[ubuntu/mantic-updates] linux-intel-opt 6.5.0-1007.12 (Accepted)

Andy Whitcroft apw at canonical.com
Wed Jun 26 17:33:12 UTC 2024


linux-intel-opt (6.5.0-1007.12) mantic; urgency=medium

  * mantic/linux-intel-opt: 6.5.0-1007.12 -proposed tracker (LP: #2066437)

linux-intel-opt (6.5.0-1007.11) mantic; urgency=medium

  * mantic/linux-intel-opt: 6.5.0-1007.11 -proposed tracker (LP: #2066365)

  * Packaging resync (LP: #1786013)
    - [Packaging] Replace fs/cifs with fs/smb in inclusion list
    - [Packaging] drop getabis data
    - [Packaging] drop ABI data
    - [Packaging] debian.intel-opt/dkms-versions -- update from kernel-versions
      (main/2024.04.29)

  [ Ubuntu: 6.5.0-40.40 ]

  * mantic/linux: 6.5.0-40.40 -proposed tracker (LP: #2063709)
  * [Mantic] Compile broken on armhf (cc1 out of memory) (LP: #2060446)
    - Revert "minmax: relax check to allow comparison between unsigned arguments
      and signed constants"
    - Revert "minmax: allow comparisons of 'int' against 'unsigned char/short'"
    - Revert "minmax: allow min()/max()/clamp() if the arguments have the same
      signedness."
    - Revert "minmax: add umin(a, b) and umax(a, b)"
  * Drop fips-checks script from trees (LP: #2055083)
    - [Packaging] Remove fips-checks script
  * alsa/realtek: adjust max output valume for headphone on 2 LG machines
    (LP: #2058573)
    - ALSA: hda/realtek: fix the hp playback volume issue for LG machines
  * Mantic update: upstream stable patchset 2024-03-27 (LP: #2059284)
    - asm-generic: make sparse happy with odd-sized put_unaligned_*()
    - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
    - arm64: irq: set the correct node for VMAP stack
    - drivers/perf: pmuv3: don't expose SW_INCR event in sysfs
    - powerpc: Fix build error due to is_valid_bugaddr()
    - powerpc/mm: Fix build failures due to arch_reserved_kernel_pages()
    - powerpc/64s: Fix CONFIG_NUMA=n build due to create_section_mapping()
    - x86/boot: Ignore NMIs during very early boot
    - powerpc: pmd_move_must_withdraw() is only needed for
      CONFIG_TRANSPARENT_HUGEPAGE
    - powerpc/lib: Validate size for vector operations
    - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel
    - perf/core: Fix narrow startup race when creating the perf nr_addr_filters
      sysfs file
    - debugobjects: Stop accessing objects after releasing hash bucket lock
    - regulator: core: Only increment use_count when enable_count changes
    - audit: Send netlink ACK before setting connection in auditd_set
    - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop
    - PNP: ACPI: fix fortify warning
    - ACPI: extlog: fix NULL pointer dereference check
    - ACPI: NUMA: Fix the logic of getting the fake_pxm value
    - PM / devfreq: Synchronize devfreq_monitor_[start/stop]
    - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous
      events
    - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree
    - jfs: fix array-index-out-of-bounds in dbAdjTree
    - pstore/ram: Fix crash when setting number of cpus to an odd number
    - crypto: octeontx2 - Fix cptvf driver cleanup
    - erofs: fix ztailpacking for subpage compressed blocks
    - crypto: stm32/crc32 - fix parsing list of devices
    - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu()
    - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*()
    - rxrpc_find_service_conn_rcu: fix the usage of read_seqbegin_or_lock()
    - jfs: fix array-index-out-of-bounds in diNewExt
    - arch: consolidate arch_irq_work_raise prototypes
    - s390/vfio-ap: fix sysfs status attribute for AP queue devices
    - s390/ptrace: handle setting of fpc register correctly
    - KVM: s390: fix setting of fpc register
    - SUNRPC: Fix a suspicious RCU usage warning
    - ecryptfs: Reject casefold directory inodes
    - ext4: fix inconsistent between segment fstrim and full fstrim
    - ext4: unify the type of flexbg_size to unsigned int
    - ext4: remove unnecessary check from alloc_flex_gd()
    - ext4: avoid online resizing failures due to oversized flex bg
    - wifi: rt2x00: restart beacon queue when hardware reset
    - selftests/bpf: satisfy compiler by having explicit return in btf test
    - selftests/bpf: Fix pyperf180 compilation failure with clang18
    - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration
    - selftests/bpf: Fix issues in setup_classid_environment()
    - soc: xilinx: Fix for call trace due to the usage of smp_processor_id()
    - soc: xilinx: fix unhandled SGI warning message
    - scsi: lpfc: Fix possible file string name overflow when updating firmware
    - PCI: Add no PM reset quirk for NVIDIA Spectrum devices
    - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk
    - net: usb: ax88179_178a: avoid two consecutive device resets
    - scsi: arcmsr: Support new PCI device IDs 1883 and 1886
    - ARM: dts: imx7d: Fix coresight funnel ports
    - ARM: dts: imx7s: Fix lcdif compatible
    - ARM: dts: imx7s: Fix nand-controller #size-cells
    - wifi: ath9k: Fix potential array-index-out-of-bounds read in
      ath9k_htc_txstatus()
    - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early
    - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers
    - scsi: libfc: Don't schedule abort twice
    - scsi: libfc: Fix up timeout error in fc_fcp_rec_error()
    - bpf: Set uattr->batch.count as zero before batched update or deletion
    - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap()
    - ARM: dts: rockchip: fix rk3036 hdmi ports node
    - ARM: dts: imx25/27-eukrea: Fix RTC node name
    - ARM: dts: imx: Use flash at 0,0 pattern
    - ARM: dts: imx27: Fix sram node
    - ARM: dts: imx1: Fix sram node
    - net: phy: at803x: fix passing the wrong reference for config_intr
    - ionic: pass opcode to devcmd_wait
    - ionic: bypass firmware cmds when stuck in reset
    - block/rnbd-srv: Check for unlikely string overflow
    - ARM: dts: imx25: Fix the iim compatible string
    - ARM: dts: imx25/27: Pass timing0
    - ARM: dts: imx27-apf27dev: Fix LED name
    - ARM: dts: imx23-sansa: Use preferred i2c-gpios properties
    - ARM: dts: imx23/28: Fix the DMA controller node name
    - scsi: hisi_sas: Set .phy_attached before notifing phyup event
      HISI_PHYE_PHY_UP_PM
    - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values
    - net: atlantic: eliminate double free in error handling logic
    - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path
    - block: prevent an integer overflow in bvec_try_merge_hw_page
    - md: Whenassemble the array, consult the superblock of the freshest device
    - arm64: dts: qcom: msm8996: Fix 'in-ports' is a required property
    - arm64: dts: qcom: msm8998: Fix 'out-ports' is a required property
    - ice: fix pre-shifted bit usage
    - arm64: dts: amlogic: fix format for s4 uart node
    - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices
    - libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos
    - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift()
    - wifi: cfg80211: free beacon_ies when overridden from hidden BSS
    - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066
    - Bluetooth: hci_sync: fix BR/EDR wakeup bug
    - Bluetooth: L2CAP: Fix possible multiple reject send
    - net/smc: disable SEID on non-s390 archs where virtual ISM may be used
    - bridge: cfm: fix enum typo in br_cc_ccm_tx_parse
    - i40e: Fix VF disable behavior to block all traffic
    - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry
    - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure
    - f2fs: fix to check return value of f2fs_reserve_new_block()
    - ALSA: hda: Refer to correct stream index at loops
    - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument
    - fast_dput(): handle underflows gracefully
    - RDMA/IPoIB: Fix error code return in ipoib_mcast_join
    - drm/panel-edp: Add override_edid_mode quirk for generic edp
    - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms
    - drm/amd/display: Fix tiled display misalignment
    - f2fs: fix write pointers on zoned device after roll forward
    - drm/drm_file: fix use of uninitialized variable
    - drm/framebuffer: Fix use of uninitialized variable
    - drm/mipi-dsi: Fix detach call without attach
    - media: stk1160: Fixed high volume of stk1160_dbg messages
    - media: rockchip: rga: fix swizzling for RGB formats
    - PCI: add INTEL_HDA_ARL to pci_ids.h
    - ALSA: hda: Intel: add HDA_ARL PCI ID support
    - media: rkisp1: Fix IRQ handler return values
    - media: rkisp1: Store IRQ lines
    - media: rkisp1: Fix IRQ disable race issue
    - f2fs: fix to tag gcing flag on page during block migration
    - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time
    - IB/ipoib: Fix mcast list locking
    - media: amphion: remove mutext lock in condition of wait_event
    - media: ddbridge: fix an error code problem in ddb_probe
    - media: i2c: imx335: Fix hblank min/max values
    - drm/amd/display: For prefetch mode > 0, extend prefetch if possible
    - drm/msm/dpu: Ratelimit framedone timeout msgs
    - drm/msm/dpu: fix writeback programming for YUV cases
    - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap
    - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init()
    - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init()
    - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786
    - drm/amd/display: make flip_timestamp_in_us a 64-bit variable
    - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks
    - drm/amdgpu: Fix ecc irq enable/disable unpaired
    - drm/amdgpu: Let KFD sync with VM fences
    - drm/amdgpu: Fix '*fw' from request_firmware() not released in
      'amdgpu_ucode_request()'
    - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()'
    - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()'
    - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140
    - leds: trigger: panic: Don't register panic notifier if creating the trigger
      failed
    - um: Fix naming clash between UML and scheduler
    - um: Don't use vfprintf() for os_info()
    - um: net: Fix return type of uml_net_start_xmit()
    - um: time-travel: fix time corruption
    - i3c: master: cdns: Update maximum prescaler value for i2c clock
    - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import
    - mfd: ti_am335x_tscadc: Fix TI SoC dependencies
    - [Config] updateconfigs for MFD_TI_AM335X_TSCADC
    - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt
    - PCI: Only override AMD USB controller if required
    - PCI: switchtec: Fix stdev_release() crash after surprise hot remove
    - perf cs-etm: Bump minimum OpenCSD version to ensure a bugfix is present
    - usb: hub: Replace hardcoded quirk value with BIT() macro
    - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x
      hub
    - selftests/sgx: Fix linker script asserts
    - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE
    - fs/kernfs/dir: obey S_ISGID
    - spmi: mediatek: Fix UAF on device remove
    - PCI: Fix 64GT/s effective data rate calculation
    - PCI/AER: Decode Requester ID when no error info found
    - 9p: Fix initialisation of netfs_inode for 9p
    - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback
    - libsubcmd: Fix memory leak in uniq()
    - drm/amdkfd: Fix lock dependency warning
    - drm/amdkfd: Fix lock dependency warning with srcu
    - virtio_net: Fix "‘%d’ directive writing between 1 and 11 bytes into a region
      of size 10" warnings
    - blk-mq: fix IO hang from sbitmap wakeup race
    - ceph: reinitialize mds feature bit even when session in open
    - ceph: fix deadlock or deadcode of misusing dget()
    - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR
    - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in
      'get_platform_power_management_table()'
    - drm/amdgpu: Fix with right return code '-EIO' in
      'amdgpu_gmc_vram_checking()'
    - drm/amdgpu: Release 'adev->pm.fw' before return in
      'amdgpu_device_need_post()'
    - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()'
    - perf: Fix the nr_addr_filters fix
    - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update
    - drm: using mul_u32_u32() requires linux/math64.h
    - scsi: isci: Fix an error code problem in isci_io_request_build()
    - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for
      shared interrupt register
    - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler
    - HID: hidraw: fix a problem of memory leak in hidraw_release()
    - selftests: net: give more time for GRO aggregation
    - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv()
    - ipmr: fix kernel panic when forwarding mcast packets
    - net: lan966x: Fix port configuration when using SGMII interface
    - tcp: add sanity checks to rx zerocopy
    - ixgbe: Refactor returning internal error codes
    - ixgbe: Refactor overtemp event handling
    - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550()
    - net: dsa: qca8k: fix illegal usage of GPIO
    - ipv6: Ensure natural alignment of const ipv6 loopback and router addresses
    - llc: call sock_orphan() at release time
    - bridge: mcast: fix disabled snooping after long uptime
    - selftests: net: add missing config for GENEVE
    - netfilter: conntrack: correct window scaling with retransmitted SYN
    - netfilter: nf_tables: restrict tunnel object to NFPROTO_NETDEV
    - netfilter: nf_log: replace BUG_ON by WARN_ON_ONCE when putting logger
    - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom
      expectations
    - net: ipv4: fix a memleak in ip_setup_cork
    - af_unix: fix lockdep positive in sk_diag_dump_icons()
    - SAUCE: Sync apparmor copy of af_unix.c
    - selftests: net: fix available tunnels detection
    - net: sysfs: Fix /sys/class/net/<iface> path
    - selftests: team: Add missing config options
    - selftests: bonding: Check initial state
    - arm64: irq: set the correct node for shadow call stack
    - mm, kmsan: fix infinite recursion due to RCU critical section
    - Revert "drm/amd/display: Disable PSR-SU on Parade 0803 TCON again"
    - drm/msm/dsi: Enable runtime PM
    - LoongArch/smp: Call rcutree_report_cpu_starting() at tlb_init()
    - gve: Fix use-after-free vulnerability
    - bonding: remove print in bond_verify_device_path
    - ASoC: codecs: lpass-wsa-macro: fix compander volume hack
    - ASoC: codecs: wsa883x: fix PA volume control
    - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()'
    - Documentation/sphinx: fix Python string escapes
    - kunit: tool: fix parsing of test attributes
    - thermal: core: Fix thermal zone suspend-resume synchronization
    - hwrng: starfive - Fix dev_err_probe return error
    - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings
    - erofs: fix up compacted indexes for block size < 4096
    - crypto: starfive - Fix dev_err_probe return error
    - s390/boot: always align vmalloc area on segment boundary
    - ext4: treat end of range as exclusive in ext4_zero_range()
    - wifi: rtw89: fix timeout calculation in rtw89_roc_end()
    - ARM: dts: qcom: strip prefix from PMIC files
    - ARM: dts: qcom: mdm9615: fix PMIC node labels
    - ARM: dts: qcom: msm8660: fix PMIC node labels
    - ARM: dts: samsung: exynos4: fix camera unit addresses/ranges
    - ARM: dts: samsung: s5pv210: fix camera unit addresses/ranges
    - net: phy: micrel: fix ts_info value in case of no phc
    - bpf: Prevent inlining of bpf_fentry_test7()
    - bpf: Fix a few selftest failures due to llvm18 change
    - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode
    - bpf: Set need_defer as false when clearing fd array during map free
    - wifi: ath12k: fix and enable AP mode for WCN7850
    - minmax: add umin(a, b) and umax(a, b)
    - minmax: allow min()/max()/clamp() if the arguments have the same signedness.
    - minmax: allow comparisons of 'int' against 'unsigned char/short'
    - minmax: relax check to allow comparison between unsigned arguments and
      signed constants
    - net: mvmdio: Avoid excessive sleeps in polled mode
    - arm64: dts: qcom: sm8550: fix soundwire controllers node name
    - arm64: dts: qcom: sm8450: fix soundwire controllers node name
    - arm64: dts: qcom: sm8350: Fix remoteproc interrupt type
    - wifi: mt76: connac: fix EHT phy mode check
    - wifi: mt76: mt7996: add PCI IDs for mt7992
    - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not
      read correctly for WCN7850
    - arm64: zynqmp: Move fixed clock to / for kv260
    - arm64: zynqmp: Fix clock node name in kv260 cards
    - selftests/bpf: fix compiler warnings in RELEASE=1 mode
    - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC
    - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization
      completes
    - arm64: dts: qcom: Fix coresight warnings in in-ports and out-ports
    - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members
    - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating
    - arm64: dts: sprd: Add clock reference for pll2 on UMS512
    - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings
    - net: kcm: fix direct access to bv_len
    - reiserfs: Avoid touching renamed directory if parent does not change
    - drm/amd/display: Fix MST PBN/X.Y value calculations
    - drm/drm_file: fix use of uninitialized variable
    - drm/msm/dp: Add DisplayPort controller for SM8650
    - media: uvcvideo: Fix power line control for a Chicony camera
    - media: uvcvideo: Fix power line control for SunplusIT camera
    - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state
    - hwmon: (hp-wmi-sensors) Fix failure to load on EliteDesk 800 G6
    - drm/amd/display: Force p-state disallow if leaving no plane config
    - drm/amdkfd: fix mes set shader debugger process management
    - drm/msm/dpu: enable writeback on SM8350
    - drm/msm/dpu: enable writeback on SM8450
    - watchdog: starfive: add lock annotations to fix context imbalances
    - accel/habanalabs: add support for Gaudi2C device
    - drm/amd/display: Only clear symclk otg flag for HDMI
    - drm/amd/display: Fix minor issues in BW Allocation Phase2
    - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well
    - pinctrl: baytrail: Fix types of config value in byt_pin_config_set()
    - riscv: Make XIP bootable again
    - extcon: fix possible name leak in extcon_dev_register()
    - usb: xhci-plat: fix usb disconnect issue after s4
    - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126
    - drm/amdkfd: only flush mes process context if mes support is there
    - riscv: Fix build error on rv32 + XIP
    - selftests: net: remove dependency on ebpf tests
    - selftests: net: explicitly wait for listener ready
    - gve: Fix skb truesize underestimation
    - net: phy: phy_device: Call into the PHY driver to set LED offload
    - net: phy: mediatek-ge-soc: support PHY LEDs
    - net: phy: mediatek-ge-soc: sync driver with MediaTek SDK
    - selftests: net: add missing config for big tcp tests
    - selftests: net: add missing required classifier
    - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch
    - e1000e: correct maximum frequency adjustment values
    - selftests: net: Add missing matchall classifier
    - devlink: Fix referring to hw_addr attribute during state validation
    - pds_core: Cancel AQ work on teardown
    - pds_core: Use struct pdsc for the pdsc_adminq_isr private data
    - pds_core: implement pci reset handlers
    - pds_core: Prevent race issues involving the adminq
    - pds_core: Clear BARs on reset
    - pds_core: Rework teardown/setup flow to be more common
    - selftests: net: add missing config for nftables-backed iptables
    - selftests: net: add missing config for pmtu.sh tests
    - selftests: net: don't access /dev/stdout in pmtu.sh
    - octeontx2-pf: Remove xdp queues on program detach
    - selftests: net: add missing config for NF_TARGET_TTL
    - selftests: net: enable some more knobs
    - selftests/bpf: Remove flaky test_btf_id test
    - ASoC: qcom: sc8280xp: limit speaker volumes
    - ASoC: codecs: wcd938x: fix headphones volume controls
    - pds_core: Prevent health thread from running during reset/remove
    - Upstream stable to v6.1.77, v6.6.16
  * Mantic update: upstream stable patchset 2024-03-26 (LP: #2059068)
    - iio: adc: ad7091r: Set alert bit in config register
    - iio: adc: ad7091r: Allow users to configure device events
    - ext4: allow for the last group to be marked as trimmed
    - arm64: properly install vmlinuz.efi
    - OPP: Pass rounded rate to _set_opp()
    - btrfs: sysfs: validate scrub_speed_max value
    - crypto: api - Disallow identical driver names
    - PM: hibernate: Enforce ordering during image compression/decompression
    - crypto: s390/aes - Fix buffer overread in CTR mode
    - s390/vfio-ap: unpin pages on gisc registration failure
    - PM / devfreq: Fix buffer overflow in trans_stat_show
    - media: imx355: Enable runtime PM before registering async sub-device
    - rpmsg: virtio: Free driver_override when rpmsg_remove()
    - media: ov9734: Enable runtime PM before registering async sub-device
    - s390/vfio-ap: always filter entire AP matrix
    - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP
      configuration
    - s390/vfio-ap: let on_scan_complete() callback filter matrix and update
      guest's APCB
    - mips: Fix max_mapnr being uninitialized on early stages
    - bus: mhi: host: Add alignment check for event ring read pointer
    - bus: mhi: host: Drop chan lock before queuing buffers
    - bus: mhi: host: Add spinlock to protect WP access when queueing TREs
    - parisc/firmware: Fix F-extend for PDC addresses
    - parisc/power: Fix power soft-off button emulation on qemu
    - async: Split async_schedule_node_domain()
    - async: Introduce async_schedule_dev_nocall()
    - iio: adc: ad7091r: Enable internal vref if external vref is not supplied
    - dmaengine: fix NULL pointer in channel unregistration function
    - scsi: ufs: core: Remove the ufshcd_hba_exit() call from ufshcd_async_scan()
    - arm64: dts: qcom: sc7180: fix USB wakeup interrupt types
    - arm64: dts: qcom: sdm845: fix USB wakeup interrupt types
    - arm64: dts: qcom: sm8150: fix USB wakeup interrupt types
    - arm64: dts: qcom: sc7280: fix usb_1 wakeup interrupt types
    - arm64: dts: qcom: sdm845: fix USB DP/DM HS PHY interrupts
    - arm64: dts: qcom: sm8150: fix USB DP/DM HS PHY interrupts
    - lsm: new security_file_ioctl_compat() hook
    - docs: kernel_abi.py: fix command injection
    - scripts/get_abi: fix source path leak
    - media: videobuf2-dma-sg: fix vmap callback
    - mmc: core: Use mrq.sbc in close-ended ffu
    - mmc: mmc_spi: remove custom DMA mapped buffers
    - media: mtk-jpeg: Fix use after free bug due to error path handling in
      mtk_jpeg_dec_device_run
    - arm64: Rename ARM64_WORKAROUND_2966298
    - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too
    - rtc: Adjust failure return code for cmos_set_alarm()
    - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time()
    - rtc: Add support for configuring the UIP timeout for RTC reads
    - rtc: Extend timeout for waiting for UIP to clear to 1s
    - nouveau/vmm: don't set addr on the fail path to avoid warning
    - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path
    - mm/rmap: fix misplaced parenthesis of a likely()
    - mm/sparsemem: fix race in accessing memory_section->usage
    - rename(): fix the locking of subdirectories
    - serial: sc16is7xx: improve regmap debugfs by using one regmap per port
    - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name()
    - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port
    - serial: sc16is7xx: remove unused line structure member
    - serial: sc16is7xx: change EFR lock to operate on each channels
    - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO
    - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe
      error
    - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq()
    - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq()
    - LoongArch/smp: Call rcutree_report_cpu_starting() earlier
    - mm: page_alloc: unreserve highatomic page blocks before oom
    - ksmbd: set v2 lease version on lease upgrade
    - ksmbd: fix potential circular locking issue in smb2_set_ea()
    - ksmbd: don't increment epoch if current state and request state are same
    - ksmbd: send lease break notification on FILE_RENAME_INFORMATION
    - ksmbd: Add missing set_freezable() for freezable kthread
    - Revert "drm/amd: Enable PCIe PME from D3"
    - wifi: mac80211: fix potential sta-link leak
    - net/smc: fix illegal rmb_desc access in SMC-D connection dump
    - bnxt_en: Wait for FLR to complete during probe
    - vlan: skip nested type that is not IFLA_VLAN_QOS_MAPPING
    - llc: make llc_ui_sendmsg() more robust against bonding changes
    - udp: fix busy polling
    - net: fix removing a namespace with conflicting altnames
    - tun: fix missing dropped counter in tun_xdp_act
    - tun: add missing rx stats accounting in tun_xdp_act
    - net: micrel: Fix PTP frame parsing for lan8814
    - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
    - netfs, fscache: Prevent Oops in fscache_put_cache()
    - tracing: Ensure visibility when inserting an element into tracing_map
    - afs: Hide silly-rename files from userspace
    - tcp: Add memory barrier to tcp_push()
    - netlink: fix potential sleeping issue in mqueue_flush_file
    - net/mlx5: DR, Use the right GVMI number for drop action
    - net/mlx5: DR, Can't go to uplink vport on RX rule
    - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO
    - net/mlx5e: Allow software parsing when IPsec crypto is enabled
    - net/mlx5e: fix a double-free in arfs_create_groups
    - net/mlx5e: fix a potential double-free in fs_any_create_groups
    - rcu: Defer RCU kthreads wakeup when CPU is dying
    - netfilter: nft_limit: reject configurations that cause integer overflow
    - netfilter: nf_tables: restrict anonymous set and map names to 16 bytes
    - netfilter: nf_tables: validate NFPROTO_* family
    - net: stmmac: Wait a bit for the reset to take effect
    - net: mvpp2: clear BM pool before initialization
    - selftests: netdevsim: fix the udp_tunnel_nic test
    - fjes: fix memleaks in fjes_hw_setup
    - net: fec: fix the unhandled context fault from smmu
    - nbd: always initialize struct msghdr completely
    - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume
      being deleted
    - btrfs: ref-verify: free ref cache before clearing mount opt
    - btrfs: tree-checker: fix inline ref size in error messages
    - btrfs: don't warn if discard range is not aligned to sector
    - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args
    - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume
    - rbd: don't move requests to the running list on errors
    - exec: Fix error handling in begin_new_exec()
    - wifi: iwlwifi: fix a memory corruption
    - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes
    - netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress
      basechain
    - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe
    - ksmbd: fix global oob in ksmbd_nl_policy
    - firmware: arm_scmi: Check mailbox/SMT channel for consistency
    - xfs: read only mounts with fsopen mount API are busted
    - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04
    - cpufreq: intel_pstate: Refine computation of P-state for given frequency
    - drm: Don't unref the same fb many times by mistake due to deadlock handling
    - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking
    - drm/tidss: Fix atomic_flush check
    - drm/bridge: nxp-ptn3460: simplify some error checking
    - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A
    - drm/amdgpu/pm: Fix the power source flag error
    - erofs: fix lz4 inplace decompression
    - media: ov13b10: Enable runtime PM before registering async sub-device
    - PM: sleep: Fix possible deadlocks in core system-wide PM code
    - thermal: intel: hfi: Refactor enabling code into helper functions
    - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline
    - thermal: intel: hfi: Add syscore callbacks for system-wide PM
    - fs/pipe: move check to pipe_has_watch_queue()
    - pipe: wakeup wr_wait after setting max_usage
    - ARM: dts: qcom: sdx55: fix USB wakeup interrupt types
    - ARM: dts: samsung: exynos4210-i9100: Unconditionally enable LDO12
    - ARM: dts: qcom: sdx55: fix pdc '#interrupt-cells'
    - ARM: dts: qcom: sdx55: fix USB DP/DM HS PHY interrupts
    - ARM: dts: qcom: sdx55: fix USB SS wakeup
    - dlm: use kernel_connect() and kernel_bind()
    - serial: core: Provide port lock wrappers
    - serial: sc16is7xx: Use port lock wrappers
    - serial: sc16is7xx: fix unconditional activation of THRI interrupt
    - btrfs: zoned: factor out prepare_allocation_zoned()
    - btrfs: zoned: optimize hint byte for zoned allocator
    - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing
    - Revert "powerpc/64s: Increase default stack size to 32KB"
    - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer
    - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33]
    - drm/bridge: sii902x: Fix probing race issue
    - drm/bridge: sii902x: Fix audio codec unregistration
    - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable()
    - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case
    - drm/exynos: fix accidental on-stack copy of exynos_drm_plane
    - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume
    - gpio: eic-sprd: Clear interrupt after set the interrupt type
    - drm/bridge: anx7625: Ensure bridge is suspended in disable()
    - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read
    - spi: fix finalize message on error return
    - MIPS: lantiq: register smp_ops on non-smp platforms
    - cxl/region:Fix overflow issue in alloc_hpa()
    - mips: Call lose_fpu(0) before initializing fcr31 in mips_set_personality_nan
    - tick/sched: Preserve number of idle sleeps across CPU hotplug events
    - x86/entry/ia32: Ensure s32 is sign extended to s64
    - serial: core: fix kernel-doc for uart_port_unlock_irqrestore()
    - docs: sparse: move TW sparse.txt to TW dev-tools
    - docs: sparse: add sparse.rst to toctree
    - serial: core: Simplify uart_get_rs485_mode()
    - serial: core: set missing supported flag for RX during TX GPIO
    - soundwire: bus: introduce controller_id
    - soundwire: fix initializing sysfs for same devices on different buses
    - net: stmmac: Tx coe sw fallback
    - net: stmmac: Prevent DSA tags from breaking COE
    - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context
    - riscv: Fix an off-by-one in get_early_cmdline()
    - scsi: core: Kick the requeue list after inserting when flushing
    - sh: ecovec24: Rename missed backlight field from fbdev to dev
    - smb: client: fix parsing of SMB3.1.1 POSIX create context
    - cifs: do not pass cifs_sb when trying to add channels
    - cifs: handle cases where a channel is closed
    - cifs: reconnect work should have reference on server struct
    - cifs: handle when server starts supporting multichannel
    - cifs: handle when server stops supporting multichannel
    - cifs: reconnect worker should take reference on server struct
      unconditionally
    - cifs: handle servers that still advertise multichannel after disabling
    - cifs: update iface_last_update on each query-and-update
    - powerpc/ps3_defconfig: Disable PPC64_BIG_ENDIAN_ELF_ABI_V2
    - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init
    - mtd: maps: vmu-flash: Fix the (mtd core) switch to ref counters
    - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads
    - mtd: rawnand: Fix core interference with sequential reads
    - mtd: rawnand: Prevent sequential reads with on-die ECC engines
    - mtd: rawnand: Clarify conditions to enable continuous reads
    - soc: qcom: pmic_glink_altmode: fix port sanity check
    - media: ov01a10: Enable runtime PM before registering async sub-device
    - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration
    - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration
    - soc: fsl: cpm1: qmc: Fix rx channel reset
    - s390/vfio-ap: reset queues filtered from the guest's AP config
    - s390/vfio-ap: reset queues associated with adapter for queue unbound from
      driver
    - s390/vfio-ap: do not reset queue removed from host config
    - ARM: dts: imx6q-apalis: add can power-up delay on ixora board
    - arm64: dts: qcom: sc8280xp-crd: fix eDP phy compatible
    - arm64: dts: sprd: fix the cpu node for UMS512
    - arm64: dts: rockchip: configure eth pad driver strength for orangepi r1 plus
      lts
    - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks
    - arm64: dts: qcom: msm8916: Make blsp_dma controlled-remotely
    - arm64: dts: qcom: msm8939: Make blsp_dma controlled-remotely
    - arm64: dts: qcom: sdm670: fix USB wakeup interrupt types
    - arm64: dts: qcom: sc8180x: fix USB wakeup interrupt types
    - arm64: dts: qcom: Add missing vio-supply for AW2013
    - arm64: dts: qcom: sdm845: fix USB SS wakeup
    - arm64: dts: qcom: sm8150: fix USB SS wakeup
    - arm64: dts: qcom: sc8180x: fix USB DP/DM HS PHY interrupts
    - arm64: dts: qcom: sc8180x: fix USB SS wakeup
    - media: i2c: st-mipid02: correct format propagation
    - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker.
    - riscv: mm: Fixup compat mode boot failure
    - arm64: errata: Add Cortex-A510 speculative unprivileged load workaround
    - [Config] update config for ARM64_ERRATUM_3117295
    - arm64/sme: Always exit sme_alloc() early with existing storage
    - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD
    - efi: disable mirror feature during crashkernel
    - kexec: do syscore_shutdown() in kernel_kexec
    - selftests: mm: hugepage-vmemmap fails on 64K page size systems
    - serial: Do not hold the port lock when setting rx-during-tx GPIO
    - dt-bindings: net: snps,dwmac: Tx coe unsupported
    - bpf: move explored_state() closer to the beginning of verifier.c
    - bpf: extract same_callsites() as utility function
    - bpf: exact states comparison for iterator convergence checks
    - selftests/bpf: tests with delayed read/precision makrs in loop body
    - bpf: correct loop detection for iterators convergence
    - selftests/bpf: test if state loops are detected in a tricky case
    - bpf: print full verifier states on infinite loop detection
    - selftests/bpf: track tcp payload offset as scalar in xdp_synproxy
    - selftests/bpf: track string payload offset as scalar in strobemeta
    - bpf: extract __check_reg_arg() utility function
    - bpf: extract setup_func_entry() utility function
    - bpf: verify callbacks as if they are called unknown number of times
    - selftests/bpf: tests for iterating callbacks
    - bpf: widening for callback iterators
    - bpf: keep track of max number of bpf_loop callback iterations
    - cifs: fix lock ordering while disabling multichannel
    - cifs: fix a pending undercount of srv_count
    - cifs: after disabling multichannel, mark tcon for reconnect
    - selftests: bonding: Increase timeout to 1200s
    - bnxt_en: Prevent kernel warning when running offline self test
    - selftest: Don't reuse port for SO_INCOMING_CPU test.
    - selftests: fill in some missing configs for net
    - net/sched: flower: Fix chain template offload
    - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll
      context
    - net/mlx5e: Fix peer flow lists handling
    - net/mlx5: Bridge, Enable mcast in smfs steering mode
    - net/mlx5: Bridge, fix multicast packets sent to uplink
    - net/mlx5e: Ignore IPsec replay window values on sender side
    - selftests: net: fix rps_default_mask with >32 CPUs
    - bpf: Propagate modified uaddrlen from cgroup sockaddr programs
    - bpf: Add bpf_sock_addr_set_sun_path() to allow writing unix sockaddr from
      bpf
    - ice: work on pre-XDP prog frag count
    - i40e: handle multi-buffer packets that are shrunk by xdp prog
    - ice: remove redundant xdp_rxq_info registration
    - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue
    - i40e: set xdp_rxq_info::frag_size
    - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb
    - tsnep: Remove FCS for XDP data path
    - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring
    - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned
    - nfsd: fix RELEASE_LOCKOWNER
    - Revert "drivers/firmware: Move sysfb_init() from device_initcall to
      subsys_initcall_sync"
    - drm/amdgpu: Fix the null pointer when load rlc firmware
    - drm: Fix TODO list mentioning non-KMS drivers
    - drm: Disable the cursor plane on atomic contexts with virtualized drivers
    - drm/virtio: Disable damage clipping if FB changed since last page-flip
    - drm: Allow drivers to indicate the damage helpers to ignore damage clips
    - drm/amd/display: fix bandwidth validation failure on DCN 2.1
    - drm/amdgpu: correct the cu count for gfx v11
    - drm/amd/display: Align the returned error code with legacy DP
    - drm/amd/display: Fix late derefrence 'dsc' check in
      'link_set_dsc_pps_packet()'
    - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd()
      & write_dpcd()' functions
    - net/bpf: Avoid unused "sin_addr_len" warning when CONFIG_CGROUP_BPF is not
      set
    - thermal: gov_power_allocator: avoid inability to reset a cdev
    - mm: migrate: record the mlocked page status to remove unnecessary lru drain
    - mm: migrate: fix getting incorrect page mapping during page migration
    - drm/i915/lnl: Remove watchdog timers for PSR
    - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT
    - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0
    - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name
    - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs
    - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs
    - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02
    - memblock: fix crash when reserved memory is not added to memory
    - firmware: arm_scmi: Use xa_insert() when saving raw queues
    - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list
    - cpufreq/amd-pstate: Fix setting scaling max/min freq values
    - spi: spi-cadence: Reverse the order of interleaved write and read operations
    - cifs: fix stray unlock in cifs_chan_skip_or_disable
    - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE
    - genirq: Initialize resend_node hlist for all interrupt descriptors
    - clocksource: Skip watchdog check for large watchdog intervals
    - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks
    - Upstream stable to v6.1.76, v6.6.15
  * CVE-2024-26582
    - net: tls: fix use-after-free with partial reads and async decrypt
    - net: tls: fix returned read length with async decrypt
  * CVE-2024-26584
    - net: tls: handle backlogging of crypto requests
  * CVE-2024-26585
    - tls: fix race between tx work scheduling and socket close
  * CVE-2024-26583
    - tls: extract context alloc/initialization out of tls_set_sw_offload
    - net: tls: factor out tls_*crypt_async_wait()
    - tls: fix race between async notify and socket close
  * Fix headphone mic detection issue on ALC897 (LP: #2056418)
    - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897
      platform
  * The screen brightness is unable to adjust on BOE panel DPN#R6FD8
    (LP: #2057430)
    - drm/amd/display: Re-add aux intercept disable delay generically for 2+
      LTTPRs
    - drm/amd/display: Clear dpcd_sink_ext_caps if not set
    - drm/amd/display: Add monitor patch for specific eDP
    - drm/amd/display: Add monitor patch for specific eDP
  * Dynamically determine acpi_handle_list size (LP: #2049733)
    - ACPI: utils: Dynamically determine acpi_handle_list size
    - ACPI: utils: Fix error path in acpi_evaluate_reference()
    - ACPI: utils: Fix white space in struct acpi_handle_list definition
  * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403)
    - x86/lib: Fix overflow when counting digits
    - x86/mce/inject: Clear test status value
    - EDAC/thunderx: Fix possible out-of-bounds string access
    - powerpc: add crtsavres.o to always-y instead of extra-y
    - powerpc/44x: select I2C for CURRITUCK
    - powerpc/pseries/memhp: Fix access beyond end of drmem array
    - selftests/powerpc: Fix error handling in FPU/VMX preemption tests
    - powerpc/powernv: Add a null pointer check to scom_debug_init_one()
    - powerpc/powernv: Add a null pointer check in opal_event_init()
    - powerpc/powernv: Add a null pointer check in opal_powercap_init()
    - powerpc/imc-pmu: Add a null pointer check in update_events_in_group()
    - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies
    - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response
    - ACPI: video: check for error while searching for backlight device parent
    - ACPI: LPIT: Avoid u32 multiplication overflow
    - platform/x86/intel/vsec: Fix xa_alloc memory leak
    - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider()
    - calipso: fix memory leak in netlbl_calipso_add_pass()
    - efivarfs: force RO when remounting if SetVariable is not supported
    - spi: sh-msiof: Enforce fixed DTDL for R-Car H3
    - ACPI: LPSS: Fix the fractional clock divider flags
    - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error
    - kunit: debugfs: Fix unchecked dereference in debugfs_print_results()
    - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier
    - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket
    - crypto: virtio - Handle dataq logic with tasklet
    - crypto: sa2ul - Return crypto_aead_setkey to transfer the error
    - crypto: ccp - fix memleak in ccp_init_dm_workarea
    - crypto: af_alg - Disallow multiple in-flight AIO requests
    - crypto: safexcel - Add error handling for dma_map_sg() calls
    - crypto: sahara - remove FLAGS_NEW_KEY logic
    - crypto: sahara - fix cbc selftest failure
    - crypto: sahara - fix ahash selftest failure
    - crypto: sahara - fix processing requests with cryptlen < sg->length
    - crypto: sahara - fix error handling in sahara_hw_descriptor_create()
    - crypto: hisilicon/qm - save capability registers in qm init process
    - crypto: hisilicon/zip - add zip comp high perf mode configuration
    - crypto: hisilicon/qm - add a function to set qm algs
    - crypto: hisilicon/hpre - save capability registers in probe process
    - crypto: hisilicon/sec2 - save capability registers in probe process
    - crypto: hisilicon/zip - save capability registers in probe process
    - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc()
    - erofs: fix memory leak on short-lived bounced pages
    - fs: indicate request originates from old mount API
    - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
    - crypto: virtio - Wait for tasklet to complete on device remove
    - crypto: sahara - avoid skcipher fallback code duplication
    - crypto: sahara - handle zero-length aes requests
    - crypto: sahara - fix ahash reqsize
    - crypto: sahara - fix wait_for_completion_timeout() error handling
    - crypto: sahara - improve error handling in sahara_sha_process()
    - crypto: sahara - fix processing hash requests with req->nbytes < sg->length
    - crypto: sahara - do not resize req->src when doing hash operations
    - crypto: scomp - fix req->dst buffer overflow
    - csky: fix arch_jump_label_transform_static override
    - blocklayoutdriver: Fix reference leak of pnfs_device_node
    - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT
    - SUNRPC: fix _xprt_switch_find_current_entry logic
    - pNFS: Fix the pnfs block driver's calculation of layoutget size
    - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async()
    - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag
    - bpf, lpm: Fix check prefixlen before walking trie
    - bpf: Add crosstask check to __bpf_get_stack
    - wifi: ath11k: Defer on rproc_get failure
    - wifi: libertas: stop selecting wext
    - ARM: dts: qcom: apq8064: correct XOADC register address
    - net/ncsi: Fix netlink major/minor version numbers
    - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create()
    - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior
    - arm64: dts: ti: k3-am62a-main: Fix GPIO pin count in DT nodes
    - arm64: dts: ti: k3-am65-main: Fix DSS irq trigger type
    - selftests/bpf: Fix erroneous bitmask operation
    - md: synchronize flush io with array reconfiguration
    - bpf: enforce precision of R0 on callback return
    - ARM: dts: qcom: sdx65: correct SPMI node name
    - arm64: dts: qcom: sc7180: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sc7280: Mark some nodes as 'reserved'
    - arm64: dts: qcom: sc7280: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sdm845: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sm8150: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sm8250: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sc8280xp: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sm6350: Make watchdog bark interrupt edge triggered
    - bpf: add percpu stats for bpf_map elements insertions/deletions
    - bpf: Add map and need_defer parameters to .map_fd_put_ptr()
    - bpf: Defer the free of inner map when necessary
    - selftests/net: specify the interface when do arping
    - bpf: fix check for attempt to corrupt spilled pointer
    - scsi: fnic: Return error if vmalloc() failed
    - arm64: dts: qcom: qrb5165-rb5: correct LED panic indicator
    - arm64: dts: qcom: sdm845-db845c: correct LED panic indicator
    - arm64: dts: qcom: sm8350: Fix DMA0 address
    - arm64: dts: qcom: sc7280: Fix up GPU SIDs
    - arm64: dts: qcom: sc7280: Mark Adreno SMMU as DMA coherent
    - arm64: dts: qcom: sc7280: fix usb_2 wakeup interrupt types
    - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail
    - bpf: Fix verification of indirect var-off stack access
    - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties
    - dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with generic
      names
    - arm64: dts: mediatek: mt8183: correct MDP3 DMA-related nodes
    - wifi: mt76: mt7921: fix country count limitation for CLC
    - selftests/bpf: Relax time_tai test for equal timestamps in tai_forward
    - block: Set memalloc_noio to false on device_add_disk() error path
    - arm64: dts: renesas: white-hawk-cpu: Fix missing serial console pin control
    - arm64: dts: imx8mm: Reduce GPU to nominal speed
    - scsi: hisi_sas: Replace with standard error code return value
    - scsi: hisi_sas: Correct the number of global debugfs registers
    - ARM: dts: stm32: don't mix SCMI and non-SCMI board compatibles
    - selftests/net: fix grep checking for fib_nexthop_multiprefix
    - ipmr: support IP_PKTINFO on cache report IGMP msg
    - virtio/vsock: fix logic which reduces credit update messages
    - dma-mapping: clear dev->dma_mem to NULL after freeing it
    - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration
    - arm64: dts: qcom: sm8150-hdk: fix SS USB regulators
    - block: add check of 'minors' and 'first_minor' in device_add_disk()
    - arm64: dts: qcom: sc7280: Mark SDHCI hosts as cache-coherent
    - arm64: dts: qcom: ipq6018: fix clock rates for GCC_USB0_MOCK_UTMI_CLK
    - wifi: rtlwifi: add calculate_bit_shift()
    - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192c: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192de: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192se: using calculate_bit_shift()
    - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request
    - wifi: iwlwifi: mvm: send TX path flush in rfkill
    - netfilter: nf_tables: mark newset as dead on transaction abort
    - Bluetooth: Fix bogus check for re-auth no supported with non-ssp
    - Bluetooth: btmtkuart: fix recv_buf() return value
    - null_blk: don't cap max_hw_sectors to BLK_DEF_MAX_SECTORS
    - bpf: sockmap, fix proto update hook to avoid dup calls
    - sctp: support MSG_ERRQUEUE flag in recvmsg()
    - sctp: fix busy polling
    - net/sched: act_ct: fix skb leak and crash on ooo frags
    - mlxbf_gige: Fix intermittent no ip issue
    - mlxbf_gige: Enable the GigE port in mlxbf_gige_open
    - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()
    - ARM: davinci: always select CONFIG_CPU_ARM926T
    - Revert "drm/tidss: Annotate dma-fence critical section in commit path"
    - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path"
    - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off()
    - RDMA/usnic: Silence uninitialized symbol smatch warnings
    - RDMA/hns: Fix inappropriate err code for unsupported operations
    - drm/panel-elida-kd35t133: hold panel in reset for unprepare
    - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer
    - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function
    - drm/tilcdc: Fix irq free on unload
    - media: pvrusb2: fix use after free on context disconnection
    - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash
      of multi-core JPEG devices
    - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls
    - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls
    - drm/bridge: Fix typo in post_disable() description
    - f2fs: fix to avoid dirent corruption
    - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg()
    - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check()
    - drm/radeon: check return value of radeon_ring_lock()
    - drm/tidss: Move reset to the end of dispc_init()
    - drm/tidss: Return error value from from softreset
    - drm/tidss: Check for K2G in in dispc_softreset()
    - drm/tidss: Fix dss reset
    - ASoC: cs35l33: Fix GPIO name and drop legacy include
    - ASoC: cs35l34: Fix GPIO name and drop legacy include
    - drm/msm/mdp4: flush vblank event on disable
    - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks
    - drm/drv: propagate errors from drm_modeset_register_all()
    - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch
    - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq
    - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init()
    - drm/radeon/dpm: fix a memleak in sumo_parse_power_table
    - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table
    - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable
    - drm/bridge: tc358767: Fix return value on error case
    - media: cx231xx: fix a memleak in cx231xx_init_isoc
    - RDMA/hns: Fix memory leak in free_mr_init()
    - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config
    - media: imx-mipi-csis: Fix clock handling in remove()
    - media: dt-bindings: media: rkisp1: Fix the port description for the parallel
      interface
    - media: rkisp1: Fix media device memory leak
    - drm/panel: st7701: Fix AVCL calculation
    - f2fs: fix to wait on block writeback for post_read case
    - f2fs: fix to check compress file in f2fs_move_file_range()
    - f2fs: fix to update iostat correctly in f2fs_filemap_fault()
    - media: dvbdev: drop refcount on error path in dvb_device_open()
    - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path
      of m88ds3103_probe()
    - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset()
    - clk: renesas: rzg2l: Check reset monitor registers
    - drm/msm/dpu: Set input_sel bit for INTF
    - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr()
    - drm/mediatek: Return error if MDP RDMA failed to enable the clock
    - drm/mediatek: Fix underrun in VDO1 when switches off the layer
    - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL
    - drm/amd/pm: fix a double-free in si_dpm_init
    - drivers/amd/pm: fix a use-after-free in kv_parse_power_table
    - gpu/drm/radeon: fix two memleaks in radeon_vm_init
    - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table
    - f2fs: fix to check return value of f2fs_recover_xattr_data
    - dt-bindings: clock: Update the videocc resets for sm8150
    - clk: qcom: videocc-sm8150: Update the videocc resets
    - clk: qcom: videocc-sm8150: Add missing PLL config property
    - drivers: clk: zynqmp: calculate closest mux rate
    - drivers: clk: zynqmp: update divider round rate logic
    - watchdog: set cdev owner before adding
    - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO
    - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
    - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused
    - clk: si5341: fix an error code problem in si5341_output_clk_set_rate
    - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency
    - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw
    - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels
    - pwm: stm32: Fix enable count for clk in .probe()
    - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[]
    - ALSA: scarlett2: Add missing error check to scarlett2_config_save()
    - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config()
    - ALSA: scarlett2: Allow passing any output to line_out_remap()
    - ALSA: scarlett2: Add missing error checks to *_ctl_get()
    - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put()
    - mmc: sdhci_am654: Fix TI SoC dependencies
    - [Config] updateconfigs for CONFIG_MMC_SDHCI_AM654
    - mmc: sdhci_omap: Fix TI SoC dependencies
    - [Config] update config for MMC_SDHCI_OMAP changes
    - IB/iser: Prevent invalidating wrong MR
    - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in
      kfd_topology.c
    - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init
    - kselftest/alsa - mixer-test: fix the number of parameters to
      ksft_exit_fail_msg()
    - kselftest/alsa - mixer-test: Fix the print format specifier warning
    - ksmbd: validate the zero field of packet header
    - of: Fix double free in of_parse_phandle_with_args_map
    - fbdev: imxfb: fix left margin setting
    - of: unittest: Fix of_count_phandle_with_args() expected value message
    - selftests/bpf: Add assert for user stacks in test_task_stack
    - keys, dns: Fix size check of V1 server-list header
    - binder: fix async space check for 0-sized buffers
    - binder: fix unused alloc->free_async_space
    - mips/smp: Call rcutree_report_cpu_starting() earlier
    - Input: atkbd - use ab83 as id when skipping the getid command
    - binder: fix race between mmput() and do_exit()
    - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings
    - powerpc/64s: Increase default stack size to 32KB
    - tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug
    - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host()
    - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
    - Revert "usb: dwc3: Soft reset phy on probe for host"
    - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-
      only"
    - usb: chipidea: wait controller resume finished for wakeup irq
    - usb: cdns3: fix uvc failure work since sg support enabled
    - usb: cdns3: fix iso transfer error when mult is not zero
    - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled
    - usb: typec: class: fix typec_altmode_put_partner to put plugs
    - usb: mon: Fix atomicity violation in mon_bin_vma_fault
    - serial: core: fix sanitizing check for RTS settings
    - serial: core: make sure RS485 cannot be enabled when it is not supported
    - serial: 8250_bcm2835aux: Restore clock error handling
    - serial: core, imx: do not set RS485 enabled if it is not supported
    - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled
      clock
    - serial: 8250_exar: Set missing rs485_supported flag
    - serial: omap: do not override settings for RS485 support
    - ALSA: oxygen: Fix right channel of capture volume mixer
    - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx
    - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook
    - ksmbd: validate mech token in session setup
    - ksmbd: fix UAF issue in ksmbd_tcp_new_connection()
    - ksmbd: only v2 leases handle the directory
    - io_uring/rw: ensure io->bytes_done is always initialized
    - fbdev: flush deferred work in fb_deferred_io_fsync()
    - fbdev: flush deferred IO before closing
    - scsi: ufs: core: Simplify power management during async scan
    - scsi: target: core: add missing file_{start,end}_write()
    - drm/amd: Enable PCIe PME from D3
    - block: add check that partition length needs to be aligned with block size
    - block: Fix iterating over an empty bio with bio_for_each_folio_all
    - pwm: jz4740: Don't use dev_err_probe() in .request()
    - md/raid1: Use blk_opf_t for read and write operations
    - rootfs: Fix support for rootfstype= when root= is given
    - Bluetooth: Fix atomicity violation in {min,max}_key_size_set
    - LoongArch: Fix and simplify fcsr initialization on execve()
    - iommu/arm-smmu-qcom: Add missing GMU entry to match table
    - iommu/dma: Trace bounce buffer usage when mapping buffers
    - wifi: mt76: fix broken precal loading from MTD for mt7915
    - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code
    - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
    - wifi: mwifiex: configure BSSID consistently when starting AP
    - Revert "net: rtnetlink: Enslave device before bringing it up"
    - cxl/port: Fix decoder initialization when nr_targets > interleave_ways
    - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg()
    - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support
    - PCI: mediatek: Clear interrupt status before dispatching handler
    - x86/kvm: Do not try to disable kvmclock if it was not enabled
    - KVM: arm64: vgic-v4: Restore pending state on host userspace write
    - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache
    - iio: adc: ad7091r: Pass iio_dev to event handler
    - HID: wacom: Correct behavior when processing some confidence == false
      touches
    - serial: sc16is7xx: add check for unsupported SPI modes during probe
    - serial: sc16is7xx: set safe default SPI clock frequency
    - ARM: 9330/1: davinci: also select PINCTRL
    - mfd: syscon: Fix null pointer dereference in of_syscon_register()
    - leds: aw2013: Select missing dependency REGMAP_I2C
    - mfd: intel-lpss: Fix the fractional clock divider flags
    - mips: dmi: Fix early remap on MIPS32
    - mips: Fix incorrect max_low_pfn adjustment
    - riscv: Check if the code to patch lies in the exit section
    - riscv: Fix module_alloc() that did not reset the linear mapping permissions
    - riscv: Fix set_memory_XX() and set_direct_map_XX() by splitting huge linear
      mappings
    - riscv: Fix set_direct_map_default_noflush() to reset _PAGE_EXEC
    - riscv: Fixed wrong register in XIP_FIXUP_FLASH_OFFSET macro
    - MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup()
    - MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup()
    - power: supply: cw2015: correct time_to_empty units in sysfs
    - power: supply: bq256xx: fix some problem in bq256xx_hw_init
    - serial: 8250: omap: Don't skip resource freeing if
      pm_runtime_resume_and_get() failed
    - libapi: Add missing linux/types.h header to get the __u64 type on io.h
    - base/node.c: initialize the accessor list before registering
    - acpi: property: Let args be NULL in __acpi_node_get_property_reference
    - software node: Let args be NULL in software_node_get_reference_args
    - serial: imx: fix tx statemachine deadlock
    - selftests/sgx: Fix uninitialized pointer dereference in error path
    - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry
    - selftests/sgx: Include memory clobber for inline asm in test enclave
    - selftests/sgx: Skip non X86_64 platform
    - iio: adc: ad9467: fix reset gpio handling
    - iio: adc: ad9467: don't ignore error codes
    - iio: adc: ad9467: fix scale setting
    - perf header: Fix one memory leakage in perf_event__fprintf_event_update()
    - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event()
    - perf genelf: Set ELF program header addresses properly
    - tty: change tty_write_lock()'s ndelay parameter to bool
    - tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK
    - tty: don't check for signal_pending() in send_break()
    - tty: use 'if' in send_break() instead of 'goto'
    - usb: cdc-acm: return correct error code on unsupported break
    - spmi: mtk-pmif: Serialize PMIF status check and command submission
    - vdpa: Fix an error handling path in eni_vdpa_probe()
    - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
    - nvmet-tcp: fix a crash in nvmet_req_complete()
    - perf env: Avoid recursively taking env->bpf_progs.lock
    - cxl/region: fix x9 interleave typo
    - apparmor: avoid crash when parsed profile name is empty
    - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer
    - serial: imx: Correct clock error message in function probe()
    - nvmet: re-fix tracing strncpy() warning
    - nvme: trace: avoid memcpy overflow warning
    - nvmet-tcp: Fix the H2C expected PDU len calculation
    - PCI: keystone: Fix race condition when initializing PHYs
    - PCI: mediatek-gen3: Fix translation window size calculation
    - ASoC: mediatek: sof-common: Add NULL check for normal_link string
    - s390/pci: fix max size calculation in zpci_memcpy_toio()
    - net: ethernet: ti: am65-cpsw: Fix max mtu to fit ethernet frames
    - amt: do not use overwrapped cb area
    - net: phy: micrel: populate .soft_reset for KSZ9131
    - mptcp: mptcp_parse_option() fix for MPTCPOPT_MP_JOIN
    - mptcp: strict validation before using mp_opt->hmac
    - mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect()
    - mptcp: use OPTION_MPTCP_MPJ_SYN in subflow_check_req()
    - mptcp: refine opt_mp_capable determination
    - block: ensure we hold a queue reference when using queue limits
    - udp: annotate data-races around up->pending
    - net: ravb: Fix dma_addr_t truncation in error case
    - dt-bindings: gpio: xilinx: Fix node address in gpio
    - drm/amdkfd: fixes for HMM mem allocation
    - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake
      calls
    - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
    - LoongArch: BPF: Prevent out-of-bounds memory access
    - mptcp: relax check on MPC passive fallback
    - netfilter: nf_tables: reject invalid set policy
    - netfilter: nft_limit: do not ignore unsupported flags
    - netfilter: nfnetlink_log: use proper helper for fetching physinif
    - netfilter: nf_queue: remove excess nf_bridge variable
    - netfilter: propagate net to nf_bridge_get_physindev
    - netfilter: bridge: replace physindev with physinif in nf_bridge_info
    - netfilter: nf_tables: do not allow mismatch field size and set key length
    - netfilter: nf_tables: skip dead set elements in netlink dump
    - netfilter: nf_tables: reject NFT_SET_CONCAT with not field length
      description
    - ipvs: avoid stat macros calls from preemptible context
    - kdb: Fix a potential buffer overflow in kdb_local()
    - ethtool: netlink: Add missing ethnl_ops_begin/complete
    - loop: fix the the direct I/O support check when used on top of block devices
    - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
    - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes
    - ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work
    - i2c: s3c24xx: fix read transfers in polling mode
    - i2c: s3c24xx: fix transferring more than one message in polling mode
    - riscv: Fix wrong usage of lm_alias() when splitting a huge linear mapping
    - arm64: dts: armada-3720-turris-mox: set irq type for RTC
    - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram
    - drivers/perf: hisi: Fix some event id for HiSilicon UC pmu
    - KVM: PPC: Book3S HV: Use accessors for VCPU registers
    - KVM: PPC: Book3S HV: Introduce low level MSR accessor
    - KVM: PPC: Book3S HV: Handle pending exceptions on guest entry with MSR_EE
    - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas()
    - perf/x86/intel/uncore: Fix NULL pointer dereference issue in
      upi_fill_topology()
    - efivarfs: Free s_fs_info on unmount
    - thermal: core: Fix NULL pointer dereference in zone registration error path
    - cpuidle: haltpoll: Do not enable interrupts when entering idle
    - crypto: rsa - add a check for allocation failure
    - crypto: jh7110 - Correct deferred probe return
    - NFS: Use parent's objective cred in nfs_access_login_time()
    - asm-generic: Fix 32 bit __generic_cmpxchg_local
    - arm64: dts: qcom: qrb4210-rb2: don't force usb peripheral mode
    - arm64: dts: qcom: sc8280xp-x13s: Use the correct DP PHY compatible
    - arm64: dts: qcom: sc8280xp-x13s: add missing camera LED pin config
    - scsi: bfa: Use the proper data type for BLIST flags
    - arm64: dts: ti: iot2050: Re-add aliases
    - wifi: rtw88: sdio: Honor the host max_req_size in the RX path
    - ARM: dts: qcom: sdx65: correct PCIe EP phy-names
    - dt-bindings: arm: qcom: Fix html link
    - arm64: dts: qcom: sc8180x-primus: Fix HALL_INT polarity
    - arm64: dts: qcom: sm8450: correct TX Soundwire clock
    - arm64: dts: qcom: sm8550: correct TX Soundwire clock
    - arm64: dts: qcom: sa8775p: Make watchdog bark interrupt edge triggered
    - arm64: dts: qcom: sm6125: add interrupts to DWC3 USB controller
    - arm64: dts: qcom: sa8775p: fix USB wakeup interrupt types
    - arm64: dts: qcom: sm8550: fix USB wakeup interrupt types
    - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails
      in mt7915_mmio_wed_init()
    - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv
    - wifi: mt76: mt7996: fix rate usage of inband discovery frames
    - bpf: Guard stack limits against 32bit overflow
    - bpf: Fix accesses to uninit stack slots
    - arm64: dts: mediatek: mt8195: revise VDOSYS RDMA node name
    - arm64: dts: mediatek: mt8186: Fix alias prefix for ovl_2l0
    - arm64: dts: mediatek: mt8186: fix address warning for ADSP mailboxes
    - wifi: iwlwifi: don't support triggered EHT CQI feedback
    - arm64: dts: xilinx: Apply overlays to base dtbs
    - scsi: ufs: qcom: Fix the return value of ufs_qcom_ice_program_key()
    - scsi: ufs: qcom: Fix the return value when platform_get_resource_byname()
      fails
    - scsi: hisi_sas: Check before using pointer variables
    - bpf: Fix a race condition between btf_put() and map_free()
    - virtio/vsock: send credit update during setting SO_RCVLOWAT
    - bpf: Limit the number of uprobes when attaching program to multiple uprobes
    - bpf: Limit the number of kprobes when attaching program to multiple kprobes
    - arm64: dts: qcom: acer-aspire1: Correct audio codec definition
    - arm64: dts: qcom: sm6375: fix USB wakeup interrupt types
    - arm64: dts: qcom: sm6375: Hook up MPM
    - arm64: dts: qcom: sm8150: make dispcc cast minimal vote on MMCX
    - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset
    - arm64: dts: qcom: sm8550: Separate out X3 idle state
    - arm64: dts: qcom: sm8550: Update idle state time requirements
    - arm64: dts: qcom: sc8180x: Mark PCIe hosts cache-coherent
    - arm64: dts: qcom: sc8180x: switch PCIe QMP PHY to new style of bindings
    - arm64: dts: qcom: sc8180x: Fix up PCIe nodes
    - wifi: iwlwifi: fix out of bound copy_from_user
    - wifi: iwlwifi: assign phy_ctxt before eSR activation
    - netfilter: nf_tables: validate chain type update if available
    - Bluetooth: btnxpuart: fix recv_buf() return value
    - arm64: dts: rockchip: Fix led pinctrl of lubancat 1
    - wifi: cfg80211: correct comment about MLD ID
    - wifi: cfg80211: parse all ML elements in an ML probe response
    - blk-cgroup: fix rcu lockdep warning in blkg_lookup()
    - rxrpc: Fix skbuff cleanup of call's recvmsg_queue and rx_oos_queue
    - drm/dp_mst: Fix fractional DSC bpp handling
    - drm/panel: nv3051d: Hold panel in reset for unprepare
    - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls
    - media: amphion: Fix VPU core alias name
    - drm/imx/lcdc: Fix double-free of driver data
    - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog
    - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL
    - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI
      widget
    - drm/msm/dpu: correct clk bit for WB2 block
    - clk: sp7021: fix return value check in sp7021_clk_probe()
    - clk: rs9: Fix DIF OEn bit placement on 9FGV0241
    - ASoC: tas2781: add support for FW version 0x0503
    - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag
    - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable
    - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs
    - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable
    - clk: qcom: dispcc-sm8550: Update disp PLL settings
    - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process'
    - gpiolib: make gpio_device_get() and gpio_device_put() public
    - gpiolib: provide gpio_device_find()
    - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code
    - drm/amd/display: avoid stringop-overflow warnings for
      dp_decide_lane_settings()
    - kselftest/alsa - conf: Stringify the printed errno in sysfs_get()
    - class: fix use-after-free in class_register()
    - kernfs: convert kernfs_idr_lock to an irq safe raw spinlock
    - usb: dwc3: gadget: Handle EP0 request dequeuing properly
    - usb: dwc3: gadget: Queue PM runtime idle on disconnect event
    - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs"
    - dt-bindings: phy: qcom,sc8280xp-qmp-usb43dp-phy: fix path to header
    - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION
    - io_uring: don't check iopoll if request completes
    - io_uring: ensure local task_work is run on wait timeout
    - block: Remove special-casing of compound pages
    - wifi: mwifiex: add extra delay for firmware ready
    - wifi: mwifiex: fix uninitialized firmware_stat
    - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB"
    - x86/pci: Reserve ECAM if BIOS didn't include it in PNP0C02 _CRS
    - KVM: x86/pmu: Move PMU reset logic to common x86 code
    - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing
    - mfd: rk8xx: fixup devices registration with PLATFORM_DEVID_AUTO
    - leds: aw200xx: Fix write to DIM parameter
    - mfd: tps6594: Add null pointer check to tps6594_device_init()
    - srcu: Use try-lock lockdep annotation for NMI-safe access.
    - um: virt-pci: fix platform map offset
    - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource()
    - iommu: Map reserved memory as cacheable if device is coherent
    - perf test: Remove atomics from test_loop to avoid test failures
    - perf header: Fix segfault on build_mem_topology() error path
    - perf test record user-regs: Fix mask for vg register
    - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to
      GPC_FLUSH_MEM_FAULT
    - perf mem: Fix error on hybrid related to availability of mem event in a PMU
    - perf stat: Exit perf stat if parse groups fails
    - iio: adc: ad9467: add mutex to struct ad9467_state
    - perf unwind-libdw: Handle JIT-generated DSOs properly
    - perf unwind-libunwind: Fix base address for .eh_frame
    - bus: mhi: ep: Do not allocate event ring element on stack
    - bus: mhi: ep: Use slab allocator where applicable
    - usb: gadget: webcam: Make g_webcam loadable again
    - iommu: Don't reserve 0-length IOVA region
    - power: supply: Fix null pointer dereference in smb2_probe
    - apparmor: Fix ref count leak in task_kill
    - perf stat: Fix hard coded LL miss units
    - apparmor: fix possible memory leak in unpack_trans_table
    - serial: apbuart: fix console prompt on qemu
    - perf db-export: Fix missing reference count get in call_path_from_sample()
    - cxl/port: Fix missing target list lock
    - spi: coldfire-qspi: Remove an erroneous clk_disable_unprepare() from the
      remove function
    - hisi_acc_vfio_pci: Update migration data pointer correctly on saving/resume
    - rxrpc: Fix use of Don't Fragment flag
    - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2
    - net: micrel: Fix PTP frame parsing for lan8841
    - ALSA: hda: Properly setup HDMI stream
    - net: add more sanity check in virtio_net_hdr_to_skb()
    - net: netdev_queue: netdev_txq_completed_mb(): fix wake condition
    - bpf: iter_udp: Retry with a larger batch size without going back to the
      previous bucket
    - bpf: Avoid iter->offset making backward progress in bpf_iter_udp
    - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe
    - ASoC: SOF: ipc4-loader: remove the CPC check warnings
    - selftests: bonding: Change script interpreter
    - io_uring: adjust defer tw counting
    - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace
    - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path
    - mlxsw: spectrum_acl_tcam: Fix stack corruption
    - mlxsw: spectrum_router: Register netdevice notifier before nexthop
    - Upstream stable to v6.1.75, v6.6.14
  * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
    CVE-2024-26583
    - net: tls, fix WARNIING in __sk_msg_free

  [ Ubuntu: 6.5.0-35.35 ]

  * mantic/linux: 6.5.0-35.35 -proposed tracker (LP: #2063581)
  * cifs: Copying file to same directory results in page fault (LP: #2060919)
    - SAUCE: Revert "cifs: fix flushing folio regression for 6.1 backport"
  * CVE-2024-26805
    - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter
  * CVE-2024-26801
    - Bluetooth: Avoid potential use-after-free in hci_error_reset
  * CVE-2024-26704
    - ext4: fix double-free of blocks due to wrong extents moved_len
  * CVE-2023-52601
    - jfs: fix array-index-out-of-bounds in dbAdjTree
  * CVE-2024-26635
    - llc: Drop support for ETH_P_TR_802_2.
  * CVE-2024-26622
    - tomoyo: fix UAF write bug in tomoyo_write_control()
  * CVE-2024-26614
    - tcp: make sure init the accept_queue's spinlocks once
    - ipv6: init the accept_queue's spinlocks in inet6_create
  * CVE-2024-52615
    - hwrng: core - Fix page fault dead lock on mmap-ed hwrng
  * CVE-2024-52602
    - jfs: fix slab-out-of-bounds Read in dtSearch
  * CVE-2023-47233
    - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach
  * CVE-2024-2201
    - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file
    - x86/syscall: Don't force use of indirect calls for system calls
    - x86/bhi: Add support for clearing branch history at syscall entry
    - x86/bhi: Define SPEC_CTRL_BHI_DIS_S
    - x86/bhi: Enumerate Branch History Injection (BHI) bug
    - x86/bhi: Add BHI mitigation knob
    - x86/bhi: Mitigate KVM by default
    - KVM: x86: Add BHI_NO
    - [Config] Set CONFIG_BHI to enabled (auto)

  [ Ubuntu: 6.5.0-28.29 ]

  * mantic/linux: 6.5.0-28.29 -proposed tracker (LP: #2059706)
  * Packaging resync (LP: #1786013)
    - [Packaging] drop getabis data
  * Remove getabis scripts (LP: #2059143)
    - [Packaging] Remove getabis
  * CVE-2023-52600
    - jfs: fix uaf in jfs_evict_inode
  * Mantic update: upstream stable patchset 2024-03-27 (LP: #2059284) //
    CVE-2023-52603
    - UBSAN: array-index-out-of-bounds in dtSplitRoot
  * CVE-2024-26581
    - netfilter: nft_set_rbtree: skip end interval element from gc
  * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
    CVE-2024-26589
    - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS
  * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
    CVE-2024-26591
    - bpf: Fix re-attachment branch in bpf_tracing_prog_attach
  * iwlwifi disconnect and crash - intel wifi7 (LP: #2058808)
    - wifi: iwlwifi: pcie: fix RB status reading

  [ Ubuntu: 6.5.0-27.28 ]

  * mantic/linux: 6.5.0-27.28 -proposed tracker (LP: #2055584)
  * Packaging resync (LP: #1786013)
    - [Packaging] drop ABI data
    - [Packaging] update annotations scripts
    - debian.master/dkms-versions -- update from kernel-versions (main/2024.03.04)
  * CVE-2024-26597
    - net: qualcomm: rmnet: fix global oob in rmnet_policy
  * CVE-2024-26599
    - pwm: Fix out-of-bounds access in of_pwm_single_xlate()
  * Drop ABI checks from kernel build (LP: #2055686)
    - [Packaging] Remove in-tree abi checks
  * Cranky update-dkms-versions rollout (LP: #2055685)
    - [Packaging] remove update-dkms-versions
    - Move debian/dkms-versions to debian.master/dkms-versions
    - [Packaging] Replace debian/dkms-versions with $(DEBIAN)/dkms-versions
  * linux: please move erofs.ko (CONFIG_EROFS for EROFS support) from linux-
    modules-extra to linux-modules (LP: #2054809)
    - UBUNTU [Packaging]: Include erofs in linux-modules instead of linux-modules-
      extra
  * performance: Scheduler: ratelimit updating of load_avg (LP: #2053251)
    - sched/fair: Ratelimit update to tg->load_avg
  * IB peer memory feature regressed in 6.5 (LP: #2055082)
    - SAUCE: RDMA/core: Introduce peer memory interface
  * linux-tools-common: man page of usbip[d] is misplaced (LP: #2054094)
    - [Packaging] rules: Put usbip manpages in the correct directory
  * CVE-2024-23851
    - dm: limit the number of targets and parameter size area
  * CVE-2024-23850
    - btrfs: do not ASSERT() if the newly created subvolume already got read
  * x86: performance: tsc: Extend watchdog check exemption to 4-Sockets platform
    (LP: #2054699)
    - x86/tsc: Extend watchdog check exemption to 4-Sockets platform
  * linux: please move dmi-sysfs.ko (CONFIG_DMI_SYSFS for SMBIOS support) from
    linux-modules-extra to linux-modules (LP: #2045561)
    - [Packaging] Move dmi-sysfs.ko into linux-modules
  * Fix AMD brightness issue on AUO panel (LP: #2054773)
    - drm/amdgpu: make damage clips support configurable
  * Mantic update: upstream stable patchset 2024-02-28 (LP: #2055199)
    - f2fs: explicitly null-terminate the xattr list
    - pinctrl: lochnagar: Don't build on MIPS
    - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
    - mptcp: fix uninit-value in mptcp_incoming_options
    - wifi: cfg80211: lock wiphy mutex for rfkill poll
    - wifi: avoid offset calculation on NULL pointer
    - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap
    - debugfs: fix automount d_fsdata usage
    - nvme-core: fix a memory leak in nvme_ns_info_from_identify()
    - drm/amd/display: update dcn315 lpddr pstate latency
    - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer
    - smb: client, common: fix fortify warnings
    - blk-mq: don't count completed flush data request as inflight in case of
      quiesce
    - nvme-core: check for too small lba shift
    - hwtracing: hisi_ptt: Handle the interrupt in hardirq context
    - hwtracing: hisi_ptt: Don't try to attach a task
    - ASoC: wm8974: Correct boost mixer inputs
    - arm64: dts: rockchip: fix rk356x pcie msg interrupt name
    - ASoC: Intel: Skylake: Fix mem leak in few functions
    - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted
      __be16
    - ASoC: Intel: Skylake: mem leak in skl register function
    - ASoC: cs43130: Fix the position of const qualifier
    - ASoC: cs43130: Fix incorrect frame delay configuration
    - ASoC: rt5650: add mutex to avoid the jack detection failure
    - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not
      available
    - nouveau/tu102: flush all pdbs on vmm flush
    - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13
    - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog
    - net/tg3: fix race condition in tg3_reset_task()
    - ASoC: da7219: Support low DC impedance headset
    - nvme: introduce helper function to get ctrl state
    - nvme: prevent potential spectre v1 gadget
    - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru
    - drm/amdgpu: Add NULL checks for function pointers
    - drm/exynos: fix a potential error pointer dereference
    - drm/exynos: fix a wrong error checking
    - hwmon: (corsair-psu) Fix probe when built-in
    - LoongArch: Preserve syscall nr across execve()
    - clk: rockchip: rk3568: Add PLL rate for 292.5MHz
    - clk: rockchip: rk3128: Fix HCLK_OTG gate register
    - jbd2: correct the printing of write_flags in jbd2_write_superblock()
    - jbd2: increase the journal IO's priority
    - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
    - neighbour: Don't let neigh_forced_gc() disable preemption for long
    - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events
    - jbd2: fix soft lockup in journal_finish_inode_data_buffers()
    - tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
    - tracing: Add size check when printing trace_marker output
    - stmmac: dwmac-loongson: drop useless check for compatible fallback
    - MIPS: dts: loongson: drop incorrect dwmac fallback compatible
    - tracing: Fix uaf issue when open the hist or hist_debug file
    - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in
      NMI
    - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1
    - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
    - Input: atkbd - skip ATKBD_CMD_GETID in translated mode
    - Input: i8042 - add nomux quirk for Acer P459-G2-M
    - s390/scm: fix virtual vs physical address confusion
    - ARC: fix spare error
    - wifi: iwlwifi: pcie: avoid a NULL pointer dereference
    - Input: xpad - add Razer Wolverine V2 support
    - kselftest: alsa: fixed a print formatting warning
    - HID: nintendo: fix initializer element is not constant error
    - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some
      ThinkPad systems
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346
    - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk
    - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models
    - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM
    - HID: nintendo: Prevent divide-by-zero on code
    - smb: client: fix potential OOB in smb2_dump_detail()
    - i2c: rk3x: fix potential spinlock recursion on poll
    - drm/amd/display: get dprefclk ss info from integration info table
    - pinctrl: cy8c95x0: Fix typo
    - pinctrl: cy8c95x0: Fix get_pincfg
    - virtio_blk: fix snprintf truncation compiler warning
    - net: qrtr: ns: Return 0 if server port is not present
    - ARM: sun9i: smp: fix return code check of of_property_match_string
    - drm/crtc: fix uninitialized variable use
    - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx
    - ACPI: resource: Add another DMI match for the TongFang GMxXGxx
    - ASoC: SOF: Intel: hda-codec: Delay the codec device registration
    - ksmbd: don't allow O_TRUNC open on read-only share
    - ksmbd: free ppace array on error in parse_dacl
    - binder: use EPOLLERR from eventpoll.h
    - binder: fix use-after-free in shinker's callback
    - binder: fix trivial typo of binder_free_buf_locked()
    - binder: fix comment on binder_alloc_new_buf() return value
    - uio: Fix use-after-free in uio_open
    - parport: parport_serial: Add Brainboxes BAR details
    - parport: parport_serial: Add Brainboxes device IDs and geometry
    - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate
    - PCI: Add ACS quirk for more Zhaoxin Root Ports
    - coresight: etm4x: Fix width of CCITMIN field
    - scripts/decode_stacktrace.sh: optionally use LLVM utilities
    - pinctrl: s32cc: Avoid possible string truncation
    - kunit: Warn if tests are slow
    - kunit: Reset suite counter right before running tests
    - io_uring: use fget/fput consistently
    - block: warn once for each partition in bio_check_ro()
    - drm/amdkfd: Use common function for IP version check
    - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit
    - drm/amdgpu: Use another offset for GC 9.4.3 remap
    - ASoC: amd: yc: Add HP 255 G10 into quirk table
    - ASoC: SOF: topology: Fix mem leak in sof_dai_load()
    - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case
    - ASoC: fsl_xcvr: refine the requested phy clock frequency
    - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline
    - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores
    - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module
    - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module
    - pds_vdpa: fix up format-truncation complaint
    - pds_vdpa: clear config callback when status goes to 0
    - pds_vdpa: set features order
    - nvme: ensure reset state check ordering
    - nvme-ioctl: move capable() admin check to the end
    - nvme: fix deadlock between reset and scan
    - LoongArch: Apply dynamic relocations for LLD
    - LoongArch: Set unwind stack type to unknown rather than set error flag
    - soundwire: intel_ace2x: fix AC timing setting for ACE2.x
    - efi/loongarch: Use load address to calculate kernel entry address
    - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend
    - ASoC: cs35l45: Use modern pm_ops
    - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming
    - ASoC: cs35l45: Prevents spinning during runtime suspend
    - driver core: Add a guard() definition for the device_lock()
    - platform/x86/amd/pmc: Move platform defines to header
    - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne
    - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-
      quirks
    - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13
    - drm/amdkfd: svm range always mapped flag not working on APU
    - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event
    - pinctrl: cy8c95x0: Fix regression
    - posix-timers: Get rid of [COMPAT_]SYS_NI() uses
    - nfc: Do not send datagram if socket state isn't LLCP_BOUND
    - x86/csum: Remove unnecessary odd handling
    - x86/csum: clean up `csum_partial' further
    - x86/microcode: do not cache microcode if it will not be used
    - bus: moxtet: Mark the irq as shared
    - bus: moxtet: Add spi device table
    - drm/amd/display: Pass pwrseq inst for backlight and ABM
    - Upstream stable to v6.1.74, v6.6.13
  * Mantic update: upstream stable patchset 2024-02-27 (LP: #2055002)
    - Revert "nfsd: call nfsd_last_thread() before final nfsd_put()"
    - cifs: fix flushing folio regression for 6.1 backport
    - Upstream stable to v6.1.73, v6.6.12
  * Mantic update: upstream stable patchset 2024-02-26 (LP: #2054779)
    - keys, dns: Fix missing size check of V1 server-list header
    - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series
    - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook
    - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6
    - mptcp: prevent tcp diag from closing listener subflows
    - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()"
    - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE
    - cifs: cifs_chan_is_iface_active should be called with chan_lock held
    - cifs: do not depend on release_iface for maintaining iface_list
    - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ
    - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer
    - netfilter: nf_tables: set transport offset from mac header for netdev/egress
    - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to
      llcp_local
    - octeontx2-af: Fix marking couple of structure as __packed
    - drm/i915/dp: Fix passing the correct DPCD_REV for
      drm_dp_set_phy_test_pattern
    - ice: Fix link_down_on_close message
    - ice: Shut down VSI with "link-down-on-close" enabled
    - i40e: Fix filter input checks to prevent config with invalid values
    - igc: Report VLAN EtherType matching back to user
    - igc: Check VLAN TCI mask
    - igc: Check VLAN EtherType mask
    - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable
    - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset
    - mlxbf_gige: fix receive packet race condition
    - net: sched: em_text: fix possible memory leak in em_text_destroy()
    - r8169: Fix PCI error on system resume
    - net: Implement missing getsockopt(SO_TIMESTAMPING_NEW)
    - selftests: bonding: do not set port down when adding to bond
    - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init
    - sfc: fix a double-free bug in efx_probe_filters
    - net: bcmgenet: Fix FCS generation for fragmented skbuffs
    - netfilter: nft_immediate: drop chain reference counter on error
    - net: Save and restore msg_namelen in sock_sendmsg
    - i40e: fix use-after-free in i40e_aqc_add_filters()
    - ASoC: meson: g12a-toacodec: Validate written enum values
    - ASoC: meson: g12a-tohdmitx: Validate written enum values
    - ASoC: meson: g12a-toacodec: Fix event generation
    - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux
    - i40e: Restore VF MSI-X state during PCI reset
    - igc: Fix hicredit calculation
    - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues
    - net/smc: fix invalid link access in dumping SMC-R connections
    - octeontx2-af: Always configure NIX TX link credits based on max frame size
    - octeontx2-af: Re-enable MAC TX in otx2_stop processing
    - asix: Add check for usbnet_get_endpoints
    - net: ravb: Wait for operating mode to be applied
    - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters()
    - net: Implement missing SO_TIMESTAMPING_NEW cmsg support
    - bpf: Support new 32bit offset jmp instruction
    - mm: merge folio_has_private()/filemap_release_folio() call pairs
    - mm, netfs, fscache: stop read optimisation when folio removed from pagecache
    - smb: client: fix missing mode bits for SMB symlinks
    - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7
    - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and
      ASM108x/VT630x PCIe cards
    - x86/kprobes: fix incorrect return address calculation in
      kprobe_emulate_call_indirect
    - i2c: core: Fix atomic xfer check for non-preempt config
    - mm: fix unmap_mapping_range high bits shift bug
    - drm/amdgpu: skip gpu_info fw loading on navi12
    - drm/amd/display: add nv12 bounding box
    - mmc: meson-mx-sdhc: Fix initialization frozen issue
    - mmc: rpmb: fixes pause retune on all RPMB partitions.
    - mmc: core: Cancel delayed work before releasing host
    - mmc: sdhci-sprd: Fix eMMC init failure after hw reset
    - bpf: Fix a verifier bug due to incorrect branch offset comparison with
      cpu=v4
    - media: qcom: camss: Comment CSID dt_id field
    - Revert "interconnect: qcom: sm8250: Enable sync_state"
    - drm/amd/display: pbn_div need be updated for hotplug event
    - accel/qaic: Fix GEM import path code
    - accel/qaic: Implement quirk for SOC_HW_VERSION
    - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer
    - drm/bridge: ps8640: Fix size mismatch warning w/ len
    - drm/i915/perf: Update handling of MMIO triggered reports
    - igc: Check VLAN EtherType mask
    - netfilter: nf_nat: fix action not being set for all ct states
    - virtio_net: avoid data-races on dev->stats fields
    - mm: convert DAX lock/unlock page to lock/unlock folio
    - mm/memory-failure: pass the folio and the page to collect_procs()
    - tcp: derive delack_max from rto_min
    - bpftool: Fix -Wcast-qual warning
    - bpftool: Align output skeleton ELF code
    - crypto: xts - use 'spawn' for underlying single-block cipher
    - crypto: qat - fix double free during reset
    - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue
    - vfio/mtty: Overhaul mtty interrupt handling
    - clk: si521xx: Increase stack based print buffer size in probe
    - RDMA/mlx5: Fix mkey cache WQ flush
    - rcu: Break rcu_node_0 --> &rq->__lock order
    - rcu: Introduce rcu_cpu_online()
    - rcu/tasks: Handle new PF_IDLE semantics
    - rcu/tasks-trace: Handle new PF_IDLE semantics
    - KVM: s390: vsie: fix wrong VIR 37 when MSO is used
    - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data
    - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data
    - iio: imu: adis16475: use bit numbers in assign_bit()
    - iommu/vt-d: Support enforce_cache_coherency only for empty domains
    - phy: mediatek: mipi: mt8183: fix minimal supported frequency
    - phy: sunplus: return negative error code in sp_usb_phy_probe
    - clk: rockchip: rk3128: Fix aclk_peri_src's parent
    - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name
    - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled
    - drm/amd/display: Increase num voltage states to 40
    - cxl: Add cxl_decoders_committed() helper
    - cxl/core: Always hold region_rwsem while reading poison lists
    - kernel/resource: Increment by align value in get_free_mem_region()
    - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml
    - dmaengine: idxd: Protect int_handle field in hw descriptor
    - RISCV: KVM: update external interrupt atomically for IMSIC swfile
    - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows
    - net: prevent mss overflow in skb_segment()
    - cxl/pmu: Ensure put_device on pmu devices
    - net: libwx: fix memory leak on free page
    - net: constify sk_dst_get() and __sk_dst_get() argument
    - mm/mglru: skip special VMAs in lru_gen_look_around()
    - cxl: Add cxl_num_decoders_committed() usage to cxl_test
    - cxl/hdm: Fix a benign lockdep splat
    - cxl/memdev: Hold region_rwsem during inject and clear poison ops
  * kvm: Running perf against qemu processes results in page fault inside guest
    (LP: #2054218) // Mantic update: upstream stable patchset 2024-02-26
    (LP: #2054779)
    - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL
  * smb: wsize blocks of bytes followed with binary zeros on copy, destroying
    data (LP: #2049634)
    - smb: Fix regression in writes when non-standard maximum write size
      negotiated
  * CVE-2024-1085
    - netfilter: nf_tables: check if catch-all set element is active in next
      generation
  * move_mount mediation does not detect if source is detached (LP: #2052662)
    - apparmor: Fix move_mount mediation by detecting if source is detached
  * CVE-2023-46838
    - xen-netback: don't produce zero-size SKB frags
  * CVE-2024-1086
    - netfilter: nf_tables: reject QUEUE/DROP verdict parameters
  * Validate connection interval to pass Bluetooth Test Suite (LP: #2052005)
    - Bluetooth: Enforce validation on max value of connection interval
  * Sound: Add rtl quirk of M70-Gen5 (LP: #2051947)
    - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5
  * Fix spurious wakeup caused by Cirque touchpad (LP: #2051896)
    - HID: i2c-hid: Remove I2C_HID_QUIRK_SET_PWR_WAKEUP_DEV quirk
    - HID: i2c-hid: Renumber I2C_HID_QUIRK_ defines
    - HID: i2c-hid: Skip SET_POWER SLEEP for Cirque touchpad on system suspend
  * Mantic update: upstream stable patchset 2024-02-09 (LP: #2052792)
    - ksmbd: switch to use kmemdup_nul() helper
    - ksmbd: add support for read compound
    - ksmbd: fix wrong interim response on compound
    - ksmbd: fix `force create mode' and `force directory mode'
    - ksmbd: Fix one kernel-doc comment
    - ksmbd: add missing calling smb2_set_err_rsp() on error
    - ksmbd: remove experimental warning
    - ksmbd: remove unneeded mark_inode_dirty in set_info_sec()
    - ksmbd: fix passing freed memory 'aux_payload_buf'
    - ksmbd: return invalid parameter error response if smb2 request is invalid
    - ksmbd: check iov vector index in ksmbd_conn_write()
    - ksmbd: fix race condition with fp
    - ksmbd: fix race condition from parallel smb2 logoff requests
    - ksmbd: fix race condition between tree conn lookup and disconnect
    - ksmbd: fix wrong error response status by using set_smb2_rsp_status()
    - ksmbd: fix Null pointer dereferences in ksmbd_update_fstate()
    - ksmbd: fix potential double free on smb2_read_pipe() error path
    - ksmbd: Remove unused field in ksmbd_user struct
    - ksmbd: reorganize ksmbd_iov_pin_rsp()
    - ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr()
    - ksmbd: fix missing RDMA-capable flag for IPoIB device in
      ksmbd_rdma_capable_netdev()
    - ksmbd: add support for surrogate pair conversion
    - ksmbd: no need to wait for binded connection termination at logoff
    - ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked()
    - ksmbd: prevent memory leak on error return
    - ksmbd: separately allocate ci per dentry
    - ksmbd: move oplock handling after unlock parent dir
    - ksmbd: release interim response after sending status pending response
    - ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId
    - ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error
    - ksmbd: set epoch in create context v2 lease
    - ksmbd: set v2 lease capability
    - ksmbd: downgrade RWH lease caching state to RH for directory
    - ksmbd: send v2 lease break notification for directory
    - ksmbd: lazy v2 lease break on smb2_write()
    - ksmbd: avoid duplicate opinfo_put() call on error of smb21_lease_break_ack()
    - ksmbd: fix wrong allocation size update in smb2_open()
    - linux/export: Ensure natural alignment of kcrctab array
    - block: renumber QUEUE_FLAG_HW_WC
    - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe
    - mm/filemap: avoid buffered read/write race to read inconsistent data
    - mm: migrate high-order folios in swap cache correctly
    - mm/memory-failure: cast index to loff_t before shifting it
    - mm/memory-failure: check the mapcount of the precise page
    - ring-buffer: Fix wake ups when buffer_percent is set to 100
    - tracing: Fix blocked reader of snapshot buffer
    - NFSD: fix possible oops when nfsd/pool_stats is closed.
    - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe"
    - fs: cifs: Fix atime update check
    - linux/export: Fix alignment for 64-bit ksymtab entries
    - mptcp: refactor sndbuf auto-tuning
    - mptcp: fix possible NULL pointer dereference on close
    - mptcp: fix inconsistent state on fastopen race
    - platform/x86/intel/pmc: Add suspend callback
    - platform/x86/intel/pmc: Allow reenabling LTRs
    - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback
    - selftests: secretmem: floor the memory size to the multiple of page_size
    - Revert "nvme-fc: fix race between error recovery and creating association"
    - ftrace: Fix modification of direct_function hash while in use
    - Upstream stable to v6.1.71, v6.6.10
  * Mantic update: upstream stable patchset 2024-02-06 (LP: #2052499)
    - kasan: disable kasan_non_canonical_hook() for HW tags
    - bpf: Fix prog_array_map_poke_run map poke update
    - ARM: dts: dra7: Fix DRA7 L3 NoC node register size
    - ARM: OMAP2+: Fix null pointer dereference and memory leak in
      omap_soc_device_init
    - reset: Fix crash when freeing non-existent optional resets
    - s390/vx: fix save/restore of fpu kernel context
    - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock
    - wifi: mac80211: check if the existing link config remains unchanged
    - wifi: mac80211: mesh: check element parsing succeeded
    - wifi: mac80211: mesh_plink: fix matches_local logic
    - Revert "net/mlx5e: fix double free of encap_header in update funcs"
    - Revert "net/mlx5e: fix double free of encap_header"
    - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list()
    - net/mlx5: Re-organize mlx5_cmd struct
    - net/mlx5e: Fix a race in command alloc flow
    - net/mlx5e: fix a potential double-free in fs_udp_create_groups
    - net/mlx5: Fix fw tracer first block check
    - net/mlx5e: Correct snprintf truncation handling for fw_version buffer
    - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used
      by representors
    - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above
    - octeontx2-pf: Fix graceful exit during PFC configuration failure
    - net: Return error from sk_stream_wait_connect() if sk_wait_event() fails
    - net: sched: ife: fix potential use-after-free
    - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
    - net/rose: fix races in rose_kill_by_device()
    - Bluetooth: Fix deadlock in vhci_send_frame
    - Bluetooth: hci_event: shut up a false-positive warning
    - net: mana: select PAGE_POOL
    - net: check vlan filter feature in vlan_vids_add_by_dev() and
      vlan_vids_del_by_dev()
    - afs: Fix the dynamic root's d_delete to always delete unused dentries
    - afs: Fix dynamic root lookup DNS check
    - net: check dev->gso_max_size in gso_features_check()
    - keys, dns: Allow key types (eg. DNS) to be reclaimed immediately on expiry
    - afs: Fix overwriting of result of DNS query
    - afs: Fix use-after-free due to get/remove race in volume tree
    - ASoC: hdmi-codec: fix missing report for jack initial status
    - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP
    - i2c: aspeed: Handle the coalesced stop conditions with the start conditions.
    - x86/xen: add CPU dependencies for 32-bit build
    - pinctrl: at91-pio4: use dedicated lock class for IRQ
    - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl()
    - nvme-pci: fix sleeping function called from interrupt context
    - interconnect: Treat xlate() returning NULL node as an error
    - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw
    - Input: ipaq-micro-keys - add error handling for devm_kmemdup
    - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv()
    - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table
    - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma()
    - iio: triggered-buffer: prevent possible freeing of wrong buffer
    - ALSA: usb-audio: Increase delay in MOTU M quirk
    - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3
    - wifi: cfg80211: Add my certificate
    - wifi: cfg80211: fix certs build to not depend on file order
    - USB: serial: ftdi_sio: update Actisense PIDs constant names
    - USB: serial: option: add Quectel EG912Y module support
    - USB: serial: option: add Foxconn T99W265 with new baseline
    - USB: serial: option: add Quectel RM500Q R13 firmware support
    - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA
    - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent
    - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE
    - Bluetooth: Add more enc key size check
    - net: usb: ax88179_178a: avoid failed operations when device is disconnected
    - Input: soc_button_array - add mapping for airplane mode button
    - net: 9p: avoid freeing uninit memory in p9pdu_vreadf
    - net: rfkill: gpio: set GPIO direction
    - net: ks8851: Fix TX stall caused by TX buffer overrun
    - dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp
    - smb: client: fix OOB in cifsd when receiving compounded resps
    - smb: client: fix potential OOB in cifs_dump_detail()
    - smb: client: fix OOB in SMB2_query_info_init()
    - drm/i915: Reject async flips with bigjoiner
    - 9p: prevent read overrun in protocol dump tracepoint
    - btrfs: zoned: no longer count fresh BG region as zone unusable
    - ubifs: fix possible dereference after free
    - ublk: move ublk_cancel_dev() out of ub->mutex
    - selftests: mptcp: join: fix subflow_send_ack lookup
    - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity"
    - scsi: core: Always send batch on reset or error handling command
    - tracing / synthetic: Disable events after testing in
      synth_event_gen_test_init()
    - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata()
    - pinctrl: starfive: jh7100: ignore disabled device tree nodes
    - bus: ti-sysc: Flush posted write only after srst_udelay
    - gpio: dwapb: mask/unmask IRQ when disable/enale it
    - lib/vsprintf: Fix %pfwf when current node refcount == 0
    - thunderbolt: Fix memory leak in margining_port_remove()
    - KVM: arm64: vgic: Simplify kvm_vgic_destroy()
    - KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy()
    - KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
    - x86/alternatives: Sync core before enabling interrupts
    - mm/damon/core: make damon_start() waits until kdamond_fn() starts
    - wifi: cfg80211: fix CQM for non-range use
    - wifi: nl80211: fix deadlock in nl80211_set_cqm_rssi (6.6.x)
    - mm/damon/core: use number of passed access sampling as a timer
    - btrfs: qgroup: iterate qgroups without memory allocation for
      qgroup_reserve()
    - btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
    - btrfs: free qgroup pertrans reserve on transaction abort
    - drm/i915: Fix FEC state dump
    - drm/i915: Introduce crtc_state->enhanced_framing
    - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select
    - drm: Fix FD ownership check in drm_master_check_perm()
    - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
    - SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
    - wifi: ieee80211: don't require protected vendor action frames
    - wifi: mac80211: don't re-add debugfs during reconfig
    - wifi: mac80211: check defragmentation succeeded
    - ice: fix theoretical out-of-bounds access in ethtool link modes
    - bpf: syzkaller found null ptr deref in unix_bpf proto add
    - net/mlx5e: Fix overrun reported by coverity
    - net/mlx5e: XDP, Drop fragmented packets larger than MTU size
    - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num
    - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
    - net/mlx5e: Fix error codes in alloc_branch_attr()
    - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above
    - Bluetooth: Fix not notifying when connection encryption changes
    - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis
    - bnxt_en: do not map packet buffers twice
    - net: phy: skip LED triggers on PHYs on SFP modules
    - ice: stop trashing VF VSI aggregator node ID information
    - ice: Fix PF with enabled XDP going no-carrier after reset
    - net: ethernet: mtk_wed: fix possible NULL pointer dereference in
      mtk_wed_wo_queue_tx_clean()
    - drm/i915/hwmon: Fix static analysis tool reported issues
    - drm/i915/mtl: Fix HDMI/DP PLL clock selection
    - i2c: qcom-geni: fix missing clk_disable_unprepare() and
      geni_se_resources_off()
    - drm/amdgpu: re-create idle bo's PTE during VM state machine reset
    - interconnect: qcom: sm8250: Enable sync_state
    - scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
      ufs_qcom_clk_scale_notify()
    - scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
    - iio: kx022a: Fix acceleration value scaling
    - iio: adc: imx93: add four channels for imx93 adc
    - iio: imu: adis16475: add spi_device_id table
    - iio: tmag5273: fix temperature offset
    - ARM: dts: Fix occasional boot hang for am3 usb
    - wifi: mt76: fix crash with WED rx support enabled
    - ASoC: tas2781: check the validity of prm_no/cfg_no
    - usb: typec: ucsi: fix gpio-based orientation detection
    - usb: fotg210-hcd: delete an incorrect bounds test
    - net: avoid build bug in skb extension length calculation
    - nfsd: call nfsd_last_thread() before final nfsd_put()
    - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg()
    - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard()
    - ring-buffer: Fix slowpath of interrupted event
    - spi: atmel: Do not cancel a transfer upon any signal
    - spi: atmel: Prevent spi transfers from being killed
    - spi: atmel: Fix clock issue when using devices with different polarities
    - nvmem: brcm_nvram: store a copy of NVRAM content
    - pinctrl: starfive: jh7110: ignore disabled device tree nodes
    - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place
    - x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
    - spi: cadence: revert "Add SPI transfer delays"
    - Upstream stable to v6.1.70, v6.6.9
  * Mantic update: upstream stable patchset 2024-02-01 (LP: #2051924)
    - r8152: add vendor/device ID pair for D-Link DUB-E250
    - r8152: add vendor/device ID pair for ASUS USB-C2500
    - ext4: fix warning in ext4_dio_write_end_io()
    - ksmbd: fix memory leak in smb2_lock()
    - afs: Fix refcount underflow from error handling race
    - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd
    - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
    - net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX
    - qca_debug: Prevent crash on TX ring changes
    - qca_debug: Fix ethtool -G iface tx behavior
    - qca_spi: Fix reset behavior
    - bnxt_en: Fix wrong return value check in bnxt_close_nic()
    - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
    - atm: solos-pci: Fix potential deadlock on &cli_queue_lock
    - atm: solos-pci: Fix potential deadlock on &tx_queue_lock
    - net: fec: correct queue selection
    - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
    - octeontx2-pf: Fix promisc mcam entry action
    - octeontx2-af: Update RSS algorithm index
    - iavf: Introduce new state machines for flow director
    - iavf: Handle ntuple on/off based on new state machines for flow director
    - qed: Fix a potential use-after-free in qed_cxt_tables_alloc
    - net: Remove acked SYN flag from packet in the transmit queue correctly
    - net: ena: Destroy correct number of xdp queues upon failure
    - net: ena: Fix xdp drops handling due to multibuf packets
    - net: ena: Fix XDP redirection error
    - stmmac: dwmac-loongson: Make sure MDIO is initialized before use
    - sign-file: Fix incorrect return values check
    - vsock/virtio: Fix unsigned integer wrap around in
      virtio_transport_has_space()
    - dpaa2-switch: fix size of the dma_unmap
    - dpaa2-switch: do not ask for MDB, VLAN and FDB replay
    - net: stmmac: Handle disabled MDIO busses from devicetree
    - net: atlantic: fix double free in ring reinit logic
    - cred: switch to using atomic_long_t
    - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
    - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
    - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants
    - ALSA: hda/realtek: Apply mute LED quirk for HP15-db
    - PCI: loongson: Limit MRRS to 256
    - ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
    - drm/mediatek: Add spinlock for setting vblank event in atomic_begin
    - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
    - usb: aqc111: check packet for fixup for true limit
    - stmmac: dwmac-loongson: Add architecture dependency
    - [Config] updateconfigs for DWMAC_LOONGSON
    - blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock
      required!"
    - blk-cgroup: bypass blkcg_deactivate_policy after destroying
    - bcache: avoid oversize memory allocation by small stripe_size
    - bcache: remove redundant assignment to variable cur_idx
    - bcache: add code comments for bch_btree_node_get() and
      __bch_btree_node_alloc()
    - bcache: avoid NULL checking to c->root in run_cache_set()
    - nbd: fold nbd config initialization into nbd_alloc_config()
    - nvme-auth: set explanation code for failure2 msgs
    - nvme: catch errors from nvme_configure_metadata()
    - selftests/bpf: fix bpf_loop_bench for new callback verification scheme
    - LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
    - LoongArch: Implement constant timer shutdown interface
    - platform/x86: intel_telemetry: Fix kernel doc descriptions
    - HID: glorious: fix Glorious Model I HID report
    - HID: add ALWAYS_POLL quirk for Apple kb
    - nbd: pass nbd_sock to nbd_read_reply() instead of index
    - HID: hid-asus: reset the backlight brightness level on resume
    - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
    - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation
    - net: usb: qmi_wwan: claim interface 4 for ZTE MF290
    - arm64: add dependency between vmlinuz.efi and Image
    - HID: hid-asus: add const to read-only outgoing usb buffer
    - btrfs: do not allow non subvolume root targets for snapshot
    - soundwire: stream: fix NULL pointer dereference for multi_link
    - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
    - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
    - team: Fix use-after-free when an option instance allocation fails
    - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
    - dmaengine: stm32-dma: avoid bitfield overflow assertion
    - mm/mglru: fix underprotected page cache
    - mm/shmem: fix race in shmem_undo_range w/THP
    - btrfs: free qgroup reserve when ORDERED_IOERR is set
    - btrfs: don't clear qgroup reserved bit in release_folio
    - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
    - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
    - drm/i915: Fix remapped stride with CCS on ADL+
    - smb: client: fix NULL deref in asn1_ber_decoder()
    - smb: client: fix OOB in smb2_query_reparse_point()
    - ring-buffer: Fix memory leak of free page
    - tracing: Update snapshot buffer on resize if it is allocated
    - ring-buffer: Do not update before stamp when switching sub-buffers
    - ring-buffer: Have saved event hold the entire event
    - ring-buffer: Fix writing to the buffer with max_data_size
    - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
    - ring-buffer: Do not try to put back write_stamp
    - ring-buffer: Have rb_time_cmpxchg() set the msb counter too
    - net/mlx5e: Honor user choice of IPsec replay window size
    - net/mlx5e: Ensure that IPsec sequence packet number starts from 1
    - RDMA/mlx5: Send events from IB driver about device affiliation state
    - net/mlx5e: Disable IPsec offload support if not FW steering
    - net/mlx5e: TC, Don't offload post action rule if not supported
    - net/mlx5: Nack sync reset request when HotPlug is enabled
    - net/mlx5e: Check netdev pointer before checking its net ns
    - net/mlx5: Fix a NULL vs IS_ERR() check
    - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
    - net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
    - octeon_ep: explicitly test for firmware ready value
    - octeontx2-af: Fix pause frame configuration
    - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
    - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
    - net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX
    - cred: get rid of CONFIG_DEBUG_CREDENTIALS
    - [Config] updateconfigs for DEBUG_CREDENTIALS
    - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
    - HID: Add quirk for Labtec/ODDOR/aikeec handbrake
    - fuse: share lookup state between submount and its parent
    - io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC* implementation
    - PCI/ASPM: Add pci_enable_link_state_locked()
    - PCI: vmd: Fix potential deadlock when enabling ASPM
    - drm/mediatek: fix kernel oops if no crtc is found
    - drm/i915/selftests: Fix engine reset count storage for multi-tile
    - drm/i915: Use internal class when counting engine resets
    - selftests/mm: cow: print ksft header before printing anything else
    - rxrpc: Fix some minor issues with bundle tracing
    - nbd: factor out a helper to get nbd_config without holding 'config_lock'
    - nbd: fix null-ptr-dereference while accessing 'nbd->config'
    - LoongArch: Record pc instead of offset in la_abs relocation
    - LoongArch: Silence the boot warning about 'nokaslr'
    - HID: mcp2221: Set driver data before I2C adapter add
    - HID: mcp2221: Allow IO to start during probe
    - HID: apple: add Jamesdonkey and A3R to non-apple keyboards list
    - nfc: virtual_ncidev: Add variable to check if ndev is running
    - scripts/checkstack.pl: match all stack sizes for s390
    - cxl/hdm: Fix dpa translation locking
    - Revert "selftests: error out if kernel header files are not yet built"
    - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
    - mm/mglru: try to stop at high watermarks
    - mm/mglru: respect min_ttl_ms with memcgs
    - mm/mglru: reclaim offlined memcgs harder
    - btrfs: fix qgroup_free_reserved_data int overflow
    - drm/edid: also call add modes in EDID connector update fallback
    - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than
      the original
    - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
    - smb: client: fix potential OOBs in smb2_parse_contexts()
    - x86/speculation, objtool: Use absolute relocations for annotations
    - RDMA/mlx5: Change the key being sent for MPV device affiliation
    - Upstream stable to v6.1.69, v6.6.8
  * CVE-2023-50431
    - accel/habanalabs: fix information leak in sec_attest_info()
  * CVE-2024-22705
    - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()

  [ Ubuntu: 6.5.0-25.25 ]

  * mantic/linux: 6.5.0-25.25 -proposed tracker (LP: #2052615)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2024.02.05)
  * [SRU][22.04.04]: mpi3mr driver update (LP: #2045233)
    - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out
    - scsi: mpi3mr: Update MPI Headers to version 3.00.28
    - scsi: mpi3mr: Add support for more than 1MB I/O
    - scsi: mpi3mr: WRITE SAME implementation
    - scsi: mpi3mr: Enhance handling of devices removed after controller reset
    - scsi: mpi3mr: Update driver version to 8.5.0.0.0
    - scsi: mpi3mr: Split off bus_reset function from host_reset
    - scsi: mpi3mr: Add support for SAS5116 PCI IDs
    - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116
    - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32
    - scsi: mpi3mr: Add support for status reply descriptor
    - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50
    - scsi: mpi3mr: Refresh sdev queue depth after controller reset
    - scsi: mpi3mr: Clean up block devices post controller reset
    - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable
      State
    - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor
    - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1
    - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2
    - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3
    - scsi: mpi3mr: Update driver version to 8.5.1.0.0
  * The display becomes frozen after some time when a HDMI device is connected.
    (LP: #2049027)
    - drm/i915/dmc: Don't enable any pipe DMC events
  * Audio balancing setting doesn't work with the cirrus codec (LP: #2051050)
    - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models
  * partproke is broken on empty loopback device (LP: #2049689)
    - block: Move checking GENHD_FL_NO_PART to bdev_add_partition()
  * CVE-2023-51780
    - atm: Fix Use-After-Free in do_vcc_ioctl
  * CVE-2023-6915
    - ida: Fix crash in ida_free when the bitmap is empty
  * Update Ubuntu.md (LP: #2051176)
    - [Packaging] update Ubuntu.md
  * test_021_aslr_dapper_libs from ubuntu_qrt_kernel_security failed on K-5.19 /
    J-OEM-6.1 / J-6.2 AMD64 (LP: #1983357)
    - [Config]: set ARCH_MMAP_RND_{COMPAT_, }BITS to the maximum
  * Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out
    (LP: #2036239)
    - ice: Add driver support for firmware changes for LAG
    - ice: alter feature support check for SRIOV and LAG
  * Mantic update: upstream stable patchset 2024-01-29 (LP: #2051584)
    - Upstream stable to v6.1.67, v6.6.6
    - vdpa/mlx5: preserve CVQ vringh index
    - hrtimers: Push pending hrtimers away from outgoing CPU earlier
    - i2c: designware: Fix corrupted memory seen in the ISR
    - netfilter: ipset: fix race condition between swap/destroy and kernel side
      add/del/test
    - zstd: Fix array-index-out-of-bounds UBSAN warning
    - tg3: Move the [rt]x_dropped counters to tg3_napi
    - tg3: Increment tx_dropped in tg3_tso_bug()
    - kconfig: fix memory leak from range properties
    - drm/amdgpu: correct chunk_ptr to a pointer to chunk.
    - x86: Introduce ia32_enabled()
    - x86/coco: Disable 32-bit emulation by default on TDX and SEV
    - x86/entry: Convert INT 0x80 emulation to IDTENTRY
    - x86/entry: Do not allow external 0x80 interrupts
    - x86/tdx: Allow 32-bit emulation by default
    - dt: dt-extract-compatibles: Handle cfile arguments in generator function
    - dt: dt-extract-compatibles: Don't follow symlinks when walking tree
    - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code
    - of: dynamic: Fix of_reconfig_get_state_change() return value documentation
    - platform/x86: wmi: Skip blocks with zero instances
    - ipv6: fix potential NULL deref in fib6_add()
    - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam
    - octeontx2-af: Check return value of nix_get_nixlf before using nixlf
    - hv_netvsc: rndis_filter needs to select NLS
    - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE
    - r8152: Add RTL8152_INACCESSIBLE checks to more loops
    - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash()
    - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1()
    - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en()
    - mlxbf-bootctl: correctly identify secure boot with development keys
    - platform/mellanox: Add null pointer checks for devm_kasprintf()
    - platform/mellanox: Check devm_hwmon_device_register_with_groups() return
      value
    - arcnet: restoring support for multiple Sohard Arcnet cards
    - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt
      coalescing
    - net: stmmac: fix FPE events losing
    - xsk: Skip polling event check for unbound socket
    - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters
    - i40e: Fix unexpected MFS warning message
    - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero
    - tcp: fix mid stream window clamp.
    - ionic: fix snprintf format length warning
    - ionic: Fix dim work handling in split interrupt mode
    - ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit()
    - net: atlantic: Fix NULL dereference of skb pointer in
    - net: hns: fix wrong head when modify the tx feature when sending packets
    - net: hns: fix fake link up on xge port
    - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled
    - octeontx2-af: Fix mcs sa cam entries size
    - octeontx2-af: Fix mcs stats register address
    - octeontx2-af: Add missing mcs flr handler call
    - octeontx2-af: Update Tx link register range
    - dt-bindings: interrupt-controller: Allow #power-domain-cells
    - netfilter: nf_tables: fix 'exist' matching on bigendian arches
    - netfilter: nf_tables: validate family when identifying table via handle
    - netfilter: xt_owner: Fix for unsafe access of sk->sk_socket
    - tcp: do not accept ACK of bytes we never sent
    - bpf: sockmap, updating the sg structure should also update curr
    - psample: Require 'CAP_NET_ADMIN' when joining "packets" group
    - drop_monitor: Require 'CAP_SYS_ADMIN' when joining "events" group
    - mm/damon/sysfs: eliminate potential uninitialized variable warning
    - tee: optee: Fix supplicant based device enumeration
    - RDMA/hns: Fix unnecessary err return when using invalid congest control
      algorithm
    - RDMA/irdma: Do not modify to SQD on error
    - RDMA/irdma: Add wait for suspend on SQD
    - arm64: dts: rockchip: Expand reg size of vdec node for RK3328
    - arm64: dts: rockchip: Expand reg size of vdec node for RK3399
    - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP
    - RDMA/rtrs-srv: Do not unconditionally enable irq
    - RDMA/rtrs-clt: Start hb after path_up
    - RDMA/rtrs-srv: Check return values while processing info request
    - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true
    - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight
    - RDMA/rtrs-clt: Fix the max_send_wr setting
    - RDMA/rtrs-clt: Remove the warnings for req in_use check
    - RDMA/bnxt_re: Correct module description string
    - RDMA/irdma: Refactor error handling in create CQP
    - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info()
    - hwmon: (acpi_power_meter) Fix 4.29 MW bug
    - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value
    - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe()
    - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate
    - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz
    - RDMA/irdma: Avoid free the non-cqp_request scratch
    - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS
    - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3
    - ARM: dts: imx6ul-pico: Describe the Ethernet PHY clock
    - tracing: Fix a warning when allocating buffered events fails
    - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle()
    - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init
    - ARM: dts: imx7: Declare timers compatible with fsl,imx6dl-gpt
    - ARM: dts: imx28-xea: Pass the 'model' property
    - riscv: fix misaligned access handling of C.SWSP and C.SDSP
    - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly()
    - rethook: Use __rcu pointer for rethook::handler
    - kprobes: consistent rcu api usage for kretprobe holder
    - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA
    - nvme-pci: Add sleep quirk for Kingston drives
    - io_uring: fix mutex_unlock with unreferenced ctx
    - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls
    - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names
    - ALSA: hda/realtek: add new Framework laptop to quirks
    - ALSA: hda/realtek: Add Framework laptop 16 to quirks
    - ring-buffer: Test last update in 32bit version of __rb_time_read()
    - nilfs2: fix missing error check for sb_set_blocksize call
    - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage()
    - cgroup_freezer: cgroup_freezing: Check if not frozen
    - checkstack: fix printed address
    - tracing: Always update snapshot buffer size
    - tracing: Disable snapshot buffer when stopping instance tracers
    - tracing: Fix incomplete locking when disabling buffered events
    - tracing: Fix a possible race when disabling buffered events
    - packet: Move reference count in packet_sock to atomic_long_t
    - r8169: fix rtl8125b PAUSE frames blasting when suspended
    - regmap: fix bogus error on regcache_sync success
    - platform/surface: aggregator: fix recv_buf() return value
    - hugetlb: fix null-ptr-deref in hugetlb_vma_lock_write
    - mm: fix oops when filemap_map_pmd() without prealloc_pte
    - powercap: DTPM: Fix missing cpufreq_cpu_put() calls
    - md/raid6: use valid sector values to determine if an I/O should wait on the
      reshape
    - arm64: dts: mediatek: mt7622: fix memory node warning check
    - arm64: dts: mediatek: mt8183-kukui-jacuzzi: fix dsi unnecessary cells
      properties
    - arm64: dts: mediatek: cherry: Fix interrupt cells for MT6360 on I2C7
    - arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names
    - arm64: dts: mediatek: mt8195: Fix PM suspend/resume with venc clocks
    - arm64: dts: mediatek: mt8183: Fix unit address for scp reserved memory
    - arm64: dts: mediatek: mt8183: Move thermal-zones to the root node
    - arm64: dts: mediatek: mt8183-evb: Fix unit_address_vs_reg warning on ntc
    - coresight: etm4x: Remove bogous __exit annotation for some functions
    - hwtracing: hisi_ptt: Add dummy callback pmu::read()
    - misc: mei: client.c: return negative error code in mei_cl_write
    - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write
    - LoongArch: BPF: Don't sign extend memory load operand
    - LoongArch: BPF: Don't sign extend function return value
    - ring-buffer: Force absolute timestamp on discard of event
    - tracing: Set actual size after ring buffer resize
    - tracing: Stop current tracer when resizing buffer
    - parisc: Reduce size of the bug_table on 64-bit kernel by half
    - parisc: Fix asm operand number out of range build error in bug table
    - arm64: dts: mediatek: add missing space before {
    - arm64: dts: mt8183: kukui: Fix underscores in node names
    - x86/sev: Fix kernel crash due to late update to read-only ghcb_version
    - gpiolib: sysfs: Fix error handling on failed export
    - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c
    - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6
    - usb: gadget: f_hid: fix report descriptor allocation
    - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART
    - parport: Add support for Brainboxes IX/UC/PX parallel cards
    - cifs: Fix non-availability of dedup breaking generic/304
    - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1"
    - smb: client: fix potential NULL deref in parse_dfs_referrals()
    - ARM: PL011: Fix DMA support
    - serial: sc16is7xx: address RX timeout interrupt errata
    - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit
    - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt
    - serial: 8250_omap: Add earlycon support for the AM654 UART controller
    - devcoredump: Send uevent once devcd is ready
    - x86/CPU/AMD: Check vendor in the AMD microcode callback
    - USB: gadget: core: adjust uevent timing on gadget unbind
    - cifs: Fix flushing, invalidation and file size with copy_file_range()
    - cifs: Fix flushing, invalidation and file size with FICLONE
    - MIPS: kernel: Clear FPU states when setting up kernel threads
    - KVM: s390/mm: Properly reset no-dat
    - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES
    - MIPS: Loongson64: Reserve vgabios memory on boot
    - MIPS: Loongson64: Handle more memory types passed from firmware
    - MIPS: Loongson64: Enable DMA noncoherent support
    - riscv: Kconfig: Add select ARM_AMBA to SOC_STARFIVE
    - [Config] updateconfigs after enabling ARM_AMBA on riscv
    - scsi: sd: Fix sshdr use in sd_suspend_common()
    - nouveau: use an rwlock for the event lock.
    - modpost: fix section mismatch message for RELA
    - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2)
    - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini
    - dm-crypt: start allocating with MAX_ORDER
    - r8152: Hold the rtnl_lock for all of reset
    - net: dsa: microchip: provide a list of valid protocols for xmit handler
    - net/smc: fix missing byte order conversion in CLC handshake
    - RDMA/core: Fix uninit-value access in ib_get_eth_speed()
    - ARM: dts: imx6q: skov: fix ethernet clock regression
    - ARM: dts: rockchip: Fix sdmmc_pwren's pinmux setting for RK3128
    - ARM: dts: bcm2711-rpi-400: Fix delete-node of led_act
    - firmware: arm_scmi: Extend perf protocol ops to get number of domains
    - firmware: arm_scmi: Extend perf protocol ops to get information of a domain
    - firmware: arm_scmi: Fix frequency truncation by promoting multiplier type
    - firmware: arm_scmi: Simplify error path in scmi_dvfs_device_opps_add()
    - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned
    - RDMA/irdma: Fix support for 64k pages
    - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring()
    - io_uring/kbuf: check for buffer list readiness after NULL check
    - arm64: dts: imx8-ss-lsio: Add PWM interrupts
    - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells
    - arm64: dts: imx93: correct mediamix power
    - arm64: dts: imx8-apalis: set wifi regulator to always-on
    - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588
    - scripts/gdb: fix lx-device-list-bus and lx-device-list-class
    - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA
    - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA
    - ALSA: hda/realtek: fix speakers on XPS 9530 (2023)
    - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7
    - lib/group_cpus.c: avoid acquiring cpu hotplug lock in group_cpus_evenly
    - leds: trigger: netdev: fix RTNL handling to prevent potential deadlock
    - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock
    - workqueue: Make sure that wq_unbound_cpumask is never empty
    - drivers/base/cpu: crash data showing should depends on KEXEC_CORE
    - mm/memory_hotplug: add missing mem_hotplug_lock
    - mm/memory_hotplug: fix error handling in add_memory_resource()
    - drm/atomic-helpers: Invoke end_fb_access while owning plane state
    - drm/i915/mst: Fix .mode_valid_ctx() return values
    - drm/i915/mst: Reject modes that require the bigjoiner
    - arm64: dts: mt7986: change cooling trips
    - arm64: dts: mt7986: define 3W max power to both SFP on BPI-R3
    - arm64: dts: mt7986: fix emmc hs400 mode without uboot initialization
    - arm64: dts: mediatek: mt8186: fix clock names for power domains
    - arm64: dts: mediatek: mt8186: Change gpu speedbin nvmem cell name
    - coresight: Fix crash when Perf and sysfs modes are used concurrently
    - coresight: ultrasoc-smb: Fix sleep while close preempt in enable_smb
    - coresight: ultrasoc-smb: Config SMB buffer before register sink
    - coresight: ultrasoc-smb: Fix uninitialized before use buf_hw_base
    - ASoC: ops: add correct range check for limiting volume
    - nvmem: Do not expect fixed layouts to grab a layout driver
    - serial: ma35d1: Validate console index before assignment
    - powerpc/ftrace: Fix stack teardown in ftrace_no_trace
    - perf metrics: Avoid segv if default metricgroup isn't set
    - ASoC: qcom: sc8280xp: Limit speaker digital volumes
    - gcc-plugins: randstruct: Update code comment in relayout_struct()
    - drm/amdgpu: Fix refclk reporting for SMU v13.0.6
    - drm/amdgpu: Add bootloader status check
    - drm/amdgpu: Add bootloader wait for PSP v13
    - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6
    - drm/amdgpu: update retry times for psp vmbx wait
    - drm/amdgpu: update retry times for psp BL wait
    - drm/amdgpu: Restrict extended wait to PSP v13.0.6
    - Upstream stable to v6.1.68, v6.6.7
  * i915 regression introduced with 5.5 kernel (LP: #2044131)
    - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders
  * Mantic update: upstream stable patchset 2024-01-26 (LP: #2051366)
    - cifs: Fix FALLOC_FL_ZERO_RANGE by setting i_size if EOF moved
    - cifs: Fix FALLOC_FL_INSERT_RANGE by setting i_size after EOF moved
    - smb: client: report correct st_size for SMB and NFS symlinks
    - pinctrl: avoid reload of p state in list iteration
    - firewire: core: fix possible memory leak in create_units()
    - mmc: sdhci-pci-gli: Disable LPM during initialization
    - mmc: cqhci: Increase recovery halt timeout
    - mmc: cqhci: Warn of halt or task clear failure
    - mmc: cqhci: Fix task clearing in CQE error recovery
    - mmc: block: Retry commands in CQE error recovery
    - mmc: block: Do not lose cache flush during CQE error recovery
    - mmc: block: Be sure to wait while busy in CQE error recovery
    - ALSA: hda: Disable power-save on KONTRON SinglePC
    - ALSA: hda/realtek: Headset Mic VREF to 100%
    - ALSA: hda/realtek: Add supported ALC257 for ChromeOS
    - dm-verity: align struct dm_verity_fec_io properly
    - scsi: Change SCSI device boolean fields to single bit flags
    - scsi: sd: Fix system start for ATA devices
    - drm/amd: Enable PCIe PME from D3
    - drm/amdgpu: Force order between a read and write to the same address
    - drm/amd/display: Include udelay when waiting for INBOX0 ACK
    - drm/amd/display: Remove min_dst_y_next_start check for Z8
    - drm/amd/display: Use DRAM speed from validation for dummy p-state
    - drm/amd/display: Update min Z8 residency time to 2100 for DCN314
    - drm/amd/display: fix ABM disablement
    - dm verity: initialize fec io before freeing it
    - dm verity: don't perform FEC for failed readahead IO
    - nvme: check for valid nvme_identify_ns() before using it
    - powercap: DTPM: Fix unneeded conversions to micro-Watts
    - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch()
    - dma-buf: fix check in dma_resv_add_fence
    - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR
    - iommu/vt-d: Add MTL to quirk list to skip TE disabling
    - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers
    - powerpc: Don't clobber f0/vs0 during fp|altivec register save
    - parisc: Mark ex_table entries 32-bit aligned in assembly.h
    - parisc: Mark ex_table entries 32-bit aligned in uaccess.h
    - parisc: Use natural CPU alignment for bug_table
    - parisc: Mark lock_aligned variables 16-byte aligned on SMP
    - parisc: Drop the HP-UX ENOSYM and EREMOTERELEASE error codes
    - parisc: Mark jump_table naturally aligned
    - parisc: Ensure 32-bit alignment on parisc unwind section
    - parisc: Mark altinstructions read-only and 32-bit aligned
    - btrfs: add dmesg output for first mount and last unmount of a filesystem
    - btrfs: ref-verify: fix memory leaks in btrfs_ref_tree_mod()
    - btrfs: fix off-by-one when checking chunk map includes logical address
    - btrfs: send: ensure send_fd is writable
    - btrfs: make error messages more clear when getting a chunk map
    - btrfs: fix 64bit compat send ioctl arguments not initializing version member
    - auxdisplay: hd44780: move cursor home after clear display command
    - serial: sc16is7xx: Put IOControl register into regmap_volatile
    - serial: sc16is7xx: add missing support for rs485 devicetree properties
    - dpaa2-eth: increase the needed headroom to account for alignment
    - uapi: propagate __struct_group() attributes to the container union
    - selftests/net: ipsec: fix constant out of range
    - selftests/net: fix a char signedness issue
    - selftests/net: unix: fix unused variable compiler warning
    - selftests/net: mptcp: fix uninitialized variable warnings
    - octeontx2-af: Fix possible buffer overflow
    - net: stmmac: xgmac: Disable FPE MMC interrupts
    - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64
    - octeontx2-af: Install TC filter rules in hardware based on priority
    - octeontx2-pf: Restore TC ingress police rules when interface is up
    - r8169: prevent potential deadlock in rtl8169_close
    - ravb: Fix races between ravb_tx_timeout_work() and net related ops
    - net: ravb: Check return value of reset_control_deassert()
    - net: ravb: Use pm_runtime_resume_and_get()
    - net: ravb: Make write access to CXR35 first before accessing other EMAC
      registers
    - net: ravb: Start TX queues after HW initialization succeeded
    - net: ravb: Stop DMA in case of failures on ravb_open()
    - net: ravb: Keep reverse order of operations in ravb_remove()
    - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error
    - spi: Fix null dereference on suspend
    - cpufreq: imx6q: Don't disable 792 Mhz OPP unnecessarily
    - iommu/vt-d: Omit devTLB invalidation requests when TES=0
    - iommu/vt-d: Disable PCI ATS in legacy passthrough mode
    - iommu/vt-d: Make context clearing consistent with context mapping
    - drm/amd/pm: fix a memleak in aldebaran_tables_init
    - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled
    - drm/amd/display: Fix MPCC 1DLUT programming
    - r8169: fix deadlock on RTL8125 in jumbo mtu mode
    - xen: simplify evtchn_do_upcall() call maze
    - x86/xen: fix percpu vcpu_info allocation
    - smb: client: fix missing mode bits for SMB symlinks
    - ksmbd: fix possible deadlock in smb2_open
    - drm/i915: Also check for VGA converter in eDP probe
    - net: libwx: fix memory leak on msix entry
    - drm/amdgpu: correct the amdgpu runtime dereference usage count
    - drm/amdgpu: fix memory overflow in the IB test
    - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0
    - drm/amd/display: force toggle rate wa for first link training for a retimer
    - ACPI: video: Use acpi_video_device for cooling-dev driver data
    - iommu/vt-d: Fix incorrect cache invalidation for mm notification
    - io_uring: free io_buffer_list entries via RCU
    - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP
    - iommu: Avoid more races around device probe
    - ext2: Fix ki_pos update for DIO buffered-io fallback case
    - btrfs: free the allocated memory if btrfs_alloc_page_array() fails
    - io_uring/kbuf: recycle freed mapped buffer ring entries
    - media: v4l2-subdev: Fix a 64bit bug
    - netdevsim: Don't accept device bound programs
    - net: rswitch: Fix type of ret in rswitch_start_xmit()
    - net: rswitch: Fix return value in rswitch_start_xmit()
    - net: rswitch: Fix missing dev_kfree_skb_any() in error path
    - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta()
    - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush
    - net: dsa: mv88e6xxx: fix marvell 6350 switch probing
    - dpaa2-eth: recycle the RX buffer only after all processing done
    - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags()
    - neighbour: Fix __randomize_layout crash in struct neighbour
    - efi/unaccepted: Fix off-by-one when checking for overlapping ranges
    - ethtool: don't propagate EOPNOTSUPP from dumps
    - bpf, sockmap: af_unix stream sockets need to hold ref for pair sock
    - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-
      IOV device
    - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir
    - drm/amd/display: Refactor edp power control
    - drm/amd/display: Remove power sequencing check
    - drm/i915/gsc: Mark internal GSC engine with reserved uabi class
    - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence
    - drm/panel: nt36523: fix return value check in nt36523_probe()
    - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update
    - cpufreq/amd-pstate: Only print supported EPP values for performance governor
    - iommu: Fix printk arg in of_iommu_get_resv_regions()
    - drm/amd/display: refactor ILR to make it work
    - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits
    - Upstream stable to v6.1.66, v6.6.5
  * Mantic update: upstream stable patchset 2024-01-25 (LP: #2051231)
    - afs: Fix afs_server_list to be cleaned up with RCU
    - afs: Make error on cell lookup failure consistent with OpenAFS
    - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence
    - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags
    - drm/panel: simple: Fix Innolux G101ICE-L01 timings
    - wireguard: use DEV_STATS_INC()
    - octeontx2-pf: Fix memory leak during interface down
    - ata: pata_isapnp: Add missing error check for devm_ioport_map()
    - drm/i915: do not clean GT table on error path
    - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full
    - HID: fix HID device resource race between HID core and debugging support
    - ipv4: Correct/silence an endian warning in __ip_do_redirect
    - net: usb: ax88179_178a: fix failed operations during ax88179_reset
    - net/smc: avoid data corruption caused by decline
    - arm/xen: fix xen_vcpu_info allocation alignment
    - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx
      queue than its PF
    - amd-xgbe: handle corner-case during sfp hotplug
    - amd-xgbe: handle the corner-case during tx completion
    - amd-xgbe: propagate the correct speed and duplex status
    - net: axienet: Fix check for partial TX checksum
    - afs: Return ENOENT if no cell DNS record can be found
    - afs: Fix file locking on R/O volumes to operate in local mode
    - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
    - i40e: Fix adding unsupported cloud filters
    - nvmet: nul-terminate the NQNs passed in the connect command
    - USB: dwc3: qcom: fix resource leaks on probe deferral
    - USB: dwc3: qcom: fix ACPI platform device leak
    - lockdep: Fix block chain corruption
    - cifs: distribute channels across interfaces based on speed
    - cifs: account for primary channel in the interface list
    - cifs: fix leak of iface for primary channel
    - MIPS: KVM: Fix a build warning about variable set but not used
    - media: qcom: Initialise V4L2 async notifier later
    - media: qcom: camss: Fix V4L2 async notifier error path
    - media: qcom: camss: Fix genpd cleanup
    - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update()
    - NFSD: Fix checksum mismatches in the duplicate reply cache
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
    - swiotlb-xen: provide the "max_mapping_size" method
    - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in
      btree_gc_coalesce()
    - md: fix bi_status reporting in md_end_clone_io
    - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race
    - io_uring/fs: consider link->flags when getting path for LINKAT
    - s390/dasd: protect device queue against concurrent access
    - USB: serial: option: add Luat Air72*U series products
    - hv_netvsc: fix race of netvsc and VF register_netdevice
    - hv_netvsc: Fix race of register_netdevice_notifier and VF register
    - hv_netvsc: Mark VF as slave before exposing it to user-mode
    - dm-delay: fix a race between delay_presuspend and delay_bio
    - bcache: check return value from btree_node_alloc_replacement()
    - bcache: prevent potential division by zero error
    - bcache: fixup init dirty data errors
    - bcache: fixup lock c->root error
    - usb: cdnsp: Fix deadlock issue during using NCM gadget
    - USB: serial: option: add Fibocom L7xx modules
    - USB: serial: option: fix FM101R-GL defines
    - USB: serial: option: don't claim interface 4 for ZTE MF290
    - usb: typec: tcpm: Skip hard reset when in error recovery
    - USB: dwc2: write HCINT with INTMASK applied
    - usb: dwc3: Fix default mode initialization
    - usb: dwc3: set the dma max_seg_size
    - USB: dwc3: qcom: fix software node leak on probe errors
    - USB: dwc3: qcom: fix wakeup after probe deferral
    - io_uring: fix off-by one bvec index
    - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs
    - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy
    - s390/ism: ism driver implies smc protocol
    - rxrpc: Fix RTT determination to use any ACK as a source
    - rxrpc: Defer the response to a PING ACK until we've parsed it
    - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup()
    - fs: Pass AT_GETATTR_NOSEC flag to getattr interface function
    - net: wangxun: fix kernel panic due to null pointer
    - filemap: add a per-mapping stable writes flag
    - block: update the stable_writes flag in bdev_add
    - PM: tools: Fix sleepgraph syntax error
    - net, vrf: Move dstats structure to core
    - net: Move {l,t,d}stats allocation to core and convert veth & vrf
    - bpf: Fix dev's rx stats for bpf_redirect_peer traffic
    - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP
    - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init()
    - net: veth: fix ethtool stats reporting
    - vsock/test: fix SEQPACKET message bounds test
    - net: ipa: fix one GSI register field width
    - nvme: blank out authentication fabrics options if not configured
    - mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl
    - prctl: Disable prctl(PR_SET_MDWE) on parisc
    - kselftest/arm64: Fix output formatting for za-fork
    - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog
    - drm/ast: Disconnect BMC if physical connector is connected
    - thunderbolt: Set lane bonding bit only for downstream port
    - ACPI: video: Use acpi_device_fix_up_power_children()
    - ACPI: processor_idle: use raw_safe_halt() in acpi_idle_play_dead()
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
    - ACPI: PM: Add acpi_device_fix_up_power_children() function
    - tls: fix NULL deref on tls_sw_splice_eof() with empty record
    - dt-bindings: usb: microchip,usb5744: Add second supply
    - usb: misc: onboard-hub: add support for Microchip USB5744
    - platform/x86/amd/pmc: adjust getting DRAM size behavior
    - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus
    - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks
    - veth: Use tstats per-CPU traffic counters
    - USB: xhci-plat: fix legacy PHY double init
    - usb: config: fix iteration issue in 'usb_get_bos_descriptor()'
    - Upstream stable to v6.1.65, v6.6.4
  * Mantic update: v6.5.13 upstream stable release (LP: #2051142)
    - locking/ww_mutex/test: Fix potential workqueue corruption
    - btrfs: abort transaction on generation mismatch when marking eb as dirty
    - lib/generic-radix-tree.c: Don't overflow in peek()
    - x86/retpoline: Make sure there are no unconverted return thunks due to KCSAN
    - perf/core: Bail out early if the request AUX area is out of bound
    - srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
    - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
    - clocksource/drivers/timer-imx-gpt: Fix potential memory leak
    - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware
    - srcu: Only accelerate on enqueue time
    - smp,csd: Throw an error if a CSD lock is stuck for too long
    - cpu/hotplug: Don't offline the last non-isolated CPU
    - workqueue: Provide one lock class key per work_on_cpu() callsite
    - x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size
    - wifi: plfxlc: fix clang-specific fortify warning
    - wifi: ath12k: Ignore fragments from uninitialized peer in dp
    - wifi: mac80211_hwsim: fix clang-specific fortify warning
    - wifi: mac80211: don't return unset power in ieee80211_get_tx_power()
    - atl1c: Work around the DMA RX overflow issue
    - bpf: Detect IP == ksym.end as part of BPF program
    - wifi: ath9k: fix clang-specific fortify warnings
    - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats()
    - wifi: ath10k: fix clang-specific fortify warning
    - wifi: ath12k: fix possible out-of-bound write in
      ath12k_wmi_ext_hal_reg_caps()
    - ACPI: APEI: Fix AER info corruption when error status data has multiple
      sections
    - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
    - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023)
    - net: annotate data-races around sk->sk_tx_queue_mapping
    - net: annotate data-races around sk->sk_dst_pending_confirm
    - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register()
    - wifi: ath10k: Don't touch the CE interrupt registers after power up
    - net: sfp: add quirk for FS's 2.5G copper SFP
    - vsock: read from socket's error queue
    - bpf: Ensure proper register state printing for cond jumps
    - wifi: iwlwifi: mvm: fix size check for fw_link_id
    - Bluetooth: btusb: Add date->evt_skb is NULL check
    - Bluetooth: Fix double free in hci_conn_cleanup
    - ACPI: EC: Add quirk for HP 250 G7 Notebook PC
    - tsnep: Fix tsnep_request_irq() format-overflow warning
    - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
    - platform/chrome: kunit: initialize lock for fake ec_dev
    - of: address: Fix address translation when address-size is greater than 2
    - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e
    - drm/gma500: Fix call trace when psb_gem_mm_init() fails
    - drm/amdkfd: ratelimited SQ interrupt messages
    - drm/komeda: drop all currently held locks if deadlock happens
    - drm/amd/display: Blank phantom OTG before enabling
    - drm/amd/display: Don't lock phantom pipe on disabling
    - drm/amd/display: add seamless pipe topology transition check
    - drm/edid: Fixup h/vsync_end instead of h/vtotal
    - md: don't rely on 'mddev->pers' to be set in mddev_suspend()
    - drm/amdgpu: not to save bo in the case of RAS err_event_athub
    - drm/amdkfd: Fix a race condition of vram buffer unref in svm code
    - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments
    - drm/amd/display: use full update for clip size increase of large plane
      source
    - string.h: add array-wrappers for (v)memdup_user()
    - kernel: kexec: copy user-array safely
    - kernel: watch_queue: copy user-array safely
    - drm_lease.c: copy user-array safely
    - drm: vmwgfx_surface.c: copy user-array safely
    - drm/msm/dp: skip validity check for DP CTS EDID checksum
    - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
    - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga
    - drm/amdgpu: Fix potential null pointer derefernce
    - drm/panel: fix a possible null pointer dereference
    - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference
    - drm/radeon: fix a possible null pointer dereference
    - drm/amdgpu/vkms: fix a possible null pointer dereference
    - drm/panel: st7703: Pick different reset sequence
    - drm/amdkfd: Fix shift out-of-bounds issue
    - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL
    - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported
    - drm/amd/display: fix num_ways overflow error
    - drm/amd: check num of link levels when update pcie param
    - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
    - selftests/efivarfs: create-read: fix a resource leak
    - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
    - ASoC: soc-card: Add storage for PCI SSID
    - ASoC: SOF: Pass PCI SSID to machine driver
    - crypto: pcrypt - Fix hungtask for PADATA_RESET
    - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware
    - RDMA/hfi1: Use FIELD_GET() to extract Link Width
    - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs
    - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
    - fs/jfs: Add check for negative db_l2nbperpage
    - fs/jfs: Add validity check for db_maxag and db_agpref
    - jfs: fix array-index-out-of-bounds in dbFindLeaf
    - jfs: fix array-index-out-of-bounds in diAlloc
    - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround
    - ARM: 9320/1: fix stack depot IRQ stack filter
    - ALSA: hda: Fix possible null-ptr-deref when assigning a stream
    - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
    - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields
    - PCI: mvebu: Use FIELD_PREP() with Link Width
    - atm: iphase: Do PCI error checks on own line
    - PCI: Do error check on own line to split long "if" conditions
    - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup()
    - PCI: Use FIELD_GET() to extract Link Width
    - PCI: Extract ATS disabling to a helper function
    - PCI: Disable ATS for specific Intel IPU E2000 devices
    - PCI: dwc: Add dw_pcie_link_set_max_link_width()
    - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling
    - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller
    - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
    - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk
    - crypto: hisilicon/qm - prevent soft lockup in receive loop
    - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
    - exfat: support handle zero-size directory
    - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs
    - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe()
    - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection
      manager
    - tty: vcc: Add check for kstrdup() in vcc_probe()
    - dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning overrides
    - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
    - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs
    - usb: dwc3: core: configure TX/RX threshold for DWC3_IP
    - usb: ucsi: glink: use the connector orientation GPIO to provide switch
      events
    - soundwire: dmi-quirks: update HP Omen match
    - f2fs: fix error path of __f2fs_build_free_nids
    - f2fs: fix error handling of __get_node_page
    - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present
    - usb: gadget: f_ncm: Always set current gadget in ncm_bind()
    - 9p/trans_fd: Annotate data-racy writes to file::f_flags
    - 9p: v9fs_listxattr: fix %s null argument warning
    - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler
    - i2c: i801: Add support for Intel Birch Stream SoC
    - i2c: fix memleak in i2c_new_client_device()
    - i2c: sun6i-p2wi: Prevent potential division by zero
    - virtio-blk: fix implicit overflow on virtio_max_dma_size
    - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data.
    - media: gspca: cpia1: shift-out-of-bounds in set_flicker
    - media: vivid: avoid integer overflow
    - media: ipu-bridge: increase sensor_name size
    - gfs2: ignore negated quota changes
    - gfs2: fix an oops in gfs2_permission
    - media: cobalt: Use FIELD_GET() to extract Link Width
    - media: ccs: Fix driver quirk struct documentation
    - media: imon: fix access to invalid resource for the second interface
    - drm/amd/display: Avoid NULL dereference of timing generator
    - kgdb: Flush console before entering kgdb on panic
    - riscv: VMAP_STACK overflow detection thread-safe
    - i2c: dev: copy userspace array safely
    - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
    - drm/qxl: prevent memory leak
    - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM
    - drm/amdgpu: fix software pci_unplug on some chips
    - pwm: Fix double shift bug
    - mtd: rawnand: tegra: add missing check for platform_get_irq()
    - wifi: iwlwifi: Use FW rate for non-data frames
    - sched/core: Optimize in_task() and in_interrupt() a bit
    - samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
    - samples/bpf: syscall_tp_user: Fix array out-of-bound access
    - dt-bindings: serial: fix regex pattern for matching serial node children
    - SUNRPC: ECONNRESET might require a rebind
    - mtd: rawnand: intel: check return value of devm_kasprintf()
    - mtd: rawnand: meson: check return value of devm_kasprintf()
    - drm/i915/mtl: avoid stringop-overflow warning
    - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking
    - SUNRPC: Add an IS_ERR() check back to where it was
    - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO
    - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
    - RISC-V: hwprobe: Fix vDSO SIGSEGV
    - riscv: provide riscv-specific is_trap_insn()
    - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
    - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
    - vdpa_sim_blk: allocate the buffer zeroed
    - vhost-vdpa: fix use after free in vhost_vdpa_probe()
    - gcc-plugins: randstruct: Only warn about true flexible arrays
    - bpf: handle ldimm64 properly in check_cfg()
    - bpf: fix precision backtracking instruction iteration
    - net: set SOCK_RCU_FREE before inserting socket into hashtable
    - ipvlan: add ipvlan_route_v6_outbound() helper
    - tty: Fix uninit-value access in ppp_sync_receive()
    - xen/events: avoid using info_for_irq() in xen_send_IPI_one()
    - net: hns3: fix add VLAN fail issue
    - net: hns3: add barrier in vf mailbox reply process
    - net: hns3: fix incorrect capability bit display for copper port
    - net: hns3: fix out-of-bounds access may occur when coalesce info is read via
      debugfs
    - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr()
    - net: hns3: fix VF reset fail issue
    - net: hns3: fix VF wrong speed and duplex issue
    - tipc: Fix kernel-infoleak due to uninitialized TLV value
    - net: mvneta: fix calls to page_pool_get_stats
    - ppp: limit MRU to 64K
    - xen/events: fix delayed eoi list handling
    - blk-mq: make sure active queue usage is held for bio_integrity_prep()
    - ptp: annotate data-race around q->head and q->tail
    - bonding: stop the device in bond_setup_by_slave()
    - net: ethernet: cortina: Fix max RX frame define
    - net: ethernet: cortina: Handle large frames
    - net: ethernet: cortina: Fix MTU max setting
    - af_unix: fix use-after-free in unix_stream_read_actor()
    - netfilter: nf_conntrack_bridge: initialize err to 0
    - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()
    - netfilter: nf_tables: bogus ENOENT when destroying element which does not
      exist
    - net: stmmac: fix rx budget limit check
    - net: stmmac: avoid rx queue overrun
    - pds_core: use correct index to mask irq
    - pds_core: fix up some format-truncation complaints
    - gve: Fixes for napi_poll when budget is 0
    - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval
    - net/mlx5: Decouple PHC .adjtime and .adjphase implementations
    - net/mlx5e: fix double free of encap_header
    - net/mlx5e: fix double free of encap_header in update funcs
    - net/mlx5e: Fix pedit endianness
    - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst
    - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs
    - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy
      PTP SQ
    - net/mlx5e: Update doorbell for port timestamping CQ before the software
      counter
    - net/mlx5: Increase size of irq name buffer
    - net/mlx5e: Reduce the size of icosq_str
    - net/mlx5e: Check return value of snprintf writing to fw_version buffer
    - net/mlx5e: Check return value of snprintf writing to fw_version buffer for
      representors
    - net: sched: do not offload flows with a helper in act_ct
    - macvlan: Don't propagate promisc change to lower dev in passthru
    - tools/power/turbostat: Fix a knl bug
    - tools/power/turbostat: Enable the C-state Pre-wake printing
    - scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth + 1
    - cifs: spnego: add ';' in HOST_KEY_LEN
    - cifs: fix check of rc in function generate_smb3signingkey
    - perf/core: Fix cpuctx refcounting
    - i915/perf: Fix NULL deref bugs with drm_dbg() calls
    - perf: arm_cspmu: Reject events meant for other PMUs
    - drivers: perf: Check find_first_bit() return value
    - media: venus: hfi: add checks to perform sanity on queue pointers
    - perf intel-pt: Fix async branch flags
    - powerpc/perf: Fix disabling BHRB and instruction sampling
    - randstruct: Fix gcc-plugin performance mode to stay in group
    - bpf: Fix check_stack_write_fixed_off() to correctly spill imm
    - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
    - scsi: mpt3sas: Fix loop logic
    - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for
      selected registers
    - scsi: ufs: qcom: Update PHY settings only when scaling to higher gears
    - scsi: qla2xxx: Fix system crash due to bad pointer access
    - scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort() and ISR
    - crypto: x86/sha - load modules based on CPU features
    - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4
    - x86/apic/msi: Fix misconfigured non-maskable MSI quirk
    - x86/cpu/hygon: Fix the CPU topology evaluation for real
    - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space
    - KVM: x86: Ignore MSR_AMD64_TW_CFG access
    - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
    - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot.
    - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER
    - sched: psi: fix unprivileged polling against cgroups
    - audit: don't take task_lock() in audit_exe_compare() code path
    - audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
    - proc: sysctl: prevent aliased sysctls from getting passed to init
    - tty/sysrq: replace smp_processor_id() with get_cpu()
    - tty: serial: meson: fix hard LOCKUP on crtscts mode
    - hvc/xen: fix console unplug
    - hvc/xen: fix error path in xen_hvc_init() to always register frontend driver
    - hvc/xen: fix event channel handling for secondary consoles
    - PCI/sysfs: Protect driver's D3cold preference from user space
    - mm/damon/sysfs: remove requested targets when online-commit inputs
    - mm/damon/sysfs: update monitoring target regions for online input commit
    - watchdog: move softlockup_panic back to early_param
    - iommufd: Fix missing update of domains_itree after splitting iopt_area
    - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset
    - dm crypt: account large pages in cc->n_allocated_pages
    - mm/damon/lru_sort: avoid divide-by-zero in hot threshold calculation
    - mm/damon/ops-common: avoid divide-by-zero during region hotness calculation
    - mm/damon: implement a function for max nr_accesses safe calculation
    - mm/damon/core: avoid divide-by-zero during monitoring results update
    - mm/damon/sysfs-schemes: handle tried region directory allocation failure
    - mm/damon/sysfs-schemes: handle tried regions sysfs directory allocation
      failure
    - mm/damon/sysfs: check error from damon_sysfs_update_target()
    - parisc: Add nop instructions after TLB inserts
    - ACPI: resource: Do IRQ override on TongFang GMxXGxx
    - regmap: Ensure range selector registers are updated after cache sync
    - wifi: ath11k: fix temperature event locking
    - wifi: ath11k: fix dfs radar event locking
    - wifi: ath11k: fix htt pktlog locking
    - wifi: ath11k: fix gtk offload status event locking
    - wifi: ath12k: fix htt mlo-offset event locking
    - wifi: ath12k: fix dfs-radar and temperature event locking
    - mmc: meson-gx: Remove setting of CMD_CFG_ERROR
    - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware
    - sched/core: Fix RQCF_ACT_SKIP leak
    - KEYS: trusted: tee: Refactor register SHM usage
    - KEYS: trusted: Rollback init_trusted() consistently
    - PCI: keystone: Don't discard .remove() callback
    - PCI: keystone: Don't discard .probe() callback
    - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer
    - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
    - parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
    - parisc/pdc: Add width field to struct pdc_model
    - parisc/power: Add power soft-off when running on qemu
    - cpufreq: stats: Fix buffer overflow detection in trans_stats()
    - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug()
    - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data
    - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider
    - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks
    - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks
    - ksmbd: fix recursive locking in vfs helpers
    - ksmbd: handle malformed smb1 message
    - ksmbd: fix slab out of bounds write in smb_inherit_dacl()
    - mmc: vub300: fix an error code
    - mmc: sdhci_am654: fix start loop index for TAP value parsing
    - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A
    - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
    - PCI: kirin: Don't discard .remove() callback
    - PCI: exynos: Don't discard .remove() callback
    - wifi: wilc1000: use vmm_table as array in wilc struct
    - svcrdma: Drop connection after an RDMA Read error
    - rcu/tree: Defer setting of jiffies during stall reset
    - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
    - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names
    - PM: hibernate: Use __get_safe_page() rather than touching the list
    - PM: hibernate: Clean up sync_read handling in snapshot_write_next()
    - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects
    - btrfs: don't arbitrarily slow down delalloc if we're committing
    - thermal: intel: powerclamp: fix mismatch in get function for max_idle
    - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
    - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
    - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit
    - ACPI: FPDT: properly handle invalid FPDT subtables
    - arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
    - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
    - leds: trigger: netdev: Move size check in set_device_name
    - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
    - mfd: qcom-spmi-pmic: Fix revid implementation
    - ima: annotate iint mutex to avoid lockdep false positive warnings
    - ima: detect changes to the backing overlay file
    - netfilter: nf_tables: split async and sync catchall in two functions
    - ASoC: soc-dai: add flag to mute and unmute stream during trigger
    - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag
    - selftests/resctrl: Fix uninitialized .sa_flags
    - selftests/resctrl: Remove duplicate feature check from CMT test
    - selftests/resctrl: Move _GNU_SOURCE define into Makefile
    - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests
    - hid: lenovo: Resend all settings on reset_resume for compact keyboards
    - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix
    - jbd2: fix potential data lost in recovering journal raced with synchronizing
      fs bdev
    - quota: explicitly forbid quota files from being encrypted
    - kernel/reboot: emergency_restart: Set correct system_state
    - i2c: core: Run atomic i2c xfer when !preemptible
    - selftests/clone3: Fix broken test under !CONFIG_TIME_NS
    - tracing: Have the user copy of synthetic event address use correct context
    - driver core: Release all resources during unbind before updating device
      links
    - mcb: fix error handling for different scenarios when parsing
    - dmaengine: stm32-mdma: correct desc prep when channel running
    - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc()
    - s390/cmma: fix detection of DAT pages
    - mm/cma: use nth_page() in place of direct struct page manipulation
    - mm/memory_hotplug: use pfn math in place of direct struct page manipulation
    - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
    - mtd: cfi_cmdset_0001: Byte swap OTP info
    - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails
    - i3c: master: cdns: Fix reading status register
    - i3c: master: svc: fix race condition in ibi work thread
    - i3c: master: svc: fix wrong data return when IBI happen during start frame
    - i3c: master: svc: fix ibi may not return mandatory data byte
    - i3c: master: svc: fix check wrong status register in irq handler
    - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen
    - i3c: master: svc: fix random hot join failure since timeout error
    - cxl/region: Fix x1 root-decoder granularity calculations
    - cxl/port: Fix delete_endpoint() vs parent unregistration race
    - pmdomain: bcm: bcm2835-power: check if the ASB register is equal to enable
    - pmdomain: amlogic: Fix mask for the second NNA mem PD domain
    - pmdomain: imx: Make imx pgc power domain also set the fwnode
    - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers
    - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
    - torture: Add a kthread-creation callback to _torture_create_kthread()
    - torture: Add lock_torture writer_fifo module parameter
    - torture: Make torture_hrtimeout_*() use TASK_IDLE
    - torture: Move stutter_wait() timeouts to hrtimers
    - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter
    - rcutorture: Fix stuttering races and other issues
    - mm/hugetlb: prepare hugetlb_follow_page_mask() for FOLL_PIN
    - mm/hugetlb: use nth_page() in place of direct struct page manipulation
    - parisc: Prevent booting 64-bit kernels on PA1.x machines
    - parisc/pgtable: Do not drop upper 5 address bits of physical address
    - parisc/power: Fix power soft-off when running on qemu
    - xhci: Enable RPM on controllers that support low-power states
    - fs: add ctime accessors infrastructure
    - smb3: fix creating FIFOs when mounting with "sfu" mount option
    - smb3: fix touch -h of symlink
    - smb3: allow dumping session and tcon id to improve stats analysis and
      debugging
    - smb3: fix caching of ctime on setxattr
    - smb: client: fix use-after-free bug in cifs_debug_data_proc_show()
    - smb: client: fix use-after-free in smb2_query_info_compound()
    - smb: client: fix potential deadlock when releasing mids
    - cifs: reconnect helper should set reconnect for the right channel
    - cifs: force interface update before a fresh session setup
    - cifs: do not reset chan_max if multichannel is not supported at mount
    - cifs: Fix encryption of cleared, but unset rq_iter data buffers
    - xfs: recovery should not clear di_flushiter unconditionally
    - btrfs: zoned: wait for data BG to be finished on direct IO allocation
    - ALSA: info: Fix potential deadlock at disconnection
    - ALSA: hda/realtek: Enable Mute LED on HP 255 G8
    - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
    - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
    - ALSA: hda/realtek: Enable Mute LED on HP 255 G10
    - ALSA: hda/realtek: Add quirks for HP Laptops
    - Revert ncsi: Propagate carrier gain/loss events to the NCSI controller
    - Revert "i2c: pxa: move to generic GPIO recovery"
    - lsm: fix default return value for vm_enough_memory
    - lsm: fix default return value for inode_getsecctx
    - sbsa_gwdt: Calculate timeout with 64-bit math
    - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte
    - s390/ap: fix AP bus crash on early config change callback invocation
    - net: ethtool: Fix documentation of ethtool_sprintf()
    - net: dsa: lan9303: consequently nested-lock physical MDIO
    - net: phylink: initialize carrier state at creation
    - gfs2: don't withdraw if init_threads() got interrupted
    - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte
    - f2fs: do not return EFSCORRUPTED, but try to run online repair
    - f2fs: set the default compress_level on ioctl
    - f2fs: avoid format-overflow warning
    - f2fs: split initial and dynamic conditions for extent_cache
    - media: lirc: drop trailing space from scancode transmit
    - media: sharp: fix sharp encoding
    - media: venus: hfi_parser: Add check to keep the number of codecs within
      range
    - media: venus: hfi: fix the check to handle session buffer requirement
    - media: venus: hfi: add checks to handle capabilities from firmware
    - media: ccs: Correctly initialise try compose rectangle
    - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection
    - drm/mediatek/dp: fix memory leak on ->get_edid callback error path
    - dm-bufio: fix no-sleep mode
    - dm-verity: don't use blocking calls from tasklets
    - nfsd: fix file memleak on client_opens_release
    - NFSD: Update nfsd_cache_append() to use xdr_stream
    - LoongArch: Mark __percpu functions as always inline
    - riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
    - riscv: put interrupt entries into .irqentry.text
    - riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
    - riscv: correct pt_level name via pgtable_l5/4_enabled
    - riscv: kprobes: allow writing to x0
    - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2
    - mm: fix for negative counter: nr_file_hugepages
    - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
    - mptcp: deal with large GSO size
    - mptcp: add validity check for sending RM_ADDR
    - mptcp: fix setsockopt(IP_TOS) subflow locking
    - selftests: mptcp: fix fastclose with csum failure
    - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER
    - media: qcom: camss: Fix pm_domain_on sequence in probe
    - media: qcom: camss: Fix vfe_get() error jump
    - media: qcom: camss: Fix VFE-17x vfe_disable_output()
    - media: qcom: camss: Fix VFE-480 vfe_disable_output()
    - media: qcom: camss: Fix missing vfe_lite clocks check
    - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3
    - media: qcom: camss: Fix invalid clock enable bit disjunction
    - media: qcom: camss: Fix csid-gen2 for test pattern generator
    - ext4: fix race between writepages and remount
    - ext4: make sure allocate pending entry not fail
    - ext4: apply umask if ACL support is disabled
    - ext4: correct offset of gdb backup in non meta_bg group to update_backups
    - ext4: mark buffer new if it is unwritten to avoid stale data exposure
    - ext4: correct return value of ext4_convert_meta_bg
    - ext4: correct the start block of counting reserved clusters
    - ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks
    - ext4: add missed brelse in update_backups
    - ext4: properly sync file size update after O_SYNC direct IO
    - ext4: fix racy may inline data check in dio write
    - drm/amd/pm: Handle non-terminated overdrive commands.
    - drm: bridge: it66121: ->get_edid callback must not return err pointers
    - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
    - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
    - drm/i915: Fix potential spectre vulnerability
    - drm/i915: Flush WC GGTT only on required platforms
    - drm/amdgpu/smu13: drop compute workload workaround
    - drm/amdgpu: don't use pci_is_thunderbolt_attached()
    - drm/amdgpu: fix GRBM read timeout when do mes_self_test
    - drm/amdgpu: add a retry for IP discovery init
    - drm/amdgpu: don't use ATRM for external devices
    - drm/amdgpu: fix error handling in amdgpu_vm_init
    - drm/amdgpu: fix error handling in amdgpu_bo_list_get()
    - drm/amdgpu: lower CS errors to debug severity
    - drm/amdgpu: Fix possible null pointer dereference
    - drm/amd/display: Guard against invalid RPTR/WPTR being set
    - drm/amd/display: Fix DSC not Enabled on Direct MST Sink
    - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer()
    - drm/amd/display: Enable fast plane updates on DCN3.2 and above
    - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox
    - powerpc/powernv: Fix fortify source warnings in opal-prd.c
    - tracing: Have trace_event_file have ref counters
    - net/mlx5e: Avoid referencing skb after free-ing in drop path of
      mlx5e_sq_xmit_wqe
    - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map
    - Linux 6.5.13
  * Mantic update: v6.5.12 upstream stable release (LP: #2051129)
    - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation
    - numa: Generalize numa_map_to_online_node()
    - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case
    - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case
    - sched/fair: Fix cfs_rq_is_decayed() on !SMP
    - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user()
    - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0
    - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0
    - objtool: Propagate early errors
    - sched: Fix stop_one_cpu_nowait() vs hotplug
    - nfsd: Handle EOPENSTALE correctly in the filecache
    - vfs: fix readahead(2) on block devices
    - writeback, cgroup: switch inodes with dirty timestamps to release dying
      cgwbs
    - x86/srso: Fix SBPB enablement for (possible) future fixed HW
    - x86/srso: Print mitigation for retbleed IBPB case
    - x86/srso: Fix vulnerability reporting for missing microcode
    - x86/srso: Fix unret validation dependencies
    - futex: Don't include process MM in futex key on no-MMU
    - x86/numa: Introduce numa_fill_memblks()
    - ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window
    - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot
    - x86/boot: Fix incorrect startup_gdt_descr.size
    - cpu/hotplug: Remove dependancy against cpu_primary_thread_mask
    - cpu/SMT: Create topology_smt_thread_allowed()
    - cpu/SMT: Make SMT control more robust against enumeration failures
    - x86/apic: Fake primary thread mask for XEN/PV
    - srcu: Fix callbacks acceleration mishandling
    - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function
    - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning
    - pstore/platform: Add check for kstrdup
    - perf: Optimize perf_cgroup_switch()
    - selftests/x86/lam: Zero out buffer for readlink()
    - PCI/MSI: Provide stubs for IMS functions
    - string: Adjust strtomem() logic to allow for smaller sources
    - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated()
    - irqchip/sifive-plic: Fix syscore registration for multi-socket systems
    - wifi: ath12k: fix undefined behavior with __fls in dp
    - wifi: cfg80211: add flush functions for wiphy work
    - wifi: mac80211: move radar detect work to wiphy work
    - wifi: mac80211: move scan work to wiphy work
    - wifi: mac80211: move offchannel works to wiphy work
    - wifi: mac80211: move sched-scan stop work to wiphy work
    - wifi: mac80211: fix RCU usage warning in mesh fast-xmit
    - wifi: cfg80211: fix off-by-one in element defrag
    - wifi: mac80211: fix # of MSDU in A-MSDU calculation
    - wifi: iwlwifi: honor the enable_ini value
    - wifi: iwlwifi: don't use an uninitialized variable
    - i40e: fix potential memory leaks in i40e_remove()
    - iavf: Fix promiscuous mode configuration flow messages
    - selftests/bpf: Correct map_fd to data_fd in tailcalls
    - bpf, x86: save/restore regs with BPF_DW size
    - bpf, x86: allow function arguments up to 12 for TRACING
    - bpf, x64: Fix tailcall infinite loop
    - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush()
    - udp: introduce udp->udp_flags
    - udp: move udp->no_check6_tx to udp->udp_flags
    - udp: move udp->no_check6_rx to udp->udp_flags
    - udp: move udp->gro_enabled to udp->udp_flags
    - udp: add missing WRITE_ONCE() around up->encap_rcv
    - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags
    - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO
    - udp: annotate data-races around udp->encap_type
    - udplite: remove UDPLITE_BIT
    - udplite: fix various data-races
    - selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not
      available
    - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
    - bpf: Fix kfunc callback register type handling
    - gve: Use size_add() in call to struct_size()
    - mlxsw: Use size_mul() in call to struct_size()
    - tls: Use size_add() in call to struct_size()
    - tipc: Use size_add() in calls to struct_size()
    - net: spider_net: Use size_add() in call to struct_size()
    - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986
      SoC
    - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - wifi: ath12k: fix DMA unmap warning on NULL DMA address
    - wifi: ath11k: fix boot failure with one MSI vector
    - wifi: mac80211: fix check for unusable RX result
    - PM: sleep: Fix symbol export for _SIMPLE_ variants of _PM_OPS()
    - cpufreq: tegra194: fix warning due to missing opp_put
    - wifi: mt76: mt7603: rework/fix rx pse hang check
    - wifi: mt76: mt7603: improve watchdog reset reliablity
    - wifi: mt76: mt7603: improve stuck beacon handling
    - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h
    - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb
    - wifi: mt76: mt7996: set correct wcid in txp
    - wifi: mt76: mt7996: fix beamform mcu cmd configuration
    - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap
    - wifi: mt76: mt7996: fix wmm queue mapping
    - wifi: mt76: mt7996: fix rx rate report for CBW320-2
    - wifi: mt76: mt7996: fix TWT command format
    - wifi: mt76: update beacon size limitation
    - wifi: mt76: fix potential memory leak of beacon commands
    - wifi: mt76: get rid of false alamrs of tx emission issues
    - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison
    - wifi: mt76: mt7915: fix beamforming availability check
    - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue
    - tcp_metrics: add missing barriers on delete
    - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
    - tcp_metrics: do not create an entry from tcp_init_metrics()
    - wifi: rtlwifi: fix EDCA limit set by BT coexistence
    - ACPI: property: Allow _DSD buffer data only for byte accessors
    - ACPI: video: Add acpi_backlight=vendor quirk for Toshiba Portégé R100
    - can: etas_es58x: rework the version check logic to silence -Wformat-
      truncation
    - can: etas_es58x: add missing a blank line after declaration
    - wifi: ath11k: fix Tx power value during active CAC
    - can: dev: can_restart(): don't crash kernel if carrier is OK
    - can: dev: can_restart(): fix race condition between controller restart and
      netif_carrier_on()
    - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is
      accessed out of bounds
    - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory
    - wifi: wfx: fix case where rates are out of order
    - netfilter: nf_tables: Drop pointless memset when dumping rules
    - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb()
    - thermal: core: prevent potential string overflow
    - r8169: fix rare issue with broken rx after link-down on RTL8125
    - thermal/drivers/mediatek: Fix probe for THERMAL_V2
    - bpf: Fix missed rcu read lock in bpf_task_under_cgroup()
    - selftests: netfilter: test for sctp collision processing in nf_conntrack
    - net: skb_find_text: Ignore patterns extending past 'to'
    - thermal: core: Don't update trip points inside the hysteresis range
    - chtls: fix tp->rcv_tstamp initialization
    - tcp: fix cookie_init_timestamp() overflows
    - wifi: iwlwifi: mvm: update station's MFP flag after association
    - wifi: iwlwifi: mvm: fix removing pasn station for responder
    - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK
    - wifi: mac80211: don't recreate driver link debugfs in reconfig
    - wifi: mac80211: Fix setting vif links
    - wifi: iwlwifi: yoyo: swap cdb and jacket bits values
    - wifi: iwlwifi: mvm: Correctly set link configuration
    - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface
    - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface
    - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API
    - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta()
    - wifi: iwlwifi: mvm: remove TDLS stations from FW
    - wifi: iwlwifi: increase number of RX buffers for EHT devices
    - wifi: iwlwifi: mvm: fix netif csum flags
    - wifi: iwlwifi: pcie: synchronize IRQs before NAPI
    - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume
    - wifi: iwlwifi: empty overflow queue during flush
    - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync
    - Bluetooth: ISO: Pass BIG encryption info through QoS
    - Bluetooth: Make handle of hci_conn be unique
    - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err
    - bpf: Fix unnecessary -EBUSY from htab_lock_bucket
    - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
    - mptcp: properly account fastopen data
    - ipv6: avoid atomic fragment on GSO packets
    - virtio_net: use u64_stats_t infra to avoid data-races
    - net: add DEV_STATS_READ() helper
    - ipvlan: properly track tx_errors
    - regmap: debugfs: Fix a erroneous check after snprintf()
    - spi: tegra: Fix missing IRQ check in tegra_slink_probe()
    - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks
    - clk: qcom: gcc-msm8996: Remove RPM bus clocks
    - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies
    - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks
    - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC
    - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src
    - regulator: mt6358: Fail probe on unknown chip ID
    - clk: imx: Select MXC_CLK for CLK_IMX8QXP
    - clk: imx: imx8mq: correct error handling path
    - clk: imx: imx8qxp: Fix elcdif_pll clock
    - clk: renesas: rcar-gen3: Extend SDnH divider table
    - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing
    - clk: renesas: rzg2l: Lock around writes to mux register
    - clk: renesas: rzg2l: Trust value returned by hardware
    - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields
    - clk: renesas: rzg2l: Fix computation formula
    - clk: linux/clk-provider.h: fix kernel-doc warnings and typos
    - spi: nxp-fspi: use the correct ioremap function
    - clk: ralink: mtmips: quiet unused variable warning
    - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks
    - clk: ti: fix double free in of_ti_divider_clk_setup()
    - clk: npcm7xx: Fix incorrect kfree
    - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data
    - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM
    - clk: qcom: clk-alpha-pll: introduce stromer plus ops
    - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll
    - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config
    - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks
    - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks
    - clk: mediatek: fix double free in mtk_clk_register_pllfh()
    - platform/x86: wmi: Fix probe failure when failing to register WMI devices
    - platform/x86: wmi: Fix opening of char device
    - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve
    - hwmon: (axi-fan-control) Fix possible NULL pointer dereference
    - hwmon: (coretemp) Fix potentially truncated sysfs attribute name
    - Revert "hwmon: (sch56xx-common) Add DMI override table"
    - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported
      devices"
    - hwmon: (sch5627) Use bit macros when accessing the control register
    - hwmon: (sch5627) Disallow write access if virtual registers are locked
    - hte: tegra: Fix missing error code in tegra_hte_test_probe()
    - platform/chrome: cros_ec_lpc: Separate host command and irq disable
    - spi: omap2-mcspi: remove redundant dev_err_probe()
    - spi: omap2-mcspi: switch to use modern name
    - spi: omap2-mcspi: Fix hardcoded reference clock
    - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM
    - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY
    - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older
      Exynos
    - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs
    - drm/rockchip: vop: Fix call to crtc reset helper
    - drm/rockchip: vop2: Don't crash for invalid duplicate_state
    - drm/rockchip: vop2: Add missing call to crtc reset helper
    - drm/radeon: possible buffer overflow
    - drm: bridge: it66121: Fix invalid connector dereference
    - drm/bridge: lt8912b: Fix bridge_detach
    - drm/bridge: lt8912b: Fix crash on bridge detach
    - drm/bridge: lt8912b: Manually disable HPD only if it was enabled
    - drm/bridge: lt8912b: Add missing drm_bridge_attach call
    - drm/mediatek: Fix coverity issue with unintentional integer overflow
    - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro
    - drm/bridge: tc358768: Fix use of uninitialized variable
    - drm/bridge: tc358768: Fix bit updates
    - drm/bridge: tc358768: Use struct videomode
    - drm/bridge: tc358768: Print logical values, not raw register values
    - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev
    - drm/bridge: tc358768: Rename dsibclk to hsbyteclk
    - drm/bridge: tc358768: Clean up clock period code
    - drm/bridge: tc358768: Fix tc358768_ns_to_cnt()
    - drm/aspeed: Convert to platform remove callback returning void
    - drm/stm: Convert to platform remove callback returning void
    - drm/tve200: Convert to platform remove callback returning void
    - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc
      drivers
    - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU
    - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code
    - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages
    - drm/amdkfd: Remove svm range validated_once flag
    - drm/amdkfd: Handle errors from svm validate and map
    - drm/amd/display: Fix null pointer dereference in error message
    - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor
    - drm/amd/display: Refactor dm_get_plane_scale helper
    - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change
    - io_uring/kbuf: Fix check of BID wrapping in provided buffers
    - io_uring/kbuf: Allow the full buffer id space for provided buffers
    - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data
    - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state
    - drm/mediatek: Fix iommu fault during crtc enabling
    - accel/habanalabs/gaudi2: Fix incorrect string length computation in
      gaudi2_psoc_razwi_get_engines()
    - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe()
    - gpu: host1x: Correct allocated size for contexts
    - drm/bridge: lt9611uxc: fix the race in the error path
    - arm64/arm: xen: enlighten: Fix KPTI checks
    - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map()
    - xenbus: fix error exit in xenbus_init()
    - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled
    - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer
    - drm/msm/dsi: free TX buffer in unbind
    - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround
    - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling
    - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for
      hisi_hns3_pmu uninit process
    - drm/amd/pm: Fix a memory leak on an error path
    - perf/arm-cmn: Fix DTC domain detection
    - drivers/perf: hisi_pcie: Check the type first in pmu::event_init()
    - perf: hisi: Fix use-after-free when register pmu fails
    - ARM: dts: renesas: blanche: Fix typo in GP_11_2 pin name
    - arm64: dts: qcom: sdm845: Fix PSCI power domain names
    - arm64: dts: qcom: sdm845: cheza doesn't support LMh node
    - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk
    - arm64: dts: qcom: msm8916: Fix iommu local address range
    - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory
    - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters
    - arm64: dts: qcom: sc7280: Add missing LMH interrupts
    - arm64: dts: qcom: qrb2210-rb1: Swap UART index
    - arm64: dts: qcom: sc7280: drop incorrect EUD port on SoC side
    - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs
    - arm64: dts: qcom: sm8350: fix pinctrl for UART18
    - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration
    - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins
    - arm64: dts: qcom: msm8976: Fix ipc bit shifts
    - arm64: dts: qcom: msm8939: Fix iommu local address range
    - riscv: dts: allwinner: remove address-cells from intc node
    - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators
    - ARM: dts: qcom: apq8026-samsung-matisse-wifi: Fix inverted hall sensor
    - ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator
    - soc: qcom: llcc: Handle a second device without data corruption
    - kunit: Fix missed memory release in kunit_free_suite_set()
    - firmware: ti_sci: Mark driver as non removable
    - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg
    - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz
    - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device
    - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging
    - ARM: dts: am3517-evm: Fix LED3/4 pinmux
    - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are
      skipped
    - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry
    - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios
    - arm64: dts: imx8mm: Add sound-dai-cells to micfil node
    - arm64: dts: imx8mn: Add sound-dai-cells to micfil node
    - arm64: tegra: Fix P3767 card detect polarity
    - arm64: tegra: Fix P3767 QSPI speed
    - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume
    - memory: tegra: Set BPMP msg flags to reset IPC channels
    - arm64: tegra: Use correct interrupts for Tegra234 TKE
    - selftests/pidfd: Fix ksft print formats
    - selftests/resctrl: Ensure the benchmark commands fits to its array
    - soc: qcom: pmic_glink: fix connector type to be DisplayPort
    - ARM: dts: BCM5301X: Explicitly disable unused switch CPU ports
    - iommufd: Add iopt_area_alloc()
    - module/decompress: use vmalloc() for gzip decompression workspace
    - ASoC: cs35l41: Handle mdsync_down reg write errors
    - ASoC: cs35l41: Initialize completion object before requesting IRQ
    - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler
    - ASoC: cs35l41: Undo runtime PM changes at driver exit time
    - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get()
    - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time
    - KEYS: Include linux/errno.h in linux/verification.h
    - crypto: hisilicon/hpre - Fix a erroneous check after snprintf()
    - hwrng: bcm2835 - Fix hwrng throughput regression
    - hwrng: geode - fix accessing registers
    - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size()
    - crypto: qat - fix state machines cleanup paths
    - crypto: qat - ignore subsequent state up commands
    - crypto: qat - fix unregistration of crypto algorithms
    - crypto: qat - fix unregistration of compression algorithms
    - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code
    - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes
      inactive
    - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return
      value
    - nd_btt: Make BTT lanes preemptible
    - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
    - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
    - crypto: qat - increase size of buffers
    - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size()
    - PCI: vmd: Correct PCI Header Type Register's multi-function check
    - hid: cp2112: Fix duplicate workqueue initialization
    - crypto: hisilicon/qm - fix PF queue parameter issue
    - ARM: 9321/1: memset: cast the constant byte to unsigned char
    - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA
    - ext4: move 'ix' sanity check to corrent position
    - kselftest: vm: fix mdwe's mmap_FIXED test case
    - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not
      described
    - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove
    - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv
    - dlm: fix no ack after final message
    - IB/mlx5: Fix rdma counter binding for RAW QP
    - RDMA/hns: Fix printing level of asynchronous events
    - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common()
    - RDMA/hns: Fix signed-unsigned mixed comparisons
    - RDMA/hns: Add check for SL
    - RDMA/hns: The UD mode can only be configured with DCQCN
    - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran.
    - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe
    - scsi: ufs: core: Leave space for '\0' in utf8 desc string
    - RDMA/hfi1: Workaround truncation compilation error
    - HID: cp2112: Make irq_chip immutable
    - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip
    - HID: uclogic: Fix user-memory-access bug in
      uclogic_params_ugee_v2_init_event_hooks()
    - HID: uclogic: Fix a work->entry not empty bug in __queue_work()
    - sh: bios: Revive earlyprintk support
    - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only
    - HID: logitech-hidpp: Revert "Don't restart communication if not necessary"
    - HID: logitech-hidpp: Move get_wireless_feature_index() check to
      hidpp_connect_event()
    - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
    - PCI: endpoint: Fix double free in __pci_epc_create()
    - padata: Fix refcnt handling in padata_free_shell()
    - certs: Break circular dependency when selftest is modular
    - crypto: qat - fix deadlock in backlog processing
    - ASoC: ams-delta.c: use component after check
    - erofs: fix erofs_insert_workgroup() lockref usage
    - IB/mlx5: Fix init stage error handling to avoid double free of same QP and
      UAF
    - mfd: core: Un-constify mfd_cell.of_reg
    - mfd: core: Ensure disabled devices are skipped without aborting
    - mfd: dln2: Fix double put in dln2_probe
    - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC
    - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs
    - leds: turris-omnia: Drop unnecessary mutex locking
    - leds: turris-omnia: Do not use SMBUS calls
    - leds: pwm: Don't disable the PWM when the LED should be off
    - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu'
    - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n
    - perf stat: Fix aggr mode initialization
    - iio: frequency: adf4350: Use device managed functions and fix power down
      issue.
    - perf kwork: Fix incorrect and missing free atom in work_push_atom()
    - perf kwork: Add the supported subcommands to the document
    - perf kwork: Set ordered_events to true in 'struct perf_tool'
    - f2fs: compress: fix deadloop in f2fs_write_cache_pages()
    - f2fs: compress: fix to avoid use-after-free on dic
    - f2fs: compress: fix to avoid redundant compress extension
    - f2fs: fix to drop meta_inode's page cache in f2fs_put_super()
    - tty: tty_jobctrl: fix pid memleak in disassociate_ctty()
    - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token
    - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token
    - perf parse-events: Remove ABORT_ON
    - perf tools: Revert enable indices setting syntax for BPF map
    - perf parse-events: Fix tracepoint name memory leak
    - livepatch: Fix missing newline character in klp_resolve_symbols()
    - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable()
    - perf record: Fix BTF type checks in the off-cpu profiling
    - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers
    - usb: dwc2: fix possible NULL pointer dereference caused by driver
      concurrency
    - usb: chipidea: Fix DMA overwrite for Tegra
    - usb: chipidea: Simplify Tegra DMA alignment code
    - dmaengine: ti: edma: handle irq_of_parse_and_map() errors
    - tools/perf: Update call stack check in builtin-lock.c
    - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave()
    - tools: iio: iio_generic_buffer ensure alignment
    - USB: usbip: fix stub_dev hub disconnect
    - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc()
    - f2fs: fix to initialize map.m_pblk in f2fs_precache_extents()
    - interconnect: qcom: qdu1000: Set ACV enable_mask
    - interconnect: qcom: sc7180: Retire DEFINE_QBCM
    - interconnect: qcom: sc7180: Set ACV enable_mask
    - interconnect: qcom: sc7280: Set ACV enable_mask
    - interconnect: qcom: sc8180x: Set ACV enable_mask
    - interconnect: qcom: sc8280xp: Set ACV enable_mask
    - interconnect: qcom: sdm670: Retire DEFINE_QBCM
    - interconnect: qcom: sdm670: Set ACV enable_mask
    - interconnect: qcom: sdm845: Retire DEFINE_QBCM
    - interconnect: qcom: sdm845: Set ACV enable_mask
    - interconnect: qcom: sm6350: Retire DEFINE_QBCM
    - interconnect: qcom: sm6350: Set ACV enable_mask
    - interconnect: qcom: sm8150: Retire DEFINE_QBCM
    - interconnect: qcom: sm8150: Set ACV enable_mask
    - interconnect: qcom: sm8350: Retire DEFINE_QBCM
    - interconnect: qcom: sm8350: Set ACV enable_mask
    - powerpc: Only define __parse_fpscr() when required
    - interconnect: fix error handling in qnoc_probe()
    - perf build: Add missing comment about NO_LIBTRACEEVENT=1
    - perf parse-events: Fix for term values that are raw events
    - perf pmu: Remove logic for PMU name being NULL
    - perf mem-events: Avoid uninitialized read
    - s390/ap: re-init AP queues on config on
    - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host
    - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host
    - perf tools: Do not ignore the default vmlinux.h
    - powerpc/40x: Remove stale PTE_ATOMIC_UPDATES macro
    - powerpc/xive: Fix endian conversion size
    - powerpc: Hide empty pt_regs at base of the stack
    - perf trace: Use the right bpf_probe_read(_str) variant for reading user data
    - powerpc/vas: Limit open window failure messages in log bufffer
    - powerpc/imc-pmu: Use the correct spinlock initializer.
    - powerpc/pseries: fix potential memory leak in init_cpu_associativity()
    - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10
      platform
    - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1
    - usb: host: xhci-plat: fix possible kernel oops while resuming
    - perf machine: Avoid out of bounds LBR memory read
    - libperf rc_check: Make implicit enabling work for GCC
    - perf hist: Add missing puts to hist__account_cycles
    - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric
    - perf vendor events intel: Add broadwellde two metrics
    - 9p/net: fix possible memory leak in p9_check_errors()
    - rtla: Fix uninitialized variable found
    - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs
    - rtc: brcmstb-waketimer: support level alarm_irq
    - cxl/pci: Remove unnecessary device reference management in sanitize work
    - cxl/pci: Cleanup 'sanitize' to always poll
    - cxl/pci: Remove inconsistent usage of dev_err_probe()
    - cxl/pci: Clarify devm host for memdev relative setup
    - cxl/pci: Fix sanitize notifier setup
    - cxl/memdev: Fix sanitize vs decoder setup locking
    - cxl/mem: Fix shutdown order
    - virt: sevguest: Fix passing a stack buffer as a scatterlist target
    - rtc: pcf85363: Allow to wake up system without IRQ
    - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call
    - cxl/region: Prepare the decoder match range helper for reuse
    - cxl/region: Calculate a target position in a region interleave
    - cxl/region: Use cxl_calc_interleave_pos() for auto-discovery
    - cxl/region: Fix cxl_region_rwsem lock held when returning to user space
    - cxl/core/regs: Rename @dev to @host in struct cxl_register_map
    - cxl/port: Fix @host confusion in cxl_dport_setup_regs()
    - cxl/hdm: Remove broken error path
    - pcmcia: cs: fix possible hung task and memory leak pccardd()
    - pcmcia: ds: fix refcount leak in pcmcia_device_add()
    - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add()
    - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution
      change
    - media: hantro: Check whether reset op is defined before use
    - media: verisilicon: Do not enable G2 postproc downscale if source is
      narrower than destination
    - media: ov5640: fix vblank unchange issue when work at dvp mode
    - media: i2c: max9286: Fix some redundant of_node_put() calls
    - media: ov5640: Fix a memory leak when ov5640_probe fails
    - media: bttv: fix use after free error due to btv->timeout timer
    - media: amphion: handle firmware debug message
    - media: mtk-jpegenc: Fix bug in JPEG encode quality selection
    - media: s3c-camif: Avoid inappropriate kfree()
    - media: vidtv: psi: Add check for kstrdup
    - media: vidtv: mux: Add check and kfree for kstrdup
    - media: cedrus: Fix clock/reset sequence
    - media: cadence: csi2rx: Unregister v4l2 async notifier
    - media: dvb-usb-v2: af9035: fix missing unlock
    - media: verisilicon: Fixes clock list for rk3588 av1 decoder
    - media: imx-jpeg: notify source chagne event when the first picture parsed
    - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config()
    - media: cec: meson: always include meson sub-directory in Makefile
    - cpupower: fix reference to nonexistent document
    - regmap: prevent noinc writes from clobbering cache
    - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs
    - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64
    - pwm: sti: Reduce number of allocations and drop usage of chip_data
    - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume
    - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function()
    - watchdog: ixp4xx: Make sure restart always works
    - llc: verify mac len before reading mac header
    - hsr: Prevent use after free in prp_create_tagged_frame()
    - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING
    - rxrpc: Fix two connection reaping bugs
    - bpf: Check map->usercnt after timer->timer is assigned
    - inet: shrink struct flowi_common
    - octeontx2-pf: Fix error codes
    - octeontx2-pf: Fix holes in error code
    - net: page_pool: add missing free_percpu when page_pool_init fail
    - dccp: Call security_inet_conn_request() after setting IPv4 addresses.
    - dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses.
    - Fix termination state for idr_for_each_entry_ul()
    - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs
    - selftests: pmtu.sh: fix result checking
    - octeontx2-pf: Free pending and dropped SQEs
    - net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT
    - net/smc: allow cdc msg send rather than drop it with NULL sndbuf_desc
    - net/smc: put sk reference if close work was canceled
    - nvme: fix error-handling for io_uring nvme-passthrough
    - riscv: boot: Fix creation of loader.bin
    - tg3: power down device only on SYSTEM_POWER_OFF
    - nbd: fix uaf in nbd_open
    - blk-core: use pr_warn_ratelimited() in bio_check_ro()
    - vsock/virtio: remove socket from connected/bound list on shutdown
    - r8169: respect userspace disabling IFF_MULTICAST
    - net: enetc: shorten enetc_setup_xdp_prog() error message to fit
      NETLINK_MAX_FMTMSG_LEN
    - i2c: iproc: handle invalid slave state
    - netfilter: xt_recent: fix (increase) ipv6 literal buffer length
    - netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses
    - net/sched: act_ct: Always fill offloading tuple iifidx
    - RISC-V: Don't fail in riscv_of_parent_hartid() for disabled HARTs
    - module/decompress: use kvmalloc() consistently
    - drm/vc4: tests: Fix UAF in the mock helpers
    - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE
    - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages
    - ASoC: hdmi-codec: register hpd callback on component probe
    - ASoC: dapm: fix clock get name
    - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies
    - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers
    - fbdev: imsttfb: fix double free in probe()
    - fbdev: imsttfb: fix a resource leak in probe
    - fbdev: fsl-diu-fb: mark wr_reg_wa() static
    - tracing/kprobes: Fix the order of argument descriptions
    - Revert "drm/ast: report connection status on Display Port."
    - selftests: mptcp: fix wait_rm_addr/sf parameters
    - io_uring/net: ensure socket is marked connected on connect retry
    - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs
    - Revert "PCI/ASPM: Disable only ASPM_STATE_L1 when driver, disables L1"
    - btrfs: use u64 for buffer sizes in the tree search ioctls
    - bpf, x86: initialize the variable "first_off" in save_args()
    - perf parse-events: Fix driver config term
    - btrfs: make found_logical_ret parameter mandatory for function
      queue_scrub_stripe()
    - Linux 6.5.12
  * Mantic update: v6.5.11 upstream stable release (LP: #2051117)
    - ASoC: Intel: sof_sdw: add support for SKU 0B14
    - ASoC: simple-card: fixup asoc_simple_probe() error handling
    - coresight: tmc-etr: Disable warnings for allocation failures
    - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id
    - ASoC: core: Do not call link_exit() on uninitialized rtd objects
    - ASoC: tlv320adc3xxx: BUG: Correct micbias setting
    - net: sched: cls_u32: Fix allocation size in u32_init()
    - arm64: dts: imx93: add the Flex-CAN stop mode by GPR
    - can: flexcan: remove the auto stop mode for IMX93
    - irqchip/riscv-intc: Mark all INTC nodes as initialized
    - irqchip/stm32-exti: add missing DT IRQ flag translation
    - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe
    - ata: pata_parport: add custom version of wait_after_reset
    - ata: pata_parport: fit3: implement IDE command set registers
    - powerpc/85xx: Fix math emulation exception
    - media: i2c: ov8858: Don't set fwnode in the driver
    - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport
    - fbdev: atyfb: only use ioremap_uc() on i386 and ia64
    - fs/ntfs3: Add ckeck in ni_update_parent()
    - fs/ntfs3: Write immediately updated ntfs state
    - fs/ntfs3: Use kvmalloc instead of kmalloc(... __GFP_NOWARN)
    - fs/ntfs3: Add more attributes checks in mi_enum_attr()
    - fs/ntfs3: Fix alternative boot searching
    - fs/ntfs3: Add more info into /proc/fs/ntfs3/<dev>/volinfo
    - fs/ntfs3: Do not allow to change label if volume is read-only
    - fs/ntfs3: Fix possible NULL-ptr-deref in ni_readpage_cmpr()
    - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame()
    - fs/ntfs3: Fix directory element type detection
    - fs/ntfs3: Avoid possible memory leak
    - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0
    - ASoC: soc-dapm: Add helper for comparing widget name
    - netfilter: nfnetlink_log: silence bogus compiler warning
    - net/mlx5: Bridge, fix peer entry ageing in LAG mode
    - x86/efistub: Don't try to print after ExitBootService()
    - efi: fix memory leak in krealloc failure handling
    - ASoC: rt5650: fix the wrong result of key button
    - ASoC: codecs: tas2780: Fix log of failed reset via I2C.
    - s390/kasan: handle DCSS mapping in memory holes
    - fbdev: omapfb: fix some error codes
    - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit()
    - scsi: mpt3sas: Fix in error path
    - ASoC: da7219: Correct the process of setting up Gnd switch in AAD
    - drm/amdgpu: Unset context priority is now invalid
    - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET
    - LoongArch: Use SYM_CODE_* to annotate exception handlers
    - LoongArch: Export symbol invalid_pud_table for modules building
    - LoongArch: Replace kmap_atomic() with kmap_local_page() in
      copy_user_highpage()
    - LoongArch: Disable WUC for pgprot_writecombine() like ioremap_wc()
    - netfilter: nf_tables: audit log object reset once per table
    - platform/mellanox: mlxbf-tmfifo: Fix a warning message
    - drm/amdgpu: Reserve fences for VM update
    - riscv: dts: thead: set dma-noncoherent to soc bus
    - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw
    - r8152: Check for unplug in rtl_phy_patch_request()
    - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en()
    - powerpc/mm: Fix boot crash with FLATMEM
    - ceph_wait_on_conflict_unlink(): grab reference before dropping ->d_lock
    - drm/amd/display: Don't use fsleep for PSR exit waits
    - rust: make `UnsafeCell` the outer type in `Opaque`
    - rust: types: make `Opaque` be `!Unpin`
    - perf evlist: Avoid frequency mode for the dummy event
    - mmap: fix vma_iterator in error path of vma_merge()
    - mmap: fix error paths with dup_anon_vma()
    - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices
    - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device
    - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top"
      compatibility
    - usb: typec: tcpm: Add additional checks for contaminant
    - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
    - usb: raw-gadget: properly handle interrupted requests
    - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED
    - tty: n_gsm: fix race condition in status line change on dead connections
    - tty: 8250: Remove UC-257 and UC-431
    - tty: 8250: Add support for additional Brainboxes UC cards
    - tty: 8250: Add support for Brainboxes UP cards
    - tty: 8250: Add support for Intashield IS-100
    - tty: 8250: Fix port count of PX-257
    - tty: 8250: Fix up PX-803/PX-857
    - tty: 8250: Add support for additional Brainboxes PX cards
    - tty: 8250: Add support for Intashield IX cards
    - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks
    - dt-bindings: serial: rs485: Add rs485-rts-active-high
    - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support
    - serial: core: Fix runtime PM handling for pending tx
    - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection
    - ASoC: SOF: sof-pci-dev: Fix community key quirk detection
    - Linux 6.5.11
  * Mantic update: v6.5.11 upstream stable release (LP: #2051117) // black
    screen when wake up from s3 with AMD W7600 gfx (LP: #2051341)
    - drm/ttm: Reorder sys manager cleanup step
  * CVE-2024-0646
    - net: tls, update curr on splice as well
  * CVE-2024-0582
    - io_uring: enable io_mem_alloc/free to be used in other parts
    - io_uring/kbuf: defer release of mapped buffer rings
  * CVE-2024-0565
    - smb: client: fix OOB in receive_encrypted_standard()
  * CVE-2023-51781
    - appletalk: Fix Use-After-Free in atalk_ioctl
  * Reject connection when malformed L2CAP signal packet is received
    (LP: #2047634)
    - Bluetooth: L2CAP: Send reject on command corrupted request
  * Mantic update: v6.5.10 upstream stable release (LP: #2049412)
    - vdpa/mlx5: Fix firmware error on creation of 1k VQs
    - smb3: allow controlling length of time directory entries are cached with dir
      leases
    - smb3: allow controlling maximum number of cached directories
    - smb3: do not start laundromat thread when dir leases disabled
    - smb: client: do not start laundromat thread on nohandlecache
    - smb: client: make laundromat a delayed worker
    - smb: client: prevent new fids from being removed by laundromat
    - virtio_balloon: Fix endless deflation and inflation on arm64
    - virtio-mmio: fix memory leak of vm_dev
    - virtio-crypto: handle config changed by work queue
    - virtio_pci: fix the common cfg map size
    - vsock/virtio: initialize the_virtio_vsock before using VQs
    - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE
    - arm64: dts: qcom: apq8096-db820c: fix missing clock populate
    - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate
    - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou
    - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou
    - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges
    - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399
    - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards
    - i40e: sync next_to_clean and next_to_process for programming status desc
    - mm: fix vm_brk_flags() to not bail out while holding lock
    - hugetlbfs: clear resv_map pointer if mmap fails
    - mm/page_alloc: correct start page when guard page debug is enabled
    - mm/migrate: fix do_pages_move for compat pointers
    - selftests/mm: include mman header to access MREMAP_DONTUNMAP identifier
    - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer
    - hugetlbfs: extend hugetlb_vma_lock to private VMAs
    - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries()
    - nfsd: lock_rename() needs both directories to live on the same fs
    - vdpa_sim_blk: Fix the potential leak of mgmt_dev
    - vdpa/mlx5: Fix double release of debugfs entry
    - ARM: OMAP1: ams-delta: Fix MODEM initialization failure
    - ARM: dts: rockchip: Fix i2c0 register address for RK3128
    - ARM: dts: rockchip: Add missing arm timer interrupt for RK3128
    - ARM: dts: rockchip: Add missing quirk for RK3128's dma engine
    - ARM: dts: rockchip: Fix timer clocks for RK3128
    - accel/ivpu: Don't enter d0i3 during FLR
    - drm/i915/pmu: Check if pmu is closed before stopping event
    - drm/amd: Disable ASPM for VI w/ all Intel systems
    - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper()
    - btrfs: remove v0 extent handling
    - btrfs: fix unwritten extent buffer after snapshotting a new subvolume
    - ARM: OMAP: timer32K: fix all kernel-doc warnings
    - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels()
    - clk: ti: Fix missing omap4 mcbsp functional clock and aliases
    - clk: ti: Fix missing omap5 mcbsp functional clock and aliases
    - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx
    - r8169: fix the KCSAN reported data-race in rtl_tx while reading
      TxDescArray[entry].opts1
    - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1
    - iavf: initialize waitqueues before starting watchdog_task
    - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value
    - treewide: Spelling fix in comment
    - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry
    - net: do not leave an empty skb in write queue
    - neighbour: fix various data-races
    - igc: Fix ambiguity in the ethtool advertising
    - net: ethernet: adi: adin1110: Fix uninitialized variable
    - net: ieee802154: adf7242: Fix some potential buffer overflow in
      adf7242_stats_show()
    - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg
    - r8152: Increase USB control msg timeout to 5000ms as per spec
    - r8152: Run the unload routine if we have errors during probe
    - r8152: Cancel hw_phy_work if we have an error in probe
    - r8152: Release firmware if we have an error in probe
    - tcp: fix wrong RTO timeout when received SACK reneging
    - wifi: cfg80211: pass correct pointer to rdev_inform_bss()
    - wifi: cfg80211: fix assoc response warning on failed links
    - wifi: mac80211: don't drop all unprotected public action frames
    - net/handshake: fix file ref count in handshake_nl_accept_doit()
    - gtp: uapi: fix GTPA_MAX
    - gtp: fix fragmentation needed check with gso
    - drm/i915/perf: Determine context valid in OA reports
    - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR
    - netfilter: flowtable: GC pushes back packets to classic path
    - net/sched: act_ct: additional checks for outdated flows
    - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO
    - drm/i915/mcr: Hold GT forcewake during steering operations
    - iavf: in iavf_down, disable queues when removing the driver
    - scsi: sd: Introduce manage_shutdown device flag
    - blk-throttle: check for overflow in calculate_bytes_allowed
    - kasan: print the original fault addr when access invalid shadow
    - iio: afe: rescale: Accept only offset channels
    - iio: exynos-adc: request second interupt only when touchscreen mode is used
    - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds
    - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale
    - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node()
    - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node()
    - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node()
    - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers
    - i2c: aspeed: Fix i2c bus hang in slave read
    - tracing/kprobes: Fix symbol counting logic by looking at modules as well
    - tracing/kprobes: Fix the description of variable length arguments
    - misc: fastrpc: Reset metadata buffer to avoid incorrect free
    - misc: fastrpc: Free DMA handles for RPC calls with no arguments
    - misc: fastrpc: Clean buffers on remote invocation failures
    - misc: fastrpc: Unmap only if buffer is unmapped from DSP
    - nvmem: imx: correct nregs for i.MX6ULL
    - nvmem: imx: correct nregs for i.MX6SLL
    - nvmem: imx: correct nregs for i.MX6UL
    - x86/tsc: Defer marking TSC unstable to a worker
    - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility
    - x86/cpu: Add model number for Intel Arrow Lake mobile processor
    - perf/core: Fix potential NULL deref
    - sparc32: fix a braino in fault handling in csum_and_copy_..._user()
    - clk: Sanitize possible_parent_show to Handle Return Value of
      of_clk_get_parent_name
    - clk: socfpga: gate: Account for the divider in determine_rate
    - clk: stm32: Fix a signedness issue in clk_stm32_composite_determine_rate()
    - platform/x86: Add s2idle quirk for more Lenovo laptops
    - mm/damon/sysfs: check DAMOS regions update progress from before_terminate()
    - accel/ivpu/37xx: Fix missing VPUIP interrupts
    - Linux 6.5.10
  * CVE-2023-6560
    - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP
  * CVE-2023-51782
    - net/rose: Fix Use-After-Free in rose_ioctl
  * Mantic update: v6.5.9 upstream stable release (LP: #2049202)
    - Bluetooth: hci_event: Ignore NULL link key
    - Bluetooth: Reject connection with the device which has same BD_ADDR
    - Bluetooth: Fix a refcnt underflow problem for hci_conn
    - Bluetooth: vhci: Fix race when opening vhci device
    - Bluetooth: hci_event: Fix coding style
    - Bluetooth: avoid memcmp() out of bounds warning
    - Bluetooth: hci_conn: Fix modifying handle while aborting
    - ice: fix over-shifted variable
    - ice: Fix safe mode when DDP is missing
    - ice: reset first in crash dump kernels
    - net/smc: return the right falback reason when prefix checks fail
    - btrfs: fix stripe length calculation for non-zoned data chunk allocation
    - nfc: nci: fix possible NULL pointer dereference in send_acknowledge()
    - regmap: fix NULL deref on lookup
    - KVM: x86: Mask LVTPC when handling a PMI
    - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer
    - KVM: x86/pmu: Truncate counter value to allowed width on write
    - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2}
    - x86: KVM: SVM: add support for Invalid IPI Vector interception
    - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested()
    - tcp: check mptcp-level constraints for backlog coalescing
    - mptcp: more conservative check for zero probes
    - selftests: mptcp: join: no RST when rm subflow/addr
    - mm: slab: Do not create kmalloc caches smaller than arch_slab_minalign()
    - fs/ntfs3: Fix OOB read in ntfs_init_from_boot
    - fs/ntfs3: Fix possible null-pointer dereference in hdr_find_e()
    - fs/ntfs3: fix panic about slab-out-of-bounds caused by ntfs_list_ea()
    - fs/ntfs3: Fix shift-out-of-bounds in ntfs_fill_super
    - fs/ntfs3: fix deadlock in mark_as_free_ex
    - Revert "net: wwan: iosm: enable runtime pm support for 7560"
    - netfilter: nft_payload: fix wrong mac header matching
    - drm/i915: Retry gtt fault when out of fence registers
    - drm/mediatek: Correctly free sg_table in gem prime vmap
    - drm/nouveau/disp: fix DP capable DSM connectors
    - drm/edid: add 8 bpc quirk to the BenQ GW2765
    - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
    - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV
    - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx
    - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind
    - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors
    - ASoC: codecs: wcd938x: drop bogus bind error handling
    - ASoC: codecs: wcd938x: fix unbind tear down order
    - ASoC: codecs: wcd938x: fix resource leaks on bind errors
    - ASoC: codecs: wcd938x: fix regulator leaks on probe errors
    - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove
    - qed: fix LL2 RX buffer allocation
    - xfrm: fix a data-race in xfrm_lookup_with_ifid()
    - xfrm6: fix inet6_dev refcount underflow problem
    - xfrm: fix a data-race in xfrm_gen_index()
    - xfrm: interface: use DEV_STATS_INC()
    - net: xfrm: skip policies marked as dead while reinserting policies
    - fprobe: Fix to ensure the number of active retprobes is not zero
    - wifi: cfg80211: use system_unbound_wq for wiphy work
    - net: ipv4: fix return value check in esp_remove_trailer
    - net: ipv6: fix return value check in esp_remove_trailer
    - net: rfkill: gpio: prevent value glitch during probe
    - tcp: fix excessive TLP and RACK timeouts from HZ rounding
    - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb
    - tcp: Fix listen() warning with v4-mapped-v6 address.
    - docs: fix info about representor identification
    - tun: prevent negative ifindex
    - gve: Do not fully free QPL pages on prefill errors
    - ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
    - net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
    - octeon_ep: update BQL sent bytes before ringing doorbell
    - i40e: prevent crash on probe if hw registers have invalid values
    - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register()
    - bonding: Return pointer to data after pull on skb
    - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
    - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
    - selftests: openvswitch: Catch cases where the tests are killed
    - selftests: openvswitch: Fix the ct_tuple for v4
    - selftests: netfilter: Run nft_audit.sh in its own netns
    - netfilter: nft_set_rbtree: .deactivate fails if element has expired
    - netlink: Correct offload_xstats size
    - netfilter: nf_tables: do not refresh timeout when resetting element
    - netfilter: nf_tables: do not remove elements if set backend implements
      .abort
    - netfilter: nf_tables: revert do not remove elements if set backend
      implements .abort
    - selftests: openvswitch: Add version check for pyroute2
    - net: phy: bcm7xxx: Add missing 16nm EPHY statistics
    - net: pktgen: Fix interface flags printing
    - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation
    - net: mdio-mux: fix C45 access returning -EIO after API change
    - net: avoid UAF on deleted altname
    - net: fix ifname in netlink ntf during netns move
    - net: check for altname conflicts when changing netdev's netns
    - iio: light: vcnl4000: Don't power on/off chip in config
    - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency
    - ARM: dts: ti: omap: Fix noisy serial with overrun-throttle-ms for mapphone
    - arm64: dts: mediatek: Fix "mediatek,merge-mute" and "mediatek,merge-fifo-en"
      types
    - fs-writeback: do not requeue a clean inode having skipped pages
    - btrfs: fix race when refilling delayed refs block reserve
    - btrfs: prevent transaction block reserve underflow when starting transaction
    - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1
    - btrfs: initialize start_slot in btrfs_log_prealloc_extents
    - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter
    - overlayfs: set ctime when setting mtime and atime
    - accel/ivpu: Don't flood dmesg with VPU ready message
    - gpio: timberdale: Fix potential deadlock on &tgpio->lock
    - ata: libata-core: Fix compilation warning in ata_dev_config_ncq()
    - ata: libata-eh: Fix compilation warning in ata_eh_link_report()
    - tracing: relax trace_event_eval_update() execution with cond_resched()
    - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len
    - wifi: cfg80211: validate AP phy operation before starting it
    - wifi: iwlwifi: Ensure ack flag is properly cleared.
    - rfkill: sync before userspace visibility/changes
    - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse
    - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event
    - Bluetooth: btusb: add shutdown function for QCA6174
    - Bluetooth: Avoid redundant authentication
    - Bluetooth: hci_core: Fix build warnings
    - wifi: cfg80211: Fix 6GHz scan configuration
    - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length
    - wifi: mac80211: allow transmitting EAPOL frames with tainted key
    - wifi: cfg80211: avoid leaking stack data into trace
    - regulator/core: Revert "fix kobject release warning and memory leak in
      regulator_register()"
    - SUNRPC: Fail quickly when server does not recognize TLS
    - SUNRPC/TLS: Lock the lower_xprt during the tls handshake
    - nfs: decrement nrequests counter before releasing the req
    - sky2: Make sure there is at least one frag_addr available
    - ipv4/fib: send notify when delete source address routes
    - drm: panel-orientation-quirks: Add quirk for One Mix 2S
    - btrfs: fix some -Wmaybe-uninitialized warnings in ioctl.c
    - btrfs: error out when COWing block using a stale transaction
    - btrfs: error when COWing block from a root that is being deleted
    - btrfs: error out when reallocating block for defrag using a stale
      transaction
    - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet
    - drm/amd/pm: add unique_id for gc 11.0.3
    - HID: multitouch: Add required quirk for Synaptics 0xcd7e device
    - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend
    - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng
    - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B
    - cpufreq: schedutil: Update next_freq when cpufreq_limits change
    - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync
    - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros
    - Bluetooth: ISO: Fix invalid context error
    - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting
    - Bluetooth: hci_sync: always check if connection is alive before deleting
    - net/mlx5: E-switch, register event handler before arming the event
    - net/mlx5: Handle fw tracer change ownership event based on MTRC
    - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq
    - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq
    - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown
    - net/mlx5e: Take RTNL lock before triggering netdev notifiers
    - net/mlx5e: Don't offload internal port if filter device is out device
    - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command
    - net/tls: split tls_rx_reader_lock
    - tcp: allow again tcp_disconnect() when threads are waiting
    - Bluetooth: hci_event: Fix using memcmp when comparing keys
    - tcp_bpf: properly release resources on error paths
    - mtd: rawnand: qcom: Unmap the right resource upon probe failure
    - mtd: rawnand: pl353: Ensure program page operations are successful
    - mtd: rawnand: marvell: Ensure program page operations are successful
    - mtd: rawnand: arasan: Ensure program page operations are successful
    - mtd: rawnand: Ensure the nand chip supports cached reads
    - mtd: spinand: micron: correct bitmask for ecc status
    - mtd: physmap-core: Restore map_rom fallback
    - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks
    - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend
    - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw
    - mmc: core: Fix error propagation for some ioctl commands
    - mmc: core: sdio: hold retuning if sdio in 1-bit mode
    - pinctrl: qcom: lpass-lpi: fix concurrent register updates
    - pNFS: Fix a hang in nfs4_evict_inode()
    - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats
    - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    - ACPI: irq: Fix incorrect return value in acpi_register_gsi()
    - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init()
    - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code()
    - fanotify: limit reporting of event with non-decodeable file handles
    - NFS: Fix potential oops in nfs_inode_remove_request()
    - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op
    - nvme: sanitize metadata bounce buffer for reads
    - nvme-pci: add BOGUS_NID for Intel 0a54 device
    - nvme-auth: use chap->s2 to indicate bidirectional authentication
    - nvmet-auth: complete a request only after freeing the dhchap pointers
    - nvme-rdma: do not try to stop unallocated queues
    - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition
    - USB: serial: option: add entry for Sierra EM9191 with new firmware
    - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL
    - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is
      finished
    - s390/pci: fix iommu bitmap allocation
    - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols
    - selftests/ftrace: Add new test case which checks non unique symbol
    - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash
    - apple-gmux: Hard Code max brightness for MMIO gmux
    - s390/cio: fix a memleak in css_alloc_subchannel
    - platform/surface: platform_profile: Propagate error if profile registration
      fails
    - platform/x86: intel-uncore-freq: Conditionally create attribute for read
      frequency
    - platform/x86: msi-ec: Fix the 3rd config
    - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e
    - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi
      backlight control
    - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events
    - rust: error: fix the description for `ECHILD`
    - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data()
    - gpio: vf610: set value before the direction to avoid a glitch
    - gpio: vf610: mask the gpio irq in system suspend and support wakeup
    - ASoC: cs35l56: Fix illegal use of init_completion()
    - ASoC: pxa: fix a memory leak in probe()
    - ASoC: cs42l42: Fix missing include of gpio/consumer.h
    - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with auxiliary
      device
    - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes Owned
    - drm/amdgpu: Fix possible null pointer dereference
    - powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12
    - powerpc/qspinlock: Fix stale propagated yield_cpu
    - docs: Move rustdoc output, cross-reference it
    - rust: docs: fix logo replacement
    - phy: mapphone-mdm6600: Fix runtime disable on probe
    - phy: mapphone-mdm6600: Fix runtime PM for remove
    - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins
    - phy: qcom-qmp-usb: initialize PCS_USB registers
    - phy: qcom-qmp-usb: split PCS_USB init table for sc8280xp and sa8775p
    - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1
    - phy: qcom-qmp-combo: initialize PCS_USB registers
    - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance
    - net: move altnames together with the netdevice
    - Bluetooth: hci_sock: fix slab oob read in create_monitor_event
    - net: rfkill: reduce data->mtx scope in rfkill_fop_open
    - docs: rust: update Rust docs output path
    - kbuild: remove old Rust docs output path
    - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name
    - mptcp: avoid sending RST when closing the initial subflow
    - selftests: mptcp: join: correctly check for no RST
    - Linux 6.5.9
  * CVE-2023-51779
    - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg

Date: 2024-05-22 20:45:10.639854+00:00
Changed-By: Thibf <thibault.ferrante at canonical.com>
Signed-By: Andy Whitcroft <apw at canonical.com>
https://launchpad.net/ubuntu/+source/linux-intel-opt/6.5.0-1007.12
-------------- next part --------------
Sorry, changesfile not available.


More information about the mantic-changes mailing list