drm/panfrost: Check for error num after setting mask
    - libbpf: Fix possible NULL pointer dereference when destroying skeleton
    - bpftool: Only set obj->skeleton on complete success
    - udmabuf: validate ubuf->pagecount
    - bpf: Fix UAF due to race between btf_try_get_module and load_module
    - drm/selftests/test-drm_dp_mst_helper: Fix memory leak in
      sideband_msg_req_encode_decode
    - selftests: bpf: Fix bind on used port
    - Bluetooth: btintel: Fix WBS setting for Intel legacy ROM products
    - Bluetooth: hci_serdev: call init_rwsem() before p->open()
    - mtd: onenand: Check for error irq
    - mtd: rawnand: gpmi: fix controller timings setting
    - drm/edid: Don't clear formats if using deep color
    - drm/edid: Split deep color modes between RGB and YUV444
    - ionic: fix type complaint in ionic_dev_cmd_clean()
    - ionic: start watchdog after all is setup
    - ionic: Don't send reset commands if FW isn't running
    - drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
    - drm/amd/display: Fix a NULL pointer dereference in
      amdgpu_dm_connector_add_common_modes()
    - drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
    - net: phy: at803x: move page selection fix to config_init
    - selftests/bpf: Normalize XDP section names in selftests
    - selftests/bpf/test_xdp_redirect_multi: use temp netns for testing
    - ath9k_htc: fix uninit value bugs
    - RDMA/core: Set MR type in ib_reg_user_mr
    - KVM: PPC: Fix vmx/vsx mixup in mmio emulation
    - selftests/net: timestamping: Fix bind_phc check
    - i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    - i40e: respect metadata on XSK Rx to skb
    - igc: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    - ixgbe: pass bi->xdp to ixgbe_construct_skb_zc() directly
    - ixgbe: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    - ixgbe: respect metadata on XSK Rx to skb
    - power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
    - ray_cs: Check ioremap return value
    - powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
    - KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
    - powerpc/perf: Don't use perf_hw_context for trace IMC PMU
    - mt76: connac: fix sta_rec_wtbl tag len
    - mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta
      mode
    - mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
    - mt76: mt7921: fix a leftover race in runtime-pm
    - mt76: mt7615: fix a leftover race in runtime-pm
    - mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
    - mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
    - ptp: unregister virtual clocks when unregistering physical clock.
    - net: dsa: mv88e6xxx: Enable port policy support on 6097
    - mac80211: Remove a couple of obsolete TODO
    - mac80211: limit bandwidth in HE capabilities
    - scripts/dtc: Call pkg-config POSIXly correct
    - livepatch: Fix build failure on 32 bits processors
    - net: asix: add proper error handling of usb read errors
    - i2c: bcm2835: Use platform_get_irq() to get the interrupt
    - i2c: bcm2835: Fix the error handling in 'bcm2835_i2c_probe()'
    - mtd: mchp23k256: Add SPI ID table
    - mtd: mchp48l640: Add SPI ID table
    - igc: avoid kernel warning when changing RX ring parameters
    - igb: refactor XDP registration
    - PCI: aardvark: Fix reading MSI interrupt number
    - PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
    - RDMA/rxe: Check the last packet by RXE_END_MASK
    - libbpf: Fix signedness bug in btf_dump_array_data()
    - cxl/core: Fix cxl_probe_component_regs() error message
    - cxl/regs: Fix size of CXL Capability Header Register
    - net:enetc: allocate CBD ring data memory using DMA coherent methods
    - libbpf: Fix compilation warning due to mismatched printf format
    - drm/bridge: dw-hdmi: use safe format when first in bridge chain
    - libbpf: Use dynamically allocated buffer when receiving netlink messages
    - power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
    - HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
    - iommu/ipmmu-vmsa: Check for error num after setting mask
    - drm/bridge: anx7625: Fix overflow issue on reading EDID
    - bpftool: Fix the error when lookup in no-btf maps
    - drm/amd/pm: enable pm sysfs write for one VF mode
    - drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
    - libbpf: Fix memleak in libbpf_netlink_recv()
    - IB/cma: Allow XRC INI QPs to set their local ACK timeout
    - dax: make sure inodes are flushed before destroy cache
    - selftests: mptcp: add csum mib check for mptcp_connect
    - iwlwifi: mvm: Don't call iwl_mvm_sta_from_mac80211() with NULL sta
    - iwlwifi: mvm: don't iterate unadded vifs when handling FW SMPS req
    - iwlwifi: mvm: align locking in D3 test debugfs
    - iwlwifi: yoyo: remove DBGI_SRAM address reset writing
    - iwlwifi: Fix -EIO error code that is never returned
    - iwlwifi: mvm: Fix an error code in iwl_mvm_up()
    - mtd: rawnand: pl353: Set the nand chip node as the flash node
    - drm/msm/dp: populate connector of struct dp_panel
    - drm/msm/dp: stop link training after link training 2 failed
    - drm/msm/dp: always add fail-safe mode into connector mode list
    - drm/msm/dsi: Use "ref" fw clock instead of global name for VCO parent
    - drm/msm/dsi/phy: fix 7nm v4.0 settings for C-PHY mode
    - drm/msm/dpu: add DSPP blocks teardown
    - drm/msm/dpu: fix dp audio condition
    - dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
    - vfio/pci: fix memory leak during D3hot to D0 transition
    - vfio/pci: wake-up devices around reset functions
    - scsi: fnic: Fix a tracing statement
    - scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
    - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
    - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
    - scsi: pm8001: Fix le32 values handling in
      pm80xx_set_sas_protocol_timer_config()
    - scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
    - scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
    - scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
    - scsi: pm8001: Fix NCQ NON DATA command task initialization
    - scsi: pm8001: Fix NCQ NON DATA command completion handling
    - scsi: pm8001: Fix abort all task initialization
    - RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
    - drm/amd/display: Remove vupdate_int_entry definition
    - TOMOYO: fix __setup handlers return values
    - power: supply: sbs-charger: Don't cancel work that is not initialized
    - ext2: correct max file size computing
    - drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
    - power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false
      return
    - scsi: hisi_sas: Change permission of parameter prot_mask
    - drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
    - bpf, arm64: Call build_prologue() first in first JIT pass
    - bpf, arm64: Feed byte-offset into bpf line info
    - xsk: Fix race at socket teardown
    - RDMA/irdma: Fix netdev notifications for vlan's
    - RDMA/irdma: Fix Passthrough mode in VM
    - RDMA/irdma: Remove incorrect masking of PD
    - gpu: host1x: Fix a memory leak in 'host1x_remove()'
    - libbpf: Skip forward declaration when counting duplicated type names
    - powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
    - powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
    - KVM: x86: Fix emulation in writing cr8
    - KVM: x86/emulator: Defer not-present segment check in
      __load_segment_descriptor()
    - hv_balloon: rate-limit "Unhandled message" warning
    - i2c: xiic: Make bus names unique
    - power: supply: wm8350-power: Handle error for wm8350_register_irq
    - power: supply: wm8350-power: Add missing free in free_charger_irq
    - IB/hfi1: Allow larger MTU without AIP
    - RDMA/core: Fix ib_qp_usecnt_dec() called when error
    - PCI: Reduce warnings on possible RW1C corruption
    - net: axienet: fix RX ring refill allocation failure handling
    - drm/msm/a6xx: Fix missing ARRAY_SIZE() check
    - mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
    - MIPS: Sanitise Cavium switch cases in TLB handler synthesizers
    - powerpc/sysdev: fix incorrect use to determine if list is empty
    - powerpc/64s: Don't use DSISR for SLB faults
    - mfd: mc13xxx: Add check for mc13xxx_irq_request
    - libbpf: Unmap rings when umem deleted
    - selftests/bpf: Make test_lwt_ip_encap more stable and faster
    - platform/x86: huawei-wmi: check the return value of device_create_file()
    - scsi: mpt3sas: Fix incorrect 4GB boundary check
    - powerpc: 8xx: fix a return value error in mpc8xx_pic_init
    - vxcan: enable local echo for sent CAN frames
    - ath10k: Fix error handling in ath10k_setup_msa_resources
    - mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
    - MIPS: RB532: fix return value of __setup handler
    - MIPS: pgalloc: fix memory leak caused by pgd_free()
    - mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
    - power: ab8500_chargalg: Use CLOCK_MONOTONIC
    - RDMA/irdma: Prevent some integer underflows
    - Revert "RDMA/core: Fix ib_qp_usecnt_dec() called when error"
    - RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
    - bpf, sockmap: Fix memleak in sk_psock_queue_msg
    - bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
    - bpf, sockmap: Fix more uncharged while msg has more_data
    - bpf, sockmap: Fix double uncharge the mem of sk_msg
    - samples/bpf, xdpsock: Fix race when running for fix duration of time
    - USB: storage: ums-realtek: fix error code in rts51x_read_mem()
    - drm/i915/display: Fix HPD short pulse handling for eDP
    - netfilter: flowtable: Fix QinQ and pppoe support for inet table
    - mt76: mt7921: fix mt7921_queues_acq implementation
    - can: isotp: sanitize CAN ID checks in isotp_bind()
    - can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
    - can: isotp: support MSG_TRUNC flag when reading from socket
    - bareudp: use ipv6_mod_enabled to check if IPv6 enabled
    - ibmvnic: fix race between xmit and reset
    - af_unix: Fix some data-races around unix_sk(sk)->oob_skb.
    - selftests/bpf: Fix error reporting from sock_fields programs
    - Bluetooth: hci_uart: add missing NULL check in h5_enqueue
    - Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
    - Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
    - ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
    - af_netlink: Fix shift out of bounds in group mask calculation
    - i2c: meson: Fix wrong speed use from probe
    - netfilter: conntrack: Add and use nf_ct_set_auto_assign_helper_warned()
    - i2c: mux: demux-pinctrl: do not deactivate a master that is not active
    - powerpc/pseries: Fix use after free in remove_phb_dynamic()
    - selftests/bpf/test_lirc_mode2.sh: Exit with proper code
    - PCI: Avoid broken MSI on SB600 USB devices
    - net: bcmgenet: Use stronger register read/writes to assure ordering
    - tcp: ensure PMTU updates are processed during fastopen
    - openvswitch: always update flow key after nat
    - net: dsa: fix panic on shutdown if multi-chip tree failed to probe
    - tipc: fix the timer expires after interval 100ms
    - mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
    - ice: fix 'scheduling while atomic' on aux critical err interrupt
    - ice: don't allow to run ice_send_event_to_aux() in atomic ctx
    - drivers: ethernet: cpsw: fix panic when interrupt coaleceing is set via
      ethtool
    - kernel/resource: fix kfree() of bootmem memory again
    - staging: r8188eu: convert DBG_88E_LEVEL call in hal/rtl8188e_hal_init.c
    - staging: r8188eu: release_firmware is not called if allocation fails
    - mxser: fix xmit_buf leak in activate when LSR == 0xff
    - fsi: scom: Fix error handling
    - fsi: scom: Remove retries in indirect scoms
    - pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
    - pps: clients: gpio: Propagate return value from pps_gpio_probe
    - fsi: Aspeed: Fix a potential double free
    - misc: alcor_pci: Fix an error handling path
    - cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
    - soundwire: intel: fix wrong register name in intel_shim_wake
    - clk: qcom: ipq8074: fix PCI-E clock oops
    - dmaengine: idxd: check GENCAP config support for gencfg register
    - dmaengine: idxd: change bandwidth token to read buffers
    - dmaengine: idxd: restore traffic class defaults after wq reset
    - iio: mma8452: Fix probe failing when an i2c_device_id is used
    - serial: 8250_aspeed_vuart: add PORT_ASPEED_VUART port type
    - staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
    - pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
    - pinctrl: renesas: checker: Fix miscalculation of number of states
    - clk: qcom: ipq8074: Use floor ops for SDCC1 clock
    - phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
    - phy: phy-brcm-usb: fixup BCM4908 support
    - serial: 8250_mid: Balance reference count for PCI DMA device
    - serial: 8250_lpss: Balance reference count for PCI DMA device
    - NFS: Use of mapping_set_error() results in spurious errors
    - serial: 8250: Fix race condition in RTS-after-send handling
    - iio: adc: Add check for devm_request_threaded_irq
    - habanalabs: Add check for pci_enable_device
    - NFS: Return valid errors from nfs2/3_decode_dirent()
    - staging: r8188eu: fix endless loop in recv_func
    - dma-debug: fix return value of __setup handlers
    - clk: imx7d: Remove audio_mclk_root_clk
    - clk: imx: off by one in imx_lpcg_parse_clks_from_dt()
    - clk: at91: sama7g5: fix parents of PDMCs' GCLK
    - clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
    - clk: qcom: clk-rcg2: Update the frac table for pixel clock
    - dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
    - remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
    - remoteproc: qcom_wcnss: Add missing of_node_put() in
      wcnss_alloc_memory_region
    - remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
    - nvdimm/region: Fix default alignment for small regions
    - clk: actions: Terminate clk_div_table with sentinel element
    - clk: loongson1: Terminate clk_div_table with sentinel element
    - clk: hisilicon: Terminate clk_div_table with sentinel element
    - clk: clps711x: Terminate clk_div_table with sentinel element
    - clk: Fix clk_hw_get_clk() when dev is NULL
    - clk: tegra: tegra124-emc: Fix missing put_device() call in
      emc_ensure_emc_driver
    - mailbox: imx: fix crash in resume on i.mx8ulp
    - NFS: remove unneeded check in decode_devicenotify_args()
    - staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
    - staging: mt7621-dts: fix formatting
    - staging: mt7621-dts: fix pinctrl properties for ethernet
    - staging: mt7621-dts: fix GB-PC2 devicetree
    - pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
    - pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
    - pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
    - pinctrl: mediatek: paris: Fix pingroup pin config state readback
    - pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual
      GPIOs
    - pinctrl: microchip sgpio: use reset driver
    - pinctrl: microchip-sgpio: lock RMW access
    - pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
    - pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
    - tty: hvc: fix return value of __setup handler
    - kgdboc: fix return value of __setup handler
    - serial: 8250: fix XOFF/XON sending when DMA is used
    - virt: acrn: obtain pa from VMA with PFNMAP flag
    - virt: acrn: fix a memory leak in acrn_dev_ioctl()
    - kgdbts: fix return value of __setup handler
    - firmware: google: Properly state IOMEM dependency
    - driver core: dd: fix return value of __setup handler
    - jfs: fix divide error in dbNextAG
    - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
    - SUNRPC don't resend a task on an offlined transport
    - NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
    - kdb: Fix the putarea helper function
    - perf stat: Fix forked applications enablement of counters
    - clk: qcom: gcc-msm8994: Fix gpll4 width
    - vsock/virtio: initialize vdev->priv before using VQs
    - vsock/virtio: read the negotiated features before using VQs
    - vsock/virtio: enable VQs early on probe
    - clk: Initialize orphan req_rate
    - xen: fix is_xen_pmu()
    - net: enetc: report software timestamping via SO_TIMESTAMPING
    - net: hns3: fix bug when PF set the duplicate MAC address for VFs
    - net: hns3: fix port base vlan add fail when concurrent with reset
    - net: hns3: add vlan list lock to protect vlan list
    - net: hns3: format the output of the MAC address
    - net: hns3: refine the process when PF set VF VLAN
    - net: phy: broadcom: Fix brcm_fet_config_init()
    - selftests: test_vxlan_under_vrf: Fix broken test case
    - NFS: Don't loop forever in nfs_do_recoalesce()
    - net: hns3: clean residual vf config after disable sriov
    - net: sparx5: depends on PTP_1588_CLOCK_OPTIONAL
    - qlcnic: dcb: default to returning -EOPNOTSUPP
    - net/x25: Fix null-ptr-deref caused by x25_disconnect
    - net: sparx5: switchdev: fix possible NULL pointer dereference
    - octeontx2-af: initialize action variable
    - net: prefer nf_ct_put instead of nf_conntrack_put
    - net/sched: act_ct: fix ref leak when switching zones
    - NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
    - net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
    - fs: fd tables have to be multiples of BITS_PER_LONG
    - lib/test: use after free in register_test_dev_kmod()
    - fs: fix fd table size alignment properly
    - LSM: general protection fault in legacy_parse_param
    - regulator: rpi-panel: Handle I2C errors/timing to the Atmel
    - crypto: hisilicon/qm - cleanup warning in qm_vf_read_qos
    - gcc-plugins/stackleak: Exactly match strings instead of prefixes
    - pinctrl: npcm: Fix broken references to chip->parent_device
    - rcu: Mark writes to the rcu_segcblist structure's ->flags field
    - block/bfq_wf2q: correct weight to ioprio
    - crypto: xts - Add softdep on ecb
    - crypto: hisilicon/sec - not need to enable sm4 extra mode at HW V3
    - block, bfq: don't move oom_bfqq
    - selinux: use correct type for context length
    - arm64: module: remove (NOLOAD) from linker script
    - selinux: allow FIOCLEX and FIONCLEX with policy capability
    - loop: use sysfs_emit() in the sysfs xxx show()
    - Fix incorrect type in assignment of ipv6 port for audit
    - irqchip/qcom-pdc: Fix broken locking
    - irqchip/nvic: Release nvic_base upon failure
    - fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
    - bfq: fix use-after-free in bfq_dispatch_request
    - ACPICA: Avoid walking the ACPI Namespace if it is not there
    - lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
    - Revert "Revert "block, bfq: honor already-setup queue merges""
    - ACPI/APEI: Limit printable size of BERT table data
    - PM: core: keep irq flags in device_pm_check_callbacks()
    - parisc: Fix handling off probe non-access faults
    - nvme-tcp: lockdep: annotate in-kernel sockets
    - spi: tegra20: Use of_device_get_match_data()
    - atomics: Fix atomic64_{read_acquire,set_release} fallbacks
    - locking/lockdep: Iterate lock_classes directly when reading lockdep files
    - ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
    - ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
    - sched/tracing: Report TASK_RTLOCK_WAIT tasks as TASK_UNINTERRUPTIBLE
    - ext4: don't BUG if someone dirty pages without asking ext4 first
    - f2fs: fix to do sanity check on curseg->alloc_type
    - NFSD: Fix nfsd_breaker_owns_lease() return values
    - f2fs: don't get FREEZE lock in f2fs_evict_inode in frozen fs
    - btrfs: harden identification of a stale device
    - btrfs: make search_csum_tree return 0 if we get -EFBIG
    - f2fs: use spin_lock to avoid hang
    - f2fs: compress: fix to print raw data size in error path of lz4
      decompression
    - Adjust cifssb maximum read size
    - ntfs: add sanity check on allocation size
    - media: staging: media: zoran: move videodev alloc
    - media: staging: media: zoran: calculate the right buffer number for
      zoran_reap_stat_com
    - media: staging: media: zoran: fix various V4L2 compliance errors
    - media: atmel: atmel-isc-base: report frame sizes as full supported range
    - media: ir_toy: free before error exiting
    - ASoC: sh: rz-ssi: Make the data structures available before registering the
      handlers
    - ASoC: SOF: Intel: match sdw version on link_slaves_found
    - media: imx-jpeg: Prevent decoding NV12M jpegs into single-planar buffers
    - media: iommu/mediatek-v1: Free the existed fwspec if the master dev already
      has
    - media: iommu/mediatek: Return ENODEV if the device is NULL
    - media: iommu/mediatek: Add device_link between the consumer and the larb
      devices
    - video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
    - video: fbdev: w100fb: Reset global state
    - video: fbdev: cirrusfb: check pixclock to avoid divide by zero
    - video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
    - ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
    - ARM: dts: bcm2837: Add the missing L1/L2 cache information
    - ASoC: madera: Add dependencies on MFD
    - media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator
      off on some boards
    - media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
    - ARM: ftrace: avoid redundant loads or clobbering IP
    - ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
    - arm64: defconfig: build imx-sdma as a module
    - video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
    - video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of
      snprintf()
    - video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
    - ARM: dts: bcm2711: Add the missing L1/L2 cache information
    - ASoC: soc-core: skip zero num_dai component in searching dai name
    - media: imx-jpeg: fix a bug of accessing array out of bounds
    - media: cx88-mpeg: clear interrupt status register before streaming video
    - uaccess: fix type mismatch warnings from access_ok()
    - lib/test_lockup: fix kernel pointer check for separate address spaces
    - ARM: tegra: tamonten: Fix I2C3 pad setting
    - ARM: mmp: Fix failure to remove sram device
    - ASoC: amd: vg: fix for pm resume callback sequence
    - video: fbdev: sm712fb: Fix crash in smtcfb_write()
    - media: i2c: ov5648: Fix lockdep error
    - media: Revert "media: em28xx: add missing em28xx_close_extension"
    - media: hdpvr: initialize dev->worker at hdpvr_register_videodev
    - ASoC: Intel: sof_sdw: fix quirks for 2022 HP Spectre x360 13"
    - tracing: Have TRACE_DEFINE_ENUM affect trace event types as well
    - mmc: host: Return an error when ->enable_sdio_irq() ops is missing
    - media: atomisp: fix bad usage at error handling logic
    - ALSA: hda/realtek: Add alc256-samsung-headphone fixup
    - KVM: x86: Reinitialize context if host userspace toggles EFER.LME
    - KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root()
    - KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU
    - KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
    - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi()
    - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb()
    - KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB
      flush hypercalls
    - KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall
    - powerpc/kasan: Fix early region not updated correctly
    - powerpc/lib/sstep: Fix 'sthcx' instruction
    - powerpc/lib/sstep: Fix build errors with newer binutils
    - powerpc: Add set_memory_{p/np}() and remove set_memory_attr()
    - powerpc: Fix build errors with newer binutils
    - drm/dp: Fix off-by-one in register cache size
    - drm/i915: Treat SAGV block time 0 as SAGV disabled
    - drm/i915: Fix PSF GV point mask when SAGV is not possible
    - drm/i915: Reject unsupported TMDS rates on ICL+
    - scsi: qla2xxx: Refactor asynchronous command initialization
    - scsi: qla2xxx: Implement ref count for SRB
    - scsi: qla2xxx: Fix stuck session in gpdb
    - scsi: qla2xxx: Fix warning message due to adisc being flushed
    - scsi: qla2xxx: Fix scheduling while atomic
    - scsi: qla2xxx: Fix premature hw access after PCI error
    - scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
    - scsi: qla2xxx: Fix warning for missing error code
    - scsi: qla2xxx: Fix device reconnect in loop topology
    - scsi: qla2xxx: edif: Fix clang warning
    - scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters
    - scsi: qla2xxx: Add devids and conditionals for 28xx
    - scsi: qla2xxx: Check for firmware dump already collected
    - scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
    - scsi: qla2xxx: Fix disk failure to rediscover
    - scsi: qla2xxx: Fix incorrect reporting of task management failure
    - scsi: qla2xxx: Fix hang due to session stuck
    - scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
    - scsi: qla2xxx: Fix N2N inconsistent PLOGI
    - scsi: qla2xxx: Fix stuck session of PRLI reject
    - scsi: qla2xxx: Reduce false trigger to login
    - scsi: qla2xxx: Use correct feature type field during RFF_ID processing
    - platform: chrome: Split trace include file
    - KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
    - KVM: x86: Avoid theoretical NULL pointer dereference in
      kvm_irq_delivery_to_apic_fast()
    - KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
    - KVM: Prevent module exit until all VMs are freed
    - KVM: x86: fix sending PV IPI
    - KVM: SVM: fix panic on out-of-bounds guest IRQ
    - ubifs: rename_whiteout: Fix double free for whiteout_ui->data
    - ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
    - ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
    - ubifs: Rename whiteout atomically
    - ubifs: Fix 'ui->dirty' race between do_tmpfile() and writeback work
    - ubifs: Rectify space amount budget for mkdir/tmpfile operations
    - ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
    - ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
    - ubifs: Fix to add refcount once page is set private
    - ubifs: rename_whiteout: correct old_dir size computing
    - nvme: allow duplicate NSIDs for private namespaces
    - nvme: fix the read-only state for zoned namespaces with unsupposed features
    - wireguard: queueing: use CFI-safe ptr_ring cleanup function
    - wireguard: socket: free skb in send6 when ipv6 is disabled
    - wireguard: socket: ignore v6 endpoints when ipv6 is disabled
    - XArray: Fix xas_create_range() when multi-order entry present
    - can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
    - can: mcba_usb: properly check endpoint type
    - can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
    - XArray: Update the LRU list in xas_split()
    - modpost: restore the warning message for missing symbol versions
    - rtc: check if __rtc_read_time was successful
    - gfs2: gfs2_setattr_size error path fix
    - gfs2: Make sure FITRIM minlen is rounded up to fs block size
    - net: hns3: fix the concurrency between functions reading debugfs
    - net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
    - rxrpc: fix some null-ptr-deref bugs in server_key.c
    - rxrpc: Fix call timer start racing with call destruction
    - mailbox: imx: fix wakeup failure from freeze mode
    - crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
    - watch_queue: Free the page array when watch_queue is dismantled
    - pinctrl: pinconf-generic: Print arguments for bias-pull-*
    - watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
    - net: sparx5: uses, depends on BRIDGE or !BRIDGE
    - pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
    - pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
    - ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
    - ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
    - ARM: iop32x: offset IRQ numbers by 1
    - block: Fix the maximum minor value is blk_alloc_ext_minor()
    - io_uring: fix memory leak of uid in files registration
    - riscv module: remove (NOLOAD)
    - ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
    - vhost: handle error while adding split ranges to iotlb
    - spi: Fix Tegra QSPI example
    - platform/chrome: cros_ec_typec: Check for EC device
    - can: isotp: restore accidentally removed MSG_PEEK feature
    - proc: bootconfig: Add null pointer check
    - drm/connector: Fix typo in documentation
    - scsi: qla2xxx: Add qla2x00_async_done() for async routines
    - staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
    - arm64: mm: Drop 'const' from conditional arm64_dma_phys_limit definition
    - ASoC: soc-compress: Change the check for codec_dai
    - Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
    - tracing: Have type enum modifications copy the strings
    - net: add skb_set_end_offset() helper
    - net: preserve skb_end_offset() in skb_unclone_keeptruesize()
    - mm/mmap: return 1 from stack_guard_gap __setup() handler
    - ARM: 9187/1: JIVE: fix return value of __setup handler
    - mm/memcontrol: return 1 from cgroup.memory __setup() handler
    - mm/usercopy: return 1 from hardened_usercopy __setup() handler
    - af_unix: Support POLLPRI for OOB.
    - bpf: Adjust BPF stack helper functions to accommodate skip > 0
    - bpf: Fix comment for helper bpf_current_task_under_cgroup()
    - mmc: rtsx: Use pm_runtime_{get,put}() to handle runtime PM
    - dt-bindings: mtd: nand-controller: Fix the reg property description
    - dt-bindings: mtd: nand-controller: Fix a comment in the examples
    - dt-bindings: spi: mxic: The interrupt property is not mandatory
    - dt-bindings: memory: mtk-smi: No need mediatek,larb-id for mt8167
    - dt-bindings: pinctrl: pinctrl-microchip-sgpio: Fix example
    - ubi: fastmap: Return error code if memory allocation fails in add_aeb()
    - ASoC: SOF: Intel: Fix build error without SND_SOC_SOF_PCI_DEV
    - ASoC: topology: Allow TLV control to be either read or write
    - perf vendor events: Update metrics for SkyLake Server
    - media: ov6650: Add try support to selection API operations
    - media: ov6650: Fix crop rectangle affected by set format
    - spi: mediatek: support tick_delay without enhance_timing
    - ARM: dts: spear1340: Update serial node properties
    - ARM: dts: spear13xx: Update SPI dma properties
    - arm64: dts: ls1043a: Update i2c dma properties
    - arm64: dts: ls1046a: Update i2c node dma properties
    - um: Fix uml_mconsole stop/go
    - docs: sysctl/kernel: add missing bit to panic_print
    - openvswitch: Fixed nd target mask field in the flow dump.
    - torture: Make torture.sh help message match reality
    - n64cart: convert bi_disk to bi_bdev->bd_disk fix build
    - mmc: rtsx: Let MMC core handle runtime PM
    - mmc: rtsx: Fix build errors/warnings for unused variable
    - KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
    - iommu/dma: Skip extra sync during unmap w/swiotlb
    - iommu/dma: Fold _swiotlb helpers into callers
    - iommu/dma: Check CONFIG_SWIOTLB more broadly
    - swiotlb: Support aligned swiotlb buffers
    - iommu/dma: Account for min_align_mask w/swiotlb
    - coredump: Snapshot the vmas in do_coredump
    - coredump: Remove the WARN_ON in dump_vma_snapshot
    - coredump/elf: Pass coredump_params into fill_note_info
    - coredump: Use the vma snapshot in fill_files_note
    - PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
    - Linux 5.15.33
  * Jammy update: v5.15.32 upstream stable release (LP: #1969106)
    - net: ipv6: fix skb_over_panic in __ip6_append_data
    - tpm: Fix error handling in async work
    - Bluetooth: btusb: Add another Realtek 8761BU
    - llc: fix netdevice reference leaks in llc_ui_bind()
    - ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call
    - ALSA: oss: Fix PCM OSS buffer allocation overflow
    - ALSA: usb-audio: add mapping for new Corsair Virtuoso SE
    - ALSA: hda/realtek: Add quirk for Clevo NP70PNJ
    - ALSA: hda/realtek: Add quirk for Clevo NP50PNJ
    - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
    - ALSA: hda/realtek: Add quirk for ASUS GA402
    - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls
    - ALSA: pcm: Fix races among concurrent read/write and buffer changes
    - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls
    - ALSA: pcm: Fix races among concurrent prealloc proc writes
    - ALSA: pcm: Add stream lock during PCM reset ioctl operations
    - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB
    - ALSA: cmipci: Restore aux vol on suspend/resume
    - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec
    - drivers: net: xgene: Fix regression in CRC stripping
    - ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board
    - ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3
    - ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU
    - crypto: qat - disable registration of algorithms
    - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
    - Revert "ath: add support for special 0x0 regulatory domain"
    - drm/virtio: Ensure that objs is not NULL in virtio_gpu_array_put_free()
    - rcu: Don't deboost before reporting expedited quiescent state
    - uaccess: fix integer overflow on access_ok()
    - mac80211: fix potential double free on mesh join
    - tpm: use try_get_ops() in tpm-space.c
    - wcn36xx: Differentiate wcn3660 from wcn3620
    - m68k: fix access_ok for coldfire
    - nds32: fix access_ok() checks in get/put_user
    - llc: only change llc->dev when bind() succeeds
    - Linux 5.15.32
  * Jammy update: v5.15.31 upstream stable release (LP: #1969105)
    - crypto: qcom-rng - ensure buffer for generate is completely filled
    - ocfs2: fix crash when initialize filecheck kobj fails
    - mm: swap: get rid of livelock in swapin readahead
    - block: release rq qos structures for queue without disk
    - drm/mgag200: Fix PLL setup for g200wb and g200ew
    - efi: fix return value of __setup handlers
    - alx: acquire mutex for alx_reinit in alx_change_mtu
    - vsock: each transport cycles only on its own sockets
    - esp6: fix check on ipv6_skip_exthdr's return value
    - net: phy: marvell: Fix invalid comparison in the resume and suspend
      functions
    - net/packet: fix slab-out-of-bounds access in packet_recvmsg()
    - atm: eni: Add check for dma_map_single
    - iavf: Fix double free in iavf_reset_task
    - hv_netvsc: Add check for kvmalloc_array
    - drm/imx: parallel-display: Remove bus flags check in
      imx_pd_bridge_atomic_check()
    - drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings
    - net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit()
    - drm: Don't make DRM_PANEL_BRIDGE dependent on DRM_KMS_HELPERS
    - net: dsa: Add missing of_node_put() in dsa_port_parse_of
    - net: phy: mscc: Add MODULE_FIRMWARE macros
    - bnx2x: fix built-in kernel driver load failure
    - net: bcmgenet: skip invalid partial checksums
    - net: mscc: ocelot: fix backwards compatibility with single-chain tc-flower
      offload
    - iavf: Fix hang during reboot/shutdown
    - arm64: fix clang warning about TRAMP_VALIAS
    - usb: gadget: rndis: prevent integer overflow in rndis_set_response()
    - usb: gadget: Fix use-after-free bug by not setting udc->dev.driver
    - usb: usbtmc: Fix bug in pipe direction for control transfers
    - scsi: mpt3sas: Page fault in reply q processing
    - Input: aiptek - properly check endpoint type
    - perf symbols: Fix symbol size calculation condition
    - btrfs: skip reserved bytes warning on unmount after log cleanup failure
    - Linux 5.15.31
  * jammy/linux: 5.15.0-33.34 -proposed tracker (LP: #1973924)
  * CVE-2022-29581
    - net/sched: cls_u32: fix netns refcount changes in u32_change()
  * ext4: limit length to bitmap_maxbytes (LP: #1972281)
    - ext4: limit length to bitmap_maxbytes - blocksize in punch_hole
  * Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP
    option (LP: #1972740)
    - ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
  * jammy/linux: 5.15.0-30.31 -proposed tracker (LP: #1971685)
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - debian/dkms-versions -- update from kernel-versions (main/2022.04.18)
  * Intel: enable x86 AMX (LP: #1967750)
    - x86/extable: Tidy up redundant handler functions
    - x86/extable: Get rid of redundant macros
    - x86/mce: Deduplicate exception handling
    - x86/mce: Get rid of stray semicolons
    - x86/extable: Rework the exception table mechanics
    - x86/extable: Provide EX_TYPE_DEFAULT_MCE_SAFE and EX_TYPE_FAULT_MCE_SAFE
    - x86/copy_mc: Use EX_TYPE_DEFAULT_MCE_SAFE for exception fixups
    - x86/fpu: Use EX_TYPE_FAULT_MCE_SAFE for exception fixups
    - x86/extable: Remove EX_TYPE_FAULT from MCE safe fixups
    - x86/fpu/signal: Clarify exception handling in restore_fpregs_from_user()
    - x86/fpu/signal: Move header zeroing out of xsave_to_user_sigframe()
    - x86/fpu/signal: Move xstate clearing out of copy_fpregs_to_sigframe()
    - x86/fpu/signal: Change return type of copy_fpstate_to_sigframe() to boolean
    - x86/fpu/signal: Change return type of copy_fpregs_to_sigframe() helpers to
      boolean
    - x86/signal: Change return type of restore_sigcontext() to boolean
    - x86/fpu/signal: Change return type of fpu__restore_sig() to boolean
    - x86/fpu/signal: Change return type of __fpu_restore_sig() to boolean
    - x86/fpu/signal: Change return code of check_xstate_in_sigframe() to boolean
    - x86/fpu/signal: Change return code of restore_fpregs_from_user() to boolean
    - x86/fpu/signal: Fix missed conversion to correct boolean retval in
      save_xstate_epilog()
    - x86/fpu: Remove pointless argument from switch_fpu_finish()
    - x86/fpu: Update stale comments
    - x86/pkru: Remove useless include
    - x86/fpu: Restrict xsaves()/xrstors() to independent states
    - x86/fpu: Cleanup the on_boot_cpu clutter
    - x86/fpu: Remove pointless memset in fpu_clone()
    - x86/process: Clone FPU in copy_thread()
    - x86/fpu: Do not inherit FPU context for kernel and IO worker threads
    - x86/fpu: Cleanup xstate xcomp_bv initialization
    - x86/fpu/xstate: Provide and use for_each_xfeature()
    - x86/fpu/xstate: Mark all init only functions __init
    - x86/fpu: Move KVMs FPU swapping to FPU core
    - x86/fpu: Replace KVMs home brewed FPU copy from user
    - x86/fpu: Rework copy_xstate_to_uabi_buf()
    - x86/fpu: Mark fpu__init_prepare_fx_sw_frame() as __init
    - x86/fpu: Move context switch and exit to user inlines into sched.h
    - x86/fpu: Clean up CPU feature tests
    - x86/fpu: Make os_xrstor_booting() private
    - x86/fpu: Move os_xsave() and os_xrstor() to core
    - x86/fpu: Move legacy ASM wrappers to core
    - x86/fpu: Make WARN_ON_FPU() private
    - x86/fpu: Move fpregs_restore_userregs() to core
    - x86/fpu: Move mxcsr related code to core
    - x86/fpu: Move fpstate functions to api.h
    - x86/fpu: Remove internal.h dependency from fpu/signal.h
    - x86/sev: Include fpu/xcr.h
    - x86/fpu: Mop up the internal.h leftovers
    - x86/fpu: Replace the includes of fpu/internal.h
    - x86/fpu: Provide a proper function for ex_handler_fprestore()
    - x86/fpu: Replace KVMs home brewed FPU copy to user
    - x86/fpu: Provide struct fpstate
    - x86/fpu: Convert fpstate_init() to struct fpstate
    - x86/fpu: Convert restore_fpregs_from_fpstate() to struct fpstate
    - x86/fpu: Replace KVMs xstate component clearing
    - x86/KVM: Convert to fpstate
    - x86/fpu: Convert tracing to fpstate
    - x86/fpu/regset: Convert to fpstate
    - x86/fpu/signal: Convert to fpstate
    - x86/fpu/core: Convert to fpstate
    - x86/math-emu: Convert to fpstate
    - x86/fpu: Remove fpu::state
    - x86/fpu: Do not leak fpstate pointer on fork
    - x86/process: Move arch_thread_struct_whitelist() out of line
    - x86/fpu: Add size and mask information to fpstate
    - x86/fpu: Use fpstate::size
    - x86/fpu/xstate: Use fpstate for os_xsave()
    - x86/fpu/xstate: Use fpstate for xsave_to_user_sigframe()
    - x86/fpu: Use fpstate in fpu_copy_kvm_uabi_to_fpstate()
    - x86/fpu: Use fpstate in __copy_xstate_to_uabi_buf()
    - x86/fpu/xstate: Use fpstate for copy_uabi_to_xstate()
    - x86/fpu/signal: Use fpstate for size and features
    - x86/fpu: Provide struct fpu_config
    - x86/fpu: Cleanup fpu__init_system_xstate_size_legacy()
    - x86/fpu/xstate: Cleanup size calculations
    - x86/fpu: Move xstate size to fpu_*_cfg
    - x86/fpu: Move xstate feature masks to fpu_*_cfg
    - x86/fpu: Mop up xfeatures_mask_uabi()
    - x86/fpu: Rework restore_regs_from_fpstate()
    - x86/fpu/xstate: Move remaining xfeature helpers to core
    - x86/fpu: Prepare for sanitizing KVM FPU code
    - x86/fpu: Provide infrastructure for KVM FPU cleanup
    - x86/kvm: Convert FPU handling to a single swap buffer
    - x86/fpu: Remove old KVM FPU interface
    - signal: Add an optional check for altstack size
    - x86/signal: Implement sigaltstack size validation
    - x86/fpu/xstate: Provide xstate_calculate_size()
    - x86/fpu: Add members to struct fpu to cache permission information
    - x86/fpu: Add fpu_state_config::legacy_features
    - x86/arch_prctl: Add controls for dynamic XSTATE components
    - x86/fpu: Add basic helpers for dynamically enabled features
    - x86/signal: Use fpu::__state_user_size for sigalt stack validation
    - x86/fpu/signal: Prepare for variable sigframe length
    - x86/fpu: Prepare fpu_clone() for dynamically enabled features
    - x86/fpu: Reset permission and fpstate on exec()
    - x86/cpufeatures: Add eXtended Feature Disabling (XFD) feature bit
    - x86/msr-index: Add MSRs for XFD
    - x86/fpu: Add XFD state to fpstate
    - x86/fpu: Add sanity checks for XFD
    - x86/fpu: Update XFD state where required
    - x86/fpu/xstate: Add XFD #NM handler
    - x86/fpu/xstate: Add fpstate_realloc()/free()
    - x86/fpu/xstate: Prepare XSAVE feature table for gaps in state component
      numbers
    - x86/fpu/amx: Define AMX state components and have it used for boot-time
      checks
    - x86/fpu: Calculate the default sizes independently
    - x86/fpu: Add XFD handling for dynamic states
    - x86/fpu/amx: Enable the AMX feature in 64-bit mode
    - selftests/x86/amx: Add test cases for AMX state management
    - selftests/x86/amx: Add context switch test
    - Documentation/x86: Add documentation for using dynamic XSTATE features
    - x86/fpu/signal: Initialize sw_bytes in save_xstate_epilog()
    - signal: Skip the altstack update when not needed
    - x86/cpufeatures: Put the AMX macros in the word 18 block
    - x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation
    - selftests/x86/amx: Update the ARCH_REQ_XCOMP_PERM test
    - [Config] updateconfigs after AMX patchset

linux-intel-iotg-5.15 (5.15.0-1005.7~20.04.1) focal; urgency=medium

  * focal/linux-intel-iotg-5.15: 5.15.0-1005.7~20.04.1 -proposed tracker
    (LP: #1969799)

  [ Ubuntu: 5.15.0-1005.7 ]

  * jammy/linux-intel-iotg: 5.15.0-1005.7 -proposed tracker (LP: #1969497)
  * jammy/linux: 5.15.0-27.28 -proposed tracker (LP: #1968954)
  * jammy/linux: 5.15.0-26.27 -proposed tracker (LP: #1968850)
  * CVE-2022-1016
    - netfilter: nf_tables: initialize registers in nft_do_chain()
  * CVE-2022-1015
    - netfilter: nf_tables: validate registers coming from userspace.
  * CVE-2022-26490
    - nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION
  * harden indirect calls against BHI attacks (LP: #1967579)
    - objtool: Classify symbols
    - objtool: Explicitly avoid self modifying code in .altinstr_replacement
    - objtool: Shrink struct instruction
    - objtool,x86: Replace alternatives with .retpoline_sites
    - x86/retpoline: Remove unused replacement symbols
    - x86/asm: Fix register order
    - x86/asm: Fixup odd GEN-for-each-reg.h usage
    - x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h
    - x86/retpoline: Create a retpoline thunk array
    - x86/alternative: Implement .retpoline_sites support
    - x86/alternative: Handle Jcc __x86_indirect_thunk_\reg
    - x86/alternative: Try inline spectre_v2=retpoline,amd
    - x86/alternative: Add debug prints to apply_retpolines()
    - bpf,x86: Simplify computing label offsets
    - bpf,x86: Respect X86_FEATURE_RETPOLINE*

  [ Ubuntu: 5.15.0-1004.6 ]

  * jammy/linux-intel-iotg: 5.15.0-1004.6 -proposed tracker (LP: #1965790)
  * Jammy update: v5.15.22 upstream stable release (LP: #1960516)
    - [Config] intel-iotg: disable FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION
  * dependency on crda obsolete according to Debian (LP: #1958918)
    - [Packaging] switch dependency from crda to wireless-regdb
  * Miscellaneous Ubuntu changes
    - [Config] intel-iotg: upgrade debug symbols from DWARF4 to DWARF5
    - [Config] intel-iotg: set AUFS as disabled
    - [Config] intel-iotg: Remove ubuntu/hio driver
  * jammy/linux: 5.15.0-25.25 -proposed tracker (LP: #1967146)
  * Miscellaneous Ubuntu changes
    - SAUCE: Revert "scsi: core: Reallocate device's budget map on queue depth
      change"
  * jammy/linux: 5.15.0-24.24 -proposed tracker (LP: #1966305)
  * Update OS policy capability handshake (LP: #1966089)
    - thermal: int340x: Update OS policy capability handshake
  * Jammy update: v5.15.30 upstream stable release (LP: #1966057)
    - Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0"
    - arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode
    - xfrm: Check if_id in xfrm_migrate
    - xfrm: Fix xfrm migrate issues when address family changes
    - arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity
    - arm64: dts: rockchip: align pl330 node name with dtschema
    - arm64: dts: rockchip: reorder rk3399 hdmi clocks
    - arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg"
    - ARM: dts: rockchip: reorder rk322x hmdi clocks
    - ARM: dts: rockchip: fix a typo on rk3288 crypto-controller
    - mac80211: refuse aggregations sessions before authorized
    - MIPS: smp: fill in sibling and core maps earlier
    - ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE
    - Bluetooth: hci_core: Fix leaking sent_cmd skb
    - can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when
      fully ready
    - atm: firestream: check the return value of ioremap() in fs_init()
    - iwlwifi: don't advertise TWT support
    - drm/vrr: Set VRR capable prop only if it is attached to connector
    - nl80211: Update bss channel on channel switch for P2P_CLIENT
    - tcp: make tcp_read_sock() more robust
    - sfc: extend the locking on mcdi->seqno
    - bnx2: Fix an error message
    - kselftest/vm: fix tests build with old libc
    - x86/module: Fix the paravirt vs alternative order
    - ice: Fix race condition during interface enslave
    - Linux 5.15.30
  * Jammy update: v5.15.29 upstream stable release (LP: #1966056)
    - arm64: dts: qcom: sm8350: Describe GCC dependency clocks
    - arm64: dts: qcom: sm8350: Correct UFS symbol clocks
    - HID: elo: Revert USB reference counting
    - HID: hid-thrustmaster: fix OOB read in thrustmaster_interrupts
    - ARM: boot: dts: bcm2711: Fix HVS register range
    - clk: qcom: gdsc: Add support to update GDSC transition delay
    - clk: qcom: dispcc: Update the transition delay for MDSS GDSC
    - HID: vivaldi: fix sysfs attributes leak
    - arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias
    - tipc: fix kernel panic when enabling bearer
    - vdpa/mlx5: add validation for VIRTIO_NET_CTRL_MQ_VQ_PAIRS_SET command
    - vduse: Fix returning wrong type in vduse_domain_alloc_iova()
    - net: phy: meson-gxl: fix interrupt handling in forced mode
    - mISDN: Fix memory leak in dsp_pipeline_build()
    - vhost: fix hung thread due to erroneous iotlb entries
    - virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero
    - vdpa: fix use-after-free on vp_vdpa_remove
    - isdn: hfcpci: check the return value of dma_set_mask() in setup_hw()
    - net: qlogic: check the return value of dma_alloc_coherent() in
      qed_vf_hw_prepare()
    - esp: Fix possible buffer overflow in ESP transformation
    - esp: Fix BEET mode inter address family tunneling on GSO
    - qed: return status of qed_iov_get_link
    - smsc95xx: Ignore -ENODEV errors when device is unplugged
    - gpiolib: acpi: Convert ACPI value of debounce to microseconds
    - drm/sun4i: mixer: Fix P010 and P210 format numbers
    - net: dsa: mt7530: fix incorrect test in mt753x_phylink_validate()
    - ARM: dts: aspeed: Fix AST2600 quad spi group
    - iavf: Fix handling of vlan strip virtual channel messages
    - i40e: stop disabling VFs due to PF error responses
    - ice: stop disabling VFs due to PF error responses
    - ice: Fix error with handling of bonding MTU
    - ice: Don't use GFP_KERNEL in atomic context
    - ice: Fix curr_link_speed advertised speed
    - ethernet: Fix error handling in xemaclite_of_probe
    - tipc: fix incorrect order of state message data sanity check
    - net: ethernet: ti: cpts: Handle error for clk_enable
    - net: ethernet: lpc_eth: Handle error for clk_enable
    - net: marvell: prestera: Add missing of_node_put() in
      prestera_switch_set_base_mac_addr
    - ax25: Fix NULL pointer dereference in ax25_kill_by_device
    - net/mlx5: Fix size field in bufferx_reg struct
    - net/mlx5: Fix a race on command flush flow
    - net/mlx5e: Lag, Only handle events from highest priority multipath entry
    - NFC: port100: fix use-after-free in port100_send_complete
    - selftests: pmtu.sh: Kill tcpdump processes launched by subshell.
    - selftests: pmtu.sh: Kill nettest processes launched in subshell.
    - gpio: ts4900: Do not set DAT and OE together
    - gianfar: ethtool: Fix refcount leak in gfar_get_ts_info
    - net: phy: DP83822: clear MISR2 register to disable interrupts
    - sctp: fix kernel-infoleak for SCTP sockets
    - net: bcmgenet: Don't claim WOL when its not available
    - net: phy: meson-gxl: improve link-up behavior
    - selftests/bpf: Add test for bpf_timer overwriting crash
    - swiotlb: fix info leak with DMA_FROM_DEVICE
    - usb: dwc3: pci: add support for the Intel Raptor Lake-S
    - pinctrl: tigerlake: Revert "Add Alder Lake-M ACPI ID"
    - KVM: Fix lockdep false negative during host resume
    - kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode
    - spi: rockchip: Fix error in getting num-cs property
    - spi: rockchip: terminate dma transmission when slave abort
    - drm/vc4: hdmi: Unregister codec device on unbind
    - x86/kvm: Don't use pv tlb/ipi/sched_yield if on 1 vCPU
    - net-sysfs: add check for netdevice being present to speed_show
    - hwmon: (pmbus) Clear pmbus fault/warning bits after read
    - PCI: Mark all AMD Navi10 and Navi14 GPU ATS as broken
    - gpio: Return EPROBE_DEFER if gc->to_irq is NULL
    - drm/amdgpu: bypass tiling flag check in virtual display case (v2)
    - Revert "xen-netback: remove 'hotplug-status' once it has served its purpose"
    - Revert "xen-netback: Check for hotplug-status existence before watching"
    - ipv6: prevent a possible race condition with lifetimes
    - tracing: Ensure trace buffer is at least 4096 bytes large
    - tracing/osnoise: Make osnoise_main to sleep for microseconds
    - selftest/vm: fix map_fixed_noreplace test failure
    - selftests/memfd: clean up mapping in mfd_fail_write
    - ARM: Spectre-BHB: provide empty stub for non-config
    - fuse: fix fileattr op failure
    - fuse: fix pipe buffer lifetime for direct_io
    - staging: rtl8723bs: Fix access-point mode deadlock
    - staging: gdm724x: fix use after free in gdm_lte_rx()
    - net: macb: Fix lost RX packet wakeup race in NAPI receive
    - riscv: alternative only works on !XIP_KERNEL
    - mmc: meson: Fix usage of meson_mmc_post_req()
    - riscv: Fix auipc+jalr relocation range checks
    - tracing/osnoise: Force quiescent states while tracing
    - arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0
    - arm64: Ensure execute-only permissions are not allowed without EPAN
    - arm64: kasan: fix include error in MTE functions
    - swiotlb: rework "fix info leak with DMA_FROM_DEVICE"
    - KVM: x86/mmu: kvm_faultin_pfn has to return false if pfh is returned
    - virtio: unexport virtio_finalize_features
    - virtio: acknowledge all features before access
    - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
    - ARM: fix Thumb2 regression with Spectre BHB
    - watch_queue: Fix filter limit check
    - watch_queue, pipe: Free watchqueue state after clearing pipe ring
    - watch_queue: Fix to release page in ->release()
    - watch_queue: Fix to always request a pow-of-2 pipe ring size
    - watch_queue: Fix the alloc bitmap size to reflect notes allocated
    - watch_queue: Free the alloc bitmap when the watch_queue is torn down
    - watch_queue: Fix lack of barrier/sync/lock between post and read
    - watch_queue: Make comment about setting ->defunct more accurate
    - x86/boot: Fix memremap of setup_indirect structures
    - x86/boot: Add setup_indirect support in early_memremap_is_setup_data()
    - x86/sgx: Free backing memory after faulting the enclave page
    - x86/traps: Mark do_int3() NOKPROBE_SYMBOL
    - drm/panel: Select DRM_DP_HELPER for DRM_PANEL_EDP
    - btrfs: make send work with concurrent block group relocation
    - drm/i915: Workaround broken BIOS DBUF configuration on TGL/RKL
    - riscv: dts: k210: fix broken IRQs on hart1
    - block: drop unused includes in <linux/genhd.h>
    - Revert "net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing
      VLAN"
    - vhost: allow batching hint without size
    - Linux 5.15.29
  * Jammy update: v5.15.28 upstream stable release (LP: #1966055)
    - slip: fix macro redefine warning
    - ARM: fix co-processor register typo
    - ARM: Do not use NOCROSSREFS directive with ld.lld
    - arm64: Do not include __READ_ONCE() block in assembly files
    - ARM: fix build warning in proc-v7-bugs.c
    - xen/xenbus: don't let xenbus_grant_ring() remove grants in error case
    - xen/grant-table: add gnttab_try_end_foreign_access()
    - xen/blkfront: don't use gnttab_query_foreign_access() for mapped status
    - xen/netfront: don't use gnttab_query_foreign_access() for mapped status
    - xen/scsifront: don't use gnttab_query_foreign_access() for mapped status
    - xen/gntalloc: don't use gnttab_query_foreign_access()
    - xen: remove gnttab_query_foreign_access()
    - xen/9p: use alloc/free_pages_exact()
    - xen/pvcalls: use alloc/free_pages_exact()
    - xen/gnttab: fix gnttab_end_foreign_access() without page specified
    - xen/netfront: react properly to failing gnttab_end_foreign_access_ref()
    - Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE"
    - Linux 5.15.28
  * zfcpdump-kernel update to v5.15 (LP: #1965766)
    - SAUCE: Audit: Fix incorrect static inline function declration.
  * [22.04 FEAT] SMC-R v2 Support (LP: #1929035)
    - net/smc: save stack space and allocate smc_init_info
    - net/smc: prepare for SMC-Rv2 connection
    - net/smc: add SMC-Rv2 connection establishment
    - net/smc: add listen processing for SMC-Rv2
    - net/smc: add v2 format of CLC decline message
    - net/smc: retrieve v2 gid from IB device
    - net/smc: add v2 support to the work request layer
    - net/smc: extend LLC layer for SMC-Rv2
    - net/smc: add netlink support for SMC-Rv2
    - net/smc: stop links when their GID is removed
    - net/smc: fix kernel panic caused by race of smc_sock
    - net/smc: Fix hung_task when removing SMC-R devices
  * [22.04 FEAT] Transparent PCI device recovery (LP: #1959532)
    - s390/pci: tolerate inconsistent handle in recover
    - s390/pci: add simpler s390dbf traces for events
    - s390/pci: refresh function handle in iomap
    - s390/pci: implement reset_slot for hotplug slot
    - PCI: Export pci_dev_lock()
    - s390/pci: implement minimal PCI error recovery
  * Mute/mic LEDs no function on some HP platfroms (LP: #1965080)
    - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
  * [22.04 FEAT] smc: Add User-defined EID (Enterprise ID) Support - kernel
    (LP: #1929060)
    - net/smc: add support for user defined EIDs
    - net/smc: keep static copy of system EID
    - net/smc: add generic netlink support for system EID
  * Rotate to 2021v1 signing key (LP: #1964990)
    - [Packaging] Rotate to 2021v1 signing key
  * [22.04 FEAT] zcrypt DD: Exploitation Support of new IBM Z Crypto Hardware
    (kernel part) (LP: #1959547)
    - s390/zcrypt: rework of debug feature messages
    - s390/ap/zcrypt: debug feature improvements
    - s390/zcrypt: CEX8S exploitation support
    - s390/zcrypt: handle checkstopped cards with new state
    - s390/zcrypt: Support CPRB minor version T7
    - s390/zcrypt: change reply buffer size offering
    - s390/zcrypt: Provide target domain for EP11 cprbs to scheduling function
    - s390/airq: use DMA memory for summary indicators
  * [22.04 FEAT] [VS2103] Set KVM_CAP_S390_MEM_OP_EXTENSION capability to 211
    (LP: #1963901)
    - SAUCE: Set KVM_CAP_S390_MEM_OP_EXTENSION capability to 211
  * dependency on crda obsolete according to Debian (LP: #1958918)
    - [Packaging] switch dependency from crda to wireless-regdb
  * Cirrus audio support [1028:0BB5] & [1028:0BB6] (LP: #1964748)
    - ALSA: hda/cs8409: Add new Warlock SKUs to patch_cs8409
  * Miscellaneous Ubuntu changes
    - [Packaging] mark dkms-build-configure--zfs executable
    - [Packaging] Fix bashism in dkms-build script
    - [Packaging] Always catch errors in dkms-build scripts
    - [Config] toolchain version update
  * Miscellaneous upstream changes
    - Ubuntu: remove leftover reference to ubuntu/hio driver
    - Reverting commits 61005756c824 and cdb0f8e66513 due to a conflict with
      LP#1929035. Re-pick them afterwards, which will establish the upstream
      commit content and order again.
    - Revert "UBUNTU: [Packaging] Rotate to 2021v1 signing key"
  * jammy/linux: 5.15.0-23.23 -proposed tracker (LP: #1964573)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync dkms-build{,--nvidia-N} from LRMv5
    - debian/dkms-versions -- update from kernel-versions (main/master)
  * [22.04 FEAT] KVM: Enable GISA support for Secure Execution guests
    (LP: #1959977)
    - KVM: s390: pv: make use of ultravisor AIV support
  * intel_iommu breaks Intel IPU6 camera: isys port open ready failed -16
    (LP: #1958004)
    - SAUCE: iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs
  * CVE-2022-23960
    - ARM: report Spectre v2 status through sysfs
    - ARM: early traps initialisation
    - ARM: use LOADADDR() to get load address of sections
    - ARM: Spectre-BHB workaround
    - ARM: include unprivileged BPF status in Spectre V2 reporting
    - arm64: Add Neoverse-N2, Cortex-A710 CPU part definition
    - arm64: Add HWCAP for self-synchronising virtual counter
    - arm64: Add Cortex-X2 CPU part definition
    - arm64: add ID_AA64ISAR2_EL1 sys register
    - arm64: cpufeature: add HWCAP for FEAT_AFP
    - arm64: cpufeature: add HWCAP for FEAT_RPRES
    - arm64: entry.S: Add ventry overflow sanity checks
    - arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit
    - KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A
    - arm64: entry: Make the trampoline cleanup optional
    - arm64: entry: Free up another register on kpti's tramp_exit path
    - arm64: entry: Move the trampoline data page before the text page
    - arm64: entry: Allow tramp_alias to access symbols after the 4K boundary
    - arm64: entry: Don't assume tramp_vectors is the start of the vectors
    - arm64: entry: Move trampoline macros out of ifdef'd section
    - arm64: entry: Make the kpti trampoline's kpti sequence optional
    - arm64: entry: Allow the trampoline text to occupy multiple pages
    - arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations
    - arm64: entry: Add vectors that have the bhb mitigation sequences
    - arm64: entry: Add macro for reading symbol addresses from the trampoline
    - arm64: Add percpu vectors for EL1
    - arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2
    - arm64: Mitigate spectre style branch history side channels
    - KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated
    - arm64: Use the clearbhb instruction in mitigations
    - arm64: proton-pack: Include unprivileged eBPF status in Spectre v2
      mitigation reporting
    - ARM: fix build error when BPF_SYSCALL is disabled
  * CVE-2021-26401
    - x86/speculation: Use generic retpoline by default on AMD
    - x86/speculation: Update link to AMD speculation whitepaper
    - x86/speculation: Warn about Spectre v2 LFENCE mitigation
    - x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
  * CVE-2022-0001
    - x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
    - x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
    - x86/speculation: Add eIBRS + Retpoline options
    - Documentation/hw-vuln: Update spectre doc
    - x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation
      reporting
  * Jammy update: v5.15.27 upstream stable release (LP: #1964361)
    - mac80211_hwsim: report NOACK frames in tx_status
    - mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work
    - i2c: bcm2835: Avoid clock stretching timeouts
    - ASoC: rt5668: do not block workqueue if card is unbound
    - ASoC: rt5682: do not block workqueue if card is unbound
    - regulator: core: fix false positive in regulator_late_cleanup()
    - Input: clear BTN_RIGHT/MIDDLE on buttonpads
    - btrfs: get rid of warning on transaction commit when using flushoncommit
    - KVM: arm64: vgic: Read HW interrupt pending state from the HW
    - block: loop:use kstatfs.f_bsize of backing file to set discard granularity
    - tipc: fix a bit overflow in tipc_crypto_key_rcv()
    - cifs: do not use uninitialized data in the owner/group sid
    - cifs: fix double free race when mount fails in cifs_get_root()
    - cifs: modefromsids must add an ACE for authenticated users
    - selftests/seccomp: Fix seccomp failure by adding missing headers
    - drm/amd/pm: correct UMD pstate clocks for Dimgrey Cavefish and Beige Goby
    - dmaengine: shdma: Fix runtime PM imbalance on error
    - i2c: cadence: allow COMPILE_TEST
    - i2c: imx: allow COMPILE_TEST
    - i2c: qup: allow COMPILE_TEST
    - net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990
    - block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern
    - usb: gadget: don't release an existing dev->buf
    - usb: gadget: clear related members when goto fail
    - exfat: reuse exfat_inode_info variable instead of calling EXFAT_I()
    - exfat: fix i_blocks for files truncated over 4 GiB
    - tracing: Add test for user space strings when filtering on string pointers
    - arm64: Mark start_backtrace() notrace and NOKPROBE_SYMBOL
    - serial: stm32: prevent TDR register overwrite when sending x_char
    - ext4: drop ineligible txn start stop APIs
    - ext4: simplify updating of fast commit stats
    - ext4: fast commit may not fallback for ineligible commit
    - ext4: fast commit may miss file actions
    - sched/fair: Fix fault in reweight_entity
    - ata: pata_hpt37x: fix PCI clock detection
    - drm/amdgpu: check vm ready by amdgpu_vm->evicting flag
    - tracing: Add ustring operation to filtering string pointers
    - ipv6: fix skb drops in igmp6_event_query() and igmp6_event_report()
    - NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment()
    - NFSD: Fix zero-length NFSv3 WRITEs
    - io_uring: fix no lock protection for ctx->cq_extra
    - tools/resolve_btf_ids: Close ELF file on error
    - mtd: spi-nor: Fix mtd size for s3an flashes
    - MIPS: fix local_{add,sub}_return on MIPS64
    - signal: In get_signal test for signal_group_exit every time through the loop
    - PCI: mediatek-gen3: Disable DVFSRC voltage request
    - PCI: rcar: Check if device is runtime suspended instead of
      __clk_is_enabled()
    - PCI: dwc: Do not remap invalid res
    - PCI: aardvark: Fix checking for MEM resource type
    - KVM: VMX: Don't unblock vCPU w/ Posted IRQ if IRQs are disabled in guest
    - KVM: s390: Ensure kvm_arch_no_poll() is read once when blocking vCPU
    - KVM: VMX: Read Posted Interrupt "control" exactly once per loop iteration
    - KVM: X86: Ensure that dirty PDPTRs are loaded
    - KVM: x86: Handle 32-bit wrap of EIP for EMULTYPE_SKIP with flat code seg
    - KVM: x86: Exit to userspace if emulation prepared a completion callback
    - i3c: fix incorrect address slot lookup on 64-bit
    - i3c/master/mipi-i3c-hci: Fix a potentially infinite loop in
      'hci_dat_v1_get_index()'
    - tracing: Do not let synth_events block other dyn_event systems during create
    - Input: ti_am335x_tsc - set ADCREFM for X configuration
    - Input: ti_am335x_tsc - fix STEPCONFIG setup for Z2
    - PCI: mvebu: Check for errors from pci_bridge_emul_init() call
    - PCI: mvebu: Do not modify PCI IO type bits in conf_write
    - PCI: mvebu: Fix support for bus mastering and PCI_COMMAND on emulated bridge
    - PCI: mvebu: Fix configuring secondary bus of PCIe Root Port via emulated
      bridge
    - PCI: mvebu: Setup PCIe controller to Root Complex mode
    - PCI: mvebu: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
    - PCI: mvebu: Fix support for PCI_EXP_DEVCTL on emulated bridge
    - PCI: mvebu: Fix support for PCI_EXP_RTSTA on emulated bridge
    - PCI: mvebu: Fix support for DEVCAP2, DEVCTL2 and LNKCTL2 registers on
      emulated bridge
    - NFSD: Fix verifier returned in stable WRITEs
    - Revert "nfsd: skip some unnecessary stats in the v4 case"
    - nfsd: fix crash on COPY_NOTIFY with special stateid
    - x86/hyperv: Properly deal with empty cpumasks in hyperv_flush_tlb_multi()
    - drm/i915: don't call free_mmap_offset when purging
    - SUNRPC: Fix sockaddr handling in the svc_xprt_create_error trace point
    - SUNRPC: Fix sockaddr handling in svcsock_accept_class trace points
    - drm/sun4i: dw-hdmi: Fix missing put_device() call in sun8i_hdmi_phy_get
    - drm/atomic: Check new_crtc_state->active to determine if CRTC needs disable
      in self refresh mode
    - ntb_hw_switchtec: Fix pff ioread to read into mmio_part_cfg_all
    - ntb_hw_switchtec: Fix bug with more than 32 partitions
    - drm/amdkfd: Check for null pointer after calling kmemdup
    - drm/amdgpu: use spin_lock_irqsave to avoid deadlock by local interrupt
    - i3c: master: dw: check return of dw_i3c_master_get_free_pos()
    - dma-buf: cma_heap: Fix mutex locking section
    - tracing/uprobes: Check the return value of kstrdup() for tu->filename
    - tracing/probes: check the return value of kstrndup() for pbuf
    - mm: defer kmemleak object creation of module_alloc()
    - kasan: fix quarantine conflicting with init_on_free
    - selftests/vm: make charge_reserved_hugetlb.sh work with existing cgroup
      setting
    - hugetlbfs: fix off-by-one error in hugetlb_vmdelete_list()
    - drm/amdgpu/display: Only set vblank_disable_immediate when PSR is not
      enabled
    - drm/amdgpu: filter out radeon PCI device IDs
    - drm/amdgpu: filter out radeon secondary ids as well
    - drm/amd/display: Use adjusted DCN301 watermarks
    - drm/amd/display: move FPU associated DSC code to DML folder
    - ethtool: Fix link extended state for big endian
    - octeontx2-af: Optimize KPU1 processing for variable-length headers
    - octeontx2-af: Reset PTP config in FLR handler
    - octeontx2-af: cn10k: RPM hardware timestamp configuration
    - octeontx2-af: cn10k: Use appropriate register for LMAC enable
    - octeontx2-af: Adjust LA pointer for cpt parse header
    - octeontx2-af: Add KPU changes to parse NGIO as separate layer
    - net/mlx5e: IPsec: Refactor checksum code in tx data path
    - net/mlx5e: IPsec: Fix crypto offload for non TCP/UDP encapsulated traffic
    - bpf: Use u64_stats_t in struct bpf_prog_stats
    - bpf: Fix possible race in inc_misses_counter
    - drm/amd/display: Update watermark values for DCN301
    - drm: mxsfb: Set fallback bus format when the bridge doesn't provide one
    - drm: mxsfb: Fix NULL pointer dereference
    - riscv/mm: Add XIP_FIXUP for phys_ram_base
    - drm/i915/display: split out dpt out of intel_display.c
    - drm/i915/display: Move DRRS code its own file
    - drm/i915: Disable DRRS on IVB/HSW port != A
    - gve: Recording rx queue before sending to napi
    - net: dsa: ocelot: seville: utilize of_mdiobus_register
    - net: dsa: seville: register the mdiobus under devres
    - ibmvnic: don't release napi in __ibmvnic_open()
    - of: net: move of_net under net/
    - net: ethernet: litex: Add the dependency on HAS_IOMEM
    - drm/mediatek: mtk_dsi: Reset the dsi0 hardware
    - cifs: protect session channel fields with chan_lock
    - cifs: fix confusing unneeded warning message on smb2.1 and earlier
    - drm/amd/display: Fix stream->link_enc unassigned during stream removal
    - bnxt_en: Fix occasional ethtool -t loopback test failures
    - drm/amd/display: For vblank_disable_immediate, check PSR is really used
    - PCI: mvebu: Fix device enumeration regression
    - net: of: fix stub of_net helpers for CONFIG_NET=n
    - ALSA: intel_hdmi: Fix reference to PCM buffer address
    - ucounts: Fix systemd LimitNPROC with private users regression
    - riscv/efi_stub: Fix get_boot_hartid_from_fdt() return value
    - riscv: Fix config KASAN && SPARSEMEM && !SPARSE_VMEMMAP
    - riscv: Fix config KASAN && DEBUG_VIRTUAL
    - iwlwifi: mvm: check debugfs_dir ptr before use
    - ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min
    - iommu/vt-d: Fix double list_add when enabling VMD in scalable mode
    - iommu/amd: Recover from event log overflow
    - drm/i915: s/JSP2/ICP2/ PCH
    - drm/amd/display: Reduce dmesg error to a debug print
    - xen/netfront: destroy queues before real_num_tx_queues is zeroed
    - thermal: core: Fix TZ_GET_TRIP NULL pointer dereference
    - mac80211: fix EAPoL rekey fail in 802.3 rx path
    - blktrace: fix use after free for struct blk_trace
    - ntb: intel: fix port config status offset for SPR
    - mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls
    - xfrm: fix MTU regression
    - netfilter: fix use-after-free in __nf_register_net_hook()
    - bpf, sockmap: Do not ignore orig_len parameter
    - xfrm: fix the if_id check in changelink
    - xfrm: enforce validity of offload input flags
    - e1000e: Correct NVM checksum verification flow
    - net: fix up skbs delta_truesize in UDP GRO frag_list
    - netfilter: nf_queue: don't assume sk is full socket
    - netfilter: nf_queue: fix possible use-after-free
    - netfilter: nf_queue: handle socket prefetch
    - batman-adv: Request iflink once in batadv-on-batadv check
    - batman-adv: Request iflink once in batadv_get_real_netdevice
    - batman-adv: Don't expect inter-netns unique iflink indices
    - net: ipv6: ensure we call ipv6_mc_down() at most once
    - net: dcb: flush lingering app table entries for unregistered devices
    - net: ipa: add an interconnect dependency
    - net/smc: fix connection leak
    - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client
    - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server
    - btrfs: fix ENOSPC failure when attempting direct IO write into NOCOW range
    - mac80211: fix forwarded mesh frames AC & queue selection
    - net: stmmac: fix return value of __setup handler
    - mac80211: treat some SAE auth steps as final
    - iavf: Fix missing check for running netdev
    - net: sxgbe: fix return value of __setup handler
    - ibmvnic: register netdev after init of adapter
    - net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe()
    - ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc()
    - iavf: Fix deadlock in iavf_reset_task
    - efivars: Respect "block" flag in efivar_entry_set_safe()
    - auxdisplay: lcd2s: Fix lcd2s_redefine_char() feature
    - firmware: arm_scmi: Remove space in MODULE_ALIAS name
    - ASoC: cs4265: Fix the duplicated control name
    - auxdisplay: lcd2s: Fix memory leak in ->remove()
    - auxdisplay: lcd2s: Use proper API to free the instance of charlcd object
    - can: gs_usb: change active_channels's type from atomic_t to u8
    - iommu/tegra-smmu: Fix missing put_device() call in tegra_smmu_find
    - arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output
    - igc: igc_read_phy_reg_gpy: drop premature return
    - ARM: Fix kgdb breakpoint for Thumb2
    - mips: setup: fix setnocoherentio() boolean setting
    - ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions
    - mptcp: Correctly set DATA_FIN timeout when number of retransmits is large
    - selftests: mlxsw: tc_police_scale: Make test more robust
    - pinctrl: sunxi: Use unique lockdep classes for IRQs
    - igc: igc_write_phy_reg_gpy: drop premature return
    - ibmvnic: free reset-work-item when flushing
    - memfd: fix F_SEAL_WRITE after shmem huge page allocated
    - s390/extable: fix exception table sorting
    - sched: Fix yet more sched_fork() races
    - arm64: dts: juno: Remove GICv2m dma-range
    - iommu/amd: Fix I/O page table memory leak
    - MIPS: ralink: mt7621: do memory detection on KSEG1
    - ARM: dts: switch timer config to common devkit8000 devicetree
    - ARM: dts: Use 32KiHz oscillator on devkit8000
    - soc: fsl: guts: Revert commit 3c0d64e867ed
    - soc: fsl: guts: Add a missing memory allocation failure check
    - soc: fsl: qe: Check of ioremap return value
    - netfilter: nf_tables: prefer kfree_rcu(ptr, rcu) variant
    - ARM: tegra: Move panels to AUX bus
    - can: etas_es58x: change opened_channel_cnt's type from atomic_t to u8
    - net: stmmac: enhance XDP ZC driver level switching performance
    - net: stmmac: only enable DMA interrupts when ready
    - ibmvnic: initialize rc before completing wait
    - ibmvnic: define flush_reset_queue helper
    - ibmvnic: complete init_done on transport events
    - net: chelsio: cxgb3: check the return value of pci_find_capability()
    - net: sparx5: Fix add vlan when invalid operation
    - iavf: Refactor iavf state machine tracking
    - iavf: Add __IAVF_INIT_FAILED state
    - iavf: Combine init and watchdog state machines
    - iavf: Add trace while removing device
    - iavf: Rework mutexes for better synchronisation
    - iavf: Add helper function to go from pci_dev to adapter
    - iavf: Fix kernel BUG in free_msi_irqs
    - iavf: Add waiting so the port is initialized in remove
    - iavf: Fix init state closure on remove
    - iavf: Fix locking for VIRTCHNL_OP_GET_OFFLOAD_VLAN_V2_CAPS
    - iavf: Fix race in init state
    - iavf: Fix __IAVF_RESETTING state usage
    - drm/i915/guc/slpc: Correct the param count for unset param
    - drm/bridge: ti-sn65dsi86: Properly undo autosuspend
    - e1000e: Fix possible HW unit hang after an s0ix exit
    - MIPS: ralink: mt7621: use bitwise NOT instead of logical
    - nl80211: Handle nla_memdup failures in handle_nan_filter
    - drm/amdgpu: fix suspend/resume hang regression
    - net: dcb: disable softirqs in dcbnl_flush_dev()
    - selftests: mlxsw: resource_scale: Fix return value
    - net: stmmac: perserve TX and RX coalesce value during XDP setup
    - iavf: do not override the adapter state in the watchdog task (again)
    - iavf: missing unlocks in iavf_watchdog_task()
    - MAINTAINERS: adjust file entry for of_net.c after movement
    - Input: elan_i2c - move regulator_[en|dis]able() out of
      elan_[en|dis]able_power()
    - Input: elan_i2c - fix regulator enable count imbalance after suspend/resume
    - Input: samsung-keypad - properly state IOMEM dependency
    - HID: add mapping for KEY_DICTATE
    - HID: add mapping for KEY_ALL_APPLICATIONS
    - tracing/histogram: Fix sorting on old "cpu" value
    - tracing: Fix return value of __setup handlers
    - btrfs: fix lost prealloc extents beyond eof after full fsync
    - btrfs: fix relocation crash due to premature return from
      btrfs_commit_transaction()
    - btrfs: do not WARN_ON() if we have PageError set
    - btrfs: qgroup: fix deadlock between rescan worker and remove qgroup
    - btrfs: add missing run of delayed items after unlink during log replay
    - btrfs: do not start relocation until in progress drops are done
    - Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6"
    - proc: fix documentation and description of pagemap
    - KVM: x86/mmu: Passing up the error state of mmu_alloc_shadow_roots()
    - hamradio: fix macro redefine warning
    - Linux 5.15.27
    - [Config] updateconfigs
  * devices on thunderbolt dock are not recognized on adl-p platform
    (LP: #1955016)
    - thunderbolt: Tear down existing tunnels when resuming from hibernate
    - thunderbolt: Runtime resume USB4 port when retimers are scanned
    - thunderbolt: Do not allow subtracting more NFC credits than configured
    - thunderbolt: Do not program path HopIDs for USB4 routers
    - thunderbolt: Add debug logging of DisplayPort resource allocation
  * MT7921[14c3:7961] ASPM is disabled and it affects power consumption
    (LP: #1955882)
    - mt76: mt7921: enable aspm by default
  * Add proper runtime PM support to Realtek PCIe cardreader (LP: #1963615)
    - mmc: rtsx: Use pm_runtime_{get, put}() to handle runtime PM
    - misc: rtsx: Rework runtime power management flow
    - misc: rtsx: Cleanup power management ops
    - misc: rtsx: Quiesce rts5249 on system suspend
    - mmc: rtsx: Let MMC core handle runtime PM
    - misc: rtsx: conditionally build rtsx_pm_power_saving()
    - misc: rtsx: rts522a rts5228 rts5261 support Runtime PM
    - mmc: rtsx: Fix build errors/warnings for unused variable
    - mmc: rtsx: add 74 Clocks in power on flow
  * [22.04 FEAT] In-kernel crypto: SIMD implementation of chacha20
    (LP: #1853152)
    - s390/crypto: add SIMD implementation for ChaCha20
    - s390/crypto: fix compile error for ChaCha20 module
  * Add ConnectX7 support and bug fixes  to Jammy (LP: #1962185)
    - IB/mlx5: Expose NDR speed through MAD
  * INVALID or PRIVATE BUG (LP: #1959890)
    - [Config] Deactivate CONFIG_QETH_OSX kernel config option
  * Move virtual graphics drivers from linux-modules-extra to linux-modules
    (LP: #1960633)
    - [Packaging] Move VM DRM drivers into modules
  * Not able to enter s2idle state on AMD platforms (LP: #1961121)
    - HID: amd_sfh: Handle amd_sfh work buffer in PM ops
    - HID: amd_sfh: Disable the interrupt for all command
    - HID: amd_sfh: Add functionality to clear interrupts
    - HID: amd_sfh: Add interrupt handler to process interrupts
  * INVALID or PRIVATE BUG (LP: #1960580)
    - s390/kexec_file: move kernel image size check
    - s390: support command lines longer than 896 bytes
  * [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7
    (LP: #1960182)
    - s390/cpumf: Support for CPU Measurement Facility CSVN 7
    - s390/cpumf: Support for CPU Measurement Sampling Facility LS bit
  * [SRU]PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is
    enabled by IOMMU (LP: #1937295)
    - PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is enabled
      by IOMMU
  * Jammy update: v5.15.26 upstream stable release (LP: #1963891)
    - mm/filemap: Fix handling of THPs in generic_file_buffered_read()
    - cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug
    - cgroup-v1: Correct privileges check in release_agent writes
    - x86/ptrace: Fix xfpregs_set()'s incorrect xmm clearing
    - btrfs: tree-checker: check item_size for inode_item
    - btrfs: tree-checker: check item_size for dev_item
    - clk: jz4725b: fix mmc0 clock gating
    - io_uring: don't convert to jiffies for waiting on timeouts
    - io_uring: disallow modification of rsrc_data during quiesce
    - selinux: fix misuse of mutex_is_locked()
    - vhost/vsock: don't check owner in vhost_vsock_stop() while releasing
    - parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel
    - parisc/unaligned: Fix ldw() and stw() unalignment handlers
    - KVM: x86/mmu: make apf token non-zero to fix bug
    - drm/amd/display: Protect update_bw_bounding_box FPU code.
    - drm/amd/pm: fix some OEM SKU specific stability issues
    - drm/amd: Check if ASPM is enabled from PCIe subsystem
    - drm/amdgpu: disable MMHUB PG for Picasso
    - drm/amdgpu: do not enable asic reset for raven2
    - drm/i915: Widen the QGV point mask
    - drm/i915: Correctly populate use_sagv_wm for all pipes
    - drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV
    - sr9700: sanity check for packet length
    - USB: zaurus: support another broken Zaurus
    - CDC-NCM: avoid overflow in sanity checking
    - netfilter: xt_socket: fix a typo in socket_mt_destroy()
    - netfilter: xt_socket: missing ifdef CONFIG_IP6_NF_IPTABLES dependency
    - tee: export teedev_open() and teedev_close_context()
    - optee: use driver internal tee_context for some rpc
    - ping: remove pr_err from ping_lookup
    - Revert "i40e: Fix reset bw limit when DCB enabled with 1 TC"
    - gpu: host1x: Always return syncpoint value when waiting
    - perf evlist: Fix failed to use cpu list for uncore events
    - perf data: Fix double free in perf_session__delete()
    - mptcp: fix race in incoming ADD_ADDR option processing
    - mptcp: add mibs counter for ignored incoming options
    - selftests: mptcp: fix diag instability
    - selftests: mptcp: be more conservative with cookie MPJ limits
    - bnx2x: fix driver load from initrd
    - bnxt_en: Fix active FEC reporting to ethtool
    - bnxt_en: Fix offline ethtool selftest with RDMA enabled
    - bnxt_en: Fix incorrect multicast rx mask setting when not requested
    - hwmon: Handle failure to register sensor with thermal zone correctly
    - net/mlx5: Fix tc max supported prio for nic mode
    - ice: check the return of ice_ptp_gettimex64
    - ice: initialize local variable 'tlv'
    - net/mlx5: Update the list of the PCI supported devices
    - bpf: Fix crash due to incorrect copy_map_value
    - bpf: Do not try bpf_msg_push_data with len 0
    - selftests: bpf: Check bpf_msg_push_data return value
    - bpf: Fix a bpf_timer initialization issue
    - bpf: Add schedule points in batch ops
    - io_uring: add a schedule point in io_add_buffers()
    - net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends
    - nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info
    - tipc: Fix end of loop tests for list_for_each_entry()
    - gso: do not skip outer ip header in case of ipip and net_failover
    - net: mv643xx_eth: process retval from of_get_mac_address
    - openvswitch: Fix setting ipv6 fields causing hw csum failure
    - drm/edid: Always set RGB444
    - net/mlx5e: Fix wrong return value on ioctl EEPROM query failure
    - drm/vc4: crtc: Fix runtime_pm reference counting
    - drm/i915/dg2: Print PHY name properly on calibration error
    - net/sched: act_ct: Fix flow table lookup after ct clear or switching zones
    - net: ll_temac: check the return value of devm_kmalloc()
    - net: Force inlining of checksum functions in net/checksum.h
    - netfilter: nf_tables: unregister flowtable hooks on netns exit
    - nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()
    - net: mdio-ipq4019: add delay after clock enable
    - netfilter: nf_tables: fix memory leak during stateful obj update
    - net/smc: Use a mutex for locking "struct smc_pnettable"
    - surface: surface3_power: Fix battery readings on batteries without a serial
      number
    - udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister()
    - net/mlx5: DR, Cache STE shadow memory
    - ibmvnic: schedule failover only if vioctl fails
    - net/mlx5: DR, Don't allow match on IP w/o matching on full
      ethertype/ip_version
    - net/mlx5: Fix possible deadlock on rule deletion
    - net/mlx5: Fix wrong limitation of metadata match on ecpf
    - net/mlx5: DR, Fix the threshold that defines when pool sync is initiated
    - net/mlx5e: MPLSoUDP decap, fix check for unsupported matches
    - net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets
    - net/mlx5: Update log_max_qp value to be 17 at most
    - spi: spi-zynq-qspi: Fix a NULL pointer dereference in
      zynq_qspi_exec_mem_op()
    - gpio: rockchip: Reset int_bothedge when changing trigger
    - regmap-irq: Update interrupt clear register for proper reset
    - net-timestamp: convert sk->sk_tskey to atomic_t
    - RDMA/rtrs-clt: Fix possible double free in error case
    - RDMA/rtrs-clt: Move free_permit from free_clt to rtrs_clt_close
    - bnxt_en: Increase firmware message response DMA wait time
    - configfs: fix a race in configfs_{,un}register_subsystem()
    - RDMA/ib_srp: Fix a deadlock
    - tracing: Dump stacktrace trigger to the corresponding instance
    - tracing: Have traceon and traceoff trigger honor the instance
    - iio:imu:adis16480: fix buffering for devices with no burst mode
    - iio: adc: men_z188_adc: Fix a resource leak in an error handling path
    - iio: adc: tsc2046: fix memory corruption by preventing array overflow
    - iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits
    - iio: accel: fxls8962af: add padding to regmap for SPI
    - iio: imu: st_lsm6dsx: wait for settling time in st_lsm6dsx_read_oneshot
    - iio: Fix error handling for PM
    - sc16is7xx: Fix for incorrect data being transmitted
    - ata: pata_hpt37x: disable primary channel on HPT371
    - Revert "USB: serial: ch341: add new Product ID for CH341A"
    - usb: gadget: rndis: add spinlock for rndis response list
    - USB: gadget: validate endpoint index for xilinx udc
    - tracefs: Set the group ownership in apply_options() not parse_options()
    - USB: serial: option: add support for DW5829e
    - USB: serial: option: add Telit LE910R1 compositions
    - usb: dwc2: drd: fix soft connect when gadget is unconfigured
    - usb: dwc3: pci: Add "snps,dis_u2_susphy_quirk" for Intel Bay Trail
    - usb: dwc3: pci: Fix Bay Trail phy GPIO mappings
    - usb: dwc3: gadget: Let the interrupt handler disable bottom halves.
    - xhci: re-initialize the HC during resume if HCE was set
    - xhci: Prevent futile URB re-submissions due to incorrect return value.
    - nvmem: core: Fix a conflict between MTD and NVMEM on wp-gpios property
    - mtd: core: Fix a conflict between MTD and NVMEM on wp-gpios property
    - driver core: Free DMA range map when device is released
    - btrfs: prevent copying too big compressed lzo segment
    - RDMA/cma: Do not change route.addr.src_addr outside state checks
    - thermal: int340x: fix memory leak in int3400_notify()
    - staging: fbtft: fb_st7789v: reset display before initialization
    - tps6598x: clear int mask on probe failure
    - IB/qib: Fix duplicate sysfs directory name
    - riscv: fix nommu_k210_sdcard_defconfig
    - riscv: fix oops caused by irqsoff latency tracer
    - tty: n_gsm: fix encoding of control signal octet bit DV
    - tty: n_gsm: fix proper link termination after failed open
    - tty: n_gsm: fix NULL pointer access due to DLCI release
    - tty: n_gsm: fix wrong tty control line for flow control
    - tty: n_gsm: fix wrong modem processing in convergence layer type 2
    - tty: n_gsm: fix deadlock in gsmtty_open()
    - pinctrl: fix loop in k210_pinconf_get_drive()
    - pinctrl: k210: Fix bias-pull-up
    - gpio: tegra186: Fix chip_data type confusion
    - memblock: use kfree() to release kmalloced memblock regions
    - ice: Fix race conditions between virtchnl handling and VF ndo ops
    - ice: fix concurrent reset and removal of VFs
    - Linux 5.15.26
  * Jammy update: v5.15.25 upstream stable release (LP: #1963890)
    - drm/nouveau/pmu/gm200-: use alternate falcon reset sequence
    - fs/proc: task_mmu.c: don't read mapcount for migration entry
    - btrfs: zoned: cache reported zone during mount
    - HID:Add support for UGTABLET WP5540
    - Revert "svm: Add warning message for AVIC IPI invalid target"
    - parisc: Show error if wrong 32/64-bit compiler is being used
    - serial: parisc: GSC: fix build when IOSAPIC is not set
    - parisc: Drop __init from map_pages declaration
    - parisc: Fix data TLB miss in sba_unmap_sg
    - parisc: Fix sglist access in ccio-dma.c
    - mmc: block: fix read single on recovery logic
    - mm: don't try to NUMA-migrate COW pages that have other uses
    - HID: amd_sfh: Add illuminance mask to limit ALS max value
    - HID: i2c-hid: goodix: Fix a lockdep splat
    - HID: amd_sfh: Increase sensor command timeout
    - HID: amd_sfh: Correct the structure field name
    - PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA
      topology
    - parisc: Add ioread64_lo_hi() and iowrite64_lo_hi()
    - btrfs: send: in case of IO error log it
    - platform/x86: touchscreen_dmi: Add info for the RWC NANOTE P8 AY07J 2-in-1
    - platform/x86: ISST: Fix possible circular locking dependency detected
    - kunit: tool: Import missing importlib.abc
    - selftests: rtc: Increase test timeout so that all tests run
    - kselftest: signal all child processes
    - net: ieee802154: at86rf230: Stop leaking skb's
    - selftests/zram: Skip max_comp_streams interface on newer kernel
    - selftests/zram01.sh: Fix compression ratio calculation
    - selftests/zram: Adapt the situation that /dev/zram0 is being used
    - selftests: openat2: Print also errno in failure messages
    - selftests: openat2: Add missing dependency in Makefile
    - selftests: openat2: Skip testcases that fail with EOPNOTSUPP
    - selftests: skip mincore.check_file_mmap when fs lacks needed support
    - ax25: improve the incomplete fix to avoid UAF and NPD bugs
    - pinctrl: bcm63xx: fix unmet dependency on REGMAP for GPIO_REGMAP
    - vfs: make freeze_super abort when sync_filesystem returns error
    - quota: make dquot_quota_sync return errors from ->sync_fs
    - scsi: pm80xx: Fix double completion for SATA devices
    - kselftest: Fix vdso_test_abi return status
    - scsi: core: Reallocate device's budget map on queue depth change
    - scsi: pm8001: Fix use-after-free for aborted TMF sas_task
    - scsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task
    - drm/amd: Warn users about potential s0ix problems
    - nvme: fix a possible use-after-free in controller reset during load
    - nvme-tcp: fix possible use-after-free in transport error_recovery work
    - nvme-rdma: fix possible use-after-free in transport error_recovery work
    - net: sparx5: do not refer to skb after passing it on
    - drm/amd: add support to check whether the system is set to s3
    - drm/amd: Only run s3 or s0ix if system is configured properly
    - drm/amdgpu: fix logic inversion in check
    - x86/Xen: streamline (and fix) PV CPU enumeration
    - Revert "module, async: async_synchronize_full() on module init iff async is
      used"
    - gcc-plugins/stackleak: Use noinstr in favor of notrace
    - random: wake up /dev/random writers after zap
    - KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU
    - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of
      RSM
    - KVM: x86: SVM: don't passthrough SMAP/SMEP/PKE bits in !NPT && !gCR0.PG case
    - KVM: x86: nSVM: fix potential NULL derefernce on nested migration
    - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state
    - iwlwifi: fix use-after-free
    - drm/radeon: Fix backlight control on iMac 12,1
    - drm/atomic: Don't pollute crtc_state->mode_blob with error pointers
    - drm/amd/pm: correct the sequence of sending gpu reset msg
    - drm/amdgpu: skipping SDMA hw_init and hw_fini for S0ix.
    - drm/i915/opregion: check port number bounds for SWSCI display power state
    - drm/i915: Fix dbuf slice config lookup
    - drm/i915: Fix mbus join config lookup
    - vsock: remove vsock from connected table when connect is interrupted by a
      signal
    - drm/cma-helper: Set VM_DONTEXPAND for mmap
    - drm/i915/gvt: Make DRM_I915_GVT depend on X86
    - drm/i915/ttm: tweak priority hint selection
    - iwlwifi: pcie: fix locking when "HW not ready"
    - iwlwifi: pcie: gen2: fix locking when "HW not ready"
    - iwlwifi: mvm: don't send SAR GEO command for 3160 devices
    - selftests: netfilter: fix exit value for nft_concat_range
    - netfilter: nft_synproxy: unregister hooks on init error path
    - selftests: netfilter: disable rp_filter on router
    - ipv4: fix data races in fib_alias_hw_flags_set
    - ipv6: fix data-race in fib6_info_hw_flags_set / fib6_purge_rt
    - ipv6: mcast: use rcu-safe version of ipv6_get_lladdr()
    - ipv6: per-netns exclusive flowlabel checks
    - Revert "net: ethernet: bgmac: Use devm_platform_ioremap_resource_byname"
    - mac80211: mlme: check for null after calling kmemdup
    - brcmfmac: firmware: Fix crash in brcm_alt_fw_path
    - cfg80211: fix race in netlink owner interface destruction
    - net: dsa: lan9303: fix reset on probe
    - net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing VLAN
    - net: dsa: lantiq_gswip: fix use after free in gswip_remove()
    - net: dsa: lan9303: handle hwaccel VLAN tags
    - net: dsa: lan9303: add VLAN IDs to master device
    - net: ieee802154: ca8210: Fix lifs/sifs periods
    - ping: fix the dif and sdif check in ping_lookup
    - bonding: force carrier update when releasing slave
    - drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit
    - net_sched: add __rcu annotation to netdev->qdisc
    - bonding: fix data-races around agg_select_timer
    - libsubcmd: Fix use-after-free for realloc(..., 0)
    - net/smc: Avoid overwriting the copies of clcsock callback functions
    - net: phy: mediatek: remove PHY mode check on MT7531
    - atl1c: fix tx timeout after link flap on Mikrotik 10/25G NIC
    - tipc: fix wrong publisher node address in link publications
    - dpaa2-switch: fix default return of dpaa2_switch_flower_parse_mirror_key
    - dpaa2-eth: Initialize mutex used in one step timestamping path
    - net: bridge: multicast: notify switchdev driver whenever MC processing gets
      disabled
    - perf bpf: Defer freeing string after possible strlen() on it
    - selftests/exec: Add non-regular to TEST_GEN_PROGS
    - arm64: Correct wrong label in macro __init_el2_gicv3
    - ALSA: usb-audio: revert to IMPLICIT_FB_FIXED_DEV for M-Audio FastTrack Ultra
    - ALSA: hda/realtek: Add quirk for Legion Y9000X 2019
    - ALSA: hda/realtek: Fix deadlock by COEF mutex
    - ALSA: hda: Fix regression on forced probe mask option
    - ALSA: hda: Fix missing codec probe on Shenker Dock 15
    - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw()
    - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range()
    - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_sx()
    - ASoC: ops: Fix stereo change notifications in snd_soc_put_xr_sx()
    - cifs: fix set of group SID via NTSD xattrs
    - powerpc/603: Fix boot failure with DEBUG_PAGEALLOC and KFENCE
    - powerpc/lib/sstep: fix 'ptesync' build error
    - mtd: rawnand: gpmi: don't leak PM reference in error path
    - smb3: fix snapshot mount option
    - tipc: fix wrong notification node addresses
    - scsi: ufs: Remove dead code
    - scsi: ufs: Fix a deadlock in the error handler
    - ASoC: tas2770: Insert post reset delay
    - ASoC: qcom: Actually clear DMA interrupt register for HDMI
    - block/wbt: fix negative inflight counter when remove scsi device
    - NFS: Remove an incorrect revalidation in nfs4_update_changeattr_locked()
    - NFS: LOOKUP_DIRECTORY is also ok with symlinks
    - NFS: Do not report writeback errors in nfs_getattr()
    - tty: n_tty: do not look ahead for EOL character past the end of the buffer
    - block: fix surprise removal for drivers calling blk_set_queue_dying
    - mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe()
    - mtd: parsers: qcom: Fix kernel panic on skipped partition
    - mtd: parsers: qcom: Fix missing free for pparts in cleanup
    - mtd: phram: Prevent divide by zero bug in phram_setup()
    - mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status
    - HID: elo: fix memory leak in elo_probe
    - mtd: rawnand: ingenic: Fix missing put_device in ingenic_ecc_get
    - Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj
    - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id()
    - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event
    - KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW
    - ARM: OMAP2+: hwmod: Add of_node_put() before break
    - ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of
    - phy: usb: Leave some clocks running during suspend
    - staging: vc04_services: Fix RCU dereference check
    - phy: phy-mtk-tphy: Fix duplicated argument in phy-mtk-tphy
    - irqchip/sifive-plic: Add missing thead,c900-plic match string
    - x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm
    - netfilter: conntrack: don't refresh sctp entries in closed state
    - ksmbd: fix same UniqueId for dot and dotdot entries
    - ksmbd: don't align last entry offset in smb2 query directory
    - arm64: dts: meson-gx: add ATF BL32 reserved-memory region
    - arm64: dts: meson-g12: add ATF BL32 reserved-memory region
    - arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610
    - pidfd: fix test failure due to stack overflow on some arches
    - selftests: fixup build warnings in pidfd / clone3 tests
    - mm: io_uring: allow oom-killer from io_uring_setup
    - kconfig: let 'shell' return enough output for deep path names
    - ata: libata-core: Disable TRIM on M88V29
    - soc: aspeed: lpc-ctrl: Block error printing on probe defer cases
    - xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
    - drm/rockchip: dw_hdmi: Do not leave clock enabled in error case
    - tracing: Fix tp_printk option related with tp_printk_stop_on_boot
    - display/amd: decrease message verbosity about watermarks table failure
    - drm/amd/display: Cap pflip irqs per max otg number
    - drm/amd/display: fix yellow carp wm clamping
    - net: usb: qmi_wwan: Add support for Dell DW5829e
    - net: macb: Align the dma and coherent dma masks
    - kconfig: fix failing to generate auto.conf
    - scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop
    - EDAC: Fix calculation of returned address and next offset in
      edac_align_ptr()
    - ucounts: Handle wrapping in is_ucounts_overlimit
    - ucounts: In set_cred_ucounts assume new->ucounts is non-NULL
    - ucounts: Base set_cred_ucounts changes on the real user
    - ucounts: Enforce RLIMIT_NPROC not RLIMIT_NPROC+1
    - lib/iov_iter: initialize "flags" in new pipe_buffer
    - rlimit: Fix RLIMIT_NPROC enforcement failure caused by capability calls in
      set_user
    - ucounts: Move RLIMIT_NPROC handling after set_user
    - net: sched: limit TC_ACT_REPEAT loops
    - dmaengine: sh: rcar-dmac: Check for error num after setting mask
    - dmaengine: stm32-dmamux: Fix PM disable depth imbalance in
      stm32_dmamux_probe
    - dmaengine: sh: rcar-dmac: Check for error num after dma_set_max_seg_size
    - tests: fix idmapped mount_setattr test
    - i2c: qcom-cci: don't delete an unregistered adapter
    - i2c: qcom-cci: don't put a device tree node before i2c_add_adapter()
    - dmaengine: ptdma: Fix the error handling path in pt_core_init()
    - copy_process(): Move fd_install() out of sighand->siglock critical section
    - scsi: qedi: Fix ABBA deadlock in qedi_process_tmf_resp() and
      qedi_process_cmd_cleanup_resp()
    - ice: enable parsing IPSEC SPI headers for RSS
    - i2c: brcmstb: fix support for DSL and CM variants
    - lockdep: Correct lock_classes index mapping
    - Linux 5.15.25
  * Jammy update: v5.15.24 upstream stable release (LP: #1963889)
    - integrity: check the return value of audit_log_start()
    - ima: fix reference leak in asymmetric_verify()
    - ima: Remove ima_policy file before directory
    - ima: Allow template selection with ima_template[_fmt]= after ima_hash=
    - ima: Do not print policy rule with inactive LSM labels
    - mmc: sdhci-of-esdhc: Check for error num after setting mask
    - mmc: core: Wait for command setting 'Power Off Notification' bit to complete
    - can: isotp: fix potential CAN frame reception race in isotp_rcv()
    - can: isotp: fix error path in isotp_sendmsg() to unlock wait queue
    - net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs
    - net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs
    - NFS: Fix initialisation of nfs_client cl_flags field
    - NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes
    - NFSD: Fix ia_size underflow
    - NFSD: Clamp WRITE offsets
    - NFSD: Fix offset type in I/O trace points
    - NFSD: Fix the behavior of READ near OFFSET_MAX
    - thermal/drivers/int340x: Improve the tcc offset saving for suspend/resume
    - thermal/drivers/int340x: processor_thermal: Suppot 64 bit RFIM responses
    - thermal: int340x: Limit Kconfig to 64-bit
    - thermal/drivers/int340x: Fix RFIM mailbox write commands
    - tracing: Propagate is_signed to expression
    - NFS: change nfs_access_get_cached to only report the mask
    - NFSv4 only print the label when its queried
    - nfs: nfs4clinet: check the return value of kstrdup()
    - NFSv4.1: Fix uninitialised variable in devicenotify
    - NFSv4 remove zero number of fs_locations entries error check
    - NFSv4 store server support for fs_location attribute
    - NFSv4.1 query for fs_location attr on a new file system
    - NFSv4 expose nfs_parse_server_name function
    - NFSv4 handle port presence in fs_location server string
    - SUNRPC allow for unspecified transport time in rpc_clnt_add_xprt
    - net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change
    - sunrpc: Fix potential race conditions in rpc_sysfs_xprt_state_change()
    - irqchip/realtek-rtl: Service all pending interrupts
    - perf/x86/rapl: fix AMD event handling
    - x86/perf: Avoid warning for Arch LBR without XSAVE
    - sched: Avoid double preemption in __cond_resched_*lock*()
    - drm/vc4: Fix deadlock on DSI device attach error
    - drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer
    - net: sched: Clarify error message when qdisc kind is unknown
    - powerpc/fixmap: Fix VM debug warning on unmap
    - scsi: target: iscsi: Make sure the np under each tpg is unique
    - scsi: ufs: ufshcd-pltfrm: Check the return value of devm_kstrdup()
    - scsi: qedf: Add stag_work to all the vports
    - scsi: qedf: Fix refcount issue when LOGO is received during TMF
    - scsi: qedf: Change context reset messages to ratelimited
    - scsi: pm8001: Fix bogus FW crash for maxcpus=1
    - scsi: ufs: Use generic error code in ufshcd_set_dev_pwr_mode()
    - scsi: ufs: Treat link loss as fatal error
    - scsi: myrs: Fix crash in error case
    - net: stmmac: reduce unnecessary wakeups from eee sw timer
    - PM: hibernate: Remove register_nosave_region_late()
    - drm/amd/display: Correct MPC split policy for DCN301
    - usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend
    - perf: Always wake the parent event
    - nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs
    - MIPS: Fix build error due to PTR used in more places
    - net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout()
    - KVM: eventfd: Fix false positive RCU usage warning
    - KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
    - KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS
    - KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode
    - KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow
    - KVM: x86: Report deprecated x87 features in supported CPUID
    - riscv: fix build with binutils 2.38
    - riscv: cpu-hotplug: clear cpu from numa map when teardown
    - riscv: eliminate unreliable __builtin_frame_address(1)
    - gfs2: Fix gfs2_release for non-writers regression
    - ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group
    - ARM: dts: Fix boot regression on Skomer
    - ARM: socfpga: fix missing RESET_CONTROLLER
    - nvme-tcp: fix bogus request completion when failing to send AER
    - ACPI/IORT: Check node revision for PMCG resources
    - PM: s2idle: ACPI: Fix wakeup interrupts handling
    - drm/amdgpu/display: change pipe policy for DCN 2.0
    - drm/rockchip: vop: Correct RK3399 VOP register fields
    - drm/i915: Allow !join_mbus cases for adlp+ dbuf configuration
    - drm/i915: Populate pipe dbuf slices more accurately during readout
    - ARM: dts: Fix timer regression for beagleboard revision c
    - ARM: dts: meson: Fix the UART compatible strings
    - ARM: dts: meson8: Fix the UART device-tree schema validation
    - ARM: dts: meson8b: Fix the UART device-tree schema validation
    - phy: broadcom: Kconfig: Fix PHY_BRCM_USB config option
    - staging: fbtft: Fix error path in fbtft_driver_module_init()
    - ARM: dts: imx6qdl-udoo: Properly describe the SD card detect
    - phy: xilinx: zynqmp: Fix bus width setting for SGMII
    - phy: stm32: fix a refcount leak in stm32_usbphyc_pll_enable()
    - ARM: dts: imx7ulp: Fix 'assigned-clocks-parents' typo
    - arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers
    - usb: f_fs: Fix use-after-free for epfile
    - phy: dphy: Correct clk_pre parameter
    - gpio: aggregator: Fix calling into sleeping GPIO controllers
    - NFS: Don't overfill uncached readdir pages
    - NFS: Don't skip directory entries when doing uncached readdir
    - drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd.
    - misc: fastrpc: avoid double fput() on failed usercopy
    - net: sparx5: Fix get_stat64 crash in tcpdump
    - netfilter: ctnetlink: disable helper autoassign
    - arm64: dts: meson-g12b-odroid-n2: fix typo 'dio2133'
    - arm64: dts: meson-sm1-odroid: use correct enable-gpio pin for tf-io
      regulator
    - arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO domain for GPIOE_2
    - arm64: dts: meson-sm1-odroid: fix boot loop after reboot
    - ixgbevf: Require large buffers for build_skb on 82599VF
    - drm/panel: simple: Assign data from panel_dpi_probe() correctly
    - ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE
    - gpiolib: Never return internal error codes to user space
    - gpio: sifive: use the correct register to read output values
    - fbcon: Avoid 'cap' set but not used warning
    - bonding: pair enable_port with slave_arr_updates
    - net: dsa: mv88e6xxx: don't use devres for mdiobus
    - net: dsa: ar9331: register the mdiobus under devres
    - net: dsa: bcm_sf2: don't use devres for mdiobus
    - net: dsa: felix: don't use devres for mdiobus
    - net: dsa: mt7530: fix kernel bug in mdiobus_free() when unbinding
    - net: dsa: lantiq_gswip: don't use devres for mdiobus
    - ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path
    - nfp: flower: fix ida_idx not being released
    - net: do not keep the dst cache when uncloning an skb dst and its metadata
    - net: fix a memleak when uncloning an skb dst and its metadata
    - veth: fix races around rq->rx_notify_masked
    - net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE
    - tipc: rate limit warning for received illegal binding update
    - net: amd-xgbe: disable interrupts during pci removal
    - drm/amd/pm: fix hwmon node of power1_label create issue
    - mptcp: netlink: process IPv6 addrs in creating listening sockets
    - dpaa2-eth: unregister the netdev before disconnecting from the PHY
    - ice: fix an error code in ice_cfg_phy_fec()
    - ice: fix IPIP and SIT TSO offload
    - ice: Fix KASAN error in LAG NETDEV_UNREGISTER handler
    - ice: Avoid RTNL lock when re-creating auxiliary device
    - net: mscc: ocelot: fix mutex lock error during ethtool stats read
    - net: dsa: mv88e6xxx: fix use-after-free in mv88e6xxx_mdios_unregister
    - vt_ioctl: fix array_index_nospec in vt_setactivate
    - vt_ioctl: add array_index_nospec to VT_ACTIVATE
    - n_tty: wake up poll(POLLRDNORM) on receiving data
    - eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX
    - usb: dwc2: drd: fix soft connect when gadget is unconfigured
    - Revert "usb: dwc2: drd: fix soft connect when gadget is unconfigured"
    - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
    - usb: ulpi: Move of_node_put to ulpi_dev_release
    - usb: ulpi: Call of_node_put correctly
    - usb: dwc3: gadget: Prevent core from processing stale TRBs
    - usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition
    - USB: gadget: validate interface OS descriptor requests
    - usb: gadget: rndis: check size of RNDIS_MSG_SET command
    - usb: gadget: f_uac2: Define specific wTerminalType
    - usb: raw-gadget: fix handling of dual-direction-capable endpoints
    - USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320
    - USB: serial: option: add ZTE MF286D modem
    - USB: serial: ch341: add support for GW Instek USB2.0-Serial devices
    - USB: serial: cp210x: add NCR Retail IO box id
    - USB: serial: cp210x: add CPI Bulk Coin Recycler id
    - speakup-dectlk: Restore pitch setting
    - phy: ti: Fix missing sentinel for clk_div_table
    - iio: buffer: Fix file related error handling in IIO_BUFFER_GET_FD_IOCTL
    - mm: memcg: synchronize objcg lists with a dedicated spinlock
    - seccomp: Invalidate seccomp mode to catch death failures
    - signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE
    - s390/cio: verify the driver availability for path_event call
    - bus: mhi: pci_generic: Add mru_default for Foxconn SDX55
    - bus: mhi: pci_generic: Add mru_default for Cinterion MV31-W
    - hwmon: (dell-smm) Speed up setting of fan speed
    - x86/sgx: Silence softlockup detection when releasing large enclaves
    - Makefile.extrawarn: Move -Wunaligned-access to W=1
    - scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled
    - scsi: lpfc: Reduce log messages seen after firmware download
    - MIPS: octeon: Fix missed PTR->PTR_WD conversion
    - arm64: dts: imx8mq: fix lcdif port node
    - perf: Fix list corruption in perf_cgroup_switch()
    - iommu: Fix potential use-after-free during probe
    - Linux 5.15.24
  * Jammy update: v5.15.23 upstream stable release (LP: #1963888)
    - moxart: fix potential use-after-free on remove path
    - arm64: Add Cortex-A510 CPU part definition
    - ksmbd: fix SMB 3.11 posix extension mount failure
    - crypto: api - Move cryptomgr soft dependency into algapi
    - Linux 5.15.23
  * [22.04 FEAT] KVM: Enable storage key checking for intercepted instruction
    handled by userspace (LP: #1933179)
    - KVM: s390: gaccess: Refactor gpa and length calculation
    - KVM: s390: gaccess: Refactor access address range check
    - KVM: s390: gaccess: Cleanup access to guest pages
    - s390/uaccess: introduce bit field for OAC specifier
    - s390/uaccess: fix compile error
    - s390/uaccess: Add copy_from/to_user_key functions
    - KVM: s390: Honor storage keys when accessing guest memory
    - KVM: s390: handle_tprot: Honor storage keys
    - KVM: s390: selftests: Test TEST PROTECTION emulation
    - KVM: s390: Add optional storage key checking to MEMOP IOCTL
    - KVM: s390: Add vm IOCTL for key checked guest absolute memory access
    - KVM: s390: Rename existing vcpu memop functions
    - KVM: s390: Add capability for storage key extension of MEM_OP IOCTL
    - KVM: s390: Update api documentation for memop ioctl
    - KVM: s390: Clarify key argument for MEM_OP in api docs
    - KVM: s390: Add missing vm MEM_OP size check
  * CVE-2022-25636
    - netfilter: nf_tables_offload: incorrect flow offload action array size
  * ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy
    realtime (LP: #1959610)
    - selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT
  * CVE-2022-0435
    - tipc: improve size validations for received domain records
  * CVE-2022-0516
    - KVM: s390: Return error on SIDA memop on normal guest
  * EDAC update for AMD Genoa support in 22.04 (LP: #1960362)
    - EDAC: Add RDDR5 and LRDDR5 memory types
    - EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
  * hwmon: k10temp updates for AMD Genoa in 22.04 (LP: #1960361)
    - x86/amd_nb: Add AMD Family 19h Models (10h-1Fh) and (A0h-AFh) PCI IDs
    - hwmon: (k10temp) Remove unused definitions
    - hwmon: (k10temp) Support up to 12 CCDs on AMD Family of processors
    - hwmon: (k10temp) Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
  * [SRU][I/J/OEM-5.13/OEM-5.14] Add basic support of MT7922 (LP: #1958151)
    - mt76: mt7921: Add mt7922 support
    - mt76: mt7921: add support for PCIe ID 0x0608/0x0616
    - mt76: mt7921: introduce 160 MHz channel bandwidth support
  * Use EC GPE for s2idle wakeup on AMD platforms (LP: #1960771)
    - ACPI: PM: Revert "Only mark EC GPE for wakeup on Intel systems"
  * Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.4 for Ubuntu 22.04
    (LP: #1956982)
    - scsi: lpfc: Change return code on I/Os received during link bounce
    - scsi: lpfc: Fix NPIV port deletion crash
    - scsi: lpfc: Adjust CMF total bytes and rxmonitor
    - scsi: lpfc: Cap CMF read bytes to MBPI
    - scsi: lpfc: Add additional debugfs support for CMF
    - scsi: lpfc: Update lpfc version to 14.0.0.4
  * Forward-port drm/i915 commits from oem-5.14 for Alder Lake S & P
    (LP: #1960298)
    - drm/i915/dmc: Update to DMC v2.12
    - drm/i915/adlp/tc: Fix PHY connected check for Thunderbolt mode
    - drm/i915/tc: Remove waiting for PHY complete during releasing ownership
    - drm/i915/tc: Check for DP-alt, legacy sinks before taking PHY ownership
    - drm/i915/tc: Add/use helpers to retrieve TypeC port properties
    - drm/i915/tc: Don't keep legacy TypeC ports in connected state w/o a sink
    - drm/i915/tc: Add a mode for the TypeC PHY's disconnected state
    - drm/i915/tc: Refactor TC-cold block/unblock helpers
    - drm/i915/tc: Avoid using legacy AUX PW in TBT mode
    - drm/i915/icl/tc: Remove the ICL special casing during TC-cold blocking
    - drm/i915/tc: Fix TypeC PHY connect/disconnect logic on ADL-P
    - drm/i915/tc: Drop extra TC cold blocking from intel_tc_port_connected()
    - drm/i915/tc: Fix system hang on ADL-P during TypeC PHY disconnect
    - drm/i915/display/adlp: Disable underrun recovery
    - drm/i915/adl_s: Remove require_force_probe protection
    - drm/i915/adlp: Remove require_force_probe protection
  * INVALID or PRIVATE BUG (LP: #1959735)
    - KVM: s390: Simplify SIGP Set Arch handling
    - KVM: s390: Add a routine for setting userspace CPU state
  * Include the QCA WCN 6856 v2.1 support (LP: #1954938)
    - SAUCE: ath11k: shrink TCSR read mask for WCN6855 hw2.1
  * Jammy update: v5.15.22 upstream stable release (LP: #1960516)
    - drm/i915: Disable DSB usage for now
    - selinux: fix double free of cond_list on error paths
    - audit: improve audit queue handling when "audit=1" on cmdline
    - ipc/sem: do not sleep with a spin lock held
    - spi: stm32-qspi: Update spi registering
    - ASoC: hdmi-codec: Fix OOB memory accesses
    - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
    - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx()
    - ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx()
    - ALSA: usb-audio: Correct quirk for VF0770
    - ALSA: hda: Fix UAF of leds class devs at unbinding
    - ALSA: hda: realtek: Fix race at concurrent COEF updates
    - ALSA: hda/realtek: Add quirk for ASUS GU603
    - ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220
      quirks
    - ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer
      chipset)
    - ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after
      reboot from Windows
    - btrfs: don't start transaction for scrub if the fs is mounted read-only
    - btrfs: fix deadlock between quota disable and qgroup rescan worker
    - btrfs: fix use-after-free after failure to create a snapshot
    - Revert "fs/9p: search open fids first"
    - drm/nouveau: fix off by one in BIOS boundary checking
    - drm/i915/adlp: Fix TypeC PHY-ready status readout
    - drm/amd/pm: correct the MGpuFanBoost support for Beige Goby
    - drm/amd/display: watermark latencies is not enough on DCN31
    - drm/amd/display: Force link_rate as LINK_RATE_RBR2 for 2018 15" Apple Retina
      panels
    - nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts()
    - mm/debug_vm_pgtable: remove pte entry from the page table
    - mm/pgtable: define pte_index so that preprocessor could recognize it
    - mm/kmemleak: avoid scanning potential huge holes
    - block: bio-integrity: Advance seed correctly for larger interval sizes
    - dma-buf: heaps: Fix potential spectre v1 gadget
    - IB/hfi1: Fix AIP early init panic
    - Revert "fbcon: Disable accelerated scrolling"
    - fbcon: Add option to enable legacy hardware acceleration
    - mptcp: fix msk traversal in mptcp_nl_cmd_set_flags()
    - Revert "ASoC: mediatek: Check for error clk pointer"
    - KVM: arm64: Avoid consuming a stale esr value when SError occur
    - KVM: arm64: Stop handle_exit() from handling HVC twice when an SError occurs
    - RDMA/cma: Use correct address when leaving multicast group
    - RDMA/ucma: Protect mc during concurrent multicast leaves
    - RDMA/siw: Fix refcounting leak in siw_create_qp()
    - IB/rdmavt: Validate remote_addr during loopback atomic tests
    - RDMA/siw: Fix broken RDMA Read Fence/Resume logic.
    - RDMA/mlx4: Don't continue event handler after memory allocation failure
    - ALSA: usb-audio: initialize variables that could ignore errors
    - ALSA: hda: Fix signedness of sscanf() arguments
    - ALSA: hda: Skip codec shutdown in case the codec is not registered
    - iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping()
    - iommu/amd: Fix loop timeout issue in iommu_ga_log_enable()
    - spi: bcm-qspi: check for valid cs before applying chip select
    - spi: mediatek: Avoid NULL pointer crash in interrupt
    - spi: meson-spicc: add IRQ check in meson_spicc_probe
    - spi: uniphier: fix reference count leak in uniphier_spi_probe()
    - IB/hfi1: Fix tstats alloc and dealloc
    - IB/cm: Release previously acquired reference counter in the cm_id_priv
    - net: ieee802154: hwsim: Ensure proper channel selection at probe time
    - net: ieee802154: mcr20a: Fix lifs/sifs periods
    - net: ieee802154: ca8210: Stop leaking skb's
    - netfilter: nft_reject_bridge: Fix for missing reply from prerouting
    - net: ieee802154: Return meaningful error codes from the netlink helpers
    - net/smc: Forward wakeup to smc socket waitqueue after fallback
    - net: stmmac: dwmac-visconti: No change to ETHER_CLOCK_SEL for unexpected
      speed request.
    - net: stmmac: properly handle with runtime pm in stmmac_dvr_remove()
    - net: macsec: Fix offload support for NETDEV_UNREGISTER event
    - net: macsec: Verify that send_sci is on when setting Tx sci explicitly
    - net: stmmac: dump gmac4 DMA registers correctly
    - net: stmmac: ensure PTP time register reads are consistent
    - drm/kmb: Fix for build errors with Warray-bounds
    - drm/i915/overlay: Prevent divide by zero bugs in scaling
    - drm/amd: avoid suspend on dGPUs w/ s2idle support when runtime PM enabled
    - ASoC: fsl: Add missing error handling in pcm030_fabric_probe
    - ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes
    - ASoC: simple-card: fix probe failure on platform component
    - ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name
    - ASoC: max9759: fix underflow in speaker_gain_control_put()
    - ASoC: codecs: wcd938x: fix incorrect used of portid
    - ASoC: codecs: lpass-rx-macro: fix sidetone register offsets
    - ASoC: codecs: wcd938x: fix return value of mixer put function
    - pinctrl: sunxi: Fix H616 I2S3 pin data
    - pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line
    - pinctrl: intel: fix unexpected interrupt
    - pinctrl: bcm2835: Fix a few error paths
    - scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe
    - nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client.
    - gve: fix the wrong AdminQ buffer queue index check
    - bpf: Use VM_MAP instead of VM_ALLOC for ringbuf
    - selftests/exec: Remove pipe from TEST_GEN_FILES
    - selftests: futex: Use variable MAKE instead of make
    - tools/resolve_btfids: Do not print any commands when building silently
    - e1000e: Separate ADP board type from TGP
    - rtc: cmos: Evaluate century appropriate
    - kvm: add guest_state_{enter,exit}_irqoff()
    - kvm/arm64: rework guest entry logic
    - perf: Copy perf_event_attr::sig_data on modification
    - perf stat: Fix display of grouped aliased events
    - perf/x86/intel/pt: Fix crash with stop filters in single-range mode
    - x86/perf: Default set FREEZE_ON_SMI for all
    - EDAC/altera: Fix deferred probing
    - EDAC/xgene: Fix deferred probing
    - ext4: prevent used blocks from being allocated during fast commit replay
    - ext4: modify the logic of ext4_mb_new_blocks_simple
    - ext4: fix error handling in ext4_restore_inline_data()
    - ext4: fix error handling in ext4_fc_record_modified_inode()
    - ext4: fix incorrect type issue during replay_del_range
    - net: dsa: mt7530: make NET_DSA_MT7530 select MEDIATEK_GE_PHY
    - cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning
    - tools include UAPI: Sync sound/asound.h copy with the kernel sources
    - gpio: idt3243x: Fix an ignored error return from platform_get_irq()
    - gpio: mpc8xxx: Fix an ignored error return from platform_get_irq()
    - selftests: nft_concat_range: add test for reload with no element add/del
    - selftests: netfilter: check stateless nat udp checksum fixup
    - Linux 5.15.22
    - [Config] disable FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION
  * Jammy update: v5.15.21 upstream stable release (LP: #1960515)
    - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC"
    - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC" again
    - Linux 5.15.21
  * Jammy update: v5.15.20 upstream stable release (LP: #1960509)
    - Revert "UBUNTU: SAUCE: Revert "e1000e: Add handshake with the CSME to
      support S0ix""
    - Revert "UBUNTU: SAUCE: Revert "e1000e: Add polling mechanism to indicate
      CSME DPG exit""
    - Revert "UBUNTU: SAUCE: Revert "e1000e: Additional PHY power saving in S0ix""
    - PCI: pciehp: Fix infinite loop in IRQ handler upon power fault
    - selftests: mptcp: fix ipv6 routing setup
    - net: ipa: use a bitmap for endpoint replenish_enabled
    - net: ipa: prevent concurrent replenish
    - drm/vc4: hdmi: Make sure the device is powered with CEC
    - cgroup-v1: Require capabilities to set release_agent
    - Revert "mm/gup: small refactoring: simplify try_grab_page()"
    - ovl: don't fail copy up if no fileattr support on upper
    - lockd: fix server crash on reboot of client holding lock
    - lockd: fix failure to cleanup client locks
    - net/mlx5e: IPsec: Fix tunnel mode crypto offload for non TCP/UDP traffic
    - net/mlx5: Bridge, take rtnl lock in init error handler
    - net/mlx5: Bridge, ensure dev_name is null-terminated
    - net/mlx5e: Fix handling of wrong devices during bond netevent
    - net/mlx5: Use del_timer_sync in fw reset flow of halting poll
    - net/mlx5e: Fix module EEPROM query
    - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
    - net/mlx5e: Don't treat small ceil values as unlimited in HTB offload
    - net/mlx5: Bridge, Fix devlink deadlock on net namespace deletion
    - net/mlx5: E-Switch, Fix uninitialized variable modact
    - ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback
    - i40e: Fix reset bw limit when DCB enabled with 1 TC
    - i40e: Fix reset path while removing the driver
    - net: amd-xgbe: ensure to reset the tx_timer_active flag
    - net: amd-xgbe: Fix skb data length underflow
    - fanotify: Fix stale file descriptor in copy_event_to_user()
    - net: sched: fix use-after-free in tc_new_tfilter()
    - rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink()
    - cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask()
    - e1000e: Handshake with CSME starts from ADL platforms
    - af_packet: fix data-race in packet_setsockopt / packet_setsockopt
    - tcp: add missing tcp_skb_can_collapse() test in tcp_shift_skb_data()
    - ovl: fix NULL pointer dereference in copy up warning
    - Linux 5.15.20
  * Miscellaneous Ubuntu changes
    - [Packaging] use default zstd compression
    - [Packaging] do not use compression for image packages
    - [Packaging] use xz compression for ddebs
    - [Config] upgrade debug symbols from DWARF4 to DWARF5
    - SAUCE: Makefile: Remove inclusion of lbm header files
    - SAUCE: Makefile: Fix compiler warnings
    - SAUCE: AUFS
    - SAUCE: aufs: switch to 64-bit ino_t for s390x
    - [Config] set AUFS as disabled
    - SAUCE: mt76: mt7921e: fix possible probe failure after reboot
    - Remove ubuntu/hio driver
    - SAUCE: ima_policy: fix test for empty rule set
    - SAUCE: sfc: The size of the RX recycle ring should be more flexible
    - [Config] MITIGATE_SPECTRE_BRANCH_HISTORY=y && HARDEN_BRANCH_HISTORY=y
  * Miscellaneous upstream changes
    - kbuild: Unify options for BTF generation for vmlinux and modules
    - MAINTAINERS: Add scripts/pahole-flags.sh to BPF section
    - kbuild: Add CONFIG_PAHOLE_VERSION
    - scripts/pahole-flags.sh: Use pahole-version.sh
    - lib/Kconfig.debug: Use CONFIG_PAHOLE_VERSION
    - lib/Kconfig.debug: Allow BTF + DWARF5 with pahole 1.21+
    - x86/sched: Decrease further the priorities of SMT siblings
    - sched/topology: Introduce sched_group::flags
    - sched/fair: Optimize checking for group_asym_packing
    - sched/fair: Provide update_sg_lb_stats() with sched domain statistics
    - sched/fair: Carve out logic to mark a group for asymmetric packing
    - sched/fair: Consider SMT in ASYM_PACKING load balance
    - Revert "UBUNTU: [Config] x86-64: SYSFB_SIMPLEFB=y"

Date: 2022-06-06 18:35:08.825018+00:00
Changed-By: Thadeu Lima de Souza Cascardo <thadeu.cascardo at canonical.com>
Signed-By: Andy Whitcroft <apw at canonical.com>
https://launchpad.net/ubuntu/+source/linux-intel-iotg-5.15/5.15.0-1008.11~20.04.1
-------------- next part --------------
Sorry, changesfile not available.


More information about the Focal-changes mailing list