[ubuntu/jammy-proposed] linux-nvidia-5.19 5.19.0-1010.10 (Accepted)

Andy Whitcroft apw at canonical.com
Wed Apr 26 23:45:33 UTC 2023


linux-nvidia-5.19 (5.19.0-1010.10) jammy; urgency=medium

  * jammy/linux-nvidia-5.19: 5.19.0-1010.10 -proposed tracker (LP: #2017596)

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - debian/dkms-versions -- update from kernel-versions (main/master)

  * CVE-2023-1829
    - [Config]: Make sure CONFIG_NET_CLS_TCINDEX is not available

  * GDS: Add NFS patches to optimized kernel (LP: #1982519)
    - NFS: Patch NFS driver to support GDS

  * Miscellaneous Ubuntu changes
    - [Config] CONFIG_TDX_GUEST_DRVER=m
    - [Config] Matching configs with annotations:

  * Miscellaneous upstream changes
    - NVIDIA: debian/dkms-versions -- add nvidia-fs to the list of dkms packages
      built with the kernel

  [ Ubuntu: 5.19.0-42.43~22.04.1 ]

  * jammy/linux-hwe-5.19: 5.19.0-42.43~22.04.1 -proposed tracker (LP: #2016502)
  * kinetic/linux: 5.19.0-42.43 -proposed tracker (LP: #2016503)
  *  selftest: fib_tests: Always cleanup before exit  (LP: #2015956)
    - selftest: fib_tests: Always cleanup before exit
  * Debian autoreconstruct Fix restoration of execute permissions (LP: #2015498)
    - [Debian] autoreconstruct - fix restoration of execute permissions
  * Kinetic update: upstream stable patchset 2023-04-10 (LP: #2015812)
    - drm/etnaviv: don't truncate physical page address
    - wifi: rtl8xxxu: gen2: Turn on the rate control
    - drm/edid: Fix minimum bpc supported with DSC1.2 for HDMI sink
    - clk: mxl: Switch from direct readl/writel based IO to regmap based IO
    - clk: mxl: Remove redundant spinlocks
    - clk: mxl: Add option to override gate clks
    - clk: mxl: Fix a clk entry by adding relevant flags
    - powerpc: dts: t208x: Mark MAC1 and MAC2 as 10G
    - clk: mxl: syscon_node_to_regmap() returns error pointers
    - random: always mix cycle counter in add_latent_entropy()
    - KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception
    - KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid
    - can: kvaser_usb: hydra: help gcc-13 to figure out cmd_len
    - powerpc: dts: t208x: Disable 10G on MAC1 and MAC2
    - powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned
    - powerpc/64s/radix: Fix RWX mapping with relocated kernel
    - uaccess: Add speculation barrier to copy_from_user()
    - wifi: mwifiex: Add missing compatible string for SD8787
    - audit: update the mailing list in MAINTAINERS
    - ext4: Fix function prototype mismatch for ext4_feat_ktype
    - Revert "net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo
      child qdiscs"
    - bpf: add missing header file include
    - wifi: ath11k: fix warning in dma_free_coherent() of memory chunks while
      recovery
    - sched/psi: Stop relying on timer_pending() for poll_work rescheduling
    - docs: perf: Fix PMU instance name of hisi-pcie-pmu
    - randstruct: disable Clang 15 support
    - ionic: refactor use of ionic_rx_fill()
    - Fix XFRM-I support for nested ESP tunnels
    - arm64: dts: rockchip: drop unused LED mode property from rk3328-roc-cc
    - ARM: dts: rockchip: add power-domains property to dp node on rk3288
    - HID: elecom: add support for TrackBall 056E:011C
    - ACPI: NFIT: fix a potential deadlock during NFIT teardown
    - btrfs: send: limit number of clones and allocated memory size
    - ASoC: rt715-sdca: fix clock stop prepare timeout issue
    - IB/hfi1: Assign npages earlier
    - neigh: make sure used and confirmed times are valid
    - HID: core: Fix deadloop in hid_apply_multiplier.
    - x86/cpu: Add Lunar Lake M
    - bpf: bpf_fib_lookup should not return neigh in NUD_FAILED state
    - net: Remove WARN_ON_ONCE(sk->sk_forward_alloc) from sk_stream_kill_queues().
    - vc_screen: don't clobber return value in vcs_read
    - scripts/tags.sh: fix incompatibility with PCRE2
    - usb: dwc3: pci: add support for the Intel Meteor Lake-M
    - USB: serial: option: add support for VW/Skoda "Carstick LTE"
    - usb: gadget: u_serial: Add null pointer check in gserial_resume
    - USB: core: Don't hold device lock while reading the "descriptors" sysfs file
  * Kinetic update: upstream stable patchset 2023-04-06 (LP: #2015511)
    - ARM: dts: imx: Fix pca9547 i2c-mux node name
    - ARM: dts: vf610: Fix pca9548 i2c-mux node names
    - arm64: dts: freescale: Fix pca954x i2c-mux node names
    - arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI
    - firmware: arm_scmi: Clear stale xfer->hdr.status
    - bpf: Skip task with pid=1 in send_signal_common()
    - erofs/zmap.c: Fix incorrect offset calculation
    - blk-cgroup: fix missing pd_online_fn() while activating policy
    - HID: playstation: sanity check DualSense calibration data.
    - dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init
    - cifs: fix return of uninitialized rc in dfs_cache_update_tgthint()
    - extcon: usbc-tusb320: fix kernel-doc warning
    - net: fix NULL pointer in skb_segment_list
    - net: mctp: purge receive queues on sk destruction
    - firewire: fix memory leak for payload of request subaction to IEC 61883-1
      FCP region
    - bus: sunxi-rsb: Fix error handling in sunxi_rsb_init()
    - ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use
    - ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use
    - ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device after use
    - ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use
    - bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers
    - ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path()
    - bpf: Fix to preserve reg parent/live fields when copying range info
    - bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener
    - arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX
    - drm/vc4: hdmi: make CEC adapter name unique
    - scsi: Revert "scsi: core: map PQ=1, PDT=other values to
      SCSI_SCAN_TARGET_PRESENT"
    - vhost/net: Clear the pending messages when the backend is removed
    - WRITE is "data source", not destination...
    - READ is "data destination", not source...
    - fix iov_iter_bvec() "direction" argument
    - fix "direction" argument of iov_iter_kvec()
    - ice: Prevent set_channel from changing queues while RDMA active
    - qede: execute xdp_do_flush() before napi_complete_done()
    - virtio-net: execute xdp_do_flush() before napi_complete_done()
    - dpaa_eth: execute xdp_do_flush() before napi_complete_done()
    - dpaa2-eth: execute xdp_do_flush() before napi_complete_done()
    - sfc: correctly advertise tunneled IPv6 segmentation
    - net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices
    - block, bfq: replace 0/1 with false/true in bic apis
    - block, bfq: fix uaf for bfqq in bic_set_bfqq()
    - netrom: Fix use-after-free caused by accept on already connected socket
    - drm/i915/guc: Fix locking when searching for a hung request
    - drm/i915/adlp: Fix typo for reference clock
    - netfilter: br_netfilter: disable sabotage_in hook after first suppression
    - squashfs: harden sanity check in squashfs_read_xattr_id_table
    - net: phy: meson-gxl: Add generic dummy stubs for MMD register access
    - ip/ip6_gre: Fix changing addr gen mode not generating IPv6 link local
      address
    - ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 link local
      address
    - riscv: kprobe: Fixup kernel panic when probing an illegal position
    - igc: return an error if the mac type is unknown in
      igc_ptp_systim_to_hwtstamp()
    - can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate
    - ata: libata: Fix sata_down_spd_limit() when no link speed is reported
    - selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning
    - selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided
    - selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy
      benchmarking
    - virtio-net: Keep stop() to follow mirror sequence of open()
    - net: openvswitch: fix flow memory leak in ovs_flow_cmd_new
    - efi: fix potential NULL deref in efi_mem_reserve_persistent
    - i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU
    - i2c: mxs: suppress probe-deferral error message
    - scsi: target: core: Fix warning on RT kernels
    - perf/x86/intel: Add Emerald Rapids
    - scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress
    - scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress
    - i2c: rk3x: fix a bunch of kernel-doc warnings
    - platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF
    - net/x25: Fix to not accept on connected socket
    - drm/amd/display: Fix timing not changning when freesync video is enabled
    - iio: adc: stm32-dfsdm: fill module aliases
    - usb: dwc3: qcom: enable vbus override when in OTG dr-mode
    - usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait
    - vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF
    - fbcon: Check font dimension limits
    - net: qrtr: free memory on error path in radix_tree_insert()
    - watchdog: diag288_wdt: do not use stack buffers for hardware data
    - watchdog: diag288_wdt: fix __diag288() inline assembly
    - ALSA: hda/realtek: Add Acer Predator PH315-54
    - efi: Accept version 2 of memory attributes table
    - iio: hid: fix the retval in accel_3d_capture_sample
    - iio: hid: fix the retval in gyro_3d_capture_sample
    - iio: adc: berlin2-adc: Add missing of_node_put() in error path
    - iio:adc:twl6030: Enable measurements of VUSB, VBAT and others
    - iio: imu: fxos8700: fix ACCEL measurement range selection
    - iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback
    - iio: imu: fxos8700: fix IMU data bits returned to user space
    - iio: imu: fxos8700: fix map label of channel type to MAGN sensor
    - iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback
    - iio: imu: fxos8700: fix incorrect ODR mode readback
    - iio: imu: fxos8700: fix failed initialization ODR mode assignment
    - iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN
    - iio: imu: fxos8700: fix MAGN sensor scale and unit
    - nvmem: qcom-spmi-sdam: fix module autoloading
    - parisc: Fix return code of pdc_iodc_print()
    - parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case
    - riscv: disable generation of unwind tables
    - mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps
    - usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints
    - kernel/irq/irqdomain.c: fix memory leak with using debugfs_lookup()
    - x86/debug: Fix stack recursion caused by wrongly ordered DR7 accesses
    - fpga: stratix10-soc: Fix return value check in s10_ops_write_init()
    - mm/swapfile: add cond_resched() in get_swap_pages()
    - highmem: round down the address passed to kunmap_flush_on_unmap()
    - Squashfs: fix handling and sanity checking of xattr_ids count
    - drm/i915: Fix potential bit_17 double-free
    - nvmem: core: initialise nvmem->id early
    - nvmem: core: remove nvmem_config wp_gpio
    - nvmem: core: fix cell removal on error
    - serial: 8250_dma: Fix DMA Rx completion race
    - serial: 8250_dma: Fix DMA Rx rearm race
    - phy: qcom-qmp-combo: fix memleak on probe deferral
    - phy: qcom-qmp-usb: fix memleak on probe deferral
    - phy: qcom-qmp-combo: fix broken power on
    - phy: qcom-qmp-combo: fix runtime suspend
    - iio:adc:twl6030: Enable measurement of VAC
    - powerpc/imc-pmu: Revert nest_init_lock to being a mutex
    - fs/ntfs3: Validate attribute data and valid sizes
    - ovl: Use "buf" flexible array for memcpy() destination
    - fbdev: smscufx: fix error handling code in ufx_usb_probe
    - f2fs: fix to do sanity check on i_extra_isize in is_alive()
    - wifi: brcmfmac: Check the count value of channel spec to prevent out-of-
      bounds reads
    - gfs2: Cosmetic gfs2_dinode_{in,out} cleanup
    - gfs2: Always check inode size of inline inodes
    - bpf: Skip invalid kfunc call in backtrack_insn
    - ASoC: Intel: sof_es8336: Drop reference count of ACPI device after use
    - ASoC: Intel: avs: Implement PCI shutdown
    - bpf: Add missing btf_put to register_btf_id_dtor_kfuncs
    - arm64: dts: imx8mm-verdin: Do not power down eth-phy
    - vhost-scsi: unbreak any layout for response
    - skb: Do mix page pool and page referenced frags in GRO
    - net: wwan: t7xx: Fix Runtime PM initialization
    - fscache: Use wait_on_bit() to wait for the freeing of relinquished volume
    - drm/i915: Fix request ref counting during error capture & debugfs dump
    - drm/i915: Fix up locking around dumping requests lists
    - ALSA: firewire-motu: fix unreleased lock warning in hwdep device
    - sctp: do not check hb_timer.expires when resetting hb_timer
    - can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing
      tx_obj_num_coalesce_irq
    - rtc: sunplus: fix format string for printing resource
    - certs: Fix build error when PKCS#11 URI contains semicolon
    - hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap()
    - ARM: dts: imx7d-smegw01: Fix USB host over-current polarity
    - can: isotp: split tx timer into transmission and timeout
    - can: isotp: handle wait_event_interruptible() return values
    - iio: adc: xilinx-ams: fix devm_krealloc() return value check
    - iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw()
    - nvmem: brcm_nvram: Add check for kzalloc
    - nvmem: sunxi_sid: Always use 32-bit MMIO reads
    - Revert "mm: kmemleak: alloc gray object for reserved region with direct map"
    - mm: memcg: fix NULL pointer in mem_cgroup_track_foreign_dirty_slowpath()
    - usb: typec: ucsi: Don't attempt to resume the ports before they exist
    - usb: gadget: udc: do not clear gadget driver.bus
    - mm/uffd: fix pte marker when fork() without fork event
    - migrate: hugetlb: check for hugetlb shared PMD in node migration
    - drm/i915: Avoid potential vm use-after-free
    - nvmem: core: fix device node refcounting
    - powerpc/64s/radix: Fix crash with unaligned relocated kernel
    - powerpc/64s: Fix local irq disable when PMIs are disabled
    - btrfs: limit device extents to the device size
    - btrfs: zlib: zero-initialize zlib workspace
    - ALSA: hda/realtek: Add Positivo N14KP6-TG
    - ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control()
    - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360
    - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9
    - tracing: Fix poll() and select() do not work on per_cpu trace_pipe and
      trace_pipe_raw
    - of/address: Return an error when no valid dma-ranges are found
    - can: j1939: do not wait 250 ms if the same addr was already claimed
    - xfrm: compat: change expression for switch in xfrm_xlate64
    - IB/hfi1: Restore allocated resources on failed copyout
    - xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr()
    - IB/IPoIB: Fix legacy IPoIB due to wrong number of queues
    - RDMA/irdma: Fix potential NULL-ptr-dereference
    - RDMA/usnic: use iommu_map_atomic() under spin_lock()
    - xfrm: fix bug with DSCP copy to v6 from v4 tunnel
    - net: phylink: move phy_device_free() to correctly release phy device
    - bonding: fix error checking in bond_debug_reregister()
    - net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY
    - ionic: clean interrupt before enabling queue to avoid credit race
    - uapi: add missing ip/ipv6 header dependencies for linux/stddef.h
    - ice: Do not use WQ_MEM_RECLAIM flag for workqueue
    - net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes VLAN-aware
    - net: mscc: ocelot: fix VCAP filters not matching on MAC with "protocol
      802.1Q"
    - net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change
    - net/mlx5: Bridge, fix ageing of peer FDB entries
    - net/mlx5e: IPoIB, Show unknown speed instead of error
    - net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers
    - net/mlx5: fw_tracer, Zero consumer index when reloading the tracer
    - net/mlx5: Serialize module cleanup with reload and remove
    - igc: Add ndo_tx_timeout support
    - rds: rds_rm_zerocopy_callback() use list_first_entry()
    - selftests: forwarding: lib: quote the sysctl values
    - ALSA: pci: lx6464es: fix a debug loop
    - riscv: stacktrace: Fix missing the first frame
    - ASoC: topology: Return -ENOMEM on memory allocation failure
    - pinctrl: mediatek: Fix the drive register definition of some Pins
    - pinctrl: aspeed: Fix confusing types in return value
    - pinctrl: single: fix potential NULL dereference
    - spi: dw: Fix wrong FIFO level setting for long xfers
    - pinctrl: intel: Restore the pins that used to be in Direct IRQ mode
    - cifs: Fix use-after-free in rdata->read_into_pages()
    - net: USB: Fix wrong-direction WARNING in plusb.c
    - mptcp: be careful on subflow status propagation on errors
    - btrfs: free device in btrfs_close_devices for a single device filesystem
    - usb: core: add quirk for Alcor Link AK9563 smartcard reader
    - usb: typec: altmodes/displayport: Fix probe pin assign check
    - clk: ingenic: jz4760: Update M/N/OD calculation algorithm
    - ceph: flush cap releases when the session is flushed
    - riscv: Fixup race condition on PG_dcache_clean in flush_icache_pte
    - powerpc/64s/interrupt: Fix interrupt exit race with security mitigation
      switch
    - rtmutex: Ensure that the top waiter is always woken up
    - arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive
    - arm64: dts: meson-g12-common: Make mmc host controller interrupts level-
      sensitive
    - arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive
    - Fix page corruption caused by racy check in __free_pages
    - drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini
    - drm/i915: Initialize the obj flags for shmem objects
    - drm/i915: Fix VBT DSI DVO port handling
    - x86/speculation: Identify processors vulnerable to SMT RSB predictions
    - KVM: x86: Mitigate the cross-thread return address predictions bug
    - Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions
    - hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC
    - xfrm: annotate data-race around use_time
    - of: Make OF framebuffer device names unique
    - cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems
    - net: microchip: sparx5: fix PTP init/deinit not checking all ports
    - drm/virtio: exbuf->fence_fd unmodified on interrupted wait
    - ice: Fix disabling Rx VLAN filtering with port VLAN enabled
    - ice: switch: fix potential memleak in ice_add_adv_recipe()
    - net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode
    - txhash: fix sk->sk_txrehash default
    - selftests: Fix failing VXLAN VNI filtering test
    - arm64: dts: rockchip: fix input enable pinconf on rk3399
    - arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on rock-3a
    - ASoC: tas5805m: rework to avoid scheduling while atomic.
    - ASoC: tas5805m: add missing page switch.
    - ASoC: fsl_sai: fix getting version from VERID
    - mptcp: do not wait for bare sockets' timeout
    - selftests: mptcp: allow more slack for slow test-case
    - selftests: mptcp: stop tests earlier
    - riscv: kprobe: Fixup misaligned load text
    - tracing: Fix TASK_COMM_LEN in trace event format file
    - drm/i915: Move fd_install after last use of fence
    - mptcp: fix locking for in-kernel listener creation
    - ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers
    - ASoC: Intel: sof_cs42l42: always set dpcm_capture for amplifiers
    - selftests/bpf: Verify copy_register_state() preserves parent/live fields
    - ALSA: hda: Do not unset preset when cleaning up codec
    - bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself
    - ASoC: cs42l56: fix DT probe
    - tools/virtio: fix the vringh test for virtio ring changes
    - net/rose: Fix to not accept on connected socket
    - net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC
    - drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED
    - net: sched: sch: Bounds check priority
    - s390/decompressor: specify __decompress() buf len to avoid overflow
    - nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association
    - drm/amd/display: Properly handle additional cases where DCN is not supported
    - platform/x86: touchscreen_dmi: Add Chuwi Vi8 (CWI501) DMI match
    - nvmem: core: add error handling for dev_set_name
    - nvmem: core: fix cleanup after dev_set_name()
    - nvmem: core: fix registration vs use race
    - nvmem: core: fix return value
    - aio: fix mremap after fork null-deref
    - drm/amd/display: Fail atomic_check early on normalize_zpos error
    - tcp: Fix listen() regression in 5.15.88.
    - mmc: jz4740: Work around bug on JZ4760(B)
    - mmc: sdio: fix possible resource leaks in some error paths
    - mmc: mmc_spi: fix error handling in mmc_spi_probe()
    - ALSA: hda/conexant: add a new hda codec SN6180
    - ALSA: hda/realtek - fixed wrong gpio assigned
    - sched/psi: Fix use-after-free in ep_remove_wait_queue()
    - hugetlb: check for undefined shift on 32 bit architectures
    - of: reserved_mem: Have kmemleak ignore dynamically allocated reserved mem
    - net: Fix unwanted sign extension in netdev_stats_to_stats64()
    - revert "squashfs: harden sanity check in squashfs_read_xattr_id_table"
    - ixgbe: allow to increase MTU to 3K with XDP enabled
    - i40e: add double of VLAN header when computing the max MTU
    - net: bgmac: fix BCM5358 support by setting correct flags
    - net: ethernet: ti: am65-cpsw: Add RX DMA Channel Teardown Quirk
    - sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list
    - dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions.
    - net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path
    - net: openvswitch: fix possible memory leak in ovs_meter_cmd_set()
    - net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence
    - bnxt_en: Fix mqprio and XDP ring checking logic
    - net: stmmac: Restrict warning on disabling DMA store and fwd mode
    - ixgbe: add double of VLAN header when computing the max MTU
    - ipv6: Fix datagram socket connection with DSCP.
    - ipv6: Fix tcp socket connection with DSCP.
    - nilfs2: fix underflow in second superblock position calculations
    - mm/filemap: fix page end in filemap_get_read_batch
    - drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list
    - net/sched: act_ctinfo: use percpu stats
    - i40e: Add checking for null for nlmsg_find_attr()
    - kvm: initialize all of the kvm_debugregs structure before sending it to
      userspace
    - alarmtimer: Prevent starvation by small intervals and SIG_IGN
    - ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak
    - net: sched: sch: Fix off by one in htb_activate_prios()
    - platform/x86/amd: pmc: add CONFIG_SERIO dependency
    - kasan: fix Oops due to missing calls to kasan_arch_is_ready()
    - fbdev: Fix invalid page access after closing deferred I/O devices
    - drm/vmwgfx: Stop accessing buffer objects which failed init
    - drm/vmwgfx: Do not drop the reference to the handle too soon
    - gpio: sim: fix a memory leak
    - coredump: Move dump_emit_page() to kill unused warning
    - drm/vc4: crtc: Increase setup cost in core clock calculation to handle
      extreme reduced blanking
    - ice: fix lost multicast packets in promisc mode
    - ice: xsk: Fix cleaning of XDP_TX frames
    - tracing: Make trace_define_field_ext() static
    - net: use a bounce buffer for copying skb->mark
    - igb: conditionalize I2C bit banging on external thermal sensor support
    - igb: Fix PPS input and output using 3rd and 4th SDP
  * cm32181 module error blocking suspend (LP: #1988346) // Kinetic update:
    upstream stable patchset 2023-04-06 (LP: #2015511)
    - iio: light: cm32181: Fix PM support on system with 2 I2C resources
  * kernel: fix __clear_user() inline assembly constraints (LP: #2013088)
    - s390/uaccess: add missing earlyclobber annotations to __clear_user()
  * expoline.o is packaged unconditionally for s390x (LP: #2013209)
    - [Packaging] Copy expoline.o only when produced by the build
  * Fix selftests/ftracetests/Meta-selftests (LP: #2006453)
    - selftests/ftrace: Fix bash specific "==" operator
  * No HDMI audio under 5.19.0-35 & -37 (regression from -32) (LP: #2009136)
    - ALSA: memalloc: Try dma_alloc_noncontiguous() at first
    - ALSA: memalloc: Drop special handling of GFP for CONTINUOUS allocation
    - ALSA: vx: Drop superfluous GFP setup
    - ALSA: pdaudiocf: Drop superfluous GFP setup
    - ASoC: Intel: sst: Switch to standard device pages
    - ALSA: memalloc: Workaround for Xen PV
  * Intel E810 NICs driver in causing hangs when booting and bonds configured
    (LP: #2004262)
    - ice: avoid bonding causing auxiliary plug/unplug under RTNL lock
  * Kinetic update: upstream stable patchset 2023-04-04 (LP: #2015288)
    - memory: tegra: Remove clients SID override programming
    - memory: atmel-sdramc: Fix missing clk_disable_unprepare in
      atmel_ramc_probe()
    - memory: mvebu-devbus: Fix missing clk_disable_unprepare in
      mvebu_devbus_probe()
    - dmaengine: ti: k3-udma: Do conditional decrement of
      UDMA_CHAN_RT_PEER_BCNT_REG
    - arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property
    - ARM: dts: imx6ul-pico-dwarf: Use 'clock-frequency'
    - ARM: dts: imx7d-pico: Use 'clock-frequency'
    - ARM: dts: imx6qdl-gw560x: Remove incorrect 'uart-has-rtscts'
    - arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux
    - ARM: imx: add missing of_node_put()
    - HID: intel_ish-hid: Add check for ishtp_dma_tx_map
    - arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC polarity
    - soc: imx8m: Fix incorrect check for of_clk_get_by_name()
    - reset: uniphier-glue: Fix possible null-ptr-deref
    - EDAC/highbank: Fix memory leak in highbank_mc_probe()
    - firmware: arm_scmi: Harden shared memory access in fetch_response
    - firmware: arm_scmi: Harden shared memory access in fetch_notification
    - tomoyo: fix broken dependency on *.conf.default
    - RDMA/core: Fix ib block iterator counter overflow
    - IB/hfi1: Reject a zero-length user expected buffer
    - IB/hfi1: Reserve user expected TIDs
    - IB/hfi1: Fix expected receive setup error exit issues
    - IB/hfi1: Immediately remove invalid memory from hardware
    - IB/hfi1: Remove user expected buffer invalidate race
    - affs: initialize fsdata in affs_truncate()
    - PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe()
    - arm64: dts: qcom: msm8992: Don't use sfpb mutex
    - arm64: dts: qcom: msm8992-libra: Fix the memory map
    - phy: ti: fix Kconfig warning and operator precedence
    - NFSD: fix use-after-free in nfsd4_ssc_setup_dul()
    - ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60
    - amd-xgbe: TX Flow Ctrl Registers are h/w ver dependent
    - amd-xgbe: Delay AN timeout during KR training
    - bpf: Fix pointer-leak due to insufficient speculative store bypass
      mitigation
    - phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in
      rockchip_usb2phy_power_on()
    - net: nfc: Fix use-after-free in local_cleanup()
    - net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs
    - net: enetc: avoid deadlock in enetc_tx_onestep_tstamp()
    - sch_htb: Avoid grafting on htb_destroy_class_offload when destroying htb
    - gpio: mxc: Protect GPIO irqchip RMW with bgpio spinlock
    - gpio: mxc: Always set GPIOs used as interrupt source to INPUT mode
    - pinctrl: rockchip: fix reading pull type on rk3568
    - net: stmmac: Fix queue statistics reading
    - net/sched: sch_taprio: fix possible use-after-free
    - l2tp: Serialize access to sk_user_data with sk_callback_lock
    - l2tp: Don't sleep and disable BH under writer-side sk_callback_lock
    - l2tp: convert l2tp_tunnel_list to idr
    - l2tp: close all race conditions in l2tp_tunnel_register()
    - net: usb: sr9700: Handle negative len
    - net: mdio: validate parameter addr in mdiobus_get_phy()
    - HID: check empty report_list in hid_validate_values()
    - HID: check empty report_list in bigben_probe()
    - net: stmmac: fix invalid call to mdiobus_get_phy()
    - pinctrl: rockchip: fix mux route data for rk3568
    - HID: revert CHERRY_MOUSE_000C quirk
    - usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait
    - usb: gadget: f_fs: Ensure ep0req is dequeued before free_request
    - Bluetooth: Fix possible deadlock in rfcomm_sk_state_change
    - net: ipa: disable ipa interrupt during suspend
    - net/mlx5: E-switch, Fix setting of reserved fields on
      MODIFY_SCHEDULING_ELEMENT
    - net: mlx5: eliminate anonymous module_init & module_exit
    - drm/panfrost: fix GENERIC_ATOMIC64 dependency
    - dmaengine: Fix double increment of client_count in dma_chan_get()
    - net: macb: fix PTP TX timestamp failure due to packet padding
    - virtio-net: correctly enable callback during start_xmit
    - l2tp: prevent lockdep issue in l2tp_tunnel_register()
    - HID: betop: check shape of output reports
    - cifs: fix potential deadlock in cache_refresh_path()
    - dmaengine: xilinx_dma: call of_node_put() when breaking out of
      for_each_child_of_node()
    - phy: phy-can-transceiver: Skip warning if no "max-bitrate"
    - drm/amd/display: fix issues with driver unload
    - nvme-pci: fix timeout request state check
    - tcp: avoid the lookup process failing to get sk in ehash table
    - ptdma: pt_core_execute_cmd() should use spinlock
    - device property: fix of node refcount leak in
      fwnode_graph_get_next_endpoint()
    - w1: fix deadloop in __w1_remove_master_device()
    - w1: fix WARNING after calling w1_process()
    - driver core: Fix test_async_probe_init saves device in wrong array
    - selftests/net: toeplitz: fix race on tpacket_v3 block close
    - net: dsa: microchip: ksz9477: port map correction in ALU table entry
      register
    - thermal/core: Remove duplicate information when an error occurs
    - thermal/core: Rename 'trips' to 'num_trips'
    - thermal: Validate new state in cur_state_store()
    - thermal/core: fix error code in __thermal_cooling_device_register()
    - thermal: core: call put_device() only after device_register() fails
    - net: stmmac: enable all safety features by default
    - tcp: fix rate_app_limited to default to 1
    - scsi: iscsi: Fix multiple iSCSI session unbind events sent to userspace
    - cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist
    - kcsan: test: don't put the expect array on the stack
    - cpufreq: Add SM6375 to cpufreq-dt-platdev blocklist
    - ASoC: fsl_micfil: Correct the number of steps on SX controls
    - net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem
    - drm: Add orientation quirk for Lenovo ideapad D330-10IGL
    - s390/debug: add _ASM_S390_ prefix to header guard
    - s390: expicitly align _edata and _end symbols on page boundary
    - perf/x86/msr: Add Emerald Rapids
    - perf/x86/intel/uncore: Add Emerald Rapids
    - cpufreq: armada-37xx: stop using 0 as NULL pointer
    - ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC
    - ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets
    - spi: spidev: remove debug messages that access spidev->spi without locking
    - KVM: s390: interrupt: use READ_ONCE() before cmpxchg()
    - scsi: hisi_sas: Set a port invalid only if there are no devices attached
      when refreshing port id
    - r8152: add vendor/device ID pair for Microsoft Devkit
    - platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD
    - platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK
    - lockref: stop doing cpu_relax in the cmpxchg loop
    - firmware: coreboot: Check size of table entry and use flex-array
    - drm/i915: Remove unused variable
    - x86: ACPI: cstate: Optimize C3 entry on AMD CPUs
    - panic: Separate sysctl logic from CONFIG_SMP
    - exit: Put an upper limit on how often we can oops
    - exit: Expose "oops_count" to sysfs
    - exit: Allow oops_limit to be disabled
    - panic: Consolidate open-coded panic_on_warn checks
    - panic: Introduce warn_limit
    - panic: Expose "warn_count" to sysfs
    - docs: Fix path paste-o for /sys/kernel/warn_count
    - exit: Use READ_ONCE() for all oops/warn limit reads
    - Bluetooth: hci_sync: cancel cmd_timer if hci_open failed
    - drm/amdgpu: complete gfxoff allow signal during suspend without delay
    - scsi: hpsa: Fix allocation size for scsi_host_alloc()
    - module: Don't wait for GOING modules
    - tracing: Make sure trace_printk() can output as soon as it can be used
    - trace_events_hist: add check for return value of 'create_hist_field'
    - ftrace/scripts: Update the instructions for ftrace-bisect.sh
    - cifs: Fix oops due to uncleared server->smbd_conn in reconnect
    - i2c: mv64xxx: Remove shutdown method from driver
    - i2c: mv64xxx: Add atomic_xfer method to driver
    - ksmbd: add max connections parameter
    - ksmbd: do not sign response to session request for guest login
    - ksmbd: downgrade ndr version error message to debug
    - ksmbd: limit pdu length size according to connection status
    - KVM: x86/vmx: Do not skip segment attributes if unusable bit is set
    - KVM: arm64: GICv4.1: Fix race with doorbell on VPE activation/deactivation
    - thermal: intel: int340x: Protect trip temperature from concurrent updates
    - ipv6: fix reachability confirmation with proxy_ndp
    - ARM: 9280/1: mm: fix warning on phys_addr_t to void pointer assignment
    - EDAC/device: Respect any driver-supplied workqueue polling value
    - EDAC/qcom: Do not pass llcc_driv_data as edac_device_ctl_info's pvt_info
    - net: mana: Fix IRQ name - add PCI and queue number
    - scsi: ufs: core: Fix devfreq deadlocks
    - i2c: designware: use casting of u64 in clock multiplication to avoid
      overflow
    - netlink: prevent potential spectre v1 gadgets
    - net: fix UaF in netns ops registration error path
    - drm/i915/selftest: fix intel_selftest_modify_policy argument types
    - netfilter: nft_set_rbtree: Switch to node list walk for overlap detection
    - netfilter: nft_set_rbtree: skip elements in transaction from garbage
      collection
    - netlink: annotate data races around nlk->portid
    - netlink: annotate data races around dst_portid and dst_group
    - netlink: annotate data races around sk_state
    - ipv4: prevent potential spectre v1 gadget in ip_metrics_convert()
    - ipv4: prevent potential spectre v1 gadget in fib_metrics_match()
    - netfilter: conntrack: fix vtag checks for ABORT/SHUTDOWN_COMPLETE
    - netrom: Fix use-after-free of a listening socket.
    - net/sched: sch_taprio: do not schedule in taprio_reset()
    - sctp: fail if no bound addresses can be used for a given scope
    - riscv/kprobe: Fix instruction simulation of JALR
    - nvme: fix passthrough csi check
    - gpio: mxc: Unlock on error path in mxc_flip_edge()
    - net: ravb: Fix lack of register setting after system resumed for Gen3
    - net: ravb: Fix possible hang if RIS2_QFF1 happen
    - net: mctp: mark socks as dead on unhash, prevent re-add
    - thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type()
    - net/tg3: resolve deadlock in tg3_reset_task() during EEH
    - net: mdio-mux-meson-g12a: force internal PHY off on mux switch
    - treewide: fix up files incorrectly marked executable
    - tools: gpio: fix -c option of gpio-event-mon
    - Revert "Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI
      mode"
    - x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL
    - netfilter: conntrack: unify established states for SCTP paths
    - perf/x86/amd: fix potential integer overflow on shift of a int
    - dmaengine: qcom: gpi: Set link_rx bit on GO TRE for rx operation
    - soc: imx: imx8mp-blk-ctrl: enable global pixclk with HDMI_TX_PHY PD
    - arm64: dts: verdin-imx8mm: fix dahlia audio playback
    - arm64: dts: verdin-imx8mm: fix dev board audio playback
    - soc: imx: imx8mp-blk-ctrl: don't set power device name
    - arm64: dts: imx8mp: Fix missing GPC Interrupt
    - arm64: dts: imx8mp: Fix power-domain typo
    - reset: ti-sci: honor TI_SCI_PROTOCOL setting when not COMPILE_TEST
    - firmware: arm_scmi: Fix virtio channels cleanup on shutdown
    - interconnect: qcom: msm8996: Provide UFS clocks to A2NoC
    - interconnect: qcom: msm8996: Fix regmap max_register values
    - RDMA/rxe: Fix inaccurate constants in rxe_type_info
    - RDMA/rxe: Prevent faulty rkey generation
    - drm/msm/gpu: Fix potential double-free
    - bpf: hash map, avoid deadlock with suitable hash mask
    - net: lan966x: add missing fwnode_handle_put() for ports node
    - block/rnbd-clt: fix wrong max ID in ida_alloc_max
    - usb: ucsi: Ensure connector delayed work items are flushed
    - netfilter: conntrack: handle tcp challenge acks during connection reuse
    - net/mlx5e: Avoid false lock dependency warning on tc_ht even more
    - net/mlx5e: Set decap action based on attr for sample
    - dmaengine: tegra: Fix memory leak in terminate_all()
    - net: sched: gred: prevent races when adding offloads to stats
    - usb: dwc3: fix extcon dependency
    - bnxt: Do not read past the end of test names
    - btrfs: zoned: enable metadata over-commit for non-ZNS setup
    - vfio/type1: Respect IOMMU reserved regions in vfio_test_domain_fgsp()
    - kvm/vfio: Fix potential deadlock on vfio group_lock
    - ftrace: Export ftrace_free_filter() to modules
    - riscv: fix -Wundef warning for CONFIG_RISCV_BOOT_SPINWAIT
    - regulator: dt-bindings: samsung,s2mps14: add lost samsung,ext-control-gpios
    - i2c: designware: Fix unbalanced suspended flag
    - iavf: schedule watchdog immediately when changing primary MAC
    - tracing/osnoise: Use built-in RCU list checking
    - gpio: ep93xx: Fix port F hwirq numbers in handler
    - net: mctp: add an explicit reference from a mctp_sk_key to sock
    - net: mctp: move expiry timer delete to unhash
    - net: mctp: hold key reference when looking up a general key
    - riscv: Move call to init_cpu_topology() to later initialization stage
    - Partially revert "perf/arm-cmn: Optimise DTC counter accesses"
    - x86/sev: Add SEV-SNP guest feature negotiation support
    - acpi: Fix suspend with Xen PV
  * CVE-2023-1075
    - net/tls: tls_is_tx_ready() checked list_entry
  * devlink_port_split from ubuntu_kernel_selftests.net fails on hirsute
    (KeyError: 'flavour') (LP: #1937133)
    - selftests: net: devlink_port_split.py: skip test if no suitable device
      available
  * Connection timeout due to conntrack limits (LP: #2011616)
    - netfilter: conntrack: adopt safer max chain length
  * Kinetic update: upstream stable patchset 2023-03-27 (LP: #2012977)
    - btrfs: fix trace event name typo for FLUSH_DELAYED_REFS
    - pNFS/filelayout: Fix coalescing test for single DS
    - tools/virtio: initialize spinlocks in vring_test.c
    - virtio_pci: modify ENOENT to EINVAL
    - vduse: Validate vq_num in vduse_validate_config()
    - net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats
    - r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down()
    - RDMA/srp: Move large values to a new enum for gcc13
    - btrfs: always report error in run_one_delayed_ref()
    - x86/asm: Fix an assembler warning with current binutils
    - f2fs: let's avoid panic if extent_tree is not created
    - perf/x86/rapl: Treat Tigerlake like Icelake
    - fbdev: omapfb: avoid stack overflow warning
    - Bluetooth: hci_qca: Fix driver shutdown on closed serdev
    - wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices
    - wifi: mac80211: sdata can be NULL during AMPDU start
    - Add exception protection processing for vd in axi_chan_handle_err function
    - zonefs: Detect append writes at invalid locations
    - nilfs2: fix general protection fault in nilfs_btree_insert()
    - efi: fix userspace infinite retry read efivars after EFI runtime services
      page fault
    - ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform
    - hugetlb: unshare some PMDs when splitting VMAs
    - io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL
    - eventpoll: add EPOLL_URING_WAKE poll wakeup flag
    - eventfd: provide a eventfd_signal_mask() helper
    - xhci-pci: set the dma max_seg_size
    - usb: xhci: Check endpoint is valid before dereferencing it
    - xhci: Fix null pointer dereference when host dies
    - xhci: Add update_hub_device override for PCI xHCI hosts
    - xhci: Add a flag to disable USB3 lpm on a xhci root port level.
    - usb: acpi: add helper to check port lpm capability using acpi _DSM
    - xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables
    - prlimit: do_prlimit needs to have a speculation check
    - USB: serial: option: add Quectel EM05-G (GR) modem
    - USB: serial: option: add Quectel EM05-G (CS) modem
    - USB: serial: option: add Quectel EM05-G (RS) modem
    - USB: serial: option: add Quectel EC200U modem
    - USB: serial: option: add Quectel EM05CN (SG) modem
    - USB: serial: option: add Quectel EM05CN modem
    - staging: vchiq_arm: fix enum vchiq_status return types
    - USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100
    - misc: fastrpc: Don't remove map on creater_process and device_release
    - misc: fastrpc: Fix use-after-free race condition for maps
    - usb: core: hub: disable autosuspend for TI TUSB8041
    - comedi: adv_pci1760: Fix PWM instruction handling
    - ACPI: PRM: Check whether EFI runtime is available
    - mmc: sunxi-mmc: Fix clock refcount imbalance during unbind
    - mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting
    - btrfs: do not abort transaction on failure to write log tree when syncing
      log
    - btrfs: fix race between quota rescan and disable leading to NULL pointer
      deref
    - cifs: do not include page data when checking signature
    - thunderbolt: Use correct function to calculate maximum USB3 link rate
    - riscv: dts: sifive: fu740: fix size of pcie 32bit memory
    - bpf: restore the ebpf program ID for BPF_AUDIT_UNLOAD and
      PERF_BPF_EVENT_PROG_UNLOAD
    - tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer
    - tty: fix possible null-ptr-defer in spk_ttyio_release
    - USB: serial: cp210x: add SCALANCE LPE-9000 device id
    - usb: cdns3: remove fetched trb from cache before dequeuing
    - usb: host: ehci-fsl: Fix module alias
    - usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail
    - usb: typec: altmodes/displayport: Add pin assignment helper
    - usb: typec: altmodes/displayport: Fix pin assignment calculation
    - usb: gadget: g_webcam: Send color matching descriptor per frame
    - usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate()
    - usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210
    - dt-bindings: phy: g12a-usb2-phy: fix compatible string documentation
    - dt-bindings: phy: g12a-usb3-pcie-phy: fix compatible string documentation
    - serial: pch_uart: Pass correct sg to dma_unmap_sg()
    - dmaengine: lgm: Move DT parsing after initialization
    - dmaengine: tegra210-adma: fix global intr clear
    - dmaengine: idxd: Let probe fail when workqueue cannot be enabled
    - serial: amba-pl011: fix high priority character transmission in rs486 mode
    - serial: atmel: fix incorrect baudrate setup
    - gsmi: fix null-deref in gsmi_get_variable
    - mei: me: add meteor lake point M DID
    - drm/i915: re-disable RC6p on Sandy Bridge
    - drm/i915/display: Check source height is > 0
    - drm/amd/display: Fix set scaling doesn's work
    - drm/amd/display: Calculate output_color_space after pixel encoding
      adjustment
    - drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix
    - fs/ntfs3: Fix attr_punch_hole() null pointer derenference
    - arm64: efi: Execute runtime services from a dedicated stack
    - efi: rt-wrapper: Add missing include
    - x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN
    - net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work()
    - block: mq-deadline: Rename deadline_is_seq_writes()
    - Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()"
    - soc: qcom: apr: Make qcom,protection-domain optional again
    - mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma
    - serial: stm32: Merge hard IRQ and threaded IRQ handling into single IRQ
      handler
    - misc: fastrpc: Fix use-after-free and race in fastrpc_map_find
    - btrfs: fix missing error handling when logging directory items
    - thunderbolt: Disable XDomain lane 1 only in software connection manager
    - thunderbolt: Do not report errors if on-board retimers are found
    - thunderbolt: Do not call PM runtime functions in tb_retimer_scan()
    - mptcp: explicitly specify sock family at subflow creation time
    - mptcp: netlink: respect v4/v6-only sockets
    - usb: musb: fix error return code in omap2430_probe()
    - USB: gadget: Add ID numbers to configfs-gadget driver names
    - arm64: dts: imx8mp: correct usb clocks
    - dmaengine: idxd: Prevent use after free on completion memory
    - dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable
    - mei: bus: fix unlink on bus in error path
    - VMCI: Use threaded irqs instead of tasklets
    - ARM: omap1: fix !ARCH_OMAP1_ANY link failures
    - drm/amdgpu: Correct the power calcultion for Renior/Cezanne.
    - drm/i915: Allow switching away via vga-switcheroo if uninitialized
    - octeontx2-pf: Avoid use of GFP_KERNEL in atomic context
    - octeontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt
  * Kinetic update: upstream stable patchset 2023-03-21 (LP: #2012438)
    - ALSA: control-led: use strscpy in set_led_id()
    - ALSA: hda/realtek - Turn on power early
    - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx
    - KVM: arm64: Fix S1PTW handling on RO memslots
    - KVM: arm64: nvhe: Fix build with profile optimization
    - selftests: kvm: Fix a compile error in selftests/kvm/rseq_test.c
    - efi: tpm: Avoid READ_ONCE() for accessing the event log
    - docs: Fix the docs build with Sphinx 6.0
    - net: stmmac: add aux timestamps fifo clearance wait
    - perf auxtrace: Fix address filter duplicate symbol selection
    - s390/kexec: fix ipl report address for kdump
    - ASoC: qcom: lpass-cpu: Fix fallback SD line index handling
    - s390/cpum_sf: add READ_ONCE() semantics to compare and swap loops
    - s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple()
    - drm/virtio: Fix GEM handle creation UAF
    - drm/i915/gt: Reset twice
    - cifs: Fix uninitialized memory read for smb311 posix symlink create
    - platform/x86: dell-privacy: Only register SW_CAMERA_LENS_COVER if present
    - platform/surface: aggregator: Ignore command messages not intended for us
    - platform/x86: dell-privacy: Fix SW_CAMERA_LENS_COVER reporting
    - dt-bindings: msm: dsi-controller-main: Fix operating-points-v2 constraint
    - drm/msm/adreno: Make adreno quirks not overwrite each other
    - dt-bindings: msm: dsi-controller-main: Fix power-domain constraint
    - dt-bindings: msm: dsi-controller-main: Fix description of core clock
    - dt-bindings: msm: dsi-phy-28nm: Add missing qcom, dsi-phy-regulator-ldo-mode
    - platform/x86: ideapad-laptop: Add Legion 5 15ARH05 DMI id to
      set_fn_lock_led_list[]
    - drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux
      transfer
    - dt-bindings: msm/dsi: Don't require vdds-supply on 10nm PHY
    - dt-bindings: msm/dsi: Don't require vcca-supply on 14nm PHY
    - platform/x86: sony-laptop: Don't turn off 0x153 keyboard backlight during
      probe
    - ixgbe: fix pci device refcount leak
    - ipv6: raw: Deduct extension header length in rawv6_push_pending_frames
    - usb: ulpi: defer ulpi_register on ulpi_read_id timeout
    - iommu/iova: Fix alloc iova overflows issue
    - iommu/mediatek-v1: Fix an error handling path in mtk_iommu_v1_probe()
    - sched/core: Fix use-after-free bug in dup_user_cpus_ptr()
    - netfilter: ipset: Fix overflow before widen in the bitmap_ip_create()
      function.
    - powerpc/imc-pmu: Fix use of mutex in IRQs disabled section
    - x86/boot: Avoid using Intel mnemonics in AT&T syntax asm
    - EDAC/device: Fix period calculation in edac_device_reset_delay_period()
    - x86/resctrl: Fix task CLOSID/RMID update race
    - regulator: da9211: Use irq handler when ready
    - scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile
    - scsi: ufs: core: WLUN suspend SSU/enter hibern8 fail recovery
    - ASoC: wm8904: fix wrong outputs volume after power reactivation
    - ALSA: usb-audio: Make sure to stop endpoints before closing EPs
    - ALSA: usb-audio: Relax hw constraints for implicit fb sync
    - tipc: fix unexpected link reset due to discovery messages
    - octeontx2-af: Fix LMAC config in cgx_lmac_rx_tx_enable
    - hvc/xen: lock console list traversal
    - nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame()
    - af_unix: selftest: Fix the size of the parameter to connect()
    - tools/nolibc: restore mips branch ordering in the _start block
    - tools/nolibc: fix the O_* fcntl/open macro definitions for riscv
    - net/sched: act_mpls: Fix warning during failed attribute validation
    - net/mlx5: Fix ptp max frequency adjustment range
    - net/mlx5e: Don't support encap rules with gbp option
    - perf build: Properly guard libbpf includes
    - igc: Fix PPS delta between two synchronized end-points
    - platform/surface: aggregator: Add missing call to ssam_request_sync_free()
    - KVM: x86: Do not return host topology information from
      KVM_GET_SUPPORTED_CPUID
    - arm64: atomics: remove LL/SC trampolines
    - arm64: cmpxchg_double*: hazard against entire exchange variable
    - efi: fix NULL-deref in init error path
    - io_uring/io-wq: free worker if task_work creation is canceled
    - io_uring/io-wq: only free worker if it was allocated for creation
    - Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout"
    - pinctrl: amd: Add dynamic debugging for active GPIOs
    - arm64: mte: Fix double-freeing of the temporary tag storage during coredump
    - elfcore: Add a cprm parameter to elf_core_extra_{phdrs,data_size}
    - cpufreq: amd-pstate: fix kernel hang issue while amd-pstate unregistering
    - drm/i915: Reserve enough fence slot for i915_vma_unbind_async
    - drm/i915: Fix potential context UAFs
    - cifs: do not query ifaces on smb1 mounts
    - ASoC: rt9120: Make dev PM runtime bind AsoC component PM
    - platform/x86: int3472/discrete: Ensure the clk/power enable pins are in
      output mode
    - platform/x86: asus-wmi: Don't load fan curves without fan
    - drm/msm: another fix for the headless Adreno GPU
    - arm64/signal: Always allocate SVE signal frames on SME only systems
    - arm64/signal: Always accept SVE signal frames on SME only systems
    - arm64/mm: add pud_user_exec() check in pud_user_accessible_page()
    - arm64: ptrace: Use ARM64_SME to guard the SME register enumerations
    - arm64/mm: fix incorrect file_map_count for invalid pmd
    - iavf/iavf_main: actually log ->src mask when talking about it
    - x86/pat: Fix pat_x_mtrr_type() for MTRR disabled case
    - scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM
    - ASoC: Intel: fix sof-nau8825 link failure
    - drm/msm/dpu: Fix some kernel-doc comments
    - drm/msm/dpu: Fix memory leak in msm_mdss_parse_data_bus_icc_path
    - mtd: cfi: allow building spi-intel standalone
    - stmmac: dwmac-mediatek: remove the dwmac_fix_mac_speed
    - sched/core: Fix arch_scale_freq_tick() on tickless systems
    - net/mlx5: check attr pointer validity before dereferencing it
    - net/mlx5e: TC, Keep mod hdr actions after mod hdr alloc
    - net/mlx5: Fix command stats access after free
    - net/mlx5e: Verify dev is present for fix features ndo
    - net/mlx5e: IPoIB, Block queue count configuration when sub interfaces are
      present
    - net/mlx5e: IPoIB, Block PKEY interfaces with less rx queues than parent
    - net/mlx5e: IPoIB, Fix child PKEY interface stats on rx path
    - octeontx2-pf: Fix resource leakage in VF driver unbind
    - net: lan966x: check for ptp to be enabled in lan966x_ptp_deinit()
    - net: hns3: fix wrong use of rss size during VF rss config
    - bnxt: make sure we return pages to the pool
    - platform/x86/amd: Fix refcount leak in amd_pmc_probe
  * Kinetic update: upstream stable patchset 2023-03-20 (LP: #2012307)
    - parisc: Align parisc MADV_XXX constants with all other architectures
    - x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate()
    - x86/fpu: Add a pkru argument to copy_uabi_from_kernel_to_xstate().
    - x86/fpu: Add a pkru argument to copy_uabi_to_xstate()
    - x86/fpu: Allow PKRU to be (once again) written by ptrace.
    - x86/fpu: Emulate XRSTOR's behavior if the xfeatures PKRU bit is not set
    - selftests/vm/pkeys: Add a regression test for setting PKRU through ptrace
    - serial: fixup backport of "serial: Deassert Transmit Enable on probe in
      driver-specific way"
    - ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list
    - ALSA: hda - Enable headset mic on another Dell laptop with ALC3254
    - Revert "SUNRPC: Use RMW bitops in single-threaded hot paths"
    - ALSA: hda: cs35l41: Check runtime suspend capability at runtime_idle
  * Kinetic update: upstream stable patchset 2023-03-06 (LP: #2009546)
    - usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init
    - cifs: fix oops during encryption
    - nvme-pci: fix doorbell buffer value endianness
    - nvme-pci: fix mempool alloc size
    - nvme-pci: fix page size checks
    - ACPI: resource: do IRQ override on LENOVO IdeaPad
    - ACPI: resource: do IRQ override on XMG Core 15
    - ACPI: resource: do IRQ override on Lenovo 14ALC7
    - block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq
    - ata: ahci: Fix PCS quirk application for suspend
    - nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition
    - nvmet: don't defer passthrough commands with trivial effects to the
      workqueue
    - fs/ntfs3: Validate BOOT record_size
    - fs/ntfs3: Add overflow check for attribute size
    - fs/ntfs3: Validate data run offset
    - fs/ntfs3: Add null pointer check to attr_load_runs_vcn
    - fs/ntfs3: Fix memory leak on ntfs_fill_super() error path
    - fs/ntfs3: Add null pointer check for inode operations
    - fs/ntfs3: Validate attribute name offset
    - fs/ntfs3: Validate buffer length while parsing index
    - fs/ntfs3: Validate resident attribute name
    - fs/ntfs3: Fix slab-out-of-bounds read in run_unpack
    - soundwire: dmi-quirks: add quirk variant for LAPBC710 NUC15
    - fs/ntfs3: Validate index root when initialize NTFS security
    - fs/ntfs3: Use __GFP_NOWARN allocation at wnd_init()
    - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_fill_super()
    - fs/ntfs3: Delete duplicate condition in ntfs_read_mft()
    - fs/ntfs3: Fix slab-out-of-bounds in r_page
    - objtool: Fix SEGFAULT
    - powerpc/rtas: avoid device tree lookups in rtas_os_term()
    - powerpc/rtas: avoid scheduling in rtas_os_term()
    - HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint
    - HID: plantronics: Additional PIDs for double volume key presses quirk
    - pstore: Properly assign mem_type property
    - pstore/zone: Use GFP_ATOMIC to allocate zone buffer
    - hfsplus: fix bug causing custom uid and gid being unable to be assigned with
      mount
    - binfmt: Fix error return code in load_elf_fdpic_binary()
    - ovl: Use ovl mounter's fsuid and fsgid in ovl_link()
    - ALSA: line6: correct midi status byte when receiving data from podxt
    - ALSA: line6: fix stack overflow in line6_midi_transmit
    - pnode: terminate at peers of source
    - mfd: mt6360: Add bounds checking in Regmap read/write call-backs
    - md: fix a crash in mempool_free
    - mm, compaction: fix fast_isolate_around() to stay within boundaries
    - f2fs: should put a page when checking the summary info
    - f2fs: allow to read node block after shutdown
    - mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING
    - tpm: acpi: Call acpi_put_table() to fix memory leak
    - tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak
    - tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak
    - SUNRPC: Don't leak netobj memory when gss_read_proxy_verf() fails
    - kcsan: Instrument memcpy/memset/memmove with newer Clang
    - media: stv0288: use explicitly signed char
    - soc: qcom: Select REMAP_MMIO for LLCC driver
    - kest.pl: Fix grub2 menu handling for rebooting
    - ktest.pl minconfig: Unset configs instead of just removing them
    - jbd2: use the correct print format
    - perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D
    - perf/x86/intel/uncore: Clear attr_update properly
    - arm64: dts: qcom: sdm845-db845c: correct SPI2 pins drive strength
    - mmc: sdhci-sprd: Disable CLK_AUTO when the clock is less than 400K
    - btrfs: fix resolving backrefs for inline extent followed by prealloc
    - ARM: ux500: do not directly dereference __iomem
    - arm64: dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins drive strength
    - selftests: Use optional USERCFLAGS and USERLDFLAGS
    - PM/devfreq: governor: Add a private governor_data for governor
    - cpufreq: Init completion before kobject_init_and_add()
    - ALSA: patch_realtek: Fix Dell Inspiron Plus 16
    - ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude laptops
    - fs: dlm: fix sock release if listen fails
    - fs: dlm: retry accept() until -EAGAIN or error returns
    - mptcp: remove MPTCP 'ifdef' in TCP SYN cookies
    - dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort
    - dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata
    - dm thin: Use last transaction's pmd->root when commit failed
    - dm thin: resume even if in FAIL mode
    - dm thin: Fix UAF in run_timer_softirq()
    - dm integrity: Fix UAF in dm_integrity_dtr()
    - dm clone: Fix UAF in clone_dtr()
    - dm cache: Fix UAF in destroy()
    - dm cache: set needs_check flag after aborting metadata
    - tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx'
    - perf/core: Call LSM hook after copying perf_event_attr
    - of/kexec: Fix reading 32-bit "linux,initrd-{start,end}" values
    - KVM: VMX: Resume guest immediately when injecting #GP on ECREATE
    - KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails
    - KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1
    - x86/microcode/intel: Do not retry microcode reloading on the APs
    - ftrace/x86: Add back ftrace_expected for ftrace bug reports
    - x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK
    - x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK
    - tracing: Fix race where eprobes can be called before the event
    - tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE
    - tracing/hist: Fix wrong return value in parse_action_params()
    - tracing/probes: Handle system names with hyphens
    - tracing: Fix infinite loop in tracing_read_pipe on overflowed
      print_trace_line
    - staging: media: tegra-video: fix chan->mipi value on error
    - staging: media: tegra-video: fix device_node use after free
    - ARM: 9256/1: NWFPE: avoid compiler-generated __aeabi_uldivmod
    - media: dvb-core: Fix double free in dvb_register_device()
    - cifs: fix confusing debug message
    - cifs: fix missing display of three mount options
    - rtc: ds1347: fix value written to century register
    - block: mq-deadline: Do not break sequential write streams to zoned HDDs
    - md/bitmap: Fix bitmap chunk size overflow issues
    - efi: Add iMac Pro 2017 to uefi skip cert quirk
    - wifi: wilc1000: sdio: fix module autoloading
    - ASoC: jz4740-i2s: Handle independent FIFO flush bits
    - ipu3-imgu: Fix NULL pointer dereference in imgu_subdev_set_selection()
    - ipmi: fix long wait in unload when IPMI disconnect
    - mtd: spi-nor: Check for zero erase size in spi_nor_find_best_erase_type()
    - ima: Fix a potential NULL pointer access in ima_restore_measurement_list
    - ipmi: fix use after free in _ipmi_destroy_user()
    - PCI: Fix pci_device_is_present() for VFs by checking PF
    - PCI/sysfs: Fix double free in error path
    - riscv: stacktrace: Fixup ftrace_graph_ret_addr retp argument
    - riscv: mm: notify remote harts about mmu cache updates
    - crypto: n2 - add missing hash statesize
    - driver core: Fix bus_type.match() error handling in __driver_attach()
    - phy: qcom-qmp-combo: fix sc8180x reset
    - iommu/amd: Fix ivrs_acpihid cmdline parsing code
    - remoteproc: core: Do pm_relax when in RPROC_OFFLINE state
    - parisc: led: Fix potential null-ptr-deref in start_task()
    - device_cgroup: Roll back to original exceptions after copy failure
    - drm/connector: send hotplug uevent on connector cleanup
    - drm/i915/dsi: fix VBT send packet port selection for dual link DSI
    - drm/ingenic: Fix missing platform_driver_unregister() call in
      ingenic_drm_init()
    - ext4: silence the warning when evicting inode with dioread_nolock
    - ext4: add inode table check in __ext4_get_inode_loc to aovid possible
      infinite loop
    - ext4: remove trailing newline from ext4_msg() message
    - fs: ext4: initialize fsdata in pagecache_write()
    - ext4: fix use-after-free in ext4_orphan_cleanup
    - ext4: fix undefined behavior in bit shift for ext4_check_flag_values
    - ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode
    - ext4: add helper to check quota inums
    - ext4: fix bug_on in __es_tree_search caused by bad quota inode
    - ext4: fix reserved cluster accounting in __es_remove_extent()
    - ext4: check and assert if marking an no_delete evicting inode dirty
    - ext4: fix bug_on in __es_tree_search caused by bad boot loader inode
    - ext4: fix leaking uninitialized memory in fast-commit journal
    - ext4: fix uninititialized value in 'ext4_evict_inode'
    - ext4: init quota for 'old.inode' in 'ext4_rename'
    - ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline
    - ext4: fix error code return to user-space in ext4_get_branch()
    - ext4: avoid BUG_ON when creating xattrs
    - ext4: fix kernel BUG in 'ext4_write_inline_data_end()'
    - ext4: fix inode leak in ext4_xattr_inode_create() on an error path
    - ext4: initialize quota before expanding inode in setproject ioctl
    - ext4: avoid unaccounted block allocation when expanding inode
    - ext4: allocate extended attribute value in vmalloc area
    - drm/amdgpu: handle polaris10/11 overlap asics (v2)
    - block: mq-deadline: Fix dd_finish_request() for zoned devices
    - tracing: Fix issue of missing one synthetic field
    - ext4: use ext4_debug() instead of jbd_debug()
    - ext4: introduce EXT4_FC_TAG_BASE_LEN helper
    - ext4: factor out ext4_fc_get_tl()
    - ext4: fix potential out of bound read in ext4_fc_replay_scan()
    - ext4: disable fast-commit of encrypted dir operations
    - ext4: don't set up encryption key during jbd2 transaction
    - ext4: add missing validation of fast-commit record lengths
    - ext4: fix unaligned memory access in ext4_fc_reserve_space()
    - ext4: fix off-by-one errors in fast-commit block filling
    - ARM: renumber bits related to _TIF_WORK_MASK
    - phy: qcom-qmp-combo: fix out-of-bounds clock access
    - btrfs: replace strncpy() with strscpy()
    - btrfs: fix extent map use-after-free when handling missing device in
      read_one_chunk
    - x86/MCE/AMD: Clear DFR errors found in THR handler
    - media: s5p-mfc: Fix to handle reference queue during finishing
    - media: s5p-mfc: Clear workbit to handle error condition
    - media: s5p-mfc: Fix in register read and write for H264
    - perf probe: Use dwarf_attr_integrate as generic DWARF attr accessor
    - perf probe: Fix to get the DW_AT_decl_file and DW_AT_call_file as unsinged
      data
    - ravb: Fix "failed to switch device to config mode" message during unbind
    - ext4: goto right label 'failed_mount3a'
    - ext4: correct inconsistent error msg in nojournal mode
    - mbcache: automatically delete entries from cache on freeing
    - ext4: fix deadlock due to mbcache entry corruption
    - SUNRPC: ensure the matching upcall is in-flight upon downcall
    - btrfs: fix an error handling path in btrfs_defrag_leaves()
    - bpf: pull before calling skb_postpull_rcsum()
    - drm/panfrost: Fix GEM handle creation ref-counting
    - netfilter: nf_tables: consolidate set description
    - netfilter: nf_tables: add function to create set stateful expressions
    - netfilter: nf_tables: perform type checking for existing sets
    - vmxnet3: correctly report csum_level for encapsulated packet
    - netfilter: nf_tables: honor set timeout and garbage collection updates
    - veth: Fix race with AF_XDP exposing old or uninitialized descriptors
    - nfsd: shut down the NFSv4 state objects before the filecache
    - net: hns3: add interrupts re-initialization while doing VF FLR
    - net: hns3: fix miss L3E checking for rx packet
    - net: hns3: fix VF promisc mode not update when mac table full
    - qlcnic: prevent ->dcb use-after-free on qlcnic_dcb_enable() failure
    - net: dsa: mv88e6xxx: depend on PTP conditionally
    - nfc: Fix potential resource leaks
    - vdpa_sim: fix possible memory leak in vdpasim_net_init() and
      vdpasim_blk_init()
    - vhost/vsock: Fix error handling in vhost_vsock_init()
    - vringh: fix range used in iotlb_translate()
    - vhost: fix range used in translate_desc()
    - vdpa_sim: fix vringh initialization in vdpasim_queue_ready()
    - net/mlx5: E-Switch, properly handle ingress tagged packets on VST
    - net/mlx5: Add forgotten cleanup calls into mlx5_init_once() error path
    - net/mlx5: Avoid recovery in probe flows
    - net/mlx5e: IPoIB, Don't allow CQE compression to be turned on by default
    - net/mlx5e: Always clear dest encap in neigh-update-del
    - net/mlx5e: Fix hw mtu initializing at XDP SQ allocation
    - net: amd-xgbe: add missed tasklet_kill
    - net: ena: Fix toeplitz initial hash value
    - net: ena: Don't register memory info on XDP exchange
    - net: ena: Account for the number of processed bytes in XDP
    - net: ena: Use bitmask to indicate packet redirection
    - net: ena: Fix rx_copybreak value update
    - net: ena: Set default value for RX interrupt moderation
    - net: ena: Update NUMA TPH hint register upon NUMA node update
    - net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorgmii_probe
    - RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device
    - RDMA/mlx5: Fix validation of max_rd_atomic caps for DC
    - drm/meson: Reduce the FIFO lines held when AFBC is not used
    - filelock: new helper: vfs_inode_has_locks
    - ceph: switch to vfs_inode_has_locks() to fix file lock bug
    - gpio: sifive: Fix refcount leak in sifive_gpio_probe
    - net: sched: atm: dont intepret cls results when asked to drop
    - net: sched: cbq: dont intepret cls results when asked to drop
    - net: sparx5: Fix reading of the MAC address
    - netfilter: ipset: fix hash:net,port,net hang with /0 subnet
    - netfilter: ipset: Rework long task execution when adding/deleting entries
    - perf tools: Fix resources leak in perf_data__open_dir()
    - drm/imx: ipuv3-plane: Fix overlay plane width
    - fs/ntfs3: don't hold ni_lock when calling truncate_setsize()
    - drivers/net/bonding/bond_3ad: return when there's no aggregator
    - octeontx2-pf: Fix lmtst ID used in aura free
    - usb: rndis_host: Secure rndis_query check against int overflow
    - perf stat: Fix handling of --for-each-cgroup with --bpf-counters to match
      non BPF mode
    - drm/i915: unpin on error in intel_vgpu_shadow_mm_pin()
    - caif: fix memory leak in cfctrl_linkup_request()
    - udf: Fix extension of the last extent in the file
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet
    - nvme: fix multipath crash caused by flush request when blktrace is enabled
    - io_uring: check for valid register opcode earlier
    - nvmet: use NVME_CMD_EFFECTS_CSUPP instead of open coding it
    - nvme: also return I/O command effects from nvme_command_effects
    - btrfs: check superblock to ensure the fs was not modified at thaw time
    - x86/kexec: Fix double-free of elf header buffer
    - nfsd: fix handling of readdir in v4root vs. mount upcall timeout
    - fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB
    - block: don't allow splitting of a REQ_NOWAIT bio
    - io_uring: fix CQ waiting timeout handling
    - thermal: int340x: Add missing attribute for data rate base
    - riscv: uaccess: fix type of 0 variable on error in get_user()
    - riscv, kprobes: Stricter c.jr/c.jalr decoding
    - drm/i915/gvt: fix gvt debugfs destroy
    - drm/i915/gvt: fix vgpu debugfs clean in remove
    - hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling
    - ksmbd: fix infinite loop in ksmbd_conn_handler_loop()
    - ksmbd: check nt_len to be at least CIFS_ENCPWD_SIZE in
      ksmbd_decode_ntlmssp_auth_blob
    - Revert "ACPI: PM: Add support for upcoming AMD uPEP HID AMDI007"
    - mptcp: dedicated request sock for subflow in v6
    - mptcp: use proper req destructor for IPv6
    - ext4: don't allow journal inode to have encrypt flag
    - btrfs: make thaw time super block check to also verify checksum
    - mbcache: Avoid nesting of cache->c_list_lock under bit locks
    - efi: random: combine bootloader provided RNG seed with RNG protocol output
    - drm/mgag200: Fix PLL setup for G200_SE_A rev >=4
    - futex: Fix futex_waitv() hrtimer debug object leak on kcalloc error
    - rtmutex: Add acquire semantics for rtmutex lock acquisition slow path
    - mm/mempolicy: fix memory leak in set_mempolicy_home_node system call
    - block: Do not reread partition table on exclusively open device
    - arm64: dts: qcom: sdm850-samsung-w737: correct I2C12 pins drive strength
    - EDAC/mc_sysfs: Increase legacy channel support to 12
    - ext2: unbugger ext2_empty_dir()
    - bpf: Resolve fext program type when checking map compatibility
    - mptcp: netlink: fix some error return code
    - ima: Fix hash dependency to correct algorithm
    - KVM: x86: fix APICv/x2AVIC disabled when vm reboot by itself
    - powerpc/ftrace: fix syscall tracing on PPC64_ELF_ABI_V1
    - arm64: dts: mediatek: mt8195-demo: fix the memory size of node secmon
    - drm/amdgpu: fix mmhub register base coding error
    - mtd: spi-nor: gigadevice: gd25q256: replace gd25q256_default_init with
      gd25q256_post_bfpt
    - ima: Fix memory leak in __ima_inode_hash()
    - crypto: ccree,hisilicon - Fix dependencies to correct algorithm
    - RISC-V: kexec: Fix memory leak of fdt buffer
    - riscv: Fixup compile error with !MMU
    - RISC-V: kexec: Fix memory leak of elf header buffer
    - bus: mhi: host: Fix race between channel preparation and M0 event
    - test_kprobes: Fix implicit declaration error of test_kprobes
    - remoteproc: imx_dsp_rproc: Add mutex protection for workqueue
    - remoteproc: imx_rproc: Correct i.MX93 DRAM mapping
    - parisc: Add missing FORCE prerequisites in Makefile
    - ext4: journal_path mount options should follow links
    - drm/i915: improve the catch-all evict to handle lock contention
    - drm/i915/migrate: Account for the reserved_space
    - cifs: fix interface count calculation during refresh
    - cifs: refcount only the selected iface during interface update
    - usb: dwc3: gadget: Ignore End Transfer delay on teardown
    - ice: xsk: do not use xdp_return_frame() on tx_buf->raw_buf
    - net: vrf: determine the dst using the original ifindex for multicast
    - mptcp: fix lockdep false positive
    - net: lan966x: Fix configuration of the PCS
    - bnxt_en: Simplify bnxt_xdp_buff_init()
    - bnxt_en: Fix XDP RX path
    - bnxt_en: Fix first buffer size calculations for XDP multi-buffer
    - bnxt_en: Fix HDS and jumbo thresholds for RX packets
    - vdpa/mlx5: Fix rule forwarding VLAN to TIR
    - vdpa/mlx5: Fix wrong mac address deletion
    - vhost-vdpa: fix an iotlb memory leak
    - virtio-crypto: fix memory leak in virtio_crypto_alg_skcipher_close_session()
    - vdpa/vp_vdpa: fix kfree a wrong pointer in vp_vdpa_remove
    - vdpasim: fix memory leak when freeing IOTLBs
    - net/mlx5: Fix io_eq_size and event_eq_size params validation
    - net/mlx5: Fix RoCE setting at HCA level
    - net/mlx5e: CT: Fix ct debugfs folder name
    - net/mlx5e: Set geneve_tlv_option_0_exist when matching on geneve option
    - net/mlx5: Lag, fix failure to cancel delayed bond work
    - vxlan: Fix memory leaks in error path
    - drm/i915/gvt: fix double free bug in split_2MB_gtt_entry
    - qed: allow sleep in qed_mcp_trace_dump()
    - usb: dwc3: xilinx: include linux/gpio/consumer.h
    - net: dsa: tag_qca: fix wrong MGMT_DATA2 size
    - vhost_vdpa: fix the crash in unmap a large memory
    - of/fdt: run soc memory setup when early_init_dt_scan_memory fails
  * CVE-2022-36280
    - drm/vmwgfx: Validate the box size for the snooped cursor
  * CVE-2023-1118
    - media: rc: Fix use-after-free bugs caused by ene_tx_irqsim()

  [ Ubuntu: 5.19.0-41.42~22.04.1 ]

  * jammy/linux-hwe-5.19: 5.19.0-41.42~22.04.1 -proposed tracker (LP: #2016650)
  * CVE-2023-1829
    - [Config]: Make sure CONFIG_NET_CLS_TCINDEX is not available
  * kinetic/linux: 5.19.0-41.42 -proposed tracker (LP: #2016651)
  * CVE-2023-1829
    - net/sched: Retire tcindex classifier
    - [Config]: Make sure CONFIG_NET_CLS_TCINDEX is not available
  * CVE-2023-0386
    - ovl: fail on invalid uid/gid mapping at copy up

  [ Ubuntu: 5.19.0-40.41~22.04.1 ]

  * jammy/linux-hwe-5.19: 5.19.0-40.41~22.04.1 -proposed tracker (LP: #2011875)
  * kinetic/linux: 5.19.0-40.41 -proposed tracker (LP: #2012668)
  * CVE-2023-0468
    - io_uring: fix tw losing poll events
    - io_uring: make poll refs more robust
  * Regression in ext4 during online resize (LP: #2003816)
    - ext4: fix bad checksum after online resize
    - ext4: fix corruption when online resizing a 1K bigalloc fs
    - ext4: fix corrupt backup group descriptors after online resize
  * kinetic/linux: 5.19.0-39.40 -proposed tracker (LP: #2011876)
  * CVE-2023-26545
    - net: mpls: fix stale pointer if allocation fails during device rename
  * CVE-2023-1032
    - net: avoid double iput when sock_alloc_file fails
  * CVE-2022-41218 // CVE-2022-41218 is assigned to those bugs above.
    - media: dvb-core: Fix UAF due to refcount races at releasing
  * CVE-2023-1281
    - net/sched: tcindex: update imperfect hash filters respecting rcu
  * linux: CONFIG_SERIAL_8250_MID=y (LP: #2009283)
    - [Config] enable CONFIG_SERIAL_8250_MID=y
  * apply the latest TDX attestation driver from Intel (LP: #2009437)
    - Revert "UBUNTU: SAUCE: selftests: tdx: Test GetReport TDX attestation
      feature"
    - Revert "UBUNTU: SAUCE: x86/tdx: Add TDX Guest attestation interface driver"
    - x86/tdx: Add a wrapper to get TDREPORT0 from the TDX Module
    - virt: Add TDX guest driver
    - selftests/tdx: Test TDX attestation GetReport support
    - [Config] enable TDX attestation driver as module by default
  * cpufreq: intel_pstate: Update Balance performance EPP for Sapphire Rapids
    (LP: #2008519)
    - cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids
  * Fail to output sound to external monitor which connects via docking station
    (LP: #2009024)
    - [Config] Enable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM
  * Fix mediatek wifi driver crash when loading wrong SAR table (LP: #2009118)
    - wifi: mt76: mt7921: fix error code of return in mt7921_acpi_read
  * CVE-2022-47929
    - net: sched: disallow noqueue for qdisc classes
  * Intel graphic driver is not probing[8086:468b] (LP: #1990242)
    - drm/i915: Add new ADL-S pci id
  * Some QHD panels fail to refresh when PSR2 enabled (LP: #2009014)
    - drm/i915/psr: Use full update In case of area calculation fails
    - drm/i915: Ensure damage clip area is within pipe area
    - SAUCE: drm/i915/psr: Use calculated io and fast wake lines
  * overlayfs mounts as R/O over idmapped mount (LP: #2009065)
    - SAUCE: overlayfs: handle idmapped mounts in ovl_do_(set|remove)xattr
  * Kinetic update: upstream stable patchset 2023-02-28 (LP: #2008832)
    - usb: musb: remove extra check in musb_gadget_vbus_draw
    - arm64: dts: qcom: ipq6018-cp01-c1: use BLSPI1 pins
    - arm64: dts: qcom: sm8250-sony-xperia-edo: fix touchscreen bias-disable
    - arm64: dts: qcom: msm8996: Add MSM8996 Pro support
    - arm64: dts: qcom: msm8996: fix supported-hw in cpufreq OPP tables
    - arm64: dts: qcom: msm8996: fix GPU OPP table
    - ARM: dts: qcom: apq8064: fix coresight compatible
    - arm64: dts: qcom: sdm630: fix UART1 pin bias
    - arm64: dts: qcom: sdm845-cheza: fix AP suspend pin bias
    - arm64: dts: qcom: msm8916: Drop MSS fallback compatible
    - objtool, kcsan: Add volatile read/write instrumentation to whitelist
    - ARM: dts: stm32: Drop stm32mp15xc.dtsi from Avenger96
    - ARM: dts: stm32: Fix AV96 WLAN regulator gpio property
    - drivers: soc: ti: knav_qmss_queue: Mark knav_acc_firmwares as static
    - arm64: dts: qcom: pm660: Use unique ADC5_VCOIN address in node name
    - arm64: dts: qcom: sm8250: correct LPASS pin pull down
    - soc: qcom: llcc: make irq truly optional
    - arm64: dts: qcom: sm8150: fix UFS PHY registers
    - arm64: dts: qcom: sm8250: fix UFS PHY registers
    - arm64: dts: qcom: sm8350: fix UFS PHY registers
    - arm64: dts: qcom: sm8250: drop bogus DP PHY clock
    - soc: qcom: apr: Add check for idr_alloc and of_property_read_string_index
    - arm64: dts: qcom: sm6125: fix SDHCI CQE reg names
    - arm: dts: spear600: Fix clcd interrupt
    - soc: ti: knav_qmss_queue: Fix PM disable depth imbalance in knav_queue_probe
    - soc: ti: smartreflex: Fix PM disable depth imbalance in omap_sr_probe
    - arm64: mm: kfence: only handle translation faults
    - perf: arm_dsu: Fix hotplug callback leak in dsu_pmu_init()
    - perf/arm_dmc620: Fix hotplug callback leak in dmc620_pmu_init()
    - perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()
    - arm64: dts: ti: k3-am65-main: Drop dma-coherent in crypto node
    - arm64: dts: ti: k3-j721e-main: Drop dma-coherent in crypto node
    - ARM: dts: nuvoton: Remove bogus unit addresses from fixed-partition nodes
    - arm64: dts: mt6779: Fix devicetree build warnings
    - arm64: dts: mt2712e: Fix unit_address_vs_reg warning for oscillators
    - arm64: dts: mt2712e: Fix unit address for pinctrl node
    - arm64: dts: mt2712-evb: Fix vproc fixed regulators unit names
    - arm64: dts: mt2712-evb: Fix usb vbus regulators unit names
    - arm64: dts: mediatek: pumpkin-common: Fix devicetree warnings
    - arm64: dts: mediatek: mt6797: Fix 26M oscillator unit name
    - ARM: dts: dove: Fix assigned-addresses for every PCIe Root Port
    - ARM: dts: armada-370: Fix assigned-addresses for every PCIe Root Port
    - ARM: dts: armada-xp: Fix assigned-addresses for every PCIe Root Port
    - ARM: dts: armada-375: Fix assigned-addresses for every PCIe Root Port
    - ARM: dts: armada-38x: Fix assigned-addresses for every PCIe Root Port
    - ARM: dts: armada-39x: Fix assigned-addresses for every PCIe Root Port
    - ARM: dts: turris-omnia: Add ethernet aliases
    - ARM: dts: turris-omnia: Add switch port 6 node
    - arm64: dts: armada-3720-turris-mox: Add missing interrupt for RTC
    - seccomp: Move copy_seccomp() to no failure path.
    - pstore/ram: Fix error return code in ramoops_probe()
    - ARM: mmp: fix timer_read delay
    - pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP
    - tpm/tpm_ftpm_tee: Fix error handling in ftpm_mod_init()
    - tpm/tpm_crb: Fix error message in __crb_relinquish_locality()
    - ovl: remove privs in ovl_copyfile()
    - ovl: remove privs in ovl_fallocate()
    - sched/uclamp: Fix relationship between uclamp and migration margin
    - sched/uclamp: Make task_fits_capacity() use util_fits_cpu()
    - sched/uclamp: Make select_idle_capacity() use util_fits_cpu()
    - sched/core: Introduce sched_asym_cpucap_active()
    - sched/uclamp: Make asym_fits_capacity() use util_fits_cpu()
    - cpuidle: dt: Return the correct numbers of parsed idle states
    - alpha: fix TIF_NOTIFY_SIGNAL handling
    - alpha: fix syscall entry in !AUDUT_SYSCALL case
    - x86/sgx: Reduce delay and interference of enclave release
    - PM: hibernate: Fix mistake in kerneldoc comment
    - fs: don't audit the capability check in simple_xattr_list()
    - cpufreq: qcom-hw: Fix memory leak in qcom_cpufreq_hw_read_lut()
    - selftests/ftrace: event_triggers: wait longer for test_event_enable
    - perf: Fix possible memleak in pmu_dev_alloc()
    - lib/debugobjects: fix stat count and optimize debug_objects_mem_init
    - platform/x86: huawei-wmi: fix return value calculation
    - timerqueue: Use rb_entry_safe() in timerqueue_getnext()
    - proc: fixup uptime selftest
    - lib/fonts: fix undefined behavior in bit shift for get_default_font
    - ocfs2: fix memory leak in ocfs2_stack_glue_init()
    - MIPS: vpe-mt: fix possible memory leak while module exiting
    - MIPS: vpe-cmp: fix possible memory leak while module exiting
    - selftests/efivarfs: Add checking of the test return value
    - PNP: fix name memory leak in pnp_alloc_dev()
    - perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology()
    - perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox()
    - perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map()
    - perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box()
    - platform/chrome: cros_usbpd_notify: Fix error handling in
      cros_usbpd_notify_init()
    - thermal: core: fix some possible name leaks in error paths
    - irqchip: gic-pm: Use pm_runtime_resume_and_get() in gic_probe()
    - irqchip/wpcm450: Fix memory leak in wpcm450_aic_of_init()
    - EDAC/i10nm: fix refcount leak in pci_get_dev_wrapper()
    - NFSD: Finish converting the NFSv2 GETACL result encoder
    - nfsd: don't call nfsd_file_put from client states seqfile display
    - genirq/irqdesc: Don't try to remove non-existing sysfs files
    - cpufreq: amd_freq_sensitivity: Add missing pci_dev_put()
    - libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value
    - lib/notifier-error-inject: fix error when writing -errno to debugfs file
    - debugfs: fix error when writing negative value to atomic_t debugfs file
    - rapidio: fix possible name leaks when rio_add_device() fails
    - rapidio: rio: fix possible name leak in rio_register_mport()
    - clocksource/drivers/sh_cmt: Access registers according to spec
    - mips: ralink: mt7621: define MT7621_SYSC_BASE with __iomem
    - mips: ralink: mt7621: soc queries and tests as functions
    - mips: ralink: mt7621: do not use kzalloc too early
    - futex: Resend potentially swallowed owner death notification
    - cpu/hotplug: Make target_store() a nop when target == state
    - cpu/hotplug: Do not bail-out in DYING/STARTING sections
    - clocksource/drivers/timer-ti-dm: Fix missing clk_disable_unprepare in
      dmtimer_systimer_init_clock()
    - ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage()
    - uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix
    - x86/xen: Fix memory leak in xen_smp_intr_init{_pv}()
    - x86/xen: Fix memory leak in xen_init_lock_cpu()
    - xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource()
    - PM: runtime: Do not call __rpm_callback() from rpm_idle()
    - platform/chrome: cros_ec_typec: Cleanup switch handle return paths
    - platform/chrome: cros_ec_typec: zero out stale pointers
    - platform/x86: mxm-wmi: fix memleak in mxm_wmi_call_mx[ds|mx]()
    - platform/x86: intel_scu_ipc: fix possible name leak in
      __intel_scu_ipc_register()
    - MIPS: BCM63xx: Add check for NULL for clk in clk_enable
    - MIPS: OCTEON: warn only once if deprecated link status is being used
    - lockd: set other missing fields when unlocking files
    - fs: sysv: Fix sysv_nblocks() returns wrong value
    - rapidio: fix possible UAF when kfifo_alloc() fails
    - eventfd: change int to __u64 in eventfd_signal() ifndef CONFIG_EVENTFD
    - relay: fix type mismatch when allocating memory in relay_create_buf()
    - hfs: Fix OOB Write in hfs_asc2mac
    - rapidio: devices: fix missing put_device in mport_cdev_open
    - platform/mellanox: mlxbf-pmc: Fix event typo
    - wifi: ath9k: hif_usb: fix memory leak of urbs in
      ath9k_hif_usb_dealloc_tx_urbs()
    - wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb()
    - wifi: rtl8xxxu: Fix reading the vendor of combo chips
    - drm/bridge: adv7533: remove dynamic lane switching from adv7533 bridge
    - libbpf: Fix use-after-free in btf_dump_name_dups
    - libbpf: Fix null-pointer dereference in find_prog_by_sec_insn()
    - ata: libata: fix NCQ autosense logic
    - ipmi: kcs: Poll OBF briefly to reduce OBE latency
    - drm/amdgpu/powerplay/psm: Fix memory leak in power state init
    - media: v4l2-ctrls: Fix off-by-one error in integer menu control check
    - media: coda: jpeg: Add check for kmalloc
    - media: adv748x: afe: Select input port when initializing AFE
    - media: i2c: ad5820: Fix error path
    - venus: pm_helpers: Fix error check in vcodec_domains_get()
    - soreuseport: Fix socket selection for SO_INCOMING_CPU.
    - media: exynos4-is: don't rely on the v4l2_async_subdev internals
    - libbpf: Btf dedup identical struct test needs check for nested
      structs/arrays
    - can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device
    - can: kvaser_usb: kvaser_usb_leaf: Rename {leaf,usbcan}_cmd_error_event to
      {leaf,usbcan}_cmd_can_error_event
    - can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT
    - can: kvaser_usb_leaf: Set Warning state even without bus errors
    - can: kvaser_usb_leaf: Fix improved state not being reported
    - can: kvaser_usb_leaf: Fix wrong CAN state after stopping
    - can: kvaser_usb_leaf: Fix bogus restart events
    - can: kvaser_usb: Add struct kvaser_usb_busparams
    - can: kvaser_usb: Compare requested bittiming parameters with actual
      parameters in do_set_{,data}_bittiming
    - drm/rockchip: lvds: fix PM usage counter unbalance in poweron
    - clk: renesas: r9a06g032: Repair grave increment error
    - spi: Update reference to struct spi_controller
    - drm/panel/panel-sitronix-st7701: Remove panel on DSI attach failure
    - drm/msm/hdmi: drop unused GPIO support
    - drm/msm/hdmi: use devres helper for runtime PM management
    - bpf: Fix slot type check in check_stack_write_var_off
    - media: vivid: fix compose size exceed boundary
    - media: platform: exynos4-is: fix return value check in fimc_md_probe()
    - bpf: propagate precision in ALU/ALU64 operations
    - bpf: propagate precision across all frames, not just the last one
    - clk: qcom: gcc-sm8250: Use retention mode for USB GDSCs
    - mtd: Fix device name leak when register device failed in add_mtd_device()
    - Input: joystick - fix Kconfig warning for JOYSTICK_ADC
    - wifi: rsi: Fix handling of 802.3 EAPOL frames sent via control port
    - media: camss: Clean up received buffers on failed start of streaming
    - net, proc: Provide PROC_FS=n fallback for proc_create_net_single_write()
    - rxrpc: Fix ack.bufferSize to be 0 when generating an ack
    - bfq: fix waker_bfqq inconsistency crash
    - drm/radeon: Add the missed acpi_put_table() to fix memory leak
    - drm/mediatek: Modify dpi power on/off sequence.
    - ASoC: pxa: fix null-pointer dereference in filter()
    - nvmet: only allocate a single slab for bvecs
    - regulator: core: fix unbalanced of node refcount in regulator_dev_lookup()
    - amdgpu/pm: prevent array underflow in vega20_odn_edit_dpm_table()
    - nvme: return err on nvme_init_non_mdts_limits fail
    - regulator: qcom-rpmh: Fix PMR735a S3 regulator spec
    - drm/fourcc: Fix vsub/hsub for Q410 and Q401
    - integrity: Fix memory leakage in keyring allocation error path
    - ima: Fix misuse of dereference of pointer in template_desc_init_fields()
    - block: clear ->slave_dir when dropping the main slave_dir reference
    - wifi: ath10k: Fix return value in ath10k_pci_init()
    - drm/msm/a6xx: Fix speed-bin detection vs probe-defer
    - mtd: lpddr2_nvm: Fix possible null-ptr-deref
    - Input: elants_i2c - properly handle the reset GPIO when power is off
    - media: vidtv: Fix use-after-free in vidtv_bridge_dvb_init()
    - media: solo6x10: fix possible memory leak in solo_sysfs_init()
    - media: platform: exynos4-is: Fix error handling in fimc_md_init()
    - media: videobuf-dma-contig: use dma_mmap_coherent
    - mtd: spi-nor: hide jedec_id sysfs attribute if not present
    - mtd: spi-nor: Fix the number of bytes for the dummy cycles
    - bpf: Move skb->len == 0 checks into __bpf_redirect
    - HID: hid-sensor-custom: set fixed size for custom attributes
    - pinctrl: k210: call of_node_put()
    - ALSA: pcm: fix undefined behavior in bit shift for SNDRV_PCM_RATE_KNOT
    - ALSA: seq: fix undefined behavior in bit shift for
      SNDRV_SEQ_FILTER_USE_EVENT
    - regulator: core: use kfree_const() to free space conditionally
    - clk: rockchip: Fix memory leak in rockchip_clk_register_pll()
    - drm/amdgpu: fix pci device refcount leak
    - bonding: fix link recovery in mode 2 when updelay is nonzero
    - mtd: maps: pxa2xx-flash: fix memory leak in probe
    - drbd: remove call to memset before free device/resource/connection
    - drbd: destroy workqueue when drbd device was freed
    - ASoC: qcom: Add checks for devm_kcalloc
    - media: vimc: Fix wrong function called when vimc_init() fails
    - media: imon: fix a race condition in send_packet()
    - clk: imx8mn: rename vpu_pll to m7_alt_pll
    - clk: imx: replace osc_hdmi with dummy
    - clk: imx8mn: fix imx8mn_sai2_sels clocks list
    - clk: imx8mn: fix imx8mn_enet_phy_sels clocks list
    - pinctrl: pinconf-generic: add missing of_node_put()
    - media: dvb-core: Fix ignored return value in dvb_register_frontend()
    - media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer()
    - media: s5p-mfc: Add variant data for MFC v7 hardware for Exynos 3250 SoC
    - drm/tegra: Add missing clk_disable_unprepare() in tegra_dc_probe()
    - ASoC: dt-bindings: wcd9335: fix reset line polarity in example
    - ASoC: mediatek: mtk-btcvsd: Add checks for write and read of mtk_btcvsd_snd
    - NFSv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding
    - NFSv4.2: Fix a memory stomp in decode_attr_security_label
    - NFSv4.2: Fix initialisation of struct nfs4_label
    - NFSv4: Fix a credential leak in _nfs4_discover_trunking()
    - NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn
    - NFS: Fix an Oops in nfs_d_automount()
    - ALSA: asihpi: fix missing pci_disable_device()
    - wifi: iwlwifi: mvm: fix double free on tx path.
    - ASoC: mediatek: mt8173: Enable IRQ when pdata is ready
    - drm/amd/pm/smu11: BACO is supported when it's in BACO state
    - drm/radeon: Fix PCI device refcount leak in radeon_atrm_get_bios()
    - drm/amdgpu: Fix PCI device refcount leak in amdgpu_atrm_get_bios()
    - drm/amdkfd: Fix memory leakage
    - ASoC: pcm512x: Fix PM disable depth imbalance in pcm512x_probe
    - netfilter: conntrack: set icmpv6 redirects as RELATED
    - Input: wistron_btns - disable on UML
    - bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data
    - bpf, sockmap: Fix missing BPF_F_INGRESS flag when using apply_bytes
    - bpf, sockmap: Fix data loss caused by using apply_bytes on ingress redirect
    - bonding: uninitialized variable in bond_miimon_inspect()
    - spi: spidev: mask SPI_CS_HIGH in SPI_IOC_RD_MODE
    - wifi: cfg80211: Fix not unregister reg_pdev when load_builtin_regdb_keys()
      fails
    - wifi: mt76: mt7921: fix reporting of TX AGGR histogram
    - wifi: mt76: fix coverity overrun-call in mt76_get_txpower()
    - regulator: core: fix module refcount leak in set_supply()
    - clk: qcom: lpass-sc7180: Fix pm_runtime usage
    - clk: qcom: clk-krait: fix wrong div2 functions
    - hsr: Add a rcu-read lock to hsr_forward_skb().
    - hsr: Avoid double remove of a node.
    - hsr: Disable netpoll.
    - hsr: Synchronize sending frames to have always incremented outgoing seq nr.
    - hsr: Synchronize sequence number updates.
    - configfs: fix possible memory leak in configfs_create_dir()
    - regulator: core: fix resource leak in regulator_register()
    - hwmon: (jc42) Convert register access and caching to regmap/regcache
    - hwmon: (jc42) Restore the min/max/critical temperatures on resume
    - bpf, sockmap: fix race in sock_map_free()
    - ALSA: pcm: Set missing stop_operating flag at undoing trigger start
    - media: saa7164: fix missing pci_disable_device()
    - ALSA: mts64: fix possible null-ptr-defer in snd_mts64_interrupt
    - xprtrdma: Fix regbuf data not freed in rpcrdma_req_create()
    - SUNRPC: Fix missing release socket in rpc_sockname()
    - NFSv4.x: Fail client initialisation if state manager thread can't run
    - riscv, bpf: Emit fixed-length instructions for BPF_PSEUDO_FUNC
    - mmc: alcor: fix return value check of mmc_add_host()
    - mmc: moxart: fix return value check of mmc_add_host()
    - mmc: mxcmmc: fix return value check of mmc_add_host()
    - mmc: pxamci: fix return value check of mmc_add_host()
    - mmc: rtsx_pci: fix return value check of mmc_add_host()
    - mmc: rtsx_usb_sdmmc: fix return value check of mmc_add_host()
    - mmc: toshsd: fix return value check of mmc_add_host()
    - mmc: vub300: fix return value check of mmc_add_host()
    - mmc: wmt-sdmmc: fix return value check of mmc_add_host()
    - mmc: atmel-mci: fix return value check of mmc_add_host()
    - mmc: omap_hsmmc: fix return value check of mmc_add_host()
    - mmc: meson-gx: fix return value check of mmc_add_host()
    - mmc: via-sdmmc: fix return value check of mmc_add_host()
    - mmc: wbsd: fix return value check of mmc_add_host()
    - mmc: mmci: fix return value check of mmc_add_host()
    - mmc: renesas_sdhi: alway populate SCC pointer
    - memstick/ms_block: Add check for alloc_ordered_workqueue
    - mmc: core: Normalize the error handling branch in sd_read_ext_regs()
    - regulator: qcom-labibb: Fix missing of_node_put() in
      qcom_labibb_regulator_probe()
    - media: c8sectpfe: Add of_node_put() when breaking out of loop
    - media: coda: Add check for dcoda_iram_alloc
    - media: coda: Add check for kmalloc
    - clk: samsung: Fix memory leak in _samsung_clk_register_pll()
    - spi: spi-gpio: Don't set MOSI as an input if not 3WIRE mode
    - wifi: rtl8xxxu: Add __packed to struct rtl8723bu_c2h
    - wifi: rtl8xxxu: Fix the channel width reporting
    - wifi: brcmfmac: Fix error return code in brcmf_sdio_download_firmware()
    - blktrace: Fix output non-blktrace event when blk_classic option enabled
    - bpf: Do not zero-extend kfunc return values
    - clk: socfpga: Fix memory leak in socfpga_gate_init()
    - net: vmw_vsock: vmci: Check memcpy_from_msg()
    - net: defxx: Fix missing err handling in dfx_init()
    - net: stmmac: selftests: fix potential memleak in stmmac_test_arpoffload()
    - net: stmmac: fix possible memory leak in stmmac_dvr_probe()
    - drivers: net: qlcnic: Fix potential memory leak in qlcnic_sriov_init()
    - of: overlay: fix null pointer dereferencing in find_dup_cset_node_entry()
      and find_dup_cset_prop()
    - ethernet: s2io: don't call dev_kfree_skb() under spin_lock_irqsave()
    - net: farsync: Fix kmemleak when rmmods farsync
    - net/tunnel: wait until all sk_user_data reader finish before releasing the
      sock
    - net: apple: mace: don't call dev_kfree_skb() under spin_lock_irqsave()
    - net: apple: bmac: don't call dev_kfree_skb() under spin_lock_irqsave()
    - net: emaclite: don't call dev_kfree_skb() under spin_lock_irqsave()
    - net: ethernet: dnet: don't call dev_kfree_skb() under spin_lock_irqsave()
    - hamradio: don't call dev_kfree_skb() under spin_lock_irqsave()
    - net: amd: lance: don't call dev_kfree_skb() under spin_lock_irqsave()
    - af_unix: call proto_unregister() in the error path in af_unix_init()
    - net: amd-xgbe: Fix logic around active and passive cables
    - net: amd-xgbe: Check only the minimum speed for active/passive cables
    - can: tcan4x5x: Remove invalid write in clear_interrupts
    - can: m_can: Call the RAM init directly from m_can_chip_config
    - can: tcan4x5x: Fix use of register error status mask
    - net: lan9303: Fix read error execution path
    - ntb_netdev: Use dev_kfree_skb_any() in interrupt context
    - sctp: sysctl: make extra pointers netns aware
    - Bluetooth: MGMT: Fix error report for ADD_EXT_ADV_PARAMS
    - Bluetooth: btintel: Fix missing free skb in btintel_setup_combined()
    - Bluetooth: btusb: don't call kfree_skb() under spin_lock_irqsave()
    - Bluetooth: hci_qca: don't call kfree_skb() under spin_lock_irqsave()
    - Bluetooth: hci_ll: don't call kfree_skb() under spin_lock_irqsave()
    - Bluetooth: hci_h5: don't call kfree_skb() under spin_lock_irqsave()
    - Bluetooth: hci_bcsp: don't call kfree_skb() under spin_lock_irqsave()
    - Bluetooth: hci_core: don't call kfree_skb() under spin_lock_irqsave()
    - Bluetooth: RFCOMM: don't call kfree_skb() under spin_lock_irqsave()
    - stmmac: fix potential division by 0
    - i40e: Fix the inability to attach XDP program on downed interface
    - net: dsa: tag_8021q: avoid leaking ctx on dsa_tag_8021q_register() error
      path
    - crypto: hisilicon/qm - fix missing destroy qp_idr
    - crypto: sun8i-ss - use dma_addr instead u32
    - crypto: nitrox - avoid double free on error path in nitrox_sriov_init()
    - scsi: core: Fix a race between scsi_done() and scsi_timeout()
    - apparmor: Use pointer to struct aa_label for lbs_cred
    - PCI: dwc: Fix n_fts[] array overrun
    - RDMA/core: Fix order of nldev_exit call
    - PCI: pci-epf-test: Register notifier if only core_init_notifier is enabled
    - f2fs: Fix the race condition of resize flag between resizefs
    - crypto: rockchip - do not do custom power management
    - crypto: rockchip - do not store mode globally
    - crypto: rockchip - add fallback for cipher
    - crypto: rockchip - add fallback for ahash
    - crypto: rockchip - better handle cipher key
    - crypto: rockchip - remove non-aligned handling
    - crypto: rockchip - rework by using crypto_engine
    - apparmor: Fix memleak in alloc_ns()
    - f2fs: fix to invalidate dcc->f2fs_issue_discard in error path
    - f2fs: fix normal discard process
    - f2fs: fix to destroy sbi->post_read_wq in error path of f2fs_fill_super()
    - RDMA/irdma: Report the correct link speed
    - scsi: qla2xxx: Fix set-but-not-used variable warnings
    - RDMA/siw: Fix immediate work request flush to completion queue
    - IB/mad: Don't call to function that might sleep while in atomic context
    - RDMA/restrack: Release MR restrack when delete
    - RDMA/core: Make sure "ib_port" is valid when access sysfs node
    - RDMA/nldev: Return "-EAGAIN" if the cm_id isn't from expected port
    - RDMA/siw: Set defined status for work completion with undefined status
    - scsi: scsi_debug: Fix a warning in resp_write_scat()
    - crypto: ccree - Remove debugfs when platform_driver_register failed
    - crypto: cryptd - Use request context instead of stack for sub-request
    - crypto: hisilicon/qm - add missing pci_dev_put() in q_num_set()
    - RDMA/hns: Repacing 'dseg_len' by macros in fill_ext_sge_inl_data()
    - RDMA/hns: Fix ext_sge num error when post send
    - PCI: Check for alloc failure in pci_request_irq()
    - RDMA/hfi: Decrease PCI device reference count in error path
    - crypto: ccree - Make cc_debugfs_global_fini() available for module init
      function
    - RDMA/hns: fix memory leak in hns_roce_alloc_mr()
    - RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create
      failed
    - dt-bindings: imx6q-pcie: Fix clock names for imx6sx and imx8mq
    - dt-bindings: visconti-pcie: Fix interrupts array max constraints
    - scsi: hpsa: Fix possible memory leak in hpsa_init_one()
    - crypto: tcrypt - Fix multibuffer skcipher speed test mem leak
    - padata: Always leave BHs disabled when running ->parallel()
    - padata: Fix list iterator in padata_do_serial()
    - scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add()
    - scsi: hpsa: Fix error handling in hpsa_add_sas_host()
    - scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device()
    - scsi: efct: Fix possible memleak in efct_device_init()
    - scsi: scsi_debug: Fix a warning in resp_verify()
    - scsi: scsi_debug: Fix a warning in resp_report_zones()
    - scsi: fcoe: Fix possible name leak when device_register() fails
    - scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper()
    - scsi: ipr: Fix WARNING in ipr_init()
    - scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails
    - scsi: snic: Fix possible UAF in snic_tgt_create()
    - RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps()
    - f2fs: avoid victim selection from previous victim section
    - RDMA/nldev: Fix failure to send large messages
    - crypto: amlogic - Remove kcalloc without check
    - crypto: omap-sham - Use pm_runtime_resume_and_get() in omap_sham_probe()
    - riscv/mm: add arch hook arch_clear_hugepage_flags
    - RDMA/hfi1: Fix error return code in parse_platform_config()
    - RDMA/srp: Fix error return code in srp_parse_options()
    - orangefs: Fix sysfs not cleanup when dev init failed
    - RDMA/hns: Fix AH attr queried by query_qp
    - RDMA/hns: Fix PBL page MTR find
    - RDMA/hns: Fix page size cap from firmware
    - RDMA/hns: Fix error code of CMD
    - crypto: img-hash - Fix variable dereferenced before check 'hdev->req'
    - hwrng: amd - Fix PCI device refcount leak
    - hwrng: geode - Fix PCI device refcount leak
    - IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces
    - RISC-V: Align the shadow stack
    - drivers: dio: fix possible memory leak in dio_init()
    - serial: tegra: Read DMA status before terminating
    - serial: 8250_bcm7271: Fix error handling in brcmuart_init()
    - class: fix possible memory leak in __class_register()
    - vfio: platform: Do not pass return buffer to ACPI _RST method
    - uio: uio_dmem_genirq: Fix missing unlock in irq configuration
    - uio: uio_dmem_genirq: Fix deadlock between irq config and handling
    - usb: fotg210-udc: Fix ages old endianness issues
    - staging: vme_user: Fix possible UAF in tsi148_dma_list_add
    - usb: typec: Check for ops->exit instead of ops->enter in altmode_exit
    - usb: typec: tcpci: fix of node refcount leak in tcpci_register_port()
    - usb: typec: tipd: Cleanup resources if devm_tps6598_psy_register fails
    - usb: typec: tipd: Fix spurious fwnode_handle_put in error path
    - extcon: usbc-tusb320: Factor out extcon into dedicated functions
    - extcon: usbc-tusb320: Add USB TYPE-C support
    - extcon: usbc-tusb320: Update state on probe even if no IRQ pending
    - serial: amba-pl011: avoid SBSA UART accessing DMACR register
    - serial: pl011: Do not clear RX FIFO & RX interrupt in unthrottle.
    - serial: stm32: move dma_request_chan() before clk_prepare_enable()
    - serial: pch: Fix PCI device refcount leak in pch_request_dma()
    - tty: serial: clean up stop-tx part in altera_uart_tx_chars()
    - tty: serial: altera_uart_{r,t}x_chars() need only uart_port
    - serial: altera_uart: fix locking in polling mode
    - serial: sunsab: Fix error handling in sunsab_init()
    - test_firmware: fix memory leak in test_firmware_init()
    - misc: ocxl: fix possible name leak in ocxl_file_register_afu()
    - ocxl: fix pci device refcount leak when calling get_function_0()
    - misc: tifm: fix possible memory leak in tifm_7xx1_switch_media()
    - misc: sgi-gru: fix use-after-free error in gru_set_context_option, gru_fault
      and gru_handle_user_call_os
    - firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe()
    - cxl: fix possible null-ptr-deref in cxl_guest_init_afu|adapter()
    - cxl: fix possible null-ptr-deref in cxl_pci_init_afu|adapter()
    - iio: temperature: ltc2983: make bulk write buffer DMA-safe
    - iio: adis: add '__adis_enable_irq()' implementation
    - counter: stm32-lptimer-cnt: fix the check on arr and cmp registers update
    - coresight: trbe: remove cpuhp instance node before remove cpuhp state
    - usb: roles: fix of node refcount leak in usb_role_switch_is_parent()
    - usb: gadget: f_hid: fix f_hidg lifetime vs cdev
    - usb: gadget: f_hid: fix refcount leak on error path
    - drivers: mcb: fix resource leak in mcb_probe()
    - mcb: mcb-parse: fix error handing in chameleon_parse_gdd()
    - chardev: fix error handling in cdev_device_add()
    - i2c: pxa-pci: fix missing pci_disable_device() on error in ce4100_i2c_probe
    - staging: rtl8192u: Fix use after free in ieee80211_rx()
    - staging: rtl8192e: Fix potential use-after-free in rtllib_rx_Monitor()
    - vme: Fix error not catched in fake_init()
    - gpiolib: cdev: fix NULL-pointer dereferences
    - gpiolib: protect the GPIO device against being dropped while in use by user-
      space
    - i2c: mux: reg: check return value after calling platform_get_resource()
    - i2c: ismt: Fix an out-of-bounds bug in ismt_access()
    - usb: storage: Add check for kcalloc
    - tracing/hist: Fix issue of losting command info in error_log
    - ksmbd: Fix resource leak in ksmbd_session_rpc_open()
    - samples: vfio-mdev: Fix missing pci_disable_device() in mdpy_fb_probe()
    - thermal/drivers/imx8mm_thermal: Validate temperature range
    - thermal/drivers/qcom/temp-alarm: Fix inaccurate warning for gen2
    - thermal/drivers/qcom/lmh: Fix irq handler return value
    - fbdev: ssd1307fb: Drop optional dependency
    - fbdev: pm2fb: fix missing pci_disable_device()
    - fbdev: via: Fix error in via_core_init()
    - fbdev: vermilion: decrease reference count in error path
    - fbdev: ep93xx-fb: Add missing clk_disable_unprepare in ep93xxfb_probe()
    - fbdev: geode: don't build on UML
    - fbdev: uvesafb: don't build on UML
    - fbdev: uvesafb: Fixes an error handling path in uvesafb_probe()
    - HSI: omap_ssi_core: fix unbalanced pm_runtime_disable()
    - HSI: omap_ssi_core: fix possible memory leak in ssi_probe()
    - power: supply: fix residue sysfs file in error handle route of
      __power_supply_register()
    - perf trace: Return error if a system call doesn't exist
    - perf trace: Use macro RAW_SYSCALL_ARGS_NUM to replace number
    - perf trace: Handle failure when trace point folder is missed
    - perf symbol: correction while adjusting symbol
    - power: supply: z2_battery: Fix possible memleak in z2_batt_probe()
    - HSI: omap_ssi_core: Fix error handling in ssi_init()
    - power: supply: ab8500: Fix error handling in ab8500_charger_init()
    - power: supply: fix null pointer dereferencing in
      power_supply_get_battery_info
    - perf stat: Refactor __run_perf_stat() common code
    - perf stat: Do not delay the workload with --delay
    - RDMA/siw: Fix pointer cast warning
    - fs/ntfs3: Avoid UBSAN error on true_sectors_per_clst()
    - fs/ntfs3: Harden against integer overflows
    - iommu/sun50i: Fix reset release
    - iommu/sun50i: Consider all fault sources for reset
    - iommu/sun50i: Fix R/W permission check
    - iommu/sun50i: Fix flush size
    - iommu/rockchip: fix permission bits in page table entries v2
    - phy: usb: s2 WoL wakeup_count not incremented for USB->Eth devices
    - include/uapi/linux/swab: Fix potentially missing __always_inline
    - pwm: tegra: Improve required rate calculation
    - fs/ntfs3: Fix slab-out-of-bounds read in ntfs_trim_fs
    - dmaengine: idxd: Fix crc_val field for completion record
    - rtc: rtc-cmos: Do not check ACPI_FADT_LOW_POWER_S0
    - rtc: cmos: Fix event handler registration ordering issue
    - rtc: cmos: Fix wake alarm breakage
    - rtc: cmos: fix build on non-ACPI platforms
    - rtc: cmos: Call cmos_wake_setup() from cmos_do_probe()
    - rtc: cmos: Call rtc_wake_setup() from cmos_do_probe()
    - rtc: cmos: Eliminate forward declarations of some functions
    - rtc: cmos: Rename ACPI-related functions
    - rtc: cmos: Disable ACPI RTC event on removal
    - rtc: snvs: Allow a time difference on clock register read
    - rtc: pcf85063: Fix reading alarm
    - iommu/amd: Fix pci device refcount leak in ppr_notifier()
    - iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe()
    - macintosh: fix possible memory leak in macio_add_one_device()
    - macintosh/macio-adb: check the return value of ioremap()
    - powerpc/52xx: Fix a resource leak in an error handling path
    - cxl: Fix refcount leak in cxl_calc_capp_routing
    - powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds
    - powerpc/xive: add missing iounmap() in error path in
      xive_spapr_populate_irq_data()
    - powerpc/perf: callchain validate kernel stack pointer bounds
    - powerpc/83xx/mpc832x_rdb: call platform_device_put() in error case in
      of_fsl_spi_probe()
    - powerpc/hv-gpci: Fix hv_gpci event list
    - selftests/powerpc: Fix resource leaks
    - iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY
    - pwm: sifive: Call pwm_sifive_update_clock() while mutex is held
    - pwm: mtk-disp: Fix the parameters calculated by the enabled flag of disp_pwm
    - pwm: mediatek: always use bus clock for PWM on MT7622
    - remoteproc: sysmon: fix memory leak in qcom_add_sysmon_subdev()
    - remoteproc: qcom: q6v5: Fix potential null-ptr-deref in
      q6v5_wcss_init_mmio()
    - remoteproc: qcom_q6v5_pas: disable wakeup on probe fail or remove
    - remoteproc: qcom_q6v5_pas: detach power domains on remove
    - remoteproc: qcom_q6v5_pas: Fix missing of_node_put() in
      adsp_alloc_memory_region()
    - remoteproc: qcom: q6v5: Fix missing clk_disable_unprepare() in
      q6v5_wcss_qcs404_power_on()
    - powerpc/pseries/eeh: use correct API for error log size
    - mfd: bd957x: Fix Kconfig dependency on REGMAP_IRQ
    - mfd: qcom_rpm: Fix an error handling path in qcom_rpm_probe()
    - mfd: pm8008: Remove driver data structure pm8008_data
    - mfd: pm8008: Fix return value check in pm8008_probe()
    - netfilter: flowtable: really fix NAT IPv6 offload
    - rtc: st-lpc: Add missing clk_disable_unprepare in st_rtc_probe()
    - rtc: pic32: Move devm_rtc_allocate_device earlier in pic32_rtc_probe()
    - rtc: pcf85063: fix pcf85063_clkout_control
    - nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure
    - net: macsec: fix net device access prior to holding a lock
    - mISDN: hfcsusb: don't call dev_kfree_skb/kfree_skb() under
      spin_lock_irqsave()
    - mISDN: hfcpci: don't call dev_kfree_skb/kfree_skb() under
      spin_lock_irqsave()
    - mISDN: hfcmulti: don't call dev_kfree_skb/kfree_skb() under
      spin_lock_irqsave()
    - block, bfq: fix possible uaf for 'bfqq->bic'
    - net: enetc: avoid buffer leaks on xdp_do_redirect() failure
    - nfc: pn533: Clear nfc_target before being used
    - unix: Fix race in SOCK_SEQPACKET's unix_dgram_sendmsg()
    - r6040: Fix kmemleak in probe and remove
    - igc: Enhance Qbv scheduling by using first flag bit
    - igc: Use strict cycles for Qbv scheduling
    - igc: Add checking for basetime less than zero
    - igc: allow BaseTime 0 enrollment for Qbv
    - igc: recalculate Qbv end_time by considering cycle time
    - igc: Lift TAPRIO schedule restriction
    - igc: Set Qbv start_time and end_time to end_time if not being configured in
      GCL
    - rtc: mxc_v2: Add missing clk_disable_unprepare()
    - selftests: devlink: fix the fd redirect in dummy_reporter_test
    - openvswitch: Fix flow lookup to use unmasked key
    - soc: mediatek: pm-domains: Fix the power glitch issue
    - arm64: dts: mt8183: Fix Mali GPU clock
    - skbuff: Account for tail adjustment during pull operations
    - mailbox: mpfs: read the system controller's status
    - mailbox: arm_mhuv2: Fix return value check in mhuv2_probe()
    - mailbox: zynq-ipi: fix error handling while device_register() fails
    - net_sched: reject TCF_EM_SIMPLE case for complex ematch module
    - rxrpc: Fix missing unlock in rxrpc_do_sendmsg()
    - myri10ge: Fix an error handling path in myri10ge_probe()
    - net: stream: purge sk_error_queue in sk_stream_kill_queues()
    - HID: amd_sfh: Add missing check for dma_alloc_coherent
    - rcu: Fix __this_cpu_read() lockdep warning in rcu_force_quiescent_state()
    - arm64: make is_ttbrX_addr() noinstr-safe
    - video: hyperv_fb: Avoid taking busy spinlock on panic path
    - x86/hyperv: Remove unregister syscore call from Hyper-V cleanup
    - binfmt_misc: fix shift-out-of-bounds in check_special_flags
    - fs: jfs: fix shift-out-of-bounds in dbAllocAG
    - udf: Avoid double brelse() in udf_rename()
    - jfs: Fix fortify moan in symlink
    - fs: jfs: fix shift-out-of-bounds in dbDiscardAG
    - ACPICA: Fix error code path in acpi_ds_call_control_method()
    - nilfs2: fix shift-out-of-bounds/overflow in nilfs_sb2_bad_offset()
    - nilfs2: fix shift-out-of-bounds due to too large exponent of block size
    - acct: fix potential integer overflow in encode_comp_t()
    - hfs: fix OOB Read in __hfs_brec_find
    - drm/etnaviv: add missing quirks for GC300
    - media: imx-jpeg: Disable useless interrupt to avoid kernel panic
    - brcmfmac: return error when getting invalid max_flowrings from dongle
    - wifi: ath9k: verify the expected usb_endpoints are present
    - wifi: ar5523: Fix use-after-free on ar5523_cmd() timed out
    - ASoC: codecs: rt298: Add quirk for KBL-R RVP platform
    - ipmi: fix memleak when unload ipmi driver
    - drm/amd/display: prevent memory leak
    - Revert "drm/amd/display: Limit max DSC target bpp for specific monitors"
    - qed (gcc13): use u16 for fid to be big enough
    - bpf: make sure skb->len != 0 when redirecting to a tunneling device
    - net: ethernet: ti: Fix return type of netcp_ndo_start_xmit()
    - hamradio: baycom_epp: Fix return type of baycom_send_packet()
    - wifi: brcmfmac: Fix potential shift-out-of-bounds in
      brcmf_fw_alloc_request()
    - igb: Do not free q_vector unless new one was allocated
    - drm/amdgpu: Fix type of second parameter in trans_msg() callback
    - drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table() callback
    - s390/ctcm: Fix return type of ctc{mp,}m_tx()
    - s390/netiucv: Fix return type of netiucv_tx()
    - s390/lcs: Fix return type of lcs_start_xmit()
    - drm/msm: Use drm_mode_copy()
    - drm/rockchip: Use drm_mode_copy()
    - drm/sti: Use drm_mode_copy()
    - drm/mediatek: Fix return type of mtk_hdmi_bridge_mode_valid()
    - drivers/md/md-bitmap: check the return value of md_bitmap_get_counter()
    - md/raid1: stop mdx_raid1 thread when raid1 array run failed
    - drm/amd/display: fix array index out of bound error in bios parser
    - net: add atomic_long_t to net_device_stats fields
    - ipv6/sit: use DEV_STATS_INC() to avoid data-races
    - mrp: introduce active flags to prevent UAF when applicant uninit
    - ppp: associate skb with a device at tx
    - bpf: Prevent decl_tag from being referenced in func_proto arg
    - ethtool: avoiding integer overflow in ethtool_phys_id()
    - media: dvb-frontends: fix leak of memory fw
    - media: dvbdev: adopts refcnt to avoid UAF
    - media: dvb-usb: fix memory leak in dvb_usb_adapter_init()
    - blk-mq: fix possible memleak when register 'hctx' failed
    - drm/amd/display: Use the largest vready_offset in pipe group
    - libbpf: Avoid enum forward-declarations in public API in C++ mode
    - regulator: core: fix use_count leakage when handling boot-on
    - wifi: mt76: do not run mt76u_status_worker if the device is not running
    - mmc: f-sdh30: Add quirks for broken timeout clock capability
    - mmc: renesas_sdhi: better reset from HS400 mode
    - media: si470x: Fix use-after-free in si470x_int_in_callback()
    - clk: st: Fix memory leak in st_of_quadfs_setup()
    - crypto: hisilicon/hpre - fix resource leak in remove process
    - scsi: lpfc: Fix hard lockup when reading the rx_monitor from debugfs
    - scsi: ufs: Reduce the START STOP UNIT timeout
    - scsi: elx: libefc: Fix second parameter type in state callbacks
    - hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param()
    - drm/fsl-dcu: Fix return type of fsl_dcu_drm_connector_mode_valid()
    - drm/sti: Fix return type of sti_{dvo,hda,hdmi}_connector_mode_valid()
    - orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string()
    - orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init()
    - KVM: selftests: Fix build regression by using accessor function
    - hwmon: (jc42) Fix missing unlock on error in jc42_write()
    - ALSA: hda: add snd_hdac_stop_streams() helper
    - ASoC: Intel: Skylake: Fix driver hang during shutdown
    - ASoC: mediatek: mt8173-rt5650-rt5514: fix refcount leak in
      mt8173_rt5650_rt5514_dev_probe()
    - ASoC: audio-graph-card: fix refcount leak of cpu_ep in
      __graph_for_each_link()
    - ASoC: rockchip: pdm: Add missing clk_disable_unprepare() in
      rockchip_pdm_runtime_resume()
    - ASoC: mediatek: mt8183: fix refcount leak in
      mt8183_mt6358_ts3a227_max98357_dev_probe()
    - ASoC: wm8994: Fix potential deadlock
    - ASoC: rockchip: spdif: Add missing clk_disable_unprepare() in
      rk_spdif_runtime_resume()
    - ASoC: rt5670: Remove unbalanced pm_runtime_put()
    - drm/i915/display: Don't disable DDI/Transcoder when setting phy test pattern
    - LoadPin: Ignore the "contents" argument of the LSM hooks
    - pstore: Switch pmsg_lock to an rt_mutex to avoid priority inversion
    - perf debug: Set debug_peo_args and redirect_to_stderr variable to correct
      values in perf_quiet_option()
    - afs: Fix lost servers_outstanding count
    - pstore: Make sure CONFIG_PSTORE_PMSG selects CONFIG_RT_MUTEXES
    - ALSA: usb-audio: add the quirk for KT0206 device
    - ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB
    - ALSA: hda/hdmi: Add HP Device 0x8711 to force connect list
    - usb: cdnsp: fix lack of ZLP for ep0
    - usb: xhci-mtk: fix leakage of shared hcd when fail to set wakeup irq
    - arm64: dts: qcom: sm8250: fix USB-DP PHY registers
    - usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode
    - usb: dwc3: core: defer probe on ulpi_read_id timeout
    - xhci: Prevent infinite loop in transaction errors recovery for streams
    - HID: wacom: Ensure bootloader PID is usable in hidraw mode
    - HID: mcp2221: don't connect hidraw
    - loop: Fix the max_loop commandline argument treatment when it is set to 0
    - 9p: set req refcount to zero to avoid uninitialized usage
    - security: Restrict CONFIG_ZERO_CALL_USED_REGS to gcc or clang > 15.0.6
    - reiserfs: Add missing calls to reiserfs_security_free()
    - iio: fix memory leak in iio_device_register_eventset()
    - iio: adc: ad_sigma_delta: do not use internal iio_dev lock
    - iio: adc128s052: add proper .data members in adc128_of_match table
    - regulator: core: fix deadlock on regulator enable
    - floppy: Fix memory leak in do_floppy_init()
    - gcov: add support for checksum field
    - fbdev: fbcon: release buffer when fbcon_do_set_font() failed
    - ovl: fix use inode directly in rcu-walk mode
    - btrfs: do not BUG_ON() on ENOMEM when dropping extent items for a range
    - scsi: qla2xxx: Fix crash when I/O abort times out
    - net: stmmac: fix errno when create_singlethread_workqueue() fails
    - media: dvbdev: fix build warning due to comments
    - media: dvbdev: fix refcnt bug
    - extcon: usbc-tusb320: Call the Type-C IRQ handler only if a port is
      registered
    - mfd: qcom_rpm: Use devm_of_platform_populate() to simplify code
    - pwm: tegra: Fix 32 bit build
    - staging: r8188eu: fix led register settings
    - arm64: dts: renesas: r8a779g0: Fix HSCIF0 "brg_int" clock
    - memory: renesas-rpc-if: Clear HS bit during hardware initialization
    - firmware: ti_sci: Fix polled mode during system suspend
    - arm64: dts: qcom: sc7180-trogdor-homestar: fully configure secondary I2S
      pins
    - arm64: dts: qcom: sm8450: fix UFS PHY registers
    - arm64: dts: qcom: sm6350: drop bogus DP PHY clock
    - arm64: dts: qcom: pm6350: Include header for KEY_POWER
    - arm64: dts: renesas: r9a09g011: Fix unit address format error
    - dt-bindings: pwm: fix microchip corePWM's pwm-cells
    - arm64: dts: mt7986: fix trng node name
    - drivers: perf: marvell_cn10k: Fix hotplug callback leak in tad_pmu_init()
    - arm64: dts: ti: k3-j721s2: Fix the interrupt ranges property for main & wkup
      gpio intr
    - arm64: dts: mediatek: mt8195: Fix CPUs capacity-dmips-mhz
    - arm64: dts: mt7896a: Fix unit_address_vs_reg warning for oscillator
    - soc: apple: sart: Stop casting function pointer signatures
    - soc: apple: rtkit: Stop casting function pointer signatures
    - drivers/perf: hisi: Fix some event id for hisi-pcie-pmu
    - arch: arm64: apple: t8103: Use standard "iommu" node name
    - sched/uclamp: Fix fits_capacity() check in feec()
    - sched/uclamp: Make cpu_overutilized() use util_fits_cpu()
    - sched/uclamp: Cater for uclamp in find_energy_efficient_cpu()'s early exit
      condition
    - sched/psi: Fix possible missing or delayed pending event
    - x86/split_lock: Add sysctl to control the misery mode
    - selftests: cgroup: fix unsigned comparison with less than zero
    - cpufreq: qcom-hw: Fix the frequency returned by cpufreq_driver->get()
    - mailbox: pcc: Reset pcc_chan_count to zero in case of PCC probe failure
    - ACPI: pfr_telemetry: use ACPI_FREE() to free acpi_object
    - ACPI: pfr_update: use ACPI_FREE() to free acpi_object
    - NFSD: Finish converting the NFSv3 GETACL result encoder
    - ocfs2: fix memory leak in ocfs2_mount_volume()
    - erofs: Fix pcluster memleak when its block address is zero
    - erofs: fix missing unmap if z_erofs_get_extent_compressedlen() fails
    - NFSD: pass range end to vfs_fsync_range() instead of count
    - ipc: fix memory leak in init_mqueue_fs()
    - wifi: ath11k: fix firmware assert during bandwidth change for peer sta
    - libbpf: Fix memory leak in parse_usdt_arg()
    - selftest/bpf: Fix memory leak in kprobe_multi_test
    - selftests/bpf: Fix error failure of case test_xdp_adjust_tail_grow
    - selftest/bpf: Fix error usage of ASSERT_OK in xdp_adjust_tail.c
    - libbpf: Use elf_getshdrnum() instead of e_shnum
    - libbpf: Deal with section with no data gracefully
    - ASoC: Intel: avs: Fix potential RX buffer overflow
    - drm/bridge: it6505: Initialize AUX channel in it6505_i2c_probe
    - Input: iqs7222 - set all ULP entry masks by default
    - Input: iqs7222 - drop unused device node references
    - Input: iqs7222 - report malformed properties
    - Input: iqs7222 - protect against undefined slider size
    - media: amphion: reset instance if it's aborted before codec header parsed
    - media: mediatek: vcodec: fix h264 cavlc bitstream fail
    - drm/i915: Fix compute pre-emption w/a to apply to compute engines
    - media: i2c: hi846: Fix memory leak in hi846_parse_dt()
    - media: i2c: ov5648: Free V4L2 fwnode data on unbind
    - clk: renesas: r8a779a0: Fix SD0H clock name
    - ASoC: dt-bindings: rt5682: Set sound-dai-cells to 1
    - dw9768: Enable low-power probe on ACPI
    - drm/ttm: fix undefined behavior in bit shift for TTM_TT_FLAG_PRIV_POPULATED
    - drm/msm/mdp5: stop overriding drvdata
    - bpf: Clobber stack slot when writing over spilled PTR_TO_BTF_ID
    - drm/msm/dpu1: Account for DSC's bits_per_pixel having 4 fractional bits
    - drm/msm/dsi: Remove useless math in DSC calculations
    - drm/msm/dsi: Remove repeated calculation of slice_per_intf
    - drm/msm/dsi: Use DIV_ROUND_UP instead of conditional increment on modulo
    - drm/msm/dsi: Reuse earlier computed dsc->slice_chunk_size
    - drm/msm/dsi: Appropriately set dsc->mux_word_size based on bpc
    - media: rkvdec: Add required padding
    - clk: qcom: gcc-ipq806x: use parent_data for the last remaining entry
    - clk: qcom: dispcc-sm6350: Add CLK_OPS_PARENT_ENABLE to pixel&byte src
    - mtd: core: fix possible resource leak in init_mtd()
    - clk: renesas: r8a779f0: Fix SCIF parent clocks
    - virt/sev-guest: Add a MODULE_ALIAS
    - wifi: rtw89: use u32_encode_bits() to fill MAC quota value
    - drm: rcar-du: Drop leftovers dependencies from Kconfig
    - drbd: use blk_queue_max_discard_sectors helper
    - dt-bindings: pinctrl: update uart/mmc bindings for MT7986 SoC
    - pinctrl: mediatek: fix the pinconf register offset of some pins
    - wifi: iwlwifi: mei: make sure ownership confirmed message is sent
    - wifi: iwlwifi: mei: don't send SAP commands if AMT is disabled
    - wifi: iwlwifi: mei: fix tx DHCP packet for devices with new Tx API
    - wifi: iwlwifi: mei: avoid blocking sap messages handling due to rtnl lock
    - wifi: iwlwifi: mei: fix potential NULL-ptr deref after clone
    - module: Fix NULL vs IS_ERR checking for module_get_next_page
    - wifi: rtw89: Fix some error handling path in rtw89_core_sta_assoc()
    - net: ethernet: mtk_eth_soc: do not overwrite mtu configuration running reset
      routine
    - media: amphion: add lock around vdec_g_fmt
    - media: amphion: apply vb2_queue_error instead of setting manually
    - media: amphion: Fix error handling in vpu_driver_init()
    - net: ethernet: mtk_eth_soc: fix RSTCTRL_PPE{0,1} definitions
    - clk: imx93: correct the flexspi1 clock setting
    - HID: i2c: let RMI devices decide what constitutes wakeup event
    - clk: imx93: unmap anatop base in error handling path
    - clk: imx93: correct enet clock
    - clk: imx: imxrt1050: fix IMXRT1050_CLK_LCDIF_APB offsets
    - wifi: rtw89: fix physts IE page check
    - ASoC: Intel: avs: Lock substream before snd_pcm_stop()
    - drm/i915/guc: make default_lists const data
    - mtd: core: Fix refcount error in del_mtd_device()
    - media: imx: imx7-media-csi: Clear BIT_MIPI_DOUBLE_CMPNT for <16b formats
    - x86/boot: Skip realmode init code when running as Xen PV guest
    - media: amphion: try to wakeup vpu core to avoid failure
    - media: amphion: cancel vpu before release instance
    - media: amphion: lock and check m2m_ctx in event handler
    - media: mediatek: vcodec: Fix getting NULL pointer for dst buffer
    - media: mediatek: vcodec: Fix h264 set lat buffer error
    - media: mediatek: vcodec: Setting lat buf to lat_list when lat decode error
    - media: mediatek: vcodec: Core thread depends on core_list
    - NFSv4.2: Always decode the security label
    - wifi: plfxlc: fix potential memory leak in __lf_x_usb_enable_rx()
    - wifi: rtl8xxxu: Fix use after rcu_read_unlock in rtl8xxxu_bss_info_changed
    - clk: mediatek: fix dependency of MT7986 ADC clocks
    - amdgpu/nv.c: Corrected typo in the video capabilities resolution
    - drm/i915/bios: fix a memory leak in generate_lfp_data_ptrs
    - clk: visconti: Fix memory leak in visconti_register_pll()
    - wifi: mac80211: fix memory leak in ieee80211_if_add()
    - wifi: mt76: mt7915: fix mt7915_mac_set_timing()
    - wifi: mt76: mt7915: fix reporting of TX AGGR histogram
    - mt76: mt7915: Fix PCI device refcount leak in mt7915_pci_init_hif2()
    - dt-bindings: clock: Add resets for LPASS audio clock controller for SC7280
    - dt-bindings: clock: Add support for external MCLKs for LPASS on SC7280
    - clk: qcom: lpass: Add support for resets & external mclk for SC7280
    - pinctrl: thunderbay: fix possible memory leak in
      thunderbay_build_functions()
    - bpftool: Fix memory leak in do_build_table_cb
    - mmc: litex_mmc: ensure `host->irq == 0` if polling
    - ipvs: use u64_stats_t for the per-cpu counters
    - net: setsockopt: fix IPV6_UNICAST_IF option for connected sockets
    - net: ethernet: ti: am65-cpsw: Fix PM runtime leakage in
      am65_cpsw_nuss_ndo_slave_open()
    - crypto: hisilicon/qm - re-enable communicate interrupt before notifying PF
    - fortify: Do not cast to "unsigned char"
    - f2fs: allow to set compression for inlined file
    - f2fs: fix the assign logic of iocb
    - RDMA/irdma: Fix inline for multiple SGE's
    - RDMA/irdma: Fix RQ completion opcode
    - RDMA/irdma: Do not request 2-level PBLEs for CQ alloc
    - RDMA/rxe: Fix mr->map double free
    - RDMA/hns: Fix incorrect sge nums calculation
    - RDMA/irdma: Initialize net_type before checking it
    - scsi: ufs: core: Fix the polling implementation
    - f2fs: set zstd compress level correctly
    - f2fs: fix to enable compress for newly created file if extension matches
    - crypto: qat - fix error return code in adf_probe
    - RDMA: Disable IB HW for UML
    - PCI: vmd: Fix secondary bus reset for Intel bridges
    - RDMA/hns: Fix the gid problem caused by free mr
    - RDMA/hns: Fix XRC caps on HIP08
    - RISC-V: Fix unannoted hardirqs-on in return to userspace slow-path
    - RISC-V: Fix MEMREMAP_WB for systems with Svpbmt
    - riscv: Fix crash during early errata patching
    - f2fs: fix iostat parameter for discard
    - riscv: Fix P4D_SHIFT definition for 3-level page table mode
    - interconnect: qcom: sc7180: fix dropped const of qcom_icc_bcm
    - usb: typec: tipd: Fix typec_unregister_port error paths
    - usb: musb: omap2430: Fix probe regression for missing resources
    - USB: gadget: Fix use-after-free during usb config switch
    - tracing/user_events: Fix call print_fmt leak
    - usb: typec: wusb3801: fix fwnode refcount leak in wusb3801_probe()
    - thermal/drivers/k3_j72xx_bandgap: Fix the debug print message
    - led: qcom-lpg: Fix sleeping in atomic
    - watchdog: iTCO_wdt: Set NO_REBOOT if the watchdog is not already running
    - power: supply: cw2015: Fix potential null-ptr-deref in cw_bat_probe()
    - perf off_cpu: Fix a typo in BTF tracepoint name, it should be
      'btf_trace_sched_switch'
    - ftrace: Allow WITH_ARGS flavour of graph tracer with shadow call stack
    - phy: marvell: phy-mvebu-a3700-comphy: Reset COMPHY registers before USB 3.0
      power on
    - iommu/s390: Fix duplicate domain attachments
    - iommu/sun50i: Implement .iotlb_sync_map
    - phy: usb: Use slow clock for wake enabled suspend
    - phy: usb: Fix clock imbalance for suspend/resume
    - pwm: tegra: Ensure the clock rate is not less than needed
    - rtc: rzn1: Check return value in rzn1_rtc_probe
    - rtc: class: Fix potential memleak in devm_rtc_allocate_device()
    - iommu/mediatek: Check return value after calling platform_get_resource()
    - kprobes: Fix check for probe enabled in kill_kprobe()
    - iommu/mediatek: Add platform_device_put for recovering the device refcnt
    - iommu/mediatek: Use component_match_add
    - iommu/mediatek: Add error path for loop of mm_dts_parse
    - iommu/mediatek: Validate number of phandles associated with "mediatek,larbs"
    - mfd: axp20x: Do not sleep in the power off handler
    - selftests/bpf: Select CONFIG_FUNCTION_ERROR_INJECTION
    - mctp: serial: Fix starting value for frame check sequence
    - mctp: Remove device type check at unregister
    - ASoC: sof_es8336: fix possible use-after-free in sof_es8336_remove()
    - ALSA: hda/hdmi: fix i915 silent stream programming flow
    - ALSA: hda/hdmi: set default audio parameters for KAE silent-stream
    - ALSA: hda/hdmi: fix stream-id config keep-alive for rt suspend
    - lkdtm: cfi: Make PAC test work with GCC 7 and 8
    - drm/amd/pm: avoid large variable on kernel stack
    - MIPS: ralink: mt7621: avoid to init common ralink reset controller
    - perf test: Fix "all PMU test" to skip parametrized events
    - Input: iqs7222 - avoid sending empty SYN_REPORT events
    - dt-bindings: input: iqs7222: Reduce 'linux,code' to optional
    - dt-bindings: input: iqs7222: Correct minimum slider size
    - dt-bindings: input: iqs7222: Add support for IQS7222A v1.13+
    - Input: iqs7222 - trim force communication command
    - Input: iqs7222 - add support for IQS7222A v1.13+
    - arm64: dts: qcom: sm6350: fix USB-DP PHY registers
    - dt-bindings: clocks: imx8mp: Add ID for usb suspend clock
    - clk: imx: imx8mp: add shared clk gate for usb suspend clk
    - iio: addac: ad74413r: fix integer promotion bug in
      ad74413_get_input_current_offset()
    - mm/gup: disallow FOLL_FORCE|FOLL_WRITE on hugetlb mappings

Date: 2023-04-25 19:33:12.616259+00:00
Changed-By: Brad Figg <bfigg at nvidia.com>
Signed-By: Andy Whitcroft <apw at canonical.com>
https://launchpad.net/ubuntu/+source/linux-nvidia-5.19/5.19.0-1010.10
-------------- next part --------------
Sorry, changesfile not available.


More information about the jammy-changes mailing list