Oracle Linux Security Advisory ELSA-2022-9827

https://linux.oracle.com/errata/ELSA-2022-9827.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:


aarch64:
bpftool-5.15.0-2.52.3.el9uek.aarch64.rpm
kernel-uek-5.15.0-2.52.3.el9uek.aarch64.rpm
kernel-uek-core-5.15.0-2.52.3.el9uek.aarch64.rpm
kernel-uek-debug-5.15.0-2.52.3.el9uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-2.52.3.el9uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-2.52.3.el9uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-2.52.3.el9uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-2.52.3.el9uek.aarch64.rpm
kernel-uek-devel-5.15.0-2.52.3.el9uek.aarch64.rpm
kernel-uek-doc-5.15.0-2.52.3.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-2.52.3.el9uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-2.52.3.el9uek.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol9/SRPMS-updates/kernel-uek-5.15.0-2.52.3.el9uek.src.rpm

Related CVEs:

CVE-2022-21385
CVE-2022-21546
CVE-2022-2585
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918




Description of changes:

[5.15.0-2.52.3.el9uek]
- posix-cpu-timers: Cleanup CPU timers before freeing them during exec (Thadeu Lima de Souza Cascardo)  [Orabug: 34495548]  {CVE-2022-2585}
- fix race between exit_itimers() and /proc/pid/timers (Oleg Nesterov)  [Orabug: 34495548]
- rds: ib: Add preemption control when using per-cpu variables (Håkon Bugge)  [Orabug: 34505120]
- ocfs2: fix handle refcount leak in two exception handling paths (Chenyuan Mi)  [Orabug: 34436530]
- netfilter: nf_tables: do not allow RULE_ID to refer to another chain (Thadeu Lima de Souza Cascardo)  [Orabug: 34495566]  {CVE-2022-2586}
- netfilter: nf_tables: do not allow CHAIN_ID to refer to another table (Thadeu Lima de Souza Cascardo)  [Orabug: 34495566]  {CVE-2022-2586}
- netfilter: nf_tables: do not allow SET_ID to refer to another table (Thadeu Lima de Souza Cascardo)  [Orabug: 34495566]  {CVE-2022-2586}
- rds: copy_from_user only once per rds_sendmsg system call (Hans Westgaard Ry)  [Orabug: 34510687]  {CVE-2022-21385}
- kernfs: Replace global kernfs_open_file_mutex with hashed mutexes. (Imran Khan)  [Orabug: 34476940]
- kernfs: Introduce interface to access global kernfs_open_file_mutex. (Imran Khan)  [Orabug: 34476940]
- kernfs: make ->attr.open RCU protected. (Imran Khan)  [Orabug: 34476940]
- kernfs: Rename kernfs_put_open_node to kernfs_unlink_open_file. (Imran Khan)  [Orabug: 34476940]
- kernfs: Remove reference counting for kernfs_open_node. (Imran Khan)  [Orabug: 34476940]
- Revert "net/rds: Connect TCP backends deterministically" (Gerd Rausch)  [Orabug: 34476561]
- rds/ib: handle posted ACK during connection shutdown (Rohit Nair)  [Orabug: 34465808]
- rds/ib: reap tx completions during connection shutdown (Rohit Nair)  [Orabug: 34465808]
- uek-rpm: Set CONFIG_VSOCKETS=m and CONFIG_VSOCKETS_DIAG=m (Victor Erminpour)  [Orabug: 34461322]
- scsi: target: Fix WRITE_SAME No Data Buffer crash (Mike Christie)  [Orabug: 34419970]  {CVE-2022-21546}
- rds/rdma: destroy CQs during user initiated rds connection resets (Rohit Nair)  [Orabug: 34414238]

[5.15.0-2.52.2.el9uek]
- PCI: pciehp: Add quirk to handle spurious DLLSC on a x4x4 SSD (Thomas Tai)  [Orabug: 34358322]
- net/mlx5: E-Switch, change VFs default admin state to auto in switchdev (Maor Dickman)  [Orabug: 34477072]
- xen/manage: Use orderly_reboot() to reboot (Ross Lagerwall)  [Orabug: 34480751]
- net_sched: cls_route: remove from list when handle is 0 (Thadeu Lima de Souza Cascardo)  [Orabug: 34484536]  {CVE-2022-2588}

[5.15.0-2.52.1.el9uek]
- LTS version: v5.15.52 (Jack Vogel) 
- io_uring: fix not locked access to fixed buf table (Pavel Begunkov) 
- net: mscc: ocelot: allow unregistered IP multicast flooding to CPU (Vladimir Oltean) 
- rtw88: rtw8821c: enable rfe 6 devices (Ping-Ke Shih) 
- rtw88: 8821c: support RFE type4 wifi NIC (Guo-Feng Fan) 
- fs: account for group membership (Christian Brauner) 
- fs: fix acl translation (Christian Brauner) 
- fs: support mapped mounts of mapped filesystems (Christian Brauner) 
- fs: add i_user_ns() helper (Christian Brauner) 
- fs: port higher-level mapping helpers (Christian Brauner) 
- fs: remove unused low-level mapping helpers (Christian Brauner) 
- fs: use low-level mapping helpers (Christian Brauner) 
- docs: update mapping documentation (Christian Brauner) 
- fs: account for filesystem mappings (Christian Brauner) 
- fs: tweak fsuidgid_has_mapping() (Christian Brauner) 
- fs: move mapping helpers (Christian Brauner) 
- fs: add is_idmapped_mnt() helper (Christian Brauner) 
- powerpc/ftrace: Remove ftrace init tramp once kernel init is complete (Naveen N. Rao) 
- xfs: Fix the free logic of state in xfs_attr_node_hasname (Yang Xu) 
- xfs: use kmem_cache_free() for kmem_cache objects (Rustam Kovhaev) 
- bcache: memset on stack variables in bch_btree_check() and bch_sectors_dirty_init() (Coly Li) 
- tick/nohz: unexport __init-annotated tick_nohz_full_setup() (Masahiro Yamada) 
- LTS version: v5.15.51 (Jack Vogel) 
- powerpc/pseries: wire up rng during setup_arch() (Jason A. Donenfeld) 
- kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd attempt) (Masahiro Yamada) 
- dma-direct: use the correct size for dma_set_encrypted() (Dexuan Cui) 
- perf build-id: Fix caching files with a wrong build ID (Adrian Hunter) 
- random: update comment from copy_to_user() -> copy_to_iter() (Jason A. Donenfeld) 
- ARM: dts: bcm2711-rpi-400: Fix GPIO line names (Stefan Wahren) 
- modpost: fix section mismatch check for exported init/exit sections (Masahiro Yamada) 
- ARM: cns3xxx: Fix refcount leak in cns3xxx_init (Miaoqian Lin) 
- memory: samsung: exynos5422-dmc: Fix refcount leak in of_get_dram_timings (Miaoqian Lin) 
- ARM: Fix refcount leak in axxia_boot_secondary (Miaoqian Lin) 
- soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe (Miaoqian Lin) 
- ARM: exynos: Fix refcount leak in exynos_map_pmu (Miaoqian Lin) 
- arm64: dts: ti: k3-am64-main: Remove support for HS400 speed mode (Aswath Govindraju) 
- ARM: dts: imx6qdl: correct PU regulator ramp delay (Lucas Stach) 
- ARM: dts: imx7: Move hsic_phy power domain to HSIC PHY node (Alexander Stein) 
- drm/msm/dp: Always clear mask bits to disable interrupts at dp_ctrl_reset_irq_ctrl() (Kuogee Hsieh) 
- powerpc/powernv: wire up rng during setup_arch (Jason A. Donenfeld) 
- powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address (Andrew Donnellan) 
- powerpc: Enable execve syscall exit tracepoint (Naveen N. Rao) 
- powerpc/microwatt: wire up rng during setup_arch() (Jason A. Donenfeld) 
- parisc: Enable ARCH_HAS_STRICT_MODULE_RWX (Helge Deller) 
- parisc/stifb: Fix fb_is_primary_device() only available with CONFIG_FB_STI (Helge Deller) 
- xtensa: Fix refcount leak bug in time.c (Liang He) 
- xtensa: xtfpga: Fix refcount leak bug in setup (Liang He) 
- iio: adc: ti-ads131e08: add missing fwnode_handle_put() in ads131e08_alloc_channels() (Jialin Zhang) 
- iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client (Miaoqian Lin) 
- iio: adc: rzg2l_adc: add missing fwnode_handle_put() in rzg2l_adc_parse_properties() (Jialin Zhang) 
- iio: adc: axp288: Override TS pin bias current for some models (Hans de Goede) 
- iio: adc: stm32: Fix IRQs on STM32F4 by removing custom spurious IRQs message (Yannick Brosseau) 
- iio: adc: stm32: Fix ADCs iteration in irq handler (Yannick Brosseau) 
- iio: afe: rescale: Fix boolean logic bug (Linus Walleij) 
- iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value) (Jean-Baptiste Maneyrol) 
- iio: adc: stm32: fix maximum clock rate for stm32mp15x (Olivier Moysan) 
- iio: trigger: sysfs: fix use-after-free on remove (Vincent Whitchurch) 
- iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up() (Zheyu Ma) 
- iio: accel: mma8452: ignore the return value of reset operation (Haibo Chen) 
- iio:accel:mxc4005: rearrange iio trigger get and register (Dmitry Rokosov) 
- iio:accel:bma180: rearrange iio trigger get and register (Dmitry Rokosov) 
- iio:accel:kxcjk-1013: rearrange iio trigger get and register (Dmitry Rokosov) 
- iio:chemical:ccs811: rearrange iio trigger get and register (Dmitry Rokosov) 
- iio:humidity:hts221: rearrange iio trigger get and register (Dmitry Rokosov) 
- f2fs: attach inline_data after setting compression (Jaegeuk Kim) 
- btrfs: fix deadlock with fsync+fiemap+transaction commit (Josef Bacik) 
- btrfs: don't set lock_owner when locking extent buffer for reading (Zygo Blaxell) 
- dt-bindings: usb: ehci: Increase the number of PHYs (Geert Uytterhoeven) 
- dt-bindings: usb: ohci: Increase the number of PHYs (Geert Uytterhoeven) 
- usb: chipidea: udc: check request status before setting device address (Xu Yang) 
- USB: gadget: Fix double-free bug in raw_gadget driver (Alan Stern) 
- usb: gadget: Fix non-unique driver names in raw-gadget driver (Alan Stern) 
- xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI (Utkarsh Patel) 
- xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI (Tanveer Alam) 
- xhci: turn off port power in shutdown (Mathias Nyman) 
- usb: typec: wcove: Drop wrong dependency to INTEL_SOC_PMIC (Andy Shevchenko) 
- iio: adc: vf610: fix conversion mode sysfs node name (Baruch Siach) 
- iio: magnetometer: yas530: Fix memchr_inv() misuse (Linus Walleij) 
- iio: mma8452: fix probe fail when device tree compatible is used. (Haibo Chen) 
- s390/cpumf: Handle events cycles and instructions identical (Thomas Richter) 
- gpio: winbond: Fix error code in winbond_gpio_get() (Dan Carpenter) 
- nvme: move the Samsung X5 quirk entry to the core quirks (Christoph Hellwig) 
- nvme-pci: add NO APST quirk for Kioxia device (Enzo Matsumiya) 
- sock: redo the psock vs ULP protection check (Jakub Kicinski) 
- Revert "net/tls: fix tls_sk_proto_close executed repeatedly" (Jakub Kicinski) 
- virtio_net: fix xdp_rxq_info bug after suspend/resume (Stephan Gerhold) 
- igb: Make DMA faster when CPU is active on the PCIe link (Kai-Heng Feng) 
- regmap-irq: Fix offset/index mismatch in read_sub_irq_data() (Aidan MacDonald) 
- regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips (Aidan MacDonald) 
- ice: ethtool: advertise 1000M speeds properly (Anatolii Gerasymenko) 
- afs: Fix dynamic root getattr (David Howells) 
- MIPS: Remove repetitive increase irq_err_count (huhai) 
- x86/xen: Remove undefined behavior in setup_features() (Julien Grall) 
- xen-blkfront: Handle NULL gendisk (Jason Andryuk) 
- selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh (Jie2x Zhou) 
- udmabuf: add back sanity check (Gerd Hoffmann) 
- net/tls: fix tls_sk_proto_close executed repeatedly (Ziyang Xuan) 
- erspan: do not assume transport header is always set (Eric Dumazet) 
- perf arm-spe: Don't set data source if it's not a memory operation (Leo Yan) 
- drm/msm/dp: force link training for display resolution change (Kuogee Hsieh) 
- drm/msm/dp: do not initialize phy until plugin interrupt received (Kuogee Hsieh) 
- drm/msm/dp: dp_link_parse_sink_count() return immediately if aux read failed (Kuogee Hsieh) 
- drm/msm/dp: Drop now unused hpd_high member (Bjorn Andersson) 
- drm/msm/dp: check core_initialized before disable interrupts at dp_display_unbind() (Kuogee Hsieh) 
- drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf (Miaoqian Lin) 
- net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms (Peilin Ye) 
- ethtool: Fix get module eeprom fallback (Ivan Vecera) 
- bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers (Jay Vosburgh) 
- igb: fix a use-after-free issue in igb_clean_tx_ring (Lorenzo Bianconi) 
- tipc: fix use-after-free Read in tipc_named_reinit (Hoang Le) 
- net: fix data-race in dev_isalive() (Eric Dumazet) 
- net: Write lock dev_base_lock without disabling bottom halves. (Sebastian Andrzej Siewior) 
- KVM: arm64: Prevent kmemleak from accessing pKVM memory (Quentin Perret) 
- phy: aquantia: Fix AN when higher speeds than 1G are not advertised (Claudiu Manoil) 
- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (Saurabh Sengar) 
- bpf, x86: Fix tail call count offset calculation on bpf2bpf call (Jakub Sitnicki) 
- drm/sun4i: Fix crash during suspend after component bind failure (Samuel Holland) 
- bpf: Fix request_sock leak in sk lookup helpers (Jon Maxwell) 
- drm/msm: use for_each_sgtable_sg to iterate over scatterlist (Jonathan Marek) 
- xsk: Fix generic transmit when completion queue reservation fails (Ciara Loftus) 
- scsi: iscsi: Exclude zero from the endpoint ID range (Sergey Gorenko) 
- drm/msm: Switch ordering of runpm put vs devfreq_idle (Rob Clark) 
- scsi: scsi_debug: Fix zone transition to full condition (Damien Le Moal) 
- netfilter: use get_random_u32 instead of prandom (Florian Westphal) 
- drm/msm: Fix double pm_runtime_disable() call (Maximilian Luz) 
- drm/msm: Ensure mmap offset is initialized (Rob Clark) 
- USB: serial: option: add Quectel RM500K module support (Macpaul Lin) 
- USB: serial: option: add Quectel EM05-G modem (Yonglin Tan) 
- USB: serial: option: add Telit LE910Cx 0x1250 composition (Carlo Lobrano) 
- USB: serial: pl2303: add support for more HXN (G) types (Johan Hovold) 
- drm/i915: Implement w/a 22010492432 for adl-s (Ville Syrjälä) 
- tracing/kprobes: Check whether get_kretprobe() returns NULL in kretprobe_dispatcher() (Masami Hiramatsu (Google)) 
- dm mirror log: clear log bits up to BITS_PER_LONG boundary (Mikulas Patocka) 
- dm era: commit metadata in postsuspend after worker stops (Nikos Tsironis) 
- ata: libata: add qc->flags in ata_qc_complete_template tracepoint (Edward Wu) 
- mtd: rawnand: gpmi: Fix setting busy timeout setting (Sascha Hauer) 
- MAINTAINERS: Add new IOMMU development mailing list (Joerg Roedel) 
- xen/gntdev: Avoid blocking in unmap_grant_pages() (Demi Marie Obenour) 
- mmc: mediatek: wait dma stop bit reset to 0 (Mengqi Zhang) 
- mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing (Chevron Li) 
- scsi: ibmvfc: Allocate/free queue resource only during probe/remove (Tyrel Datwyler) 
- scsi: ibmvfc: Store vhost pointer during subcrq allocation (Tyrel Datwyler) 
- btrfs: add error messages to all unrecognized mount options (David Sterba) 
- btrfs: prevent remounting to v1 space cache for subpage mount (Qu Wenruo) 
- btrfs: fix hang during unmount when block group reclaim task is running (Filipe Manana) 
- 9p: fix fid refcount leak in v9fs_vfs_get_link (Dominique Martinet) 
- 9p: fix fid refcount leak in v9fs_vfs_atomic_open_dotl (Dominique Martinet) 
- 9p: Fix refcounting during full path walks for fid lookups (Tyler Hicks) 
- net: openvswitch: fix parsing of nw_proto for IPv6 fragments (Rosemarie O'Riorden) 
- ALSA: hda/realtek: Add quirk for Clevo NS50PU (Tim Crawford) 
- ALSA: hda/realtek: Add quirk for Clevo PD70PNT (Tim Crawford) 
- ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly (Takashi Iwai) 
- ALSA: hda/realtek - ALC897 headset MIC no sound (Kailang Yang) 
- ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop (Soham Sen) 
- ALSA: hda/conexant: Fix missing beep setup (Takashi Iwai) 
- ALSA: hda/via: Fix missing beep setup (Takashi Iwai) 
- random: quiet urandom warning ratelimit suppression message (Jason A. Donenfeld) 
- random: schedule mix_interrupt_randomness() less often (Jason A. Donenfeld) 
- LTS version: v5.15.50 (Jack Vogel) 
- arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer (Will Deacon) 
- serial: core: Initialize rs485 RTS polarity already on probe (Lukas Wunner) 
- selftests/bpf: Add selftest for calling global functions from freplace (Toke Høiland-Jørgensen) 
- bpf: Fix calling global functions from BPF_PROG_TYPE_EXT programs (Toke Høiland-Jørgensen) 
- usb: gadget: u_ether: fix regression in setting fixed MAC address (Marian Postevca) 
- zonefs: fix zonefs_iomap_begin() for reads (Damien Le Moal) 
- drm/amd/display: Don't reinitialize DMCUB on s0ix resume (Nicholas Kazlauskas) 
- s390/mm: use non-quiescing sske for KVM switch to keyed guest (Christian Borntraeger) 
- LTS version: v5.15.49 (Jack Vogel) 
- clk: imx8mp: fix usb_root_clk parent (Peng Fan) 
(Masahiro Yamada) 
- virtio-pci: Remove wrong address verification in vp_del_vqs() (Murilo Opsfelder Araujo) 
- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine (Andy Chi) 
- KVM: arm64: Don't read a HW interrupt pending state in user context (Marc Zyngier) 
- ext4: add reserved GDT blocks check (Zhang Yi) 
- ext4: make variable "count" signed (Ding Xiang) 
- ext4: fix bug_on ext4_mb_use_inode_pa (Baokun Li) 
- ext4: fix super block checksum incorrect after mount (Ye Bin) 
- cfi: Fix __cfi_slowpath_diag RCU usage with cpuidle (Sami Tolvanen) 
- drm/amd/display: Cap OLED brightness per max frame-average luminance (Roman Li) 
- dm mirror log: round up region bitmap size to BITS_PER_LONG (Mikulas Patocka) 
- bus: fsl-mc-bus: fix KASAN use-after-free in fsl_mc_bus_remove() (Shin'ichiro Kawasaki) 
- serial: 8250: Store to lsr_save_flags after lsr read (Ilpo Järvinen) 
- tty: n_gsm: Debug output allocation must use GFP_ATOMIC (Tony Lindgren) 
- usb: gadget: f_fs: change ep->ep safe in ffs_epfile_io() (Linyu Yuan) 
- usb: gadget: f_fs: change ep->status safe in ffs_epfile_io() (Linyu Yuan) 
- usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe (Miaoqian Lin) 
- usb: cdnsp: Fixed setting last_trb incorrectly (Jing Leng) 
- usb: dwc2: Fix memory leak in dwc2_hcd_init (Miaoqian Lin) 
- USB: serial: io_ti: add Agilent E5805A support (Robert Eckelmann) 
- USB: serial: option: add support for Cinterion MV31 with new baseline (Slark Xiao) 
- crypto: memneq - move into lib/ (Jason A. Donenfeld) 
- comedi: vmk80xx: fix expression for tx buffer size (Ian Abbott) 
- mei: me: add raptor lake point S DID (Alexander Usyskin) 
- mei: hbm: drop capability response on early shutdown (Alexander Usyskin) 
- i2c: designware: Use standard optional ref clock implementation (Serge Semin) 
- sched: Fix balance_push() vs __sched_setscheduler() (Peter Zijlstra) 
- irqchip/realtek-rtl: Fix refcount leak in map_interrupts (Miaoqian Lin) 
- irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions (Miaoqian Lin) 
- irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions (Miaoqian Lin) 
- irqchip/gic/realview: Fix refcount leak in realview_gic_of_init (Miaoqian Lin) 
- i2c: npcm7xx: Add check for platform_driver_register (Jiasheng Jiang) 
- faddr2line: Fix overlapping text section failures, the sequel (Josh Poimboeuf) 
- block: Fix handling of offline queues in blk_mq_alloc_request_hctx() (Bart Van Assche) 
- init: Initialize noop_backing_dev_info early (Jan Kara) 
- certs/blacklist_hashes.c: fix const confusion in certs blacklist (Masahiro Yamada) 
- arm64: ftrace: consistently handle PLTs. (Mark Rutland) 
- arm64: ftrace: fix branch range checks (Mark Rutland) 
- net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg (Duoming Zhou) 
- net: bgmac: Fix an erroneous kfree() in bgmac_remove() (Christophe JAILLET) 
- mlxsw: spectrum_cnt: Reorder counter pools (Petr Machata) 
- nvme: add device name to warning in uuid_show() (Thomas Weißschuh) 
- net: hns3: fix tm port shapping of fibre port is incorrect after driver initialization (Guangbin Huang) 
- net: hns3: don't push link state to VF if unalive (Jian Shen) 
- net: hns3: set port base vlan tbl_sta to false before removing old vlan (Guangbin Huang) 
- net: hns3: split function hclge_update_port_base_vlan_cfg() (Jian Shen) 
- drm/i915/reset: Fix error_state_read ptr + offset use (Alan Previn) 
- io_uring: fix races with buffer table unregister (Pavel Begunkov) 
- io_uring: fix races with file table unregister (Pavel Begunkov) 
- misc: atmel-ssc: Fix IRQ check in ssc_probe (Miaoqian Lin) 
- tty: goldfish: Fix free_irq() on remove (Vincent Whitchurch) 
- Drivers: hv: vmbus: Release cpu lock in error case (Saurabh Sengar) 
- i40e: Fix call trace in setup_tx_descriptors (Aleksandr Loktionov) 
- i40e: Fix calculating the number of queue pairs (Grzegorz Szczurek) 
- i40e: Fix adding ADQ filter to TC0 (Grzegorz Szczurek) 
- clocksource: hyper-v: unexport __init-annotated hv_init_clocksource() (Masahiro Yamada) 
- sunrpc: set cl_max_connect when cloning an rpc_clnt (Scott Mayhew) 
- pNFS: Avoid a live lock condition in pnfs_update_layout() (Trond Myklebust) 
- pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE (Trond Myklebust) 
- staging: r8188eu: Fix warning of array overflow in ioctl_linux.c (Larry Finger) 
- staging: r8188eu: Use zeroing allocator in wpa_set_encryption() (Gustavo A. R. Silva) 
- staging: r8188eu: fix rtw_alloc_hwxmits error detection for now (Phillip Potter) 
- platform/x86/intel: hid: Add Surface Go to VGBS allow list (Duke Lee) 
- platform/x86: gigabyte-wmi: Add support for B450M DS3H-CF (August Wikerfors) 
- platform/x86: gigabyte-wmi: Add Z690M AORUS ELITE AX DDR4 support (Piotr Chmura) 
- gpio: dwapb: Don't print error on -EPROBE_DEFER (Serge Semin) 
- random: credit cpu and bootloader seeds by default (Jason A. Donenfeld) 
- MIPS: Loongson-3: fix compile mips cpu_hwmon as module build error. (Yupeng Li) 
- mellanox: mlx5: avoid uninitialized variable warning with gcc-12 (Linus Torvalds) 
- gcc-12: disable '-Wdangling-pointer' warning for now (Linus Torvalds) 
- net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface netdev[napi]_alloc_frag (Chen Lin) 
- ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg (Wang Yufen) 
- nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred (Xiaohui Zhang) 
- virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed (chengkaitao) 
- ALSA: hda/realtek - Add HW8326 support (huangwenhui) 
- scsi: pmcraid: Fix missing resource cleanup in error case (Chengguang Xu) 
- scsi: ipr: Fix missing/incorrect resource cleanup in error case (Chengguang Xu) 
- scsi: mpt3sas: Fix out-of-bounds compiler warning (Helge Deller) 
- scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion (James Smart) 
- scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology (James Smart) 
- scsi: lpfc: Resolve NULL ptr dereference after an ELS LOGO is aborted (James Smart) 
- scsi: vmw_pvscsi: Expand vcpuHint to 16 bits (Wentao Wang) 
- Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to dmi_use_low_level_irq (Marius Hoch) 
- ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put() (Mark Brown) 
- ASoC: es8328: Fix event generation for deemphasis control (Mark Brown) 
- ASoC: wm8962: Fix suspend while playing music (Adam Ford) 
- quota: Prevent memory allocation recursion while holding dq_lock (Matthew Wilcox (Oracle)) 
- ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo() (Sergey Shtylyov) 
- drm/amdkfd: add pinned BOs to kfd_bo_list (Lang Yu) 
- ASoC: cs42l51: Correct minimum value for SX volume control (Charles Keepax) 
- ASoC: cs42l56: Correct typo in minimum level for SX volume controls (Charles Keepax) 
- ASoC: cs42l52: Correct TLV for Bypass Volume (Charles Keepax) 
- ASoC: cs53l30: Correct number of volume levels on SX controls (Charles Keepax) 
- ASoC: cs35l36: Update digital volume TLV (Charles Keepax) 
- ASoC: cs42l52: Fix TLV scales for mixer controls (Charles Keepax) 
- dma-debug: make things less spammy under memory pressure (Rob Clark) 
- drm/amdkfd: Use mmget_not_zero in MMU notifier (Philip Yang) 
- drm/amd/display: Read Golden Settings Table from VBIOS (Sherry Wang) 
- ASoC: nau8822: Add operation for internal PLL off and on (Hui Wang) 
- powerpc/kasan: Silence KASAN warnings in __get_wchan() (He Ying) 
- arm64: dts: imx8mn-beacon: Enable RTS-CTS on UART3 (Adam Ford) 
- arm64: dts: imx8mm-beacon: Enable RTS-CTS on UART3 (Adam Ford) 
- nfsd: Replace use of rwsem with errseq_t (Trond Myklebust) 
- Revert "drm/amd/display: Fix DCN3 B0 DP Alt Mapping" (Stylon Wang) 
- LTS version: v5.15.47 (Jack Vogel) 
- xsk: Fix possible crash when multiple sockets are created (Maciej Fijalkowski) 
- tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd (Eric Dumazet) 
- dmaengine: idxd: add missing callback function to support DMA_INTERRUPT (Dave Jiang) 
- iov_iter: fix build issue due to possible type mis-match (Linus Torvalds) 
- zonefs: fix handling of explicit_open option on mount (Damien Le Moal) 
- PCI: qcom: Fix pipe clock imbalance (Johan Hovold) 
- net/sched: act_police: more accurate MTU policing (Davide Caratti) 
- md/raid0: Ignore RAID0 layout if the second zone has only one device (Pascal Hambourg) 
- random: account for arch randomness in bits (Jason A. Donenfeld) 
- random: mark bootloader randomness code as __init (Jason A. Donenfeld) 
- random: avoid checking crng_ready() twice in random_init() (Jason A. Donenfeld) 
- drm/ast: Create threshold values for AST2600 (KuoHsiang Chou) 
- powerpc/mm: Switch obsolete dssall to .long (Alexey Kardashevskiy) 
- powerpc/32: Fix overread/overwrite of thread_struct via ptrace (Michael Ellerman) 
- drm/amdgpu: update VCN codec support for Yellow Carp (Alex Deucher) 
- drm/atomic: Force bridge self-refresh-exit on CRTC switch (Brian Norris) 
- drm/bridge: analogix_dp: Support PSR-exit to disable transition (Brian Norris) 
- powerpc: Don't select HAVE_IRQ_EXIT_ON_IRQ_STACK (Michael Ellerman) 
- vduse: Fix NULL pointer dereference on sysfs access (Xie Yongji) 
- Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag (Mathias Nyman) 
- ixgbe: fix unexpected VLAN Rx in promisc mode on VF (Olivier Matz) 
- ixgbe: fix bcast packets Rx on VF after promisc removal (Olivier Matz) 
- nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION (Martin Faltesek) 
- nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling (Martin Faltesek) 
- nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION (Martin Faltesek) 
- writeback: Fix inode->i_io_list not be protected by inode->i_lock error (Jchao Sun) 
- net: openvswitch: fix misuse of the cached connection on tuple changes (Ilya Maximets) 
- net: phy: dp83867: retrigger SGMII AN when link change (Tan Tee Min) 
- mmc: block: Fix CQE recovery reset success (Adrian Hunter) 
- ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files (Sergey Shtylyov) 
- KEYS: trusted: tpm2: Fix migratable logic (David Safford) 
- cifs: fix reconnect on smb3 mount types (Paulo Alcantara) 
- cifs: return errors during session setup during reconnects (Shyam Prasad N) 
- ALSA: hda/realtek: Add quirk for HP Dev One (Jeremy Soller) 
- ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 2021 (Cameron Berkenpas) 
- ALSA: hda/conexant - Fix loopback issue with CX20632 (huangwenhui) 
- ALSA: usb-audio: Set up (implicit) sync for Saffire 6 (Takashi Iwai) 
- ALSA: usb-audio: Skip generic sync EP parse for secondary EP (Takashi Iwai) 
- scripts/gdb: change kernel config dumping method (Kuan-Ying Lee) 
- vringh: Fix loop descriptors check in the indirect cases (Xie Yongji) 
- nodemask: Fix return values to be unsigned (Kees Cook) 
- drm/amd/pm: use bitmap_{from,to}_arr32 where appropriate (Yury Norov) 
- cifs: version operations for smb20 unneeded when legacy support disabled (Steve French) 
- s390/gmap: voluntarily schedule during key setting (Christian Borntraeger) 
- nbd: fix io hung while disconnecting device (Yu Kuai) 
- nbd: fix race between nbd_alloc_config() and module removal (Yu Kuai) 
- nbd: call genl_unregister_family() first in nbd_cleanup() (Yu Kuai) 
- jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds (Peter Zijlstra) 
- x86/cpu: Elide KCSAN for cpu_has() and friends (Peter Zijlstra) 
- modpost: fix undefined behavior of is_arm_mapping_symbol() (Masahiro Yamada) 
- um: line: Use separate IRQs per line (Johannes Berg) 
- drm/amd/pm: Fix missing thermal throttler status (Lijo Lazar) 
- drm/radeon: fix a possible null pointer dereference (Gong Yuanjun) 
- drm/amd/display: Check if modulo is 0 before dividing. (David Galiffi) 
- ceph: flush the mdlog for filesystem sync (Xiubo Li) 
- ceph: allow ceph.dir.rctime xattr to be updatable (Venky Shankar) 
- Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process" (Michal Kubecek) 
- scsi: myrb: Fix up null pointer access on myrb_cleanup() (Hannes Reinecke) 
- md: protect md_unregister_thread from reentrancy (Guoqing Jiang) 
- watchdog: wdat_wdt: Stop watchdog when rebooting the system (Liu Xinpeng) 
- kernfs: Separate kernfs_pr_cont_buf and rename_lock. (Hao Luo) 
- serial: msm_serial: disable interrupts in __msm_console_write() (John Ogness) 
- staging: rtl8712: fix uninit-value in r871xu_drv_init() (Wang Cheng) 
- staging: rtl8712: fix uninit-value in usb_read8() and friends (Wang Cheng) 
- clocksource/drivers/sp804: Avoid error on multiple instances (Andre Przywara) 
- extcon: Modify extcon device to be created after driver data is set (bumwoo lee) 
- extcon: Fix extcon_get_extcon_dev() error handling (Dan Carpenter) 
- misc: rtsx: set NULL intfdata when probe fails (Shuah Khan) 
- soundwire: qcom: adjust autoenumeration timeout (Srinivas Kandagatla) 
- usb: dwc2: gadget: don't reset gadget's driver->bus (Marek Szyprowski) 
- sysrq: do not omit current cpu when showing backtrace of all active CPUs (Changbin Du) 
- char: xillybus: fix a refcount leak in cleanup_dev() (Hangyu Hua) 
- USB: hcd-pci: Fully suspend across freeze/thaw cycle (Evan Green) 
- drivers: usb: host: Fix deadlock in oxu_bus_suspend() (Duoming Zhou) 
- drivers: tty: serial: Fix deadlock in sa1100_set_termios() (Duoming Zhou) 
- USB: host: isp116x: check return value after calling platform_get_resource() (Zhen Ni) 
- drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop() (Duoming Zhou) 
- drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop() (Duoming Zhou) 
- thunderbolt: Use different lane for second DisplayPort tunnel (Mika Westerberg) 
- tty: Fix a possible resource leak in icom_probe (Huang Guobin) 
- tty: synclink_gt: Fix null-pointer-dereference in slgt_clean() (Zheyu Ma) 
- drivers: staging: rtl8192bs: Fix deadlock in rtw_joinbss_event_prehandle() (Duoming Zhou) 
- drivers: staging: rtl8723bs: Fix deadlock in rtw_surveydone_event_callback() (Duoming Zhou) 
- lkdtm/usercopy: Expand size of "out of frame" object (Kees Cook) 
- iio: st_sensors: Add a local lock for protecting odr (Miquel Raynal) 
- staging: rtl8712: fix a potential memory leak in r871xu_drv_init() (Xiaoke Wang) 
- iio: dummy: iio_simple_dummy: check the return value of kstrdup() (Xiaoke Wang) 
- iov_iter: Fix iter_xarray_get_pages{,_alloc}() (David Howells) 
- nfp: flower: restructure flow-key for gre+vlan combination (Etienne van der Linde) 
- drm: imx: fix compiler warning with gcc-12 (Linus Torvalds) 
- tcp: use alloc_large_system_hash() to allocate table_perturb (Muchun Song) 
- net: dsa: mv88e6xxx: use BMSR_ANEGCOMPLETE bit for filling an_complete (Marek Behún) 
- net: altera: Fix refcount leak in altera_tse_mdio_create (Miaoqian Lin) 
- ip_gre: test csum_start instead of transport header (Willem de Bruijn) 
- net/mlx5: fs, fail conflicting actions (Mark Bloch) 
- net/mlx5: Fix mlx5_get_next_dev() peer device matching (Saeed Mahameed) 
- net/mlx5: Lag, filter non compatible devices (Mark Bloch) 
- net: ipv6: unexport __init-annotated seg6_hmac_init() (Masahiro Yamada) 
- net: xfrm: unexport __init-annotated xfrm4_protocol_init() (Masahiro Yamada) 
- net: mdio: unexport __init-annotated mdio_bus_init() (Masahiro Yamada) 
- SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer() (Chuck Lever) 
- xsk: Fix handling of invalid descriptors in XSK TX batching API (Maciej Fijalkowski) 
- i40e: xsk: Move tmp desc array from driver to pool (Magnus Karlsson) 
- net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure (Gal Pressman) 
- net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list (Miaoqian Lin) 
- bpf, arm64: Clear prog->jited_len along prog->jited (Eric Dumazet) 
- af_unix: Fix a data-race in unix_dgram_peer_wake_me(). (Kuniyuki Iwashima) 
- stmmac: intel: Fix an error handling path in intel_eth_pci_probe() (Christophe JAILLET) 
- xen: unexport __init-annotated xen_xlate_map_ballooned_pages() (Masahiro Yamada) 
- netfilter: nf_tables: bail out early if hardware offload is not supported (Pablo Neira Ayuso) 
- netfilter: nf_tables: memleak flow rule from commit path (Pablo Neira Ayuso) 
- netfilter: nf_tables: release new hooks on unsupported flowtable flags (Pablo Neira Ayuso) 
- ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe (Miaoqian Lin) 
- netfilter: nf_tables: always initialize flowtable hook list in transaction (Pablo Neira Ayuso) 
- SUNRPC: Trap RDMA segment overflows (Chuck Lever) 
- powerpc/kasan: Force thread size increase with KASAN (Michael Ellerman) 
- netfilter: nf_tables: delete flowtable hooks via transaction list (Pablo Neira Ayuso) 
- netfilter: nf_tables: use kfree_rcu(ptr, rcu) to release hooks in clean_net path (Pablo Neira Ayuso) 
- netfilter: nat: really support inet nat without l3 address (Florian Westphal) 
- drm/bridge: ti-sn65dsi83: Handle dsi_lanes == 0 as invalid (Marek Vasut) 
- drm/bridge: sn65dsi83: Fix an error handling path in sn65dsi83_probe() (Christophe JAILLET) 
- xprtrdma: treat all calls not a bcall when bc_serv is NULL (Kinglong Mee) 
- f2fs: fix to tag gcing flag on page during file defragment (Chao Yu) 
- m68knommu: fix undefined reference to mach_get_rtc_pll' (Greg Ungerer) 
- RISC-V: use memcpy for kexec_file mode (Liao Chang) 
- video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xx_gcu_probe/remove() (Yang Yingliang) 
- video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1 (Saurabh Sengar) 
- NFSv4: Don't hold the layoutget locks across multiple RPC calls (Trond Myklebust) 
- dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type (Radhey Shyam Pandey) 
- m68knommu: fix undefined reference to _init_sp' (Greg Ungerer) 
- m68knommu: set ZERO_PAGE() to the allocated zeroed page (Greg Ungerer) 
- i2c: cadence: Increase timeout per message if necessary (Lucas Tanure) 
- f2fs: remove WARN_ON in f2fs_is_valid_blkaddr (Dongliang Mu) 
- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (Yang Yingliang) 
- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (Yang Yingliang) 
- tracing: Avoid adding tracer option before update_tracer_options (Mark-PK Tsai) 
- tracing: Fix sleeping function called from invalid context on RT kernel (Jun Miao) 
- tracing: Make tp_printk work on syscall tracepoints (Jeff Xie) 
- bootconfig: Make the bootconfig.o as a normal object file (Masami Hiramatsu) 
- mips: cpc: Fix refcount leak in mips_cpc_default_phys_base (Gong Yuanjun) 
- dmaengine: idxd: set DMA_INTERRUPT cap bit (Dave Jiang) 
- perf c2c: Fix sorting in percent_rmt_hitm_cmp() (Leo Yan) 
- driver core: Fix wait_for_device_probe() & deferred_probe_timeout interaction (Saravana Kannan) 
- tipc: check attribute length for bearer name (Hoang Le) 
- scsi: sd: Fix potential NULL pointer dereference (Damien Le Moal) 
- afs: Fix infinite loop found by xfstest generic/676 (David Howells) 
- gpio: pca953x: use the correct register address to do regcache sync (Haibo Chen) 
- regulator: mt6315-regulator: fix invalid allowed mode (Fabien Parent) 
- s390/mcck: isolate SIE instruction when setting CIF_MCCK_GUEST flag (Alexander Gordeev) 
- octeontx2-af: fix error code in is_valid_offset() (Dan Carpenter) 
- vdpa: ifcvf: set pci driver data in probe (Jason Wang) 
- tcp: tcp_rtx_synack() can be called from process context (Eric Dumazet) 
- net: sched: add barrier to fix packet stuck problem for lockless qdisc (Guoju Fang) 
- net/mlx5e: Update netdev features after changing XDP state (Maxim Mikityanskiy) 
- net/mlx5: correct ECE offset in query qp output (Changcheng Liu) 
- net/mlx5: CT: Fix header-rewrite re-use for tupels (Paul Blakey) 
- net/mlx5e: TC NIC mode, fix tc chains miss table (Maor Dickman) 
- net/mlx5: Don't use already freed action pointer (Leon Romanovsky) 
- virtio: pci: Fix an error handling path in vp_modern_probe() (Christophe JAILLET) 
- vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit (Eli Cohen) 
- block: make bioset_exit() fully resilient against being called twice (Jens Axboe) 
- sfc: fix wrong tx channel offset with efx_separate_tx_channels (Íñigo Huguet) 
- sfc: fix considering that all channels have TX queues (Martin Habets) 
- nfp: only report pause frame configuration for physical device (Yu Xiao) 
- tcp: add accessors to read/set tp->snd_cwnd (Eric Dumazet) 
- net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct smc_wr_tx_pend_priv *" (Guangguan Wang) 
- riscv: read-only pages should not be writable (Heinrich Schuchardt) 
- block: take destination bvec offsets into account in bio_copy_data_iter (Christoph Hellwig) 
- bpf: Fix probe read error in ___bpf_prog_run() (Menglong Dong) 
- selftests/bpf: fix stacktrace_build_id with missing kprobe/urandom_read (Song Liu) 
- selftests/bpf: fix selftest after random: Urandom_read tracepoint removal (Andrii Nakryiko) 
- ubi: ubi_create_volume: Fix use-after-free when volume creation failed (Zhihao Cheng) 
- ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty (Zhihao Cheng) 
- jffs2: fix memory leak in jffs2_do_fill_super (Baokun Li) 
- modpost: fix removing numeric suffixes (Alexander Lobakin) 
- net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register (Miaoqian Lin) 
- net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks (Miaoqian Lin) 
- net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry() (Dan Carpenter) 
- net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog (Vincent Ray) 
- s390/crypto: fix scatterwalk_unmap() callers in AES-GCM (Jann Horn) 
- clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski) 
- ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition (Shengjiu Wang) 
- blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx (Ming Lei) 
- watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe (Miaoqian Lin) 
- watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking (Miaoqian Lin) 
- driver core: fix deadlock in __device_attach (Zhang Wensheng) 
- driver: base: fix UAF when driver_attach failed (Schspa Shi) 
- bus: ti-sysc: Fix warnings for unbind for serial (Tony Lindgren) 
- firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle (Miaoqian Lin) 
- serial: stm32-usart: Correct CSIZE, bits, and parity (Ilpo Järvinen) 
- serial: st-asc: Sanitize CSIZE and correct PARENB for CS7 (Ilpo Järvinen) 
- serial: sifive: Sanitize CSIZE and c_iflag (Ilpo Järvinen) 
- serial: sh-sci: Don't allow CS5-6 (Ilpo Järvinen) 
- serial: txx9: Don't allow CS5-6 (Ilpo Järvinen) 
- serial: rda-uart: Don't allow CS5-6 (Ilpo Järvinen) 
- serial: digicolor-usart: Don't allow CS5-6 (Ilpo Järvinen) 
- serial: cpm_uart: Fix build error without CONFIG_SERIAL_CPM_CONSOLE (YueHaibing) 
- serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485 (Ilpo Järvinen) 
- serial: meson: acquire port->lock in startup() (John Ogness) 
- tty: n_gsm: Fix packet data hex dump output (Tony Lindgren) 
- tty: n_gsm: Don't ignore write return value in gsmld_output() (Tony Lindgren) 
- staging: r8188eu: add check for kzalloc (Jiasheng Jiang) 
- rtc: ftrtc010: Fix error handling in ftrtc010_rtc_probe (Miaoqian Lin) 
- rtc: ftrtc010: Use platform_get_irq() to get the interrupt (Lad Prabhakar) 
- rtc: mt6397: check return value after calling platform_get_resource() (Yang Yingliang) 
- ARM: dts: aspeed: ast2600-evb: Enable RX delay for MAC0/MAC1 (Howard Chiu) 
- clocksource/drivers/riscv: Events are stopped during CPU suspend (Samuel Holland) 
- soc: rockchip: Fix refcount leak in rockchip_grf_init (Miaoqian Lin) 
- extcon: ptn5150: Add queue work sync before driver release (Li Jun) 
- ksmbd: fix reference count leak in smb_check_perm_dacl() (Xin Xiong) 
- coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier (Guilherme G. Piccoli) 
- soundwire: intel: prevent pm_runtime resume prior to system suspend (Pierre-Louis Bossart) 
- export: fix string handling of namespace in EXPORT_SYMBOL_NS (Greg Kroah-Hartman) 
- serial: sifive: Report actual baud base rather than fixed 115200 (Maciej W. Rozycki) 
- power: supply: axp288_fuel_gauge: Drop BIOS version check from "T3 MRD" DMI quirk (Hans de Goede) 
- phy: qcom-qmp: fix pipe-clock imbalance on power-on failure (Johan Hovold) 
- misc/pvpanic: Convert regular spinlock into trylock on panic path (Guilherme G. Piccoli) 
- pvpanic: Fix typos in the comments (Andy Shevchenko) 
- rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails (Krzysztof Kozlowski) 
- iio: adc: sc27xx: Fine tune the scale calibration values (Cixi Geng) 
- iio: adc: sc27xx: fix read big scale voltage not right (Cixi Geng) 
- iio: proximity: vl53l0x: Fix return value check of wait_for_completion_timeout (Miaoqian Lin) 
- iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check (Miaoqian Lin) 
- rpmsg: virtio: Fix the unregistration of the device rpmsg_ctrl (Arnaud Pouliquen) 
- rpmsg: virtio: Fix possible double free in rpmsg_virtio_add_ctrl_dev() (Hangyu Hua) 
- rpmsg: virtio: Fix possible double free in rpmsg_probe() (Hangyu Hua) 
- usb: typec: mux: Check dev_set_name() return value (Bjorn Andersson) 
- firmware: stratix10-svc: fix a missing check on list iterator (Xiaomeng Tong) 
- misc: fastrpc: fix an incorrect NULL check on list iterator (Xiaomeng Tong) 
- usb: dwc3: pci: Fix pm_runtime_get_sync() error checking (Zheng Yongjun) 
- usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback (Wesley Cheng) 
- rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski) 
- pwm: raspberrypi-poe: Fix endianness in firmware struct (Uwe Kleine-König) 
- pwm: lp3943: Fix duty calculation in case period was clamped (Uwe Kleine-König) 
- staging: fieldbus: Fix the error handling path in anybuss_host_common_probe() (Christophe JAILLET) 
- usb: musb: Fix missing of_node_put() in omap2430_probe (Miaoqian Lin) 
- USB: storage: karma: fix rio_karma_init return (Lin Ma) 
- usb: usbip: add missing device lock on tweak configuration cmd (Niels Dossche) 
- usb: usbip: fix a refcount leak in stub_probe() (Hangyu Hua) 
- remoteproc: imx_rproc: Ignore create mem entry for resource table (Peng Fan) 
- tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get (Sherry Sun) 
- serial: 8250_aspeed_vuart: Fix potential NULL dereference in aspeed_vuart_probe (Miaoqian Lin) 
- tty: n_tty: Restore EOF push handling behavior (Daniel Gibson) 
- tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe (Miaoqian Lin) 
- tty: goldfish: Use tty_port_destroy() to destroy port (Wang Weiyang) 
- lkdtm/bugs: Don't expect thread termination without CONFIG_UBSAN_TRAP (Christophe Leroy) 
- lkdtm/bugs: Check for the NULL pointer after calling kmalloc (Jiasheng Jiang) 
- iio: adc: ad7124: Remove shift from scan_type (Alexandru Tachici) 
- staging: greybus: codecs: fix type confusion of list iterator variable (Jakob Koschel) 
- pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards (Randy Dunlap) 
- LTS version: v5.15.46 (Jack Vogel) 
- block: fix bio_clone_blkg_association() to associate with proper blkcg_gq (Jan Kara) 
- pinctrl/rockchip: support setting input-enable param (Caleb Connolly) 
- md: bcache: check the return value of kzalloc() in detached_dev_do_request() (Jia-Ju Bai) 
- md: fix double free of io_acct_set bioset (Xiao Ni) 
- md: Don't set mddev private to NULL in raid0 pers->free (Xiao Ni) 
- fs/ntfs3: Fix invalid free in log_replay (Namjae Jeon) 
- exportfs: support idmapped mounts (Christian Brauner) 
- fs: add two trivial lookup helpers (Christian Brauner) 
- interconnect: qcom: icc-rpmh: Add BCMs to commit list in pre_aggregate (Mike Tipton) 
- interconnect: qcom: sc7180: Drop IP0 interconnects (Stephen Boyd) 
- ext4: only allow test_dummy_encryption when supported (Eric Biggers) 
- MIPS: IP30: Remove incorrect cpu_has_fpu' override (Maciej W. Rozycki) 
- MIPS: IP27: Remove incorrect cpu_has_fpu' override (Maciej W. Rozycki) 
- RDMA/rxe: Generate a completion for unsupported/invalid opcode (Xiao Yang) 
- RDMA/hns: Remove the num_cqc_timer variable (Yixing Liu) 
- staging: r8188eu: delete rtw_wx_read/write32() (Dan Carpenter) 
- Revert "random: use static branch for crng_ready()" (Jason A. Donenfeld) 
- list: test: Add a test for list_is_head() (David Gow) 
- kseltest/cgroup: Make test_stress.sh work if run interactively (Waiman Long) 
- net: ipa: fix page free in ipa_endpoint_replenish_one() (Alex Elder) 
- net: ipa: fix page free in ipa_endpoint_trans_release() (Alex Elder) 
- phy: qcom-qmp: fix reset-controller leak on probe errors (Johan Hovold) 
- coresight: core: Fix coresight device probe failure issue (Mao Jinlong) 
- blk-iolatency: Fix inflight count imbalances and IO hangs on offline (Tejun Heo) 
- vdpasim: allow to enable a vq repeatedly (Eugenio Pérez) 
- dt-bindings: gpio: altera: correct interrupt-cells (Dinh Nguyen) 
- docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0 (Akira Yokosawa) 
- SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op (Steve French) 
- ARM: pxa: maybe fix gpio lookup tables (Arnd Bergmann) 
- ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries (Jonathan Bakker) 
- phy: qcom-qmp: fix struct clk leak on probe errors (Johan Hovold) 
- clk: tegra: Add missing reset deassertion (Diogo Ivo) 
- arm64: tegra: Add missing DFLL reset on Tegra210 (Diogo Ivo) 
- arm64: dts: qcom: ipq8074: fix the sleep clock frequency (Kathiravan T) 
- gma500: fix an incorrect NULL check on list iterator (Xiaomeng Tong) 
- tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator (Xiaomeng Tong) 
- serial: pch: don't overwrite xmit->buf[0] by x_char (Jiri Slaby) 
- bcache: avoid journal no-space deadlock by reserving 1 journal bucket (Coly Li) 
- bcache: remove incremental dirty sector counting for bch_sectors_dirty_init() (Coly Li) 
- bcache: improve multithreaded bch_sectors_dirty_init() (Coly Li) 
- bcache: improve multithreaded bch_btree_check() (Coly Li) 
- stm: ltdc: fix two incorrect NULL checks on list iterator (Xiaomeng Tong) 
- carl9170: tx: fix an incorrect use of list iterator (Xiaomeng Tong) 
- ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control (Mark Brown) 
- rtl818x: Prevent using not initialized queues (Alexander Wetzel) 
- xtensa/simdisk: fix proc_read_simdisk() (Yi Yang) 
- mm/memremap: fix missing call to untrack_pfn() in pagemap_range() (Miaohe Lin) 
- hugetlb: fix huge_pmd_unshare address update (Mike Kravetz) 
- nodemask.h: fix compilation error with GCC12 (Christophe de Dinechin) 
- mm/page_alloc: always attempt to allocate at least one page during bulk allocation (Mel Gorman) 
- Revert "mm/cma.c: remove redundant cma_mutex lock" (Dong Aisheng) 
- iommu/dma: Fix iova map result check bug (Yunfei Wang) 
- iommu/msm: Fix an incorrect NULL check on list iterator (Xiaomeng Tong) 
- ksmbd: fix outstanding credits related bugs (Hyunchul Lee) 
- ftrace: Clean up hash direct_functions on register failures (Song Liu) 
- kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add] (Naveen N. Rao) 
- um: Fix out-of-bounds read in LDT setup (Vincent Whitchurch) 
- um: chan_user: Fix winch_tramp() return value (Johannes Berg) 
- um: Use asm-generic/dma-mapping.h (Johannes Berg) 
- mac80211: upgrade passive scan to active scan on DFS channels after beacon rx (Felix Fietkau) 
- cfg80211: declare MODULE_FIRMWARE for regulatory.db (Dimitri John Ledkov) 
- thermal: devfreq_cooling: use local ops instead of global ops (Kant Fan) 
- irqchip: irq-xtensa-mx: fix initial IRQ affinity (Max Filippov) 
- irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x (Pali Rohár) 
- csky: patch_text: Fixup last cpu should be master (Guo Ren) 
- mmc: core: Allows to override the timeout value for ioctl() path (Bean Huo) 
- RDMA/hfi1: Fix potential integer multiplication overflow errors (Dennis Dalessandro) 
- Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug (Sean Christopherson) 
- ima: remove the IMA_TEMPLATE Kconfig option (GUO Zihua) 
- media: coda: Add more H264 levels for CODA960 (Nicolas Dufresne) 
- media: coda: Fix reported H264 profile (Nicolas Dufresne) 
- mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N (Tokunori Ikegami) 
- mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write (Tokunori Ikegami) 
- md: fix an incorrect NULL check in md_reload_sb (Xiaomeng Tong) 
- md: fix an incorrect NULL check in does_sb_need_changing (Xiaomeng Tong) 
- drm/i915/dsi: fix VBT send packet port selection for ICL+ (Jani Nikula) 
- drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX (Brian Norris) 
- drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator (Xiaomeng Tong) 
- drm/nouveau/clk: Fix an incorrect NULL check on list iterator (Xiaomeng Tong) 
- drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem (Lucas Stach) 
- drm/nouveau/subdev/bus: Ratelimit logging for fault errors (Lyude Paul) 
- drm/amdgpu/cs: make commands with 0 chunks illegal behaviour. (Dave Airlie) 
- landlock: Fix same-layer rule unions (Mickaël Salaün) 
- landlock: Create find_rule() from unmask_layers() (Mickaël Salaün) 
- landlock: Reduce the maximum number of layers to 16 (Mickaël Salaün) 
- landlock: Define access_mask_t to enforce a consistent access mask size (Mickaël Salaün) 
- selftests/landlock: Test landlock_create_ruleset(2) argument check ordering (Mickaël Salaün) 
- landlock: Change landlock_restrict_self(2) check ordering (Mickaël Salaün) 
- landlock: Change landlock_add_rule(2) argument check ordering (Mickaël Salaün) 
- selftests/landlock: Add tests for O_PATH (Mickaël Salaün) 
- selftests/landlock: Fully test file rename with "remove" access (Mickaël Salaün) 
- selftests/landlock: Extend access right tests to directories (Mickaël Salaün) 
- selftests/landlock: Add tests for unknown access rights (Mickaël Salaün) 
- selftests/landlock: Extend tests for minimal valid attribute size (Mickaël Salaün) 
- selftests/landlock: Make tests build with old libc (Mickaël Salaün) 
- landlock: Fix landlock_add_rule(2) documentation (Mickaël Salaün) 
- samples/landlock: Format with clang-format (Mickaël Salaün) 
- samples/landlock: Add clang-format exceptions (Mickaël Salaün) 
- selftests/landlock: Format with clang-format (Mickaël Salaün) 
- selftests/landlock: Normalize array assignment (Mickaël Salaün) 
- selftests/landlock: Add clang-format exceptions (Mickaël Salaün) 
- landlock: Format with clang-format (Mickaël Salaün) 
- landlock: Add clang-format exceptions (Mickaël Salaün) 
- scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled (Manivannan Sadhasivam) 
- scsi: dc395x: Fix a missing check on list iterator (Xiaomeng Tong) 
- dlm: fix missing lkb refcount handling (Alexander Aring) 
- dlm: uninitialized variable on error in dlm_listen_for_all() (Dan Carpenter) 
- dlm: fix plock invalid read (Alexander Aring) 
- s390/stp: clock_delta should be signed (Sven Schnelle) 
- s390/perf: obtain sie_block from the right address (Nico Boehr) 
- mm, compaction: fast_find_migrateblock() should return pfn in the target zone (Rei Yamamoto) 
- staging: r8188eu: prevent ->Ssid overflow in rtw_wx_set_scan() (Denis Efremov) 
- PCI: qcom: Fix unbalanced PHY init on probe errors (Johan Hovold) 
- PCI: qcom: Fix runtime PM imbalance on probe errors (Johan Hovold) 
- PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299 (Bjorn Helgaas) 
- drm/amdgpu: add beige goby PCI ID (Alex Deucher) 
- tracing: Initialize integer variable to prevent garbage return value (Gautam Menghani) 
- tracing: Fix potential double free in create_var_ref() (Keita Suzuki) 
- tty: goldfish: Introduce gf_ioread32()/gf_iowrite32() (Laurent Vivier) 
- ACPI: property: Release subnode properties with data nodes (Sakari Ailus) 
- ext4: avoid cycles in directory h-tree (Jan Kara) 
- ext4: verify dir block before splitting it (Jan Kara) 
- ext4: fix bug_on in __es_tree_search (Baokun Li) 
- ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state (Theodore Ts'o) 
- ext4: fix bug_on in ext4_writepages (Ye Bin) 
- ext4: fix warning in ext4_handle_inode_extension (Ye Bin) 
- ext4: fix race condition between ext4_write and ext4_convert_inline_data (Baokun Li) 
- ext4: fix use-after-free in ext4_rename_dir_prepare (Ye Bin) 
- ext4: mark group as trimmed only if it was fully scanned (Dmitry Monakhov) 
- bfq: Make sure bfqg for which we are queueing requests is online (Jan Kara) 
- bfq: Get rid of __bio_blkcg() usage (Jan Kara) 
- bfq: Track whether bfq_group is still online (Jan Kara) 
- bfq: Remove pointless bfq_init_rq() calls (Jan Kara) 
- bfq: Drop pointless unlock-lock pair (Jan Kara) 
- bfq: Update cgroup information before merging bio (Jan Kara) 
- bfq: Split shared queues on move between cgroups (Jan Kara) 
- bfq: Avoid merging queues with different parents (Jan Kara) 
- bfq: Avoid false marking of bic as stably merged (Jan Kara) 
- efi: Do not import certificates from UEFI Secure Boot for T2 Macs (Aditya Garg) 
- fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages (Zhihao Cheng) 
- iwlwifi: mvm: fix assert 1F04 upon reconfig (Emmanuel Grumbach) 
- wifi: mac80211: fix use-after-free in chanctx code (Johannes Berg) 
- objtool: Fix symbol creation (Peter Zijlstra) 
- objtool: Fix objtool regression on x32 systems (Mikulas Patocka) 
- f2fs: fix to do sanity check for inline inode (Chao Yu) 
- f2fs: fix fallocate to use file_modified to update permissions consistently (Chao Yu) 
- f2fs: don't use casefolded comparison for "." and ".." (Eric Biggers) 
- f2fs: fix to do sanity check on total_data_blocks (Chao Yu) 
- f2fs: don't need inode lock for system hidden quota (Jaegeuk Kim) 
- f2fs: fix deadloop in foreground GC (Chao Yu) 
- f2fs: fix to clear dirty inode in f2fs_evict_inode() (Chao Yu) 
- f2fs: fix to do sanity check on block address in f2fs_do_zero_range() (Chao Yu) 
- f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count() (Chao Yu) 
- NFSv4.1 mark qualified async operations as MOVEABLE tasks (Olga Kornievskaia) 
- NFS: Convert GFP_NOFS to GFP_KERNEL (Trond Myklebust) 
- NFS: Create a new nfs_alloc_fattr_with_label() function (Anna Schumaker) 
- NFS: Always initialise fattr->label in nfs_fattr_alloc() (Trond Myklebust) 
- video: fbdev: vesafb: Fix a use-after-free due early fb_info cleanup (Javier Martinez Canillas) 
- perf jevents: Fix event syntax error caused by ExtSel (Zhengjun Xing) 
- perf c2c: Use stdio interface if slang is not supported (Leo Yan) 
- perf build: Fix btf__load_from_kernel_by_id() feature check (Jiri Olsa) 
- i2c: rcar: fix PM ref counts in probe error paths (Kuninori Morimoto) 
- i2c: npcm: Handle spurious interrupts (Tali Perry) 
- i2c: npcm: Correct register access width (Tyrone Ting) 
- i2c: npcm: Fix timeout calculation (Tali Perry) 
- iommu/amd: Increase timeout waiting for GA log enablement (Joerg Roedel) 
- dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler() (Amelie Delaunay) 
- dmaengine: stm32-mdma: remove GISR1 register (Amelie Delaunay) 
- video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup (Miaoqian Lin) 
- NFS: Further fixes to the writeback error handling (Trond Myklebust) 
- NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout (Trond Myklebust) 
- NFS: Don't report errors from nfs_pageio_complete() more than once (Trond Myklebust) 
- NFS: Do not report flush errors in nfs_write_end() (Trond Myklebust) 
- NFS: Don't report ENOSPC write errors twice (Trond Myklebust) 
- NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS (Trond Myklebust) 
- NFS: Do not report EINTR/ERESTARTSYS as mapping errors (Trond Myklebust) 
- dmaengine: idxd: Fix the error handling path in idxd_cdev_register() (Christophe JAILLET) 
- i2c: at91: Initialize dma_buf in at91_twi_xfer() (Nathan Chancellor) 
- iommu/mediatek: Fix NULL pointer dereference when printing dev_name (Miles Chen) 
- MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon (Guenter Roeck) 
- iommu/arm-smmu-v3-sva: Fix mm use-after-free (Jean-Philippe Brucker) 
- cpufreq: mediatek: Unregister platform device on exit (Rex-BC Chen) 
- cpufreq: mediatek: Use module_init and add module_exit (Jia-Wei Chang) 
- i2c: at91: use dma safe buffers (Michael Walle) 
- iommu/mediatek: Add mutex for m4u_group and m4u_dom in data (Yong Wu) 
- iommu/mediatek: Remove clk_disable in mtk_iommu_remove (Yong Wu) 
- iommu/mediatek: Add list_del in mtk_iommu_remove (Yong Wu) 
- iommu/mediatek: Fix 2 HW sharing pgtable issue (Yong Wu) 
- iommu/amd: Enable swiotlb in all cases (Mario Limonciello) 
- f2fs: fix dereference of stale list iterator after loop body (Jakob Koschel) 
- f2fs: fix to do sanity check on inline_dots inode (Chao Yu) 
- f2fs: support fault injection for dquot_initialize() (Chao Yu) 
- OPP: call of_node_put() on error path in _bandwidth_supported() (Dan Carpenter) 
- Input: stmfts - do not leave device disabled in stmfts_input_open (Dmitry Torokhov) 
- KVM: LAPIC: Drop pending LAPIC timer injection when canceling the timer (Wanpeng Li) 
- RDMA/hfi1: Prevent use of lock before it is initialized (Douglas Miller) 
- mailbox: forward the hrtimer if not queued and under a lock (Björn Ardö) 
- nfsd: destroy percpu stats counters after reply cache shutdown (Julian Schroeder) 
- mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe() (Yang Yingliang) 
- powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup (Miaoqian Lin) 
- powerpc/xive: Fix refcount leak in xive_spapr_init (Miaoqian Lin) 
- powerpc/xive: Add some error handling code to 'xive_spapr_init()' (Christophe JAILLET) 
- macintosh: via-pmu and via-cuda need RTC_LIB (Randy Dunlap) 
- powerpc/perf: Fix the threshold compare group constraint for power9 (Kajol Jain) 
- powerpc/perf: Fix the threshold compare group constraint for power10 (Kajol Jain) 
- powerpc/64: Only WARN if __pa()/__va() called with bad addresses (Michael Ellerman) 
- hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume() (Yang Yingliang) 
- PCI: microchip: Fix potential race in interrupt handling (Daire McNamara) 
- PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits (Kuppuswamy Sathyanarayanan) 
- Input: sparcspkr - fix refcount leak in bbc_beep_probe (Miaoqian Lin) 
- hugetlbfs: fix hugetlbfs_statfs() locking (Mina Almasry) 
- ARM: dts: at91: sama7g5: remove interrupt-parent from gic node (Eugen Hristev) 
- crypto: cryptd - Protect per-CPU resource by disabling BH. (Sebastian Andrzej Siewior) 
- crypto: sun8i-ss - handle zero sized sg (Corentin Labbe) 
- crypto: sun8i-ss - rework handling of IV (Corentin Labbe) 
- tty: fix deadlock caused by calling printk() under tty_port->lock (Qi Zheng) 
- PCI: imx6: Fix PERST# start-up sequence (Francesco Dolcini) 
- ipc/mqueue: use get_tree_nodev() in mqueue_get_tree() (Waiman Long) 
- proc: fix dentry/inode overinstantiating under /proc/${pid}/net (Alexey Dobriyan) 
- ASoC: atmel-classd: Remove endianness flag on class d component (Charles Keepax) 
- ASoC: atmel-pdmic: Remove endianness flag on pdmic component (Charles Keepax) 
- arm64: dts: marvell: espressobin-ultra: enable front USB3 port (Robert Marko) 
- arm64: dts: marvell: espressobin-ultra: fix SPI-NOR config (Robert Marko) 
- RDMA/hns: Add the detection for CMDQ status in the device initialization process (Yangyang Li) 
- powerpc/4xx/cpm: Fix return value of __setup() handler (Randy Dunlap) 
- powerpc/idle: Fix return value of __setup() handler (Randy Dunlap) 
- pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources() (Yang Yingliang) 
- pinctrl: renesas: r8a779a0: Fix GPIO function on I2C-capable pins (Geert Uytterhoeven) 
- powerpc/8xx: export 'cpm_setbrg' for modules (Randy Dunlap) 
- drm/msm/dpu: fix error check return value of irq_of_parse_and_map() (Lv Ruyi) 
- list: fix a data-race around ep->rdllist (Kuniyuki Iwashima) 
- list: introduce list_is_head() helper and re-use it in list.h (Andy Shevchenko) 
- firmware: arm_ffa: Remove incorrect assignment of driver_data (Sudeep Holla) 
- firmware: arm_ffa: Fix uuid parameter to ffa_partition_probe (Sudeep Holla) 
- drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block() (Christophe JAILLET) 
- dax: fix cache flush on PMD-mapped pages (Muchun Song) 
- drivers/base/node.c: fix compaction sysfs file leak (Miaohe Lin) 
- pinctrl: mvebu: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski) 
- nvdimm: Allow overwrite in the presence of disabled dimms (Dan Williams) 
- nvdimm: Fix firmware activation deadlock scenarios (Dan Williams) 
- firmware: arm_scmi: Fix list protocols enumeration in the base protocol (Cristian Marussi) 
- ASoC: sh: rz-ssi: Release the DMA channels in rz_ssi_probe() error path (Lad Prabhakar) 
- ASoC: sh: rz-ssi: Propagate error codes returned from platform_get_irq_byname() (Lad Prabhakar) 
- ASoC: sh: rz-ssi: Check return value of pm_runtime_resume_and_get() (Heiner Kallweit) 
- arm64: dts: ti: k3-am64-mcu: remove incorrect UART base clock rates (Matthias Schiffer) 
- soc: bcm: Check for NULL return of devm_kzalloc() (QintaoShen) 
- scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac() (Gustavo A. R. Silva) 
- mfd: ipaq-micro: Fix error check return value of platform_get_irq() (Lv Ruyi) 
- powerpc/fadump: fix PT_LOAD segment for boot memory area (Hari Bathini) 
- Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (Andrea Parri (Microsoft)) 
- arm64: dts: qcom: qrb5165-rb5: Fix can-clock node name (Vinod Koul) 
- pinctrl: mediatek: mt8195: enable driver on mtk platforms (Fabien Parent) 
- pinctrl/rockchip: support deferring other gpio params (Caleb Connolly) 
- arm: mediatek: select arch timer for mt7629 (Chuanhong Guo) 
- pinctrl: bcm2835: implement hook for missing gpio-ranges (Stefan Wahren) 
- gpiolib: of: Introduce hook for missing gpio-ranges (Stefan Wahren) 
- crypto: marvell/cesa - ECB does not IV (Corentin Labbe) 
- misc: ocxl: fix possible double free in ocxl_file_register_afu (Hangyu Hua) 
- ARM: dts: bcm2835-rpi-b: Fix GPIO line names (Stefan Wahren) 
- ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED (Phil Elwell) 
- ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C (Phil Elwell) 
- ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT (Phil Elwell) 
- ARM: dts: stm32: Fix PHY post-reset delay on Avenger96 (Marek Vasut) 
- can: xilinx_can: mark bit timing constants as const (Marc Kleine-Budde) 
- platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls (Guenter Roeck) 
- ARM: dts: imx6dl-colibri: Fix I2C pinmuxing (Max Krummenacher) 
- platform/chrome: cros_ec: fix error handling in cros_ec_register() (Tzung-Bi Shih) 
- crypto: qat - set COMPRESSION capability for DH895XCC (Giovanni Cabiddu) 
- crypto: qat - set CIPHER capability for DH895XCC (Giovanni Cabiddu) 
- crypto: qat - set COMPRESSION capability for QAT GEN2 (Giovanni Cabiddu) 
- crypto: qat - set CIPHER capability for QAT GEN2 (Giovanni Cabiddu) 
- KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault (Sean Christopherson) 
- KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry (Sean Christopherson) 
- soc: qcom: llcc: Add MODULE_DEVICE_TABLE() (Bjorn Andersson) 
- ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks (Thorsten Scherer) 
- PCI: dwc: Fix setting error return on MSI DMA mapping failure (Jiantao Zhang) 
- PCI: mediatek: Fix refcount leak in mtk_pcie_subsys_powerup() (Miaoqian Lin) 
- PCI: rockchip: Fix find_first_zero_bit() limit (Dan Carpenter) 
- PCI: cadence: Fix find_first_zero_bit() limit (Dan Carpenter) 
- soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc (Miaoqian Lin) 
- soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc (Miaoqian Lin) 
- ARM: dts: suniv: F1C100: fix watchdog compatible (Andre Przywara) 
- ARM: dts: BCM5301X: Update pin controller node name (Rafał Miłecki) 
- ARM: dts: BCM5301X: update CRU block description (Rafał Miłecki) 
- memory: samsung: exynos5422-dmc: Avoid some over memory allocation (Christophe JAILLET) 
- PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3 (Mario Limonciello) 
- arm64: dts: mt8192: Fix nor_flash status disable typo (Allen-KH Cheng) 
- arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399 (Shawn Lin) 
- dma-direct: don't over-decrypt memory (Robin Murphy) 
- dma-direct: always leak memory that can't be re-encrypted (Christoph Hellwig) 
- dma-direct: don't call dma_set_decrypted for remapped allocations (Christoph Hellwig) 
- dma-direct: factor out dma_set_{de,en}crypted helpers (Christoph Hellwig) 
- net/smc: postpone sk_refcnt increment in connect() (liuyacan) 
- net: dsa: restrict SMSC_LAN9303_I2C kconfig (Randy Dunlap) 
- hinic: Avoid some over memory allocation (Christophe JAILLET) 
- net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc() (Gustavo A. R. Silva) 
- rxrpc: Fix decision on when to generate an IDLE ACK (David Howells) 
- rxrpc: Don't let ack.previousPacket regress (David Howells) 
- rxrpc: Fix overlapping ACK accounting (David Howells) 
- rxrpc: Don't try to resend the request if we're receiving the reply (David Howells) 
- rxrpc: Fix listen() setting the bar too high for the prealloc rings (David Howells) 
- hwmon: (pmbus) Check PEC support before reading other registers (Adam Wujek) 
- hv_netvsc: Fix potential dereference of NULL pointer (Yongzhi Liu) 
- net: stmmac: fix out-of-bounds access in a selftest (Jakub Kicinski) 
- net: stmmac: selftests: Use kcalloc() instead of kzalloc() (Gustavo A. R. Silva) 
- ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv() (Alexey Khoroshilov) 
- NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx (Duoming Zhou) 
- net: macb: Fix PTP one step sync support (Harini Katakam) 
- PM: domains: Fix initialization of genpd's next_wakeup (Ulf Hansson) 
- ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition() (Yang Yingliang) 
- bfq: Allow current waker to defend against a tentative one (Jan Kara) 
- bfq: Relax waker detection for shared queues (Jan Kara) 
- thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe (Miaoqian Lin) 
- thermal/core: Fix memory leak in __thermal_cooling_device_register() (Yang Yingliang) 
- thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe (Zheng Yongjun) 
- thermal/drivers/bcm2711: Don't clamp temperature at zero (Stefan Wahren) 
- drm/i915: Fix CFI violation with show_dynamic_id() (Nathan Chancellor) 
- drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path (Abhinav Kumar) 
- selftests/bpf: Add missed ima_setup.sh in Makefile (Hangbin Liu) 
- drm/msm: don't free the IRQ if it was not requested (Dmitry Baryshkov) 
- x86/sev: Annotate stack change in the #VC handler (Lai Jiangshan) 
- drm: msm: fix possible memory leak in mdp5_crtc_cursor_set() (Hangyu Hua) 
- drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init (Miaoqian Lin) 
- ext4: reject the 'commit' option on ext2 filesystems (Eric Biggers) 
- regulator: scmi: Fix refcount leak in scmi_regulator_probe (Miaoqian Lin) 
- media: rkvdec: h264: Fix bit depth wrap in pps packet (Jonas Karlman) 
- media: rkvdec: h264: Fix dpb_valid implementation (Nicolas Dufresne) 
- media: staging: media: rkvdec: Make use of the helper function devm_platform_ioremap_resource() (Cai Huoqing) 
- media: i2c: ov5648: fix wrong pointer passed to IS_ERR() and PTR_ERR() (Yang Yingliang) 
- media: ov7670: remove ov7670_power_off from ov7670_remove (Dongliang Mu) 
- kselftest/arm64: bti: force static linking (Andre Przywara) 
- ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_* (Miaoqian Lin) 
- net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init (Zheng Bin) 
- sctp: read sk->sk_bound_dev_if once in sctp_rcv() (Eric Dumazet) 
- m68k: math-emu: Fix dependencies of math emulation support (Geert Uytterhoeven) 
- nvme: set dma alignment to dword (Keith Busch) 
- Bluetooth: use hdev lock for accept_list and reject_list in conn req (Niels Dossche) 
- Bluetooth: use hdev lock in activate_scan for hci_is_adv_monitoring (Niels Dossche) 
- Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout (Ying Hsu) 
- media: hantro: HEVC: Fix tile info buffer value computation (Benjamin Gaignard) 
- media: atmel: atmel-sama5d2-isc: fix wrong mask in YUYV format check (Eugen Hristev) 
- media: vsp1: Fix offset calculation for plane cropping (Michael Rodin) 
- media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init (Pavel Skripkin) 
- media: exynos4-is: Change clk_disable to clk_disable_unprepare (Miaoqian Lin) 
- media: i2c: rdacm2x: properly set subdev entity function (Laurentiu Palcu) 
- media: atmel: atmel-isc: Fix PM disable depth imbalance in atmel_isc_probe (Miaoqian Lin) 
- media: st-delta: Fix PM disable depth imbalance in delta_probe (Miaoqian Lin) 
- mt76: do not attempt to reorder received 802.3 packets without agg session (Felix Fietkau) 
- mt76: mt7921: Fix the error handling path of mt7921_pci_probe() (Christophe JAILLET) 
- media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe (Miaoqian Lin) 
- media: aspeed: Fix an error handling path in aspeed_video_probe() (Christophe JAILLET) 
- scripts/faddr2line: Fix overlapping text section failures (Josh Poimboeuf) 
- kselftest/cgroup: fix test_stress.sh to use OUTPUT dir (Phil Auld) 
- block: Fix the bio.bi_opf comment (Bart Van Assche) 
- ASoC: samsung: Fix refcount leak in aries_audio_probe (Miaoqian Lin) 
- ASoC: samsung: Use dev_err_probe() helper (Kuninori Morimoto) 
- dma-direct: don't fail on highmem CMA pages in dma_direct_alloc_pages (Christoph Hellwig) 
- dma-direct: factor out a helper for DMA_ATTR_NO_KERNEL_MAPPING allocations (Christoph Hellwig) 
- regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt (Miaoqian Lin) 
- ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe (Miaoqian Lin) 
- ASoC: imx-hdmi: Fix refcount leak in imx_hdmi_probe (Miaoqian Lin) 
- ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe (Miaoqian Lin) 
- ASoC: fsl: Use dev_err_probe() helper (Kuninori Morimoto) 
- HID: amd_sfh: Modify the hid name (Basavaraj Natikar) 
- HID: amd_sfh: Modify the bus name (Basavaraj Natikar) 
- wilc1000: fix crash observed in AP mode with cfg80211_register_netdevice() (Ajay Singh) 
- ath11k: Don't check arvif->is_started before sending management frames (Baochen Qiang) 
- perf/amd/ibs: Use interrupt regs ip for stack unwinding (Ravi Bangoria) 
- samples: bpf: Don't fail for a missing VMLINUX_BTF when VMLINUX_H is provided (Jerome Marchand) 
- regulator: qcom_smd: Fix up PM8950 regulator configuration (Konrad Dybcio) 
- Revert "cpufreq: Fix possible race in cpufreq online error path" (Viresh Kumar) 
- spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname() (Yang Yingliang) 
- iomap: iomap_write_failed fix (Andreas Gruenbacher) 
- arm64: stackleak: fix current_top_of_stack() (Mark Rutland) 
- media: uvcvideo: Fix missing check to determine if element is found in list (Xiaomeng Tong) 
- drm/msm: return an error pointer in msm_gem_prime_get_sg_table() (Dan Carpenter) 
- drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected (Jessica Zhang) 
- drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected (Jessica Zhang) 
- drm/msm/dp: fix event thread stuck in wait_event after kthread_stop() (Kuogee Hsieh) 
- drm/msm/dsi: fix address for second DSI PHY on SDM660 (Dmitry Baryshkov) 
- regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET (Zev Weiss) 
- arm64: fix types in copy_highpage() (Tong Tiangen) 
- x86/mm: Cleanup the control_va_addr_alignment() __setup handler (Randy Dunlap) 
- irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski) 
- irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski) 
- irqchip/exiu: Fix acknowledgment of edge triggered interrupts (Daniel Thompson) 
- x86: Fix return value of __setup handlers (Randy Dunlap) 
- nl80211: don't hold RTNL in color change request (Johannes Berg) 
- virtio_blk: fix the discard_granularity and discard_alignment queue limits (Christoph Hellwig) 
- perf tools: Use Python devtools for version autodetection rather than runtime (James Clark) 
- spi: cadence-quadspi: fix Direct Access Mode disable for SoCFPGA (Ian Abbott) 
- drm/rockchip: vop: fix possible null-ptr-deref in vop_bind() (Yang Yingliang) 
- kunit: fix debugfs code to use enum kunit_status, not bool (Daniel Latypov) 
- drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H (Jagan Teki) 
- drm/msm: add missing include to msm_drv.c (Dmitry Baryshkov) 
- drm/msm/hdmi: fix error check return value of irq_of_parse_and_map() (Lv Ruyi) 
- drm/msm/hdmi: check return value after calling platform_get_resource_byname() (Yang Yingliang) 
- drm/msm/dsi: fix error checks and return values for DSI xmit functions (Dmitry Baryshkov) 
- drm/msm/dp: do not stop transmitting phy test pattern during DP phy compliance test (Kuogee Hsieh) 
- drm/msm/dp: reset DP controller before transmit phy test pattern (Kuogee Hsieh) 
- drm/msm/dp: fix error check return value of irq_of_parse_and_map() (Lv Ruyi) 
- drm/msm/dp: stop event kernel thread when DP unbind (Kuogee Hsieh) 
- drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume (Vinod Polimera) 
- perf tools: Add missing headers needed by util/data.h (Yang Jihong) 
- ASoC: rk3328: fix disabling mclk on pclk probe failure (Nicolas Frattaroli) 
- x86/speculation: Add missing prototype for unpriv_ebpf_notify() (Josh Poimboeuf) 
- mtd: rawnand: intel: fix possible null-ptr-deref in ebu_nand_probe() (Yang Yingliang) 
- mtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe() (Yang Yingliang) 
- x86/pm: Fix false positive kmemleak report in msr_build_context() (Matthieu Baerts) 
- mtd: spi-nor: core: Check written SR value in spi_nor_write_16bit_sr_and_check() (Chen-Tsung Hsieh) 
- libbpf: Fix logic for finding matching program for CO-RE relocation (Andrii Nakryiko) 
- selftests/resctrl: Fix null pointer dereference on open failed (Colin Ian King) 
- drm/v3d: Fix null pointer dereference of pointer perfmon (Colin Ian King) 
- scsi: ufs: core: Exclude UECxx from SFR dump list (Kiwoong Kim) 
- scsi: ufs: qcom: Fix ufs_qcom_resume() (Bart Van Assche) 
- scsi: iscsi: Fix harmless double shift bug (Dan Carpenter) 
- drm/msm/dpu: adjust display_v_end for eDP and DP (Kuogee Hsieh) 
- drm/msm/hdmi: switch to drm_bridge_connector (Dmitry Baryshkov) 
- drm/msm/dp: Modify prototype of encoder based API (Bjorn Andersson) 
- selftests/damon: add damon to selftests root Makefile (Yuanchu Xie) 
- of: overlay: do not break notify on NOTIFY_{OK|STOP} (Nuno Sá) 
- spi: rockchip: fix missing error on unsupported SPI_CS_HIGH (Luca Ceresoli) 
- spi: rockchip: Preset cs-high and clk polarity in setup progress (Jon Lin) 
- spi: rockchip: Stop spi slave dma receiver when cs inactive (Jon Lin) 
- fsnotify: fix wrong lockdep annotations (Amir Goldstein) 
- inotify: show inotify mask flags in proc fdinfo (Amir Goldstein) 
- mtdblock: warn if opened on NAND (Bjørn Mork) 
- ALSA: pcm: Check for null pointer of pointer substream before dereferencing it (Colin Ian King) 
- drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01 (Marek Vasut) 
- media: hantro: Empty encoder capture buffers by default (Chen-Yu Tsai) 
- media: i2c: max9286: fix kernel oops when removing module (Laurentiu Palcu) 
- media: i2c: max9286: Use "maxim,gpio-poc" property (Jacopo Mondi) 
- media: i2c: max9286: Use dev_err_probe() helper (Niklas Söderlund) 
- ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix (Dan Carpenter) 
- printk: wake waiters for safe and NMI contexts (John Ogness) 
- printk: add missing memory barrier to wake_up_klogd() (John Ogness) 
- printk: use atomic updates for klogd work (John Ogness) 
- cpufreq: Fix possible race in cpufreq online error path (Schspa Shi) 
- spi: img-spfi: Fix pm_runtime_get_sync() error checking (Zheng Yongjun) 
- sched/psi: report zeroes for CPU full at the system level (Chengming Zhou) 
- sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq (Chengming Zhou) 
- signal: Deliver SIGTRAP on perf event asynchronously if blocked (Marco Elver) 
- drm/mediatek: dpi: Use mt8183 output formats for mt8192 (Nícolas F. R. A. Prado) 
- regulator: da9121: Fix uninit-value in da9121_assign_chip_model() (Wei Yongjun) 
- drm/bridge: Fix error handling in analogix_dp_probe (Miaoqian Lin) 
- HID: elan: Fix potential double free in elan_input_configured (Miaoqian Lin) 
- HID: hid-led: fix maximum brightness for Dream Cheeky (Jonathan Teh) 
- mtd: rawnand: denali: Use managed device resources (Zheyu Ma) 
- EDAC/dmc520: Don't print an error for each unconfigured interrupt line (Tyler Hicks) 
- drbd: fix duplicate array initializer (Arnd Bergmann) 
- target: remove an incorrect unmap zeroes data deduction (Christoph Hellwig) 
- device property: Allow error pointer to be passed to fwnode APIs (Andy Shevchenko) 
- device property: Check fwnode->secondary when finding properties (Daniel Scally) 
- efi: Add missing prototype for efi_capsule_setup_info (Jan Kiszka) 
- NFC: NULL out the dev->rfkill to prevent UAF (Lin Ma) 
- ixp4xx_eth: fix error check return value of platform_get_irq() (Lv Ruyi) 
- net: dsa: mt7530: 1G can also support 1000BASE-X link mode (Russell King (Oracle)) 
- scftorture: Fix distribution of short handler delays (Paul E. McKenney) 
- spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout (Miaoqian Lin) 
- drm: mali-dp: potential dereference of null pointer (Jiasheng Jiang) 
- drm/komeda: Fix an undefined behavior bug in komeda_plane_add() (Zhou Qingyang) 
- nl80211: show SSID for P2P_GO interfaces (Johannes Berg) 
- mptcp: reset the packet scheduler on PRIO change (Paolo Abeni) 
- x86/PCI: Fix ALi M1487 (IBC) PIRQ router link value interpretation (Maciej W. Rozycki) 
- libbpf: Don't error out on CO-RE relos for overriden weak subprogs (Andrii Nakryiko) 
- drm/vc4: txp: Force alpha to be 0xff if it's disabled (Maxime Ripard) 
- drm/vc4: txp: Don't set TXP_VSTART_AT_EOF (Maxime Ripard) 
- drm/vc4: hvs: Reset muxes at probe time (Maxime Ripard) 
- drm/mediatek: Fix mtk_cec_mask() (Miles Chen) 
- drm/vc4: hvs: Fix frame count register readout (Maxime Ripard) 
- x86/delay: Fix the wrong asm constraint in delay_loop() (Ammar Faizi) 
- ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe (Miaoqian Lin) 
- ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe (Miaoqian Lin) 
- spi: qcom-qspi: Add minItems to interconnect-names (Kuldeep Singh) 
- mtd: spinand: gigadevice: fix Quad IO for GD5F1GQ5UExxG (Chuanhong Guo) 
- drm: bridge: icn6211: Fix HFP_HSW_HBP_HI and HFP_MIN handling (Marek Vasut) 
- drm: bridge: icn6211: Fix register layout (Marek Vasut) 
- drm/bridge: adv7511: clean up CEC adapter when probe fails (Lucas Stach) 
- drm/edid: fix invalid EDID extension block filtering (Jani Nikula) 
- ath9k: fix ar9003_get_eepmisc (Wenli Looi) 
- drm: bridge: it66121: Fix the register page length (Nicolas Belin) 
- ath11k: acquire ab->base_lock in unassign when finding the peer by addr (Niels Dossche) 
- drm/vmwgfx: Fix an invalid read (Zack Rusin) 
- dt-bindings: display: sitronix, st7735r: Fix backlight in example (Noralf Trønnes) 
- drm/bridge_connector: enable HPD by default if supported (Nikita Yushchenko) 
- drm: fix EDID struct for old ARM OABI format (Linus Torvalds) 
- Input: gpio-keys - cancel delayed work only in case of GPIO (Lad Prabhakar) 
- RDMA/hfi1: Prevent panic when SDMA is disabled (Douglas Miller) 
- smb3: check for null tcon (Steve French) 
- powerpc/iommu: Add missing of_node_put in iommu_init_early_dart (Peng Wu) 
- macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled (Finn Thain) 
- powerpc/powernv: fix missing of_node_put in uv_init() (Lv Ruyi) 
- powerpc/xics: fix refcount leak in icp_opal_init() (Lv Ruyi) 
- powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr (Haren Myneni) 
- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (Vasily Averin) 
- alpha: fix alloc_zeroed_user_highpage_movable() (Matthew Wilcox (Oracle)) 
- KVM: PPC: Book3S HV Nested: L2 LPCR should inherit L1 LPES setting (Nicholas Piggin) 
- PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store() (Yicong Yang) 
- powerpc/rtas: Keep MSR[RI] set when calling RTAS (Laurent Dufour) 
- cpufreq: Avoid unnecessary frequency updates due to mismatch (Viresh Kumar) 
- ARM: hisi: Add missing of_node_put after of_find_compatible_node (Peng Wu) 
- ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM (Krzysztof Kozlowski) 
- ARM: versatile: Add missing of_node_put in dcscb_init (Peng Wu) 
- pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources() (Yang Yingliang) 
- fat: add ratelimit to fat*_ent_bread() (OGAWA Hirofumi) 
- powerpc/fadump: Fix fadump to work with a different endian capture kernel (Hari Bathini) 
- ARM: OMAP1: clock: Fix UART rate reporting algorithm (Janusz Krzysztofik) 
- ALSA: usb-audio: Move generic implicit fb quirk entries into quirks.c (Takashi Iwai) 
- ALSA: usb-audio: Add quirk bits for enabling/disabling generic implicit fb (Takashi Iwai) 
- arm64: dts: qcom: sdm845-xiaomi-beryllium: fix typo in panel's vddio-supply property (Joel Selvaraj) 
- fs: jfs: fix possible NULL pointer dereference in dbFree() (Zixuan Fu) 
- soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc (QintaoShen) 
- crypto: ccree - use fine grained DMA mapping dir (Gilad Ben-Yossef) 
- PM / devfreq: rk3399_dmc: Disable edev on remove() (Brian Norris) 
- arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count (Konrad Dybcio) 
- arm64: dts: qcom: msm8994: Fix the cont_splash_mem address (Konrad Dybcio) 
- ARM: dts: s5pv210: align DMA channels with dtschema (Krzysztof Kozlowski) 
- ARM: dts: socfpga: align interrupt controller node name with dtschema (Krzysztof Kozlowski) 
- ARM: dts: ox820: align interrupt controller node name with dtschema (Krzysztof Kozlowski) 
- IB/rdmavt: add missing locks in rvt_ruc_loopback (Niels Dossche) 
- scsi: target: tcmu: Avoid holding XArray lock when calling lock_page (Bodo Stroesser) 
- gfs2: use i_lock spin_lock for inode qadata (Bob Peterson) 
- selftests/bpf: fix btf_dump/btf_dump due to recent clang change (Yonghong Song) 
- char: tpm: cr50_i2c: Suppress duplicated error message in .remove() (Uwe Kleine-König) 
- eth: tg3: silence the GCC 12 array-bounds warning (Jakub Kicinski) 
- afs: Adjust ACK interpretation to try and cope with NAT (David Howells) 
- rxrpc, afs: Fix selection of abort codes (David Howells) 
- rxrpc: Return an error to sendmsg if call failed (David Howells) 
- m68k: atari: Make Atari ROM port I/O write macros return void (Geert Uytterhoeven) 
- net: ipa: ignore endianness if there is no header (Alex Elder) 
- x86/microcode: Add explicit CPU vendor dependency (Borislav Petkov) 
- can: mcp251xfd: silence clang's -Wunaligned-access warning (Vincent Mailhol) 
- nvme: set non-mdts limits in nvme_scan_work (Chaitanya Kulkarni) 
- ACPI: CPPC: Assume no transition latency if no PCCT (Pierre Gondois) 
- ASoC: rt1015p: remove dependency on GPIOLIB (Pierre-Louis Bossart) 
- ASoC: max98357a: remove dependency on GPIOLIB (Pierre-Louis Bossart) 
- media: hantro: Stop using H.264 parameter pic_num (Nicolas Dufresne) 
- media: exynos4-is: Fix compile warning (Kwanghoon Son) 
- net: phy: micrel: Allow probing without .driver_data (Fabio Estevam) 
- drm/amd/pm: update smartshift powerboost calc for smu13 (Sathishkumar S) 
- drm/amd/pm: update smartshift powerboost calc for smu12 (Sathishkumar S) 
- nbd: Fix hung on disconnect request if socket is closed before (Xie Yongji) 
- ASoC: rt5645: Fix errorenous cleanup order (Lin Ma) 
- nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags (Smith, Kyle Miller (Nimble Kernel)) 
- openrisc: start CPU timer early in boot (Jason A. Donenfeld) 
- usbnet: Run unregister_netdev() before unbind() again (Lukas Wunner) 
- media: cec-adap.c: fix is_configuring state (Hans Verkuil) 
- media: imon: reorganize serialization (Tetsuo Handa) 
- media: ccs-core.c: fix failure to call clk_disable_unprepare (Hans Verkuil) 
- media: hantro: HEVC: unconditionnaly set pps_{cb/cr}_qp_offset values (Benjamin Gaignard) 
- media: coda: limit frame interval enumeration to supported encoder frame sizes (Philipp Zabel) 
- media: rga: fix possible memory leak in rga_probe (Hangyu Hua) 
- mt76: fix encap offload ethernet type check (Felix Fietkau) 
- mt76: mt7921: accept rx frames with non-standard VHT MCS10-11 (Felix Fietkau) 
- rtlwifi: Use pr_warn instead of WARN_ONCE (Dongliang Mu) 
- ipmi: Fix pr_fmt to avoid compilation issues (Corey Minyard) 
- ipmi:ssif: Check for NULL msg when handling events and messages (Corey Minyard) 
- ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default (Mario Limonciello) 
- dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC (Mikulas Patocka) 
- spi: stm32-qspi: Fix wait_cmd timeout in APM mode (Patrice Chotard) 
- sched/core: Avoid obvious double update_rq_clock warning (Hao Jia) 
- perf/amd/ibs: Cascade pmu init functions' return value (Ravi Bangoria) 
- s390/preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES (Heiko Carstens) 
- net: remove two BUG() from skb_checksum_help() (Eric Dumazet) 
- scsi: lpfc: Alter FPIN stat accounting logic (James Smart) 
- ASoC: tscs454: Add endianness flag in snd_soc_component_driver (Charles Keepax) 
- of: Support more than one crash kernel regions for kexec -s (Zhen Lei) 
- HID: bigben: fix slab-out-of-bounds Write in bigben_probe (Dongliang Mu) 
- regulator: mt6315: Enforce regulator-compatible, not name (Nícolas F. R. A. Prado) 
- drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo (Alice Wong) 
- drm/amdgpu/psp: move PSP memory alloc from hw_init to sw_init (Alex Deucher) 
- mlxsw: Treat LLDP packets as control (Petr Machata) 
- mlxsw: spectrum_dcb: Do not warn about priority changes (Petr Machata) 
- ASoC: dapm: Don't fold register value changes into notifications (Mark Brown) 
- net/mlx5: fs, delete the FTE when there are no rules attached to it (Mark Bloch) 
- ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL (jianghaoran) 
- scsi: target: tcmu: Fix possible data corruption (Xiaoguang Wang) 
- drm: msm: fix error check return value of irq_of_parse_and_map() (Lv Ruyi) 
- arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall (Alexandru Elisei) 
- ath10k: skip ath10k_halt during suspend for driver state RESTARTING (Abhishek Kumar) 
- drm/amd/pm: fix the compile warning (Evan Quan) 
- drm/plane: Move range check for format_count earlier (Steven Price) 
- ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408 (Hans de Goede) 
- ath11k: disable spectral scan during spectral deinit (Hari Chandrakanthan) 
- scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp() (James Smart) 
- scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync() (Minghao Chi) 
- drm/amdgpu/sdma: Fix incorrect calculations of the wptr of the doorbells (Haohui Mai) 
- scsi: megaraid: Fix error check return value of register_chrdev() (Lv Ruyi) 
- drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit (Vignesh Raghavendra) 
- mmc: jz4740: Apply DMA engine limits to maximum segment size (Aidan MacDonald) 
- md/bitmap: don't set sb values if can't pass sanity check (Heming Zhao) 
- media: cx25821: Fix the warning when removing the module (Zheyu Ma) 
- media: pci: cx23885: Fix the error handling in cx23885_initdev() (Zheyu Ma) 
- media: venus: hfi: avoid null dereference in deinit (Luca Weiss) 
- ath9k: fix QCA9561 PA bias level (Thibaut VARÈNE) 
- ASoC: rsnd: care return value from rsnd_node_fixed_index() (Kuninori Morimoto) 
- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_status_clear() (Kuninori Morimoto) 
- drm/amd/pm: fix double free in si_parse_power_table() (Keita Suzuki) 
- cpuidle: PSCI: Improve support for suspend-to-RAM for PSCI OSI mode (Ulf Hansson) 
- scsi: lpfc: Fix call trace observed during I/O with CMF enabled (James Smart) 
- scsi: lpfc: Fix SCSI I/O completion and abort handler deadlock (James Smart) 
- scsi: lpfc: Move cfg_log_verbose check before calling lpfc_dmp_dbg() (James Smart) 
- tools/power turbostat: fix ICX DRAM power numbers (Len Brown) 
- spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction (Biju Das) 
- rtw88: 8821c: fix debugfs rssi value (Po-Hao Huang) 
- ALSA: jack: Access input_dev under mutex (Amadeusz Sławiński) 
- sfc: ef10: Fix assigning negative value to unsigned variable (Haowen Bai) 
- rcu: Make TASKS_RUDE_RCU select IRQ_WORK (Paul E. McKenney) 
- rcu-tasks: Fix race in schedule and flush work (Padmanabha Srinivasaiah) 
- drm/amd/display: Disabling Z10 on DCN31 (Saaem Rizvi) 
- drm/komeda: return early if drm_universal_plane_init() fails. (Liviu Dudau) 
- mac80211: minstrel_ht: fix where rate stats are stored (fixes debugfs output) (Peter Seiderer) 
- ACPICA: Avoid cache flush inside virtual machines (Kirill A. Shutemov) 
- fbcon: Consistently protect deferred_takeover with console_lock() (Daniel Vetter) 
- ipv6: fix locking issues with loops over idev->addr_list (Niels Dossche) 
- ipw2x00: Fix potential NULL dereference in libipw_xmit() (Haowen Bai) 
- b43: Fix assigning negative value to unsigned variable (Haowen Bai) 
- b43legacy: Fix assigning negative value to unsigned variable (Haowen Bai) 
- mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue (Niels Dossche) 
- selftests/bpf: Fix parsing of prog types in UAPI hdr for bpftool sync (Quentin Monnet) 
- selftests/bpf: Fix vfs_link kprobe definition (Nikolay Borisov) 
- drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes (Liu Zixian) 
- drm/vmwgfx: validate the screen formats (Zack Rusin) 
- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (Tejas Upadhyay) 
- btrfs: fix the error handling for submit_extent_page() for btrfs_do_readpage() (Qu Wenruo) 
- btrfs: repair super block num_devices automatically (Qu Wenruo) 
- btrfs: return correct error number for __extent_writepage_io() (Qu Wenruo) 
- btrfs: add "0x" prefix for unsupported optional features (Qu Wenruo) 
- ptrace: Reimplement PTRACE_KILL by always sending SIGKILL (Eric W. Biederman) 
- ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP (Eric W. Biederman) 
- ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP (Eric W. Biederman) 
- x86/sgx: Set active memcg prior to shmem allocation (Kristen Carlson Accardi) 
- x86/kexec: fix memory leak of elf header buffer (Baoquan He) 
- perf/x86/intel: Fix event constraints for ICL (Kan Liang) 
- x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails (Ammar Faizi) 
- platform/x86: intel-hid: fix _DSM function index handling (Michael Niewöhner) 
- xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI (Mathias Nyman) 
- cifs: when extending a file with falloc we should make files not-sparse (Ronnie Sahlberg) 
- cifs: fix potential double free during failed mount (Ronnie Sahlberg) 
- fs/ntfs3: Restore ntfs_xattr_get_acl and ntfs_xattr_set_acl functions (Konstantin Komarov) 
- fs/ntfs3: Update i_ctime when xattr is added (Konstantin Komarov) 
- fs/ntfs3: Fix some memory leaks in an error handling path of 'log_replay()' (Christophe JAILLET) 
- fs/ntfs3: In function ntfs_set_acl_ex do not change inode->i_mode if called from function ntfs_init_acl (Konstantin Komarov) 
- fs/ntfs3: Check new size for limits (Konstantin Komarov) 
- fs/ntfs3: Keep preallocated only if option prealloc enabled (Konstantin Komarov) 
- fs/ntfs3: Fix fiemap + fix shrink file size (to remove preallocated space) (Konstantin Komarov) 
- fs/ntfs3: Update valid size if -EIOCBQUEUED (Konstantin Komarov) 
- usb: core: hcd: Add support for deferring roothub registration (Kishon Vijay Abraham I) 
- usb: dwc3: gadget: Move null pinter check to proper place (Albert Wang) 
- usb: isp1760: Fix out-of-bounds array access (Linus Walleij) 
- USB: new quirk for Dell Gen 2 devices (Monish Kumar R) 
- USB: serial: option: add Quectel BG95 modem (Carl Yin(殷张成)) 
- USB: serial: pl2303: fix type detection for odd device (Johan Hovold) 
- ALSA: usb-audio: Cancel pending work at closing a MIDI substream (Takashi Iwai) 
- ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS (Marios Levogiannis) 
- ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop (Rik van der Kemp) 
- ALSA: hda/realtek - Add new type for ALC245 (Kailang Yang) 
- riscv: Move alternative length validation into subsection (Nathan Chancellor) 
- riscv: Wire up memfd_secret in UAPI header (Tobias Klauser) 
- riscv: Fix irq_work when SMP is disabled (Samuel Holland) 
- riscv: Initialize thread pointer before calling C functions (Alexandre Ghiti) 
- RISC-V: Mark IORESOURCE_EXCLUSIVE for reserved mem instead of IORESOURCE_BUSY (Xianting Tian) 
- parisc/stifb: Keep track of hardware path of graphics card (Helge Deller) 
- parisc/stifb: Implement fb_is_primary_device() (Helge Deller) 
- binfmt_flat: do not stop relocating GOT entries prematurely on riscv (Niklas Cassel) 
- LTS version: v5.15.45 (Jack Vogel) 
- ALSA: usb-audio: Optimize TEAC clock quirk (Takashi Iwai) 
- bpf: Check PTR_TO_MEM | MEM_RDONLY in check_helper_mem_access (Kumar Kartikeya Dwivedi) 
- bpf: Reject writes for PTR_TO_MAP_KEY in check_helper_mem_access (Kumar Kartikeya Dwivedi) 
- bpf: Fix excessive memory allocation in stack_map_alloc() (Yuntao Wang) 
- bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes (Liu Jian) 
- bpf: Fix potential array overflow in bpf_trampoline_get_progs() (Yuntao Wang) 
- NFSD: Fix possible sleep during nfsd4_release_lockowner() (Chuck Lever) 
- NFS: Memory allocation failures are not server fatal errors (Trond Myklebust) 
- docs: submitting-patches: Fix crossref to 'The canonical patch format' (Akira Yokosawa) 
- tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe() (Xiu Jianfeng) 
- tpm: Fix buffer access in tpm2_get_tpm_pt() (Stefan Mahnke-Hartmann) 
- media: i2c: imx412: Fix power_off ordering (Bryan O'Donoghue) 
- media: i2c: imx412: Fix reset GPIO polarity (Bryan O'Donoghue) 
- x86/sgx: Ensure no data in PCMD page after truncate (Reinette Chatre) 
- x86/sgx: Fix race between reclaimer and page fault handler (Reinette Chatre) 
- x86/sgx: Obtain backing storage page with enclave mutex held (Reinette Chatre) 
- x86/sgx: Mark PCMD page as dirty when modifying contents (Reinette Chatre) 
- x86/sgx: Disconnect backing page references from dirty status (Reinette Chatre) 
- HID: multitouch: add quirks to enable Lenovo X12 trackpoint (Tao Jin) 
- HID: multitouch: Add support for Google Whiskers Touchpad (Marek Maślanka) 
- fs/ntfs3: validate BOOT sectors_per_clusters (Randy Dunlap) 
- raid5: introduce MD_BROKEN (Mariusz Tkaczyk) 
- dm verity: set DM_TARGET_IMMUTABLE feature flag (Sarthak Kukreti) 
- dm stats: add cond_resched when looping over entries (Mikulas Patocka) 
- dm crypt: make printing of the key constant-time (Mikulas Patocka) 
- dm integrity: fix error code in dm_integrity_ctr() (Dan Carpenter) 
- ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries (Jonathan Bakker) 
- Bluetooth: hci_qca: Use del_timer_sync() before freeing (Steven Rostedt) 
- ALSA: usb-audio: Configure sync endpoints before data (Craig McLure) 
- ALSA: usb-audio: Add missing ep_idx in fixed EP quirks (Takashi Iwai) 
- ALSA: usb-audio: Workaround for clock setup on TEAC devices (Takashi Iwai) 
- zsmalloc: fix races between asynchronous zspage free and page migration (Sultan Alsawaf) 
- crypto: ecrdsa - Fix incorrect use of vli_cmp (Vitaly Chikunov) 
- crypto: caam - fix i.MX6SX entropy delay value (Fabio Estevam) 
- KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak (Ashish Kalra) 
- KVM: x86: Drop WARNs that assert a triple fault never "escapes" from L2 (Sean Christopherson) 
- x86, kvm: use correct GFP flags for preemption disabled (Paolo Bonzini) 
- x86/kvm: Alloc dummy async #PF token outside of raw spinlock (Sean Christopherson) 
- KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator (Xiaomeng Tong) 
- netfilter: conntrack: re-fetch conntrack after insertion (Florian Westphal) 
- netfilter: nf_tables: double hook unregistration in netns path (Pablo Neira Ayuso) 
- netfilter: nf_tables: hold mutex on netns pre_exit path (Pablo Neira Ayuso) 
- netfilter: nf_tables: sanitize nft_set_desc_concat_parse() (Pablo Neira Ayuso) 
- crypto: drbg - make reseeding from get_random_bytes() synchronous (Nicolai Stange) 
- crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed() (Nicolai Stange) 
- crypto: drbg - track whether DRBG was seeded with !rng_is_initialized() (Nicolai Stange) 
- crypto: drbg - prepare for more fine-grained tracking of seeding state (Nicolai Stange) 
- lib/crypto: add prompts back to crypto libraries (Justin M. Forbes) 
- exfat: check if cluster num is valid (Tadeusz Struk) 
- drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency() (Gustavo A. R. Silva) 
- net: ipa: compute proper aggregation limit (Alex Elder) 
- pipe: Fix missing lock in pipe_resize_ring() (David Howells) 
- i2c: ismt: prevent memory corruption in ismt_access() (Dan Carpenter) 
- drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllers (Piyush Malgujar) 
- i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging (Mika Westerberg) 
- net: ftgmac100: Disable hardware checksum on AST2600 (Joel Stanley) 
- nfc: pn533: Fix buggy cleanup order (Lin Ma) 
- net: af_key: check encryption module availability consistency (Thomas Bartschies) 
- percpu_ref_init(): clean ->percpu_count_ref on failure (Al Viro) 
- KVM: arm64: Don't hypercall before EL2 init (Quentin Perret) 
- pinctrl: sunxi: fix f1c100s uart2 function (IotaHydrae) 
- ALSA: usb-audio: Don't get sample rate for MCT Trigger 5 USB-to-HDMI (Forest Crossman) 
- random: wire /dev/random with a DRBG instance (Saeed Mirzamohammadi)  [Orabug: 34378159]
- LTS version: v5.15.44 (Jack Vogel) 
- ALSA: ctxfi: Add SB046x PCI ID (Edward Matijevic) 
- random: check for signals after page of pool writes (Jason A. Donenfeld) 
- random: wire up fops->splice_{read,write}_iter() (Jens Axboe) 
- random: convert to using fops->write_iter() (Jens Axboe) 
- random: convert to using fops->read_iter() (Jens Axboe) 
- random: unify batched entropy implementations (Jason A. Donenfeld) 
- random: move randomize_page() into mm where it belongs (Jason A. Donenfeld) 
- random: move initialization functions out of hot pages (Jason A. Donenfeld) 
- random: make consistent use of buf and len (Jason A. Donenfeld) 
- random: use proper return types on get_random_{int,long}_wait() (Jason A. Donenfeld) 
- random: remove extern from functions in header (Jason A. Donenfeld) 
- random: use static branch for crng_ready() (Jason A. Donenfeld) 
- random: credit architectural init the exact amount (Jason A. Donenfeld) 
- random: handle latent entropy and command line from random_init() (Jason A. Donenfeld) 
- random: use proper jiffies comparison macro (Jason A. Donenfeld) 
- random: remove ratelimiting for in-kernel unseeded randomness (Jason A. Donenfeld) 
- random: move initialization out of reseeding hot path (Jason A. Donenfeld) 
- random: avoid initializing twice in credit race (Jason A. Donenfeld) 
- random: use symbolic constants for crng_init states (Jason A. Donenfeld) 
- siphash: use one source of truth for siphash permutations (Jason A. Donenfeld) 
- random: help compiler out with fast_mix() by using simpler arguments (Jason A. Donenfeld) 
- random: do not use input pool from hard IRQs (Jason A. Donenfeld) 
- random: order timer entropy functions below interrupt functions (Jason A. Donenfeld) 
- random: do not pretend to handle premature next security model (Jason A. Donenfeld) 
- random: use first 128 bits of input as fast init (Jason A. Donenfeld) 
- random: do not use batches when !crng_ready() (Jason A. Donenfeld) 
- random: insist on random_get_entropy() existing in order to simplify (Jason A. Donenfeld) 
- xtensa: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- sparc: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- um: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- x86/tsc: Use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- nios2: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- arm: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- mips: use fallback for random_get_entropy() instead of just c0 random (Jason A. Donenfeld) 
- riscv: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- m68k: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- timekeeping: Add raw clock fallback for random_get_entropy() (Jason A. Donenfeld) 
- powerpc: define get_cycles macro for arch-override (Jason A. Donenfeld) 
- alpha: define get_cycles macro for arch-override (Jason A. Donenfeld) 
- parisc: define get_cycles macro for arch-override (Jason A. Donenfeld) 
- s390: define get_cycles macro for arch-override (Jason A. Donenfeld) 
- ia64: define get_cycles macro for arch-override (Jason A. Donenfeld) 
- init: call time_init() before rand_initialize() (Jason A. Donenfeld) 
- random: fix sysctl documentation nits (Jason A. Donenfeld) 
- random: document crng_fast_key_erasure() destination possibility (Jason A. Donenfeld) 
- random: make random_get_entropy() return an unsigned long (Jason A. Donenfeld) 
- random: allow partial reads if later user copies fail (Jason A. Donenfeld) 
- random: check for signals every PAGE_SIZE chunk of /dev/[u]random (Jason A. Donenfeld) 
- random: check for signal_pending() outside of need_resched() check (Jann Horn) 
- random: do not allow user to keep crng key around on stack (Jason A. Donenfeld) 
- random: do not split fast init input in add_hwgenerator_randomness() (Jan Varho) 
- random: mix build-time latent entropy into pool at init (Jason A. Donenfeld) 
- random: re-add removed comment about get_random_{u32,u64} reseeding (Jason A. Donenfeld) 
- random: treat bootloader trust toggle the same way as cpu trust toggle (Jason A. Donenfeld) 
- random: skip fast_init if hwrng provides large chunk of entropy (Jason A. Donenfeld) 
- random: check for signal and try earlier when generating entropy (Jason A. Donenfeld) 
- random: reseed more often immediately after booting (Jason A. Donenfeld) 
- random: make consistent usage of crng_ready() (Jason A. Donenfeld) 
- random: use SipHash as interrupt entropy accumulator (Jason A. Donenfeld) 
- random: replace custom notifier chain with standard one (Jason A. Donenfeld) 
- random: don't let 644 read-only sysctls be written to (Jason A. Donenfeld) 
- random: give sysctl_random_min_urandom_seed a more sensible value (Jason A. Donenfeld) 
- random: do crng pre-init loading in worker rather than irq (Jason A. Donenfeld) 
- random: unify cycles_t and jiffies usage and types (Jason A. Donenfeld) 
- random: cleanup UUID handling (Jason A. Donenfeld) 
- random: only wake up writers after zap if threshold was passed (Jason A. Donenfeld) 
- random: round-robin registers as ulong, not u32 (Jason A. Donenfeld) 
- random: clear fast pool, crng, and batches in cpuhp bring up (Jason A. Donenfeld) 
- random: pull add_hwgenerator_randomness() declaration into random.h (Jason A. Donenfeld) 
- random: check for crng_init == 0 in add_device_randomness() (Jason A. Donenfeld) 
- random: unify early init crng load accounting (Jason A. Donenfeld) 
- random: do not take pool spinlock at boot (Jason A. Donenfeld) 
- random: defer fast pool mixing to worker (Jason A. Donenfeld) 
- random: rewrite header introductory comment (Jason A. Donenfeld) 
- random: group sysctl functions (Jason A. Donenfeld) 
- random: group userspace read/write functions (Jason A. Donenfeld) 
- random: group entropy collection functions (Jason A. Donenfeld) 
- random: group entropy extraction functions (Jason A. Donenfeld) 
- random: group crng functions (Jason A. Donenfeld) 
- random: group initialization wait functions (Jason A. Donenfeld) 
- random: remove whitespace and reorder includes (Jason A. Donenfeld) 
- random: remove useless header comment (Jason A. Donenfeld) 
- random: introduce drain_entropy() helper to declutter crng_reseed() (Jason A. Donenfeld) 
- random: deobfuscate irq u32/u64 contributions (Jason A. Donenfeld) 
- random: add proper SPDX header (Jason A. Donenfeld) 
- random: remove unused tracepoints (Jason A. Donenfeld) 
- random: remove ifdef'd out interrupt bench (Jason A. Donenfeld) 
- random: tie batched entropy generation to base_crng generation (Jason A. Donenfeld) 
- random: fix locking for crng_init in crng_reseed() (Dominik Brodowski) 
- random: zero buffer after reading entropy from userspace (Jason A. Donenfeld) 
- random: remove outdated INT_MAX >> 6 check in urandom_read() (Jason A. Donenfeld) 
- random: make more consistent use of integer types (Jason A. Donenfeld) 
- random: use hash function for crng_slow_load() (Jason A. Donenfeld) 
- random: use simpler fast key erasure flow on per-cpu keys (Jason A. Donenfeld) 
- random: absorb fast pool into input pool after fast load (Jason A. Donenfeld) 
- random: do not xor RDRAND when writing into /dev/random (Jason A. Donenfeld) 
- random: ensure early RDSEED goes through mixer on init (Jason A. Donenfeld) 
- random: inline leaves of rand_initialize() (Jason A. Donenfeld) 
- random: get rid of secondary crngs (Jason A. Donenfeld) 
- random: use RDSEED instead of RDRAND in entropy extraction (Jason A. Donenfeld) 
- random: fix locking in crng_fast_load() (Dominik Brodowski) 
- random: remove batched entropy locking (Jason A. Donenfeld) 
- random: remove use_input_pool parameter from crng_reseed() (Eric Biggers) 
- random: make credit_entropy_bits() always safe (Jason A. Donenfeld) 
- random: always wake up entropy writers after extraction (Jason A. Donenfeld) 
- random: use linear min-entropy accumulation crediting (Jason A. Donenfeld) 
- random: simplify entropy debiting (Jason A. Donenfeld) 
- random: use computational hash for entropy extraction (Jason A. Donenfeld) 
- random: only call crng_finalize_init() for primary_crng (Dominik Brodowski) 
- random: access primary_pool directly rather than through pointer (Dominik Brodowski) 
- random: continually use hwgenerator randomness (Dominik Brodowski) 
- random: simplify arithmetic function flow in account() (Jason A. Donenfeld) 
- random: selectively clang-format where it makes sense (Jason A. Donenfeld) 
- random: access input_pool_data directly rather than through pointer (Jason A. Donenfeld) 
- random: cleanup fractional entropy shift constants (Jason A. Donenfeld) 
- random: prepend remaining pool constants with POOL_ (Jason A. Donenfeld) 
- random: de-duplicate INPUT_POOL constants (Jason A. Donenfeld) 
- random: remove unused OUTPUT_POOL constants (Jason A. Donenfeld) 
- random: rather than entropy_store abstraction, use global (Jason A. Donenfeld) 
- random: remove unused extract_entropy() reserved argument (Jason A. Donenfeld) 
- random: remove incomplete last_data logic (Jason A. Donenfeld) 
- random: cleanup integer types (Jason A. Donenfeld) 
- random: cleanup poolinfo abstraction (Jason A. Donenfeld) 
- random: fix typo in comments (Schspa Shi) 
- random: don't reset crng_init_cnt on urandom_read() (Jann Horn) 
- random: avoid superfluous call to RDRAND in CRNG extraction (Jason A. Donenfeld) 
- random: early initialization of ChaCha constants (Dominik Brodowski) 
- random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs (Jason A. Donenfeld) 
- random: harmonize "crng init done" messages (Dominik Brodowski) 
- random: mix bootloader randomness into pool (Jason A. Donenfeld) 
- random: do not re-init if crng_reseed completes before primary init (Jason A. Donenfeld) 
- random: do not sign extend bytes for rotation when mixing (Jason A. Donenfeld) 
- random: use BLAKE2s instead of SHA1 in extraction (Jason A. Donenfeld) 
- random: remove unused irq_flags argument from add_interrupt_randomness() (Sebastian Andrzej Siewior) 
- random: document add_hwgenerator_randomness() with other input functions (Mark Brown) 
- lib/crypto: blake2s: avoid indirect calls to compression function for Clang CFI (Jason A. Donenfeld) 
- lib/crypto: sha1: re-roll loops to reduce code size (Jason A. Donenfeld) 
- lib/crypto: blake2s: move hmac construction into wireguard (Jason A. Donenfeld) 
- lib/crypto: blake2s: include as built-in (Jason A. Donenfeld) 
- MAINTAINERS: add git tree for random.c (Jason A. Donenfeld) 
- MAINTAINERS: co-maintain random.c (Jason A. Donenfeld) 
- ACPI: sysfs: Fix BERT error region memory mapping (Lorenzo Pieralisi) 
- ice: fix crash at allocation failure (Magnus Karlsson) 
- KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID (Paolo Bonzini) 
- HID: amd_sfh: Add support for sensor discovery (Basavaraj Natikar) 
- net/rds: Connect TCP backends deterministically (Gerd Rausch)  [Orabug: 34314494]
- rds: ib: Simplify ib_ring and use atomic ops (Håkon Bugge)  [Orabug: 34317238]
- KVM: nSVM: Pull CS.Base from actual VMCB12 for soft int/ex re-injection (Maciej S. Szmigiero)  [Orabug: 34325126]
- KVM: SVM: fix task switch emulation on INTn instruction. (Maxim Levitsky)  [Orabug: 34325126]
- KVM: selftests: nSVM: Add svm_nested_soft_inject_test (Maciej S. Szmigiero)  [Orabug: 34325126]
- KVM: selftests: Define cpu_relax() helpers for s390 and x86 (Sean Christopherson)  [Orabug: 34325126]
- KVM: selftests: Fix build breakage in rseq_test.c due to KABI (Liam Merwick)  [Orabug: 34325126]
- KVM: nSVM: Transparently handle L1 -> L2 NMI re-injection (Maciej S. Szmigiero)  [Orabug: 34325126]
- KVM: x86: Differentiate Soft vs. Hard IRQs vs. reinjected in tracepoint (Sean Christopherson)  [Orabug: 34325126]
- KVM: x86: Print error code in exception injection tracepoint iff valid (Sean Christopherson)  [Orabug: 34325126]
- KVM: x86: Trace re-injected exceptions (Sean Christopherson)  [Orabug: 34325126]
- KVM: SVM: Re-inject INTn instead of retrying the insn on "failure" (Sean Christopherson)  [Orabug: 34325126]
- KVM: SVM: Re-inject INT3/INTO instead of retrying the instruction (Sean Christopherson)  [Orabug: 34325126]
- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported (Sean Christopherson)  [Orabug: 34325126]
- KVM: SVM: Unwind "speculative" RIP advancement if INTn injection "fails" (Sean Christopherson)  [Orabug: 34325126]
- KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 (Maciej S. Szmigiero)  [Orabug: 34325126]
- KVM: nSVM: Sync next_rip field from vmcb12 to vmcb02 (Maciej S. Szmigiero)  [Orabug: 34325126]
- KVM: x86: nSVM: deal with L1 hypervisor that intercepts interrupts but lets L2 control them (Maxim Levitsky)  [Orabug: 34325126]
- iommu/vt-d: Make DMAR_UNITS_SUPPORTED default 1024 (Lu Baolu)  [Orabug: 34342837]
- netfilter: nf_tables: stricter validation of element data (Pablo Neira Ayuso)  [Orabug: 34362005]  {CVE-2022-34918}
- net/mlx5: Rearm the FW tracer after each tracer event (Feras Daoud)  [Orabug: 34387278]
- IB/mlx5: Disable BME for unbound devices too (Håkon Bugge)  [Orabug: 34395376]
- net/rds : Adding support to print SCQ and RCQ completion vectors in rds-info. (Anand Khoje)  [Orabug: 34398208]
- KVM: emulate: do not adjust size of fastop and setcc subroutines (Paolo Bonzini)  [Orabug: 34400708]
- lkdtm: Disable return thunks in rodata.c (Josh Poimboeuf)  [Orabug: 34400708]
- x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts (Pawan Gupta)  [Orabug: 34400708]
- x86/alternative: Report missing return thunk details (Kees Cook)  [Orabug: 34400708]
- x86/amd: Use IBPB for firmware calls (Peter Zijlstra)  [Orabug: 34400708]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Arnaldo Carvalho de Melo)  [Orabug: 34400708]
- tools headers cpufeatures: Sync with the kernel sources (Arnaldo Carvalho de Melo)  [Orabug: 34400708]
- efi/x86: use naked RET on mixed mode call wrapper (Thadeu Lima de Souza Cascardo)  [Orabug: 34400708]
- x86/bugs: Remove apostrophe typo (Kim Phillips)  [Orabug: 34400708]
- x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current (Nathan Chancellor)  [Orabug: 34400708]
- x86/kvm: fix FASTOP_SIZE when return thunks are enabled (Thadeu Lima de Souza Cascardo)  [Orabug: 34400708]
- x86/entry: Remove UNTRAIN_RET from native_irq_return_ldt (Alexandre Chartre)  [Orabug: 34400708]
- x86/bugs: Mark retbleed_strings static (Jiapeng Chong)  [Orabug: 34400708]
- x86/retbleed: Add fine grained Kconfig knobs (Peter Zijlstra)  [Orabug: 34400708]
- bpf: enable kprobe-based function return value override (Alan Maguire)  [Orabug: 34410368]
- uek: kabi: update kABI files for new symbols (Saeed Mirzamohammadi)  [Orabug: 34414443]
- rds/rdma: correctly assign the dest qp num in rds ib connection (Rohit Nair)  [Orabug: 34429476]
- Enable CONFIG_DEBUG_KMEMLEAK for the arm64 debug kernel (Dave Kleikamp)  [Orabug: 34436546]
- cifs: fix ntlmssp auth when there is no key exchange (Paulo Alcantara)  [Orabug: 34457236]


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle9: ELSA-2022-9827: kernel Important Security Update

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

Summary

[5.15.0-2.52.3.el9uek] - posix-cpu-timers: Cleanup CPU timers before freeing them during exec (Thadeu Lima de Souza Cascardo) [Orabug: 34495548] {CVE-2022-2585} - fix race between exit_itimers() and /proc/pid/timers (Oleg Nesterov) [Orabug: 34495548] - rds: ib: Add preemption control when using per-cpu variables (Håkon Bugge) [Orabug: 34505120] - ocfs2: fix handle refcount leak in two exception handling paths (Chenyuan Mi) [Orabug: 34436530] - netfilter: nf_tables: do not allow RULE_ID to refer to another chain (Thadeu Lima de Souza Cascardo) [Orabug: 34495566] {CVE-2022-2586} - netfilter: nf_tables: do not allow CHAIN_ID to refer to another table (Thadeu Lima de Souza Cascardo) [Orabug: 34495566] {CVE-2022-2586} - netfilter: nf_tables: do not allow SET_ID to refer to another table (Thadeu Lima de Souza Cascardo) [Orabug: 34495566] {CVE-2022-2586} - rds: copy_from_user only once per rds_sendmsg system call (Hans Westgaard Ry) [Orabug: 34510687] {CVE-2022-21385} - kernfs: Replace global kernfs_open_file_mutex with hashed mutexes. (Imran Khan) [Orabug: 34476940] - kernfs: Introduce interface to access global kernfs_open_file_mutex. (Imran Khan) [Orabug: 34476940] - kernfs: make ->attr.open RCU protected. (Imran Khan) [Orabug: 34476940] - kernfs: Rename kernfs_put_open_node to kernfs_unlink_open_file. (Imran Khan) [Orabug: 34476940] - kernfs: Remove reference counting for kernfs_open_node. (Imran Khan) [Orabug: 34476940] - Revert "net/rds: Connect TCP backends deterministically" (Gerd Rausch) [Orabug: 34476561] - rds/ib: handle posted ACK during connection shutdown (Rohit Nair) [Orabug: 34465808] - rds/ib: reap tx completions during connection shutdown (Rohit Nair) [Orabug: 34465808] - uek-rpm: Set CONFIG_VSOCKETS=m and CONFIG_VSOCKETS_DIAG=m (Victor Erminpour) [Orabug: 34461322] - scsi: target: Fix WRITE_SAME No Data Buffer crash (Mike Christie) [Orabug: 34419970] {CVE-2022-21546} - rds/rdma: destroy CQs during user initiated rds connection resets (Rohit Nair) [Orabug: 34414238] [5.15.0-2.52.2.el9uek] - PCI: pciehp: Add quirk to handle spurious DLLSC on a x4x4 SSD (Thomas Tai) [Orabug: 34358322] - net/mlx5: E-Switch, change VFs default admin state to auto in switchdev (Maor Dickman) [Orabug: 34477072] - xen/manage: Use orderly_reboot() to reboot (Ross Lagerwall) [Orabug: 34480751] - net_sched: cls_route: remove from list when handle is 0 (Thadeu Lima de Souza Cascardo) [Orabug: 34484536] {CVE-2022-2588} [5.15.0-2.52.1.el9uek] - LTS version: v5.15.52 (Jack Vogel) - io_uring: fix not locked access to fixed buf table (Pavel Begunkov) - net: mscc: ocelot: allow unregistered IP multicast flooding to CPU (Vladimir Oltean) - rtw88: rtw8821c: enable rfe 6 devices (Ping-Ke Shih) - rtw88: 8821c: support RFE type4 wifi NIC (Guo-Feng Fan) - fs: account for group membership (Christian Brauner) - fs: fix acl translation (Christian Brauner) - fs: support mapped mounts of mapped filesystems (Christian Brauner) - fs: add i_user_ns() helper (Christian Brauner) - fs: port higher-level mapping helpers (Christian Brauner) - fs: remove unused low-level mapping helpers (Christian Brauner) - fs: use low-level mapping helpers (Christian Brauner) - docs: update mapping documentation (Christian Brauner) - fs: account for filesystem mappings (Christian Brauner) - fs: tweak fsuidgid_has_mapping() (Christian Brauner) - fs: move mapping helpers (Christian Brauner) - fs: add is_idmapped_mnt() helper (Christian Brauner) - powerpc/ftrace: Remove ftrace init tramp once kernel init is complete (Naveen N. Rao) - xfs: Fix the free logic of state in xfs_attr_node_hasname (Yang Xu) - xfs: use kmem_cache_free() for kmem_cache objects (Rustam Kovhaev) - bcache: memset on stack variables in bch_btree_check() and bch_sectors_dirty_init() (Coly Li) - tick/nohz: unexport __init-annotated tick_nohz_full_setup() (Masahiro Yamada) - LTS version: v5.15.51 (Jack Vogel) - powerpc/pseries: wire up rng during setup_arch() (Jason A. Donenfeld) - kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd attempt) (Masahiro Yamada) - dma-direct: use the correct size for dma_set_encrypted() (Dexuan Cui) - perf build-id: Fix caching files with a wrong build ID (Adrian Hunter) - random: update comment from copy_to_user() -> copy_to_iter() (Jason A. Donenfeld) - ARM: dts: bcm2711-rpi-400: Fix GPIO line names (Stefan Wahren) - modpost: fix section mismatch check for exported init/exit sections (Masahiro Yamada) - ARM: cns3xxx: Fix refcount leak in cns3xxx_init (Miaoqian Lin) - memory: samsung: exynos5422-dmc: Fix refcount leak in of_get_dram_timings (Miaoqian Lin) - ARM: Fix refcount leak in axxia_boot_secondary (Miaoqian Lin) - soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe (Miaoqian Lin) - ARM: exynos: Fix refcount leak in exynos_map_pmu (Miaoqian Lin) - arm64: dts: ti: k3-am64-main: Remove support for HS400 speed mode (Aswath Govindraju) - ARM: dts: imx6qdl: correct PU regulator ramp delay (Lucas Stach) - ARM: dts: imx7: Move hsic_phy power domain to HSIC PHY node (Alexander Stein) - drm/msm/dp: Always clear mask bits to disable interrupts at dp_ctrl_reset_irq_ctrl() (Kuogee Hsieh) - powerpc/powernv: wire up rng during setup_arch (Jason A. Donenfeld) - powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address (Andrew Donnellan) - powerpc: Enable execve syscall exit tracepoint (Naveen N. Rao) - powerpc/microwatt: wire up rng during setup_arch() (Jason A. Donenfeld) - parisc: Enable ARCH_HAS_STRICT_MODULE_RWX (Helge Deller) - parisc/stifb: Fix fb_is_primary_device() only available with CONFIG_FB_STI (Helge Deller) - xtensa: Fix refcount leak bug in time.c (Liang He) - xtensa: xtfpga: Fix refcount leak bug in setup (Liang He) - iio: adc: ti-ads131e08: add missing fwnode_handle_put() in ads131e08_alloc_channels() (Jialin Zhang) - iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client (Miaoqian Lin) - iio: adc: rzg2l_adc: add missing fwnode_handle_put() in rzg2l_adc_parse_properties() (Jialin Zhang) - iio: adc: axp288: Override TS pin bias current for some models (Hans de Goede) - iio: adc: stm32: Fix IRQs on STM32F4 by removing custom spurious IRQs message (Yannick Brosseau) - iio: adc: stm32: Fix ADCs iteration in irq handler (Yannick Brosseau) - iio: afe: rescale: Fix boolean logic bug (Linus Walleij) - iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value) (Jean-Baptiste Maneyrol) - iio: adc: stm32: fix maximum clock rate for stm32mp15x (Olivier Moysan) - iio: trigger: sysfs: fix use-after-free on remove (Vincent Whitchurch) - iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up() (Zheyu Ma) - iio: accel: mma8452: ignore the return value of reset operation (Haibo Chen) - iio:accel:mxc4005: rearrange iio trigger get and register (Dmitry Rokosov) - iio:accel:bma180: rearrange iio trigger get and register (Dmitry Rokosov) - iio:accel:kxcjk-1013: rearrange iio trigger get and register (Dmitry Rokosov) - iio:chemical:ccs811: rearrange iio trigger get and register (Dmitry Rokosov) - iio:humidity:hts221: rearrange iio trigger get and register (Dmitry Rokosov) - f2fs: attach inline_data after setting compression (Jaegeuk Kim) - btrfs: fix deadlock with fsync+fiemap+transaction commit (Josef Bacik) - btrfs: don't set lock_owner when locking extent buffer for reading (Zygo Blaxell) - dt-bindings: usb: ehci: Increase the number of PHYs (Geert Uytterhoeven) - dt-bindings: usb: ohci: Increase the number of PHYs (Geert Uytterhoeven) - usb: chipidea: udc: check request status before setting device address (Xu Yang) - USB: gadget: Fix double-free bug in raw_gadget driver (Alan Stern) - usb: gadget: Fix non-unique driver names in raw-gadget driver (Alan Stern) - xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI (Utkarsh Patel) - xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI (Tanveer Alam) - xhci: turn off port power in shutdown (Mathias Nyman) - usb: typec: wcove: Drop wrong dependency to INTEL_SOC_PMIC (Andy Shevchenko) - iio: adc: vf610: fix conversion mode sysfs node name (Baruch Siach) - iio: magnetometer: yas530: Fix memchr_inv() misuse (Linus Walleij) - iio: mma8452: fix probe fail when device tree compatible is used. (Haibo Chen) - s390/cpumf: Handle events cycles and instructions identical (Thomas Richter) - gpio: winbond: Fix error code in winbond_gpio_get() (Dan Carpenter) - nvme: move the Samsung X5 quirk entry to the core quirks (Christoph Hellwig) - nvme-pci: add NO APST quirk for Kioxia device (Enzo Matsumiya) - sock: redo the psock vs ULP protection check (Jakub Kicinski) - Revert "net/tls: fix tls_sk_proto_close executed repeatedly" (Jakub Kicinski) - virtio_net: fix xdp_rxq_info bug after suspend/resume (Stephan Gerhold) - igb: Make DMA faster when CPU is active on the PCIe link (Kai-Heng Feng) - regmap-irq: Fix offset/index mismatch in read_sub_irq_data() (Aidan MacDonald) - regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips (Aidan MacDonald) - ice: ethtool: advertise 1000M speeds properly (Anatolii Gerasymenko) - afs: Fix dynamic root getattr (David Howells) - MIPS: Remove repetitive increase irq_err_count (huhai) - x86/xen: Remove undefined behavior in setup_features() (Julien Grall) - xen-blkfront: Handle NULL gendisk (Jason Andryuk) - selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh (Jie2x Zhou) - udmabuf: add back sanity check (Gerd Hoffmann) - net/tls: fix tls_sk_proto_close executed repeatedly (Ziyang Xuan) - erspan: do not assume transport header is always set (Eric Dumazet) - perf arm-spe: Don't set data source if it's not a memory operation (Leo Yan) - drm/msm/dp: force link training for display resolution change (Kuogee Hsieh) - drm/msm/dp: do not initialize phy until plugin interrupt received (Kuogee Hsieh) - drm/msm/dp: dp_link_parse_sink_count() return immediately if aux read failed (Kuogee Hsieh) - drm/msm/dp: Drop now unused hpd_high member (Bjorn Andersson) - drm/msm/dp: check core_initialized before disable interrupts at dp_display_unbind() (Kuogee Hsieh) - drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf (Miaoqian Lin) - net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms (Peilin Ye) - ethtool: Fix get module eeprom fallback (Ivan Vecera) - bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers (Jay Vosburgh) - igb: fix a use-after-free issue in igb_clean_tx_ring (Lorenzo Bianconi) - tipc: fix use-after-free Read in tipc_named_reinit (Hoang Le) - net: fix data-race in dev_isalive() (Eric Dumazet) - net: Write lock dev_base_lock without disabling bottom halves. (Sebastian Andrzej Siewior) - KVM: arm64: Prevent kmemleak from accessing pKVM memory (Quentin Perret) - phy: aquantia: Fix AN when higher speeds than 1G are not advertised (Claudiu Manoil) - scsi: storvsc: Correct reporting of Hyper-V I/O size limits (Saurabh Sengar) - bpf, x86: Fix tail call count offset calculation on bpf2bpf call (Jakub Sitnicki) - drm/sun4i: Fix crash during suspend after component bind failure (Samuel Holland) - bpf: Fix request_sock leak in sk lookup helpers (Jon Maxwell) - drm/msm: use for_each_sgtable_sg to iterate over scatterlist (Jonathan Marek) - xsk: Fix generic transmit when completion queue reservation fails (Ciara Loftus) - scsi: iscsi: Exclude zero from the endpoint ID range (Sergey Gorenko) - drm/msm: Switch ordering of runpm put vs devfreq_idle (Rob Clark) - scsi: scsi_debug: Fix zone transition to full condition (Damien Le Moal) - netfilter: use get_random_u32 instead of prandom (Florian Westphal) - drm/msm: Fix double pm_runtime_disable() call (Maximilian Luz) - drm/msm: Ensure mmap offset is initialized (Rob Clark) - USB: serial: option: add Quectel RM500K module support (Macpaul Lin) - USB: serial: option: add Quectel EM05-G modem (Yonglin Tan) - USB: serial: option: add Telit LE910Cx 0x1250 composition (Carlo Lobrano) - USB: serial: pl2303: add support for more HXN (G) types (Johan Hovold) - drm/i915: Implement w/a 22010492432 for adl-s (Ville Syrjälä) - tracing/kprobes: Check whether get_kretprobe() returns NULL in kretprobe_dispatcher() (Masami Hiramatsu (Google)) - dm mirror log: clear log bits up to BITS_PER_LONG boundary (Mikulas Patocka) - dm era: commit metadata in postsuspend after worker stops (Nikos Tsironis) - ata: libata: add qc->flags in ata_qc_complete_template tracepoint (Edward Wu) - mtd: rawnand: gpmi: Fix setting busy timeout setting (Sascha Hauer) - MAINTAINERS: Add new IOMMU development mailing list (Joerg Roedel) - xen/gntdev: Avoid blocking in unmap_grant_pages() (Demi Marie Obenour) - mmc: mediatek: wait dma stop bit reset to 0 (Mengqi Zhang) - mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing (Chevron Li) - scsi: ibmvfc: Allocate/free queue resource only during probe/remove (Tyrel Datwyler) - scsi: ibmvfc: Store vhost pointer during subcrq allocation (Tyrel Datwyler) - btrfs: add error messages to all unrecognized mount options (David Sterba) - btrfs: prevent remounting to v1 space cache for subpage mount (Qu Wenruo) - btrfs: fix hang during unmount when block group reclaim task is running (Filipe Manana) - 9p: fix fid refcount leak in v9fs_vfs_get_link (Dominique Martinet) - 9p: fix fid refcount leak in v9fs_vfs_atomic_open_dotl (Dominique Martinet) - 9p: Fix refcounting during full path walks for fid lookups (Tyler Hicks) - net: openvswitch: fix parsing of nw_proto for IPv6 fragments (Rosemarie O'Riorden) - ALSA: hda/realtek: Add quirk for Clevo NS50PU (Tim Crawford) - ALSA: hda/realtek: Add quirk for Clevo PD70PNT (Tim Crawford) - ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly (Takashi Iwai) - ALSA: hda/realtek - ALC897 headset MIC no sound (Kailang Yang) - ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop (Soham Sen) - ALSA: hda/conexant: Fix missing beep setup (Takashi Iwai) - ALSA: hda/via: Fix missing beep setup (Takashi Iwai) - random: quiet urandom warning ratelimit suppression message (Jason A. Donenfeld) - random: schedule mix_interrupt_randomness() less often (Jason A. Donenfeld) - LTS version: v5.15.50 (Jack Vogel) - arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer (Will Deacon) - serial: core: Initialize rs485 RTS polarity already on probe (Lukas Wunner) - selftests/bpf: Add selftest for calling global functions from freplace (Toke Høiland-Jørgensen) - bpf: Fix calling global functions from BPF_PROG_TYPE_EXT programs (Toke Høiland-Jørgensen) - usb: gadget: u_ether: fix regression in setting fixed MAC address (Marian Postevca) - zonefs: fix zonefs_iomap_begin() for reads (Damien Le Moal) - drm/amd/display: Don't reinitialize DMCUB on s0ix resume (Nicholas Kazlauskas) - s390/mm: use non-quiescing sske for KVM switch to keyed guest (Christian Borntraeger) - LTS version: v5.15.49 (Jack Vogel) - clk: imx8mp: fix usb_root_clk parent (Peng Fan) (Masahiro Yamada) - virtio-pci: Remove wrong address verification in vp_del_vqs() (Murilo Opsfelder Araujo) - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine (Andy Chi) - KVM: arm64: Don't read a HW interrupt pending state in user context (Marc Zyngier) - ext4: add reserved GDT blocks check (Zhang Yi) - ext4: make variable "count" signed (Ding Xiang) - ext4: fix bug_on ext4_mb_use_inode_pa (Baokun Li) - ext4: fix super block checksum incorrect after mount (Ye Bin) - cfi: Fix __cfi_slowpath_diag RCU usage with cpuidle (Sami Tolvanen) - drm/amd/display: Cap OLED brightness per max frame-average luminance (Roman Li) - dm mirror log: round up region bitmap size to BITS_PER_LONG (Mikulas Patocka) - bus: fsl-mc-bus: fix KASAN use-after-free in fsl_mc_bus_remove() (Shin'ichiro Kawasaki) - serial: 8250: Store to lsr_save_flags after lsr read (Ilpo Järvinen) - tty: n_gsm: Debug output allocation must use GFP_ATOMIC (Tony Lindgren) - usb: gadget: f_fs: change ep->ep safe in ffs_epfile_io() (Linyu Yuan) - usb: gadget: f_fs: change ep->status safe in ffs_epfile_io() (Linyu Yuan) - usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe (Miaoqian Lin) - usb: cdnsp: Fixed setting last_trb incorrectly (Jing Leng) - usb: dwc2: Fix memory leak in dwc2_hcd_init (Miaoqian Lin) - USB: serial: io_ti: add Agilent E5805A support (Robert Eckelmann) - USB: serial: option: add support for Cinterion MV31 with new baseline (Slark Xiao) - crypto: memneq - move into lib/ (Jason A. Donenfeld) - comedi: vmk80xx: fix expression for tx buffer size (Ian Abbott) - mei: me: add raptor lake point S DID (Alexander Usyskin) - mei: hbm: drop capability response on early shutdown (Alexander Usyskin) - i2c: designware: Use standard optional ref clock implementation (Serge Semin) - sched: Fix balance_push() vs __sched_setscheduler() (Peter Zijlstra) - irqchip/realtek-rtl: Fix refcount leak in map_interrupts (Miaoqian Lin) - irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions (Miaoqian Lin) - irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions (Miaoqian Lin) - irqchip/gic/realview: Fix refcount leak in realview_gic_of_init (Miaoqian Lin) - i2c: npcm7xx: Add check for platform_driver_register (Jiasheng Jiang) - faddr2line: Fix overlapping text section failures, the sequel (Josh Poimboeuf) - block: Fix handling of offline queues in blk_mq_alloc_request_hctx() (Bart Van Assche) - init: Initialize noop_backing_dev_info early (Jan Kara) - certs/blacklist_hashes.c: fix const confusion in certs blacklist (Masahiro Yamada) - arm64: ftrace: consistently handle PLTs. (Mark Rutland) - arm64: ftrace: fix branch range checks (Mark Rutland) - net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg (Duoming Zhou) - net: bgmac: Fix an erroneous kfree() in bgmac_remove() (Christophe JAILLET) - mlxsw: spectrum_cnt: Reorder counter pools (Petr Machata) - nvme: add device name to warning in uuid_show() (Thomas Weißschuh) - net: hns3: fix tm port shapping of fibre port is incorrect after driver initialization (Guangbin Huang) - net: hns3: don't push link state to VF if unalive (Jian Shen) - net: hns3: set port base vlan tbl_sta to false before removing old vlan (Guangbin Huang) - net: hns3: split function hclge_update_port_base_vlan_cfg() (Jian Shen) - drm/i915/reset: Fix error_state_read ptr + offset use (Alan Previn) - io_uring: fix races with buffer table unregister (Pavel Begunkov) - io_uring: fix races with file table unregister (Pavel Begunkov) - misc: atmel-ssc: Fix IRQ check in ssc_probe (Miaoqian Lin) - tty: goldfish: Fix free_irq() on remove (Vincent Whitchurch) - Drivers: hv: vmbus: Release cpu lock in error case (Saurabh Sengar) - i40e: Fix call trace in setup_tx_descriptors (Aleksandr Loktionov) - i40e: Fix calculating the number of queue pairs (Grzegorz Szczurek) - i40e: Fix adding ADQ filter to TC0 (Grzegorz Szczurek) - clocksource: hyper-v: unexport __init-annotated hv_init_clocksource() (Masahiro Yamada) - sunrpc: set cl_max_connect when cloning an rpc_clnt (Scott Mayhew) - pNFS: Avoid a live lock condition in pnfs_update_layout() (Trond Myklebust) - pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE (Trond Myklebust) - staging: r8188eu: Fix warning of array overflow in ioctl_linux.c (Larry Finger) - staging: r8188eu: Use zeroing allocator in wpa_set_encryption() (Gustavo A. R. Silva) - staging: r8188eu: fix rtw_alloc_hwxmits error detection for now (Phillip Potter) - platform/x86/intel: hid: Add Surface Go to VGBS allow list (Duke Lee) - platform/x86: gigabyte-wmi: Add support for B450M DS3H-CF (August Wikerfors) - platform/x86: gigabyte-wmi: Add Z690M AORUS ELITE AX DDR4 support (Piotr Chmura) - gpio: dwapb: Don't print error on -EPROBE_DEFER (Serge Semin) - random: credit cpu and bootloader seeds by default (Jason A. Donenfeld) - MIPS: Loongson-3: fix compile mips cpu_hwmon as module build error. (Yupeng Li) - mellanox: mlx5: avoid uninitialized variable warning with gcc-12 (Linus Torvalds) - gcc-12: disable '-Wdangling-pointer' warning for now (Linus Torvalds) - net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface netdev[napi]_alloc_frag (Chen Lin) - ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg (Wang Yufen) - nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred (Xiaohui Zhang) - virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed (chengkaitao) - ALSA: hda/realtek - Add HW8326 support (huangwenhui) - scsi: pmcraid: Fix missing resource cleanup in error case (Chengguang Xu) - scsi: ipr: Fix missing/incorrect resource cleanup in error case (Chengguang Xu) - scsi: mpt3sas: Fix out-of-bounds compiler warning (Helge Deller) - scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion (James Smart) - scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology (James Smart) - scsi: lpfc: Resolve NULL ptr dereference after an ELS LOGO is aborted (James Smart) - scsi: vmw_pvscsi: Expand vcpuHint to 16 bits (Wentao Wang) - Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to dmi_use_low_level_irq (Marius Hoch) - ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put() (Mark Brown) - ASoC: es8328: Fix event generation for deemphasis control (Mark Brown) - ASoC: wm8962: Fix suspend while playing music (Adam Ford) - quota: Prevent memory allocation recursion while holding dq_lock (Matthew Wilcox (Oracle)) - ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo() (Sergey Shtylyov) - drm/amdkfd: add pinned BOs to kfd_bo_list (Lang Yu) - ASoC: cs42l51: Correct minimum value for SX volume control (Charles Keepax) - ASoC: cs42l56: Correct typo in minimum level for SX volume controls (Charles Keepax) - ASoC: cs42l52: Correct TLV for Bypass Volume (Charles Keepax) - ASoC: cs53l30: Correct number of volume levels on SX controls (Charles Keepax) - ASoC: cs35l36: Update digital volume TLV (Charles Keepax) - ASoC: cs42l52: Fix TLV scales for mixer controls (Charles Keepax) - dma-debug: make things less spammy under memory pressure (Rob Clark) - drm/amdkfd: Use mmget_not_zero in MMU notifier (Philip Yang) - drm/amd/display: Read Golden Settings Table from VBIOS (Sherry Wang) - ASoC: nau8822: Add operation for internal PLL off and on (Hui Wang) - powerpc/kasan: Silence KASAN warnings in __get_wchan() (He Ying) - arm64: dts: imx8mn-beacon: Enable RTS-CTS on UART3 (Adam Ford) - arm64: dts: imx8mm-beacon: Enable RTS-CTS on UART3 (Adam Ford) - nfsd: Replace use of rwsem with errseq_t (Trond Myklebust) - Revert "drm/amd/display: Fix DCN3 B0 DP Alt Mapping" (Stylon Wang) - LTS version: v5.15.47 (Jack Vogel) - xsk: Fix possible crash when multiple sockets are created (Maciej Fijalkowski) - tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd (Eric Dumazet) - dmaengine: idxd: add missing callback function to support DMA_INTERRUPT (Dave Jiang) - iov_iter: fix build issue due to possible type mis-match (Linus Torvalds) - zonefs: fix handling of explicit_open option on mount (Damien Le Moal) - PCI: qcom: Fix pipe clock imbalance (Johan Hovold) - net/sched: act_police: more accurate MTU policing (Davide Caratti) - md/raid0: Ignore RAID0 layout if the second zone has only one device (Pascal Hambourg) - random: account for arch randomness in bits (Jason A. Donenfeld) - random: mark bootloader randomness code as __init (Jason A. Donenfeld) - random: avoid checking crng_ready() twice in random_init() (Jason A. Donenfeld) - drm/ast: Create threshold values for AST2600 (KuoHsiang Chou) - powerpc/mm: Switch obsolete dssall to .long (Alexey Kardashevskiy) - powerpc/32: Fix overread/overwrite of thread_struct via ptrace (Michael Ellerman) - drm/amdgpu: update VCN codec support for Yellow Carp (Alex Deucher) - drm/atomic: Force bridge self-refresh-exit on CRTC switch (Brian Norris) - drm/bridge: analogix_dp: Support PSR-exit to disable transition (Brian Norris) - powerpc: Don't select HAVE_IRQ_EXIT_ON_IRQ_STACK (Michael Ellerman) - vduse: Fix NULL pointer dereference on sysfs access (Xie Yongji) - Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag (Mathias Nyman) - ixgbe: fix unexpected VLAN Rx in promisc mode on VF (Olivier Matz) - ixgbe: fix bcast packets Rx on VF after promisc removal (Olivier Matz) - nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION (Martin Faltesek) - nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling (Martin Faltesek) - nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION (Martin Faltesek) - writeback: Fix inode->i_io_list not be protected by inode->i_lock error (Jchao Sun) - net: openvswitch: fix misuse of the cached connection on tuple changes (Ilya Maximets) - net: phy: dp83867: retrigger SGMII AN when link change (Tan Tee Min) - mmc: block: Fix CQE recovery reset success (Adrian Hunter) - ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files (Sergey Shtylyov) - KEYS: trusted: tpm2: Fix migratable logic (David Safford) - cifs: fix reconnect on smb3 mount types (Paulo Alcantara) - cifs: return errors during session setup during reconnects (Shyam Prasad N) - ALSA: hda/realtek: Add quirk for HP Dev One (Jeremy Soller) - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 2021 (Cameron Berkenpas) - ALSA: hda/conexant - Fix loopback issue with CX20632 (huangwenhui) - ALSA: usb-audio: Set up (implicit) sync for Saffire 6 (Takashi Iwai) - ALSA: usb-audio: Skip generic sync EP parse for secondary EP (Takashi Iwai) - scripts/gdb: change kernel config dumping method (Kuan-Ying Lee) - vringh: Fix loop descriptors check in the indirect cases (Xie Yongji) - nodemask: Fix return values to be unsigned (Kees Cook) - drm/amd/pm: use bitmap_{from,to}_arr32 where appropriate (Yury Norov) - cifs: version operations for smb20 unneeded when legacy support disabled (Steve French) - s390/gmap: voluntarily schedule during key setting (Christian Borntraeger) - nbd: fix io hung while disconnecting device (Yu Kuai) - nbd: fix race between nbd_alloc_config() and module removal (Yu Kuai) - nbd: call genl_unregister_family() first in nbd_cleanup() (Yu Kuai) - jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds (Peter Zijlstra) - x86/cpu: Elide KCSAN for cpu_has() and friends (Peter Zijlstra) - modpost: fix undefined behavior of is_arm_mapping_symbol() (Masahiro Yamada) - um: line: Use separate IRQs per line (Johannes Berg) - drm/amd/pm: Fix missing thermal throttler status (Lijo Lazar) - drm/radeon: fix a possible null pointer dereference (Gong Yuanjun) - drm/amd/display: Check if modulo is 0 before dividing. (David Galiffi) - ceph: flush the mdlog for filesystem sync (Xiubo Li) - ceph: allow ceph.dir.rctime xattr to be updatable (Venky Shankar) - Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process" (Michal Kubecek) - scsi: myrb: Fix up null pointer access on myrb_cleanup() (Hannes Reinecke) - md: protect md_unregister_thread from reentrancy (Guoqing Jiang) - watchdog: wdat_wdt: Stop watchdog when rebooting the system (Liu Xinpeng) - kernfs: Separate kernfs_pr_cont_buf and rename_lock. (Hao Luo) - serial: msm_serial: disable interrupts in __msm_console_write() (John Ogness) - staging: rtl8712: fix uninit-value in r871xu_drv_init() (Wang Cheng) - staging: rtl8712: fix uninit-value in usb_read8() and friends (Wang Cheng) - clocksource/drivers/sp804: Avoid error on multiple instances (Andre Przywara) - extcon: Modify extcon device to be created after driver data is set (bumwoo lee) - extcon: Fix extcon_get_extcon_dev() error handling (Dan Carpenter) - misc: rtsx: set NULL intfdata when probe fails (Shuah Khan) - soundwire: qcom: adjust autoenumeration timeout (Srinivas Kandagatla) - usb: dwc2: gadget: don't reset gadget's driver->bus (Marek Szyprowski) - sysrq: do not omit current cpu when showing backtrace of all active CPUs (Changbin Du) - char: xillybus: fix a refcount leak in cleanup_dev() (Hangyu Hua) - USB: hcd-pci: Fully suspend across freeze/thaw cycle (Evan Green) - drivers: usb: host: Fix deadlock in oxu_bus_suspend() (Duoming Zhou) - drivers: tty: serial: Fix deadlock in sa1100_set_termios() (Duoming Zhou) - USB: host: isp116x: check return value after calling platform_get_resource() (Zhen Ni) - drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop() (Duoming Zhou) - drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop() (Duoming Zhou) - thunderbolt: Use different lane for second DisplayPort tunnel (Mika Westerberg) - tty: Fix a possible resource leak in icom_probe (Huang Guobin) - tty: synclink_gt: Fix null-pointer-dereference in slgt_clean() (Zheyu Ma) - drivers: staging: rtl8192bs: Fix deadlock in rtw_joinbss_event_prehandle() (Duoming Zhou) - drivers: staging: rtl8723bs: Fix deadlock in rtw_surveydone_event_callback() (Duoming Zhou) - lkdtm/usercopy: Expand size of "out of frame" object (Kees Cook) - iio: st_sensors: Add a local lock for protecting odr (Miquel Raynal) - staging: rtl8712: fix a potential memory leak in r871xu_drv_init() (Xiaoke Wang) - iio: dummy: iio_simple_dummy: check the return value of kstrdup() (Xiaoke Wang) - iov_iter: Fix iter_xarray_get_pages{,_alloc}() (David Howells) - nfp: flower: restructure flow-key for gre+vlan combination (Etienne van der Linde) - drm: imx: fix compiler warning with gcc-12 (Linus Torvalds) - tcp: use alloc_large_system_hash() to allocate table_perturb (Muchun Song) - net: dsa: mv88e6xxx: use BMSR_ANEGCOMPLETE bit for filling an_complete (Marek Behún) - net: altera: Fix refcount leak in altera_tse_mdio_create (Miaoqian Lin) - ip_gre: test csum_start instead of transport header (Willem de Bruijn) - net/mlx5: fs, fail conflicting actions (Mark Bloch) - net/mlx5: Fix mlx5_get_next_dev() peer device matching (Saeed Mahameed) - net/mlx5: Lag, filter non compatible devices (Mark Bloch) - net: ipv6: unexport __init-annotated seg6_hmac_init() (Masahiro Yamada) - net: xfrm: unexport __init-annotated xfrm4_protocol_init() (Masahiro Yamada) - net: mdio: unexport __init-annotated mdio_bus_init() (Masahiro Yamada) - SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer() (Chuck Lever) - xsk: Fix handling of invalid descriptors in XSK TX batching API (Maciej Fijalkowski) - i40e: xsk: Move tmp desc array from driver to pool (Magnus Karlsson) - net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure (Gal Pressman) - net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list (Miaoqian Lin) - bpf, arm64: Clear prog->jited_len along prog->jited (Eric Dumazet) - af_unix: Fix a data-race in unix_dgram_peer_wake_me(). (Kuniyuki Iwashima) - stmmac: intel: Fix an error handling path in intel_eth_pci_probe() (Christophe JAILLET) - xen: unexport __init-annotated xen_xlate_map_ballooned_pages() (Masahiro Yamada) - netfilter: nf_tables: bail out early if hardware offload is not supported (Pablo Neira Ayuso) - netfilter: nf_tables: memleak flow rule from commit path (Pablo Neira Ayuso) - netfilter: nf_tables: release new hooks on unsupported flowtable flags (Pablo Neira Ayuso) - ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe (Miaoqian Lin) - netfilter: nf_tables: always initialize flowtable hook list in transaction (Pablo Neira Ayuso) - SUNRPC: Trap RDMA segment overflows (Chuck Lever) - powerpc/kasan: Force thread size increase with KASAN (Michael Ellerman) - netfilter: nf_tables: delete flowtable hooks via transaction list (Pablo Neira Ayuso) - netfilter: nf_tables: use kfree_rcu(ptr, rcu) to release hooks in clean_net path (Pablo Neira Ayuso) - netfilter: nat: really support inet nat without l3 address (Florian Westphal) - drm/bridge: ti-sn65dsi83: Handle dsi_lanes == 0 as invalid (Marek Vasut) - drm/bridge: sn65dsi83: Fix an error handling path in sn65dsi83_probe() (Christophe JAILLET) - xprtrdma: treat all calls not a bcall when bc_serv is NULL (Kinglong Mee) - f2fs: fix to tag gcing flag on page during file defragment (Chao Yu) - m68knommu: fix undefined reference to mach_get_rtc_pll' (Greg Ungerer) - RISC-V: use memcpy for kexec_file mode (Liao Chang) - video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xx_gcu_probe/remove() (Yang Yingliang) - video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1 (Saurabh Sengar) - NFSv4: Don't hold the layoutget locks across multiple RPC calls (Trond Myklebust) - dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type (Radhey Shyam Pandey) - m68knommu: fix undefined reference to _init_sp' (Greg Ungerer) - m68knommu: set ZERO_PAGE() to the allocated zeroed page (Greg Ungerer) - i2c: cadence: Increase timeout per message if necessary (Lucas Tanure) - f2fs: remove WARN_ON in f2fs_is_valid_blkaddr (Dongliang Mu) - iommu/arm-smmu-v3: check return value after calling platform_get_resource() (Yang Yingliang) - iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (Yang Yingliang) - tracing: Avoid adding tracer option before update_tracer_options (Mark-PK Tsai) - tracing: Fix sleeping function called from invalid context on RT kernel (Jun Miao) - tracing: Make tp_printk work on syscall tracepoints (Jeff Xie) - bootconfig: Make the bootconfig.o as a normal object file (Masami Hiramatsu) - mips: cpc: Fix refcount leak in mips_cpc_default_phys_base (Gong Yuanjun) - dmaengine: idxd: set DMA_INTERRUPT cap bit (Dave Jiang) - perf c2c: Fix sorting in percent_rmt_hitm_cmp() (Leo Yan) - driver core: Fix wait_for_device_probe() & deferred_probe_timeout interaction (Saravana Kannan) - tipc: check attribute length for bearer name (Hoang Le) - scsi: sd: Fix potential NULL pointer dereference (Damien Le Moal) - afs: Fix infinite loop found by xfstest generic/676 (David Howells) - gpio: pca953x: use the correct register address to do regcache sync (Haibo Chen) - regulator: mt6315-regulator: fix invalid allowed mode (Fabien Parent) - s390/mcck: isolate SIE instruction when setting CIF_MCCK_GUEST flag (Alexander Gordeev) - octeontx2-af: fix error code in is_valid_offset() (Dan Carpenter) - vdpa: ifcvf: set pci driver data in probe (Jason Wang) - tcp: tcp_rtx_synack() can be called from process context (Eric Dumazet) - net: sched: add barrier to fix packet stuck problem for lockless qdisc (Guoju Fang) - net/mlx5e: Update netdev features after changing XDP state (Maxim Mikityanskiy) - net/mlx5: correct ECE offset in query qp output (Changcheng Liu) - net/mlx5: CT: Fix header-rewrite re-use for tupels (Paul Blakey) - net/mlx5e: TC NIC mode, fix tc chains miss table (Maor Dickman) - net/mlx5: Don't use already freed action pointer (Leon Romanovsky) - virtio: pci: Fix an error handling path in vp_modern_probe() (Christophe JAILLET) - vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit (Eli Cohen) - block: make bioset_exit() fully resilient against being called twice (Jens Axboe) - sfc: fix wrong tx channel offset with efx_separate_tx_channels (Íñigo Huguet) - sfc: fix considering that all channels have TX queues (Martin Habets) - nfp: only report pause frame configuration for physical device (Yu Xiao) - tcp: add accessors to read/set tp->snd_cwnd (Eric Dumazet) - net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct smc_wr_tx_pend_priv *" (Guangguan Wang) - riscv: read-only pages should not be writable (Heinrich Schuchardt) - block: take destination bvec offsets into account in bio_copy_data_iter (Christoph Hellwig) - bpf: Fix probe read error in ___bpf_prog_run() (Menglong Dong) - selftests/bpf: fix stacktrace_build_id with missing kprobe/urandom_read (Song Liu) - selftests/bpf: fix selftest after random: Urandom_read tracepoint removal (Andrii Nakryiko) - ubi: ubi_create_volume: Fix use-after-free when volume creation failed (Zhihao Cheng) - ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty (Zhihao Cheng) - jffs2: fix memory leak in jffs2_do_fill_super (Baokun Li) - modpost: fix removing numeric suffixes (Alexander Lobakin) - net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register (Miaoqian Lin) - net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks (Miaoqian Lin) - net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry() (Dan Carpenter) - net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog (Vincent Ray) - s390/crypto: fix scatterwalk_unmap() callers in AES-GCM (Jann Horn) - clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski) - ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition (Shengjiu Wang) - blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx (Ming Lei) - watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe (Miaoqian Lin) - watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking (Miaoqian Lin) - driver core: fix deadlock in __device_attach (Zhang Wensheng) - driver: base: fix UAF when driver_attach failed (Schspa Shi) - bus: ti-sysc: Fix warnings for unbind for serial (Tony Lindgren) - firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle (Miaoqian Lin) - serial: stm32-usart: Correct CSIZE, bits, and parity (Ilpo Järvinen) - serial: st-asc: Sanitize CSIZE and correct PARENB for CS7 (Ilpo Järvinen) - serial: sifive: Sanitize CSIZE and c_iflag (Ilpo Järvinen) - serial: sh-sci: Don't allow CS5-6 (Ilpo Järvinen) - serial: txx9: Don't allow CS5-6 (Ilpo Järvinen) - serial: rda-uart: Don't allow CS5-6 (Ilpo Järvinen) - serial: digicolor-usart: Don't allow CS5-6 (Ilpo Järvinen) - serial: cpm_uart: Fix build error without CONFIG_SERIAL_CPM_CONSOLE (YueHaibing) - serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485 (Ilpo Järvinen) - serial: meson: acquire port->lock in startup() (John Ogness) - tty: n_gsm: Fix packet data hex dump output (Tony Lindgren) - tty: n_gsm: Don't ignore write return value in gsmld_output() (Tony Lindgren) - staging: r8188eu: add check for kzalloc (Jiasheng Jiang) - rtc: ftrtc010: Fix error handling in ftrtc010_rtc_probe (Miaoqian Lin) - rtc: ftrtc010: Use platform_get_irq() to get the interrupt (Lad Prabhakar) - rtc: mt6397: check return value after calling platform_get_resource() (Yang Yingliang) - ARM: dts: aspeed: ast2600-evb: Enable RX delay for MAC0/MAC1 (Howard Chiu) - clocksource/drivers/riscv: Events are stopped during CPU suspend (Samuel Holland) - soc: rockchip: Fix refcount leak in rockchip_grf_init (Miaoqian Lin) - extcon: ptn5150: Add queue work sync before driver release (Li Jun) - ksmbd: fix reference count leak in smb_check_perm_dacl() (Xin Xiong) - coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier (Guilherme G. Piccoli) - soundwire: intel: prevent pm_runtime resume prior to system suspend (Pierre-Louis Bossart) - export: fix string handling of namespace in EXPORT_SYMBOL_NS (Greg Kroah-Hartman) - serial: sifive: Report actual baud base rather than fixed 115200 (Maciej W. Rozycki) - power: supply: axp288_fuel_gauge: Drop BIOS version check from "T3 MRD" DMI quirk (Hans de Goede) - phy: qcom-qmp: fix pipe-clock imbalance on power-on failure (Johan Hovold) - misc/pvpanic: Convert regular spinlock into trylock on panic path (Guilherme G. Piccoli) - pvpanic: Fix typos in the comments (Andy Shevchenko) - rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails (Krzysztof Kozlowski) - iio: adc: sc27xx: Fine tune the scale calibration values (Cixi Geng) - iio: adc: sc27xx: fix read big scale voltage not right (Cixi Geng) - iio: proximity: vl53l0x: Fix return value check of wait_for_completion_timeout (Miaoqian Lin) - iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check (Miaoqian Lin) - rpmsg: virtio: Fix the unregistration of the device rpmsg_ctrl (Arnaud Pouliquen) - rpmsg: virtio: Fix possible double free in rpmsg_virtio_add_ctrl_dev() (Hangyu Hua) - rpmsg: virtio: Fix possible double free in rpmsg_probe() (Hangyu Hua) - usb: typec: mux: Check dev_set_name() return value (Bjorn Andersson) - firmware: stratix10-svc: fix a missing check on list iterator (Xiaomeng Tong) - misc: fastrpc: fix an incorrect NULL check on list iterator (Xiaomeng Tong) - usb: dwc3: pci: Fix pm_runtime_get_sync() error checking (Zheng Yongjun) - usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback (Wesley Cheng) - rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski) - pwm: raspberrypi-poe: Fix endianness in firmware struct (Uwe Kleine-König) - pwm: lp3943: Fix duty calculation in case period was clamped (Uwe Kleine-König) - staging: fieldbus: Fix the error handling path in anybuss_host_common_probe() (Christophe JAILLET) - usb: musb: Fix missing of_node_put() in omap2430_probe (Miaoqian Lin) - USB: storage: karma: fix rio_karma_init return (Lin Ma) - usb: usbip: add missing device lock on tweak configuration cmd (Niels Dossche) - usb: usbip: fix a refcount leak in stub_probe() (Hangyu Hua) - remoteproc: imx_rproc: Ignore create mem entry for resource table (Peng Fan) - tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get (Sherry Sun) - serial: 8250_aspeed_vuart: Fix potential NULL dereference in aspeed_vuart_probe (Miaoqian Lin) - tty: n_tty: Restore EOF push handling behavior (Daniel Gibson) - tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe (Miaoqian Lin) - tty: goldfish: Use tty_port_destroy() to destroy port (Wang Weiyang) - lkdtm/bugs: Don't expect thread termination without CONFIG_UBSAN_TRAP (Christophe Leroy) - lkdtm/bugs: Check for the NULL pointer after calling kmalloc (Jiasheng Jiang) - iio: adc: ad7124: Remove shift from scan_type (Alexandru Tachici) - staging: greybus: codecs: fix type confusion of list iterator variable (Jakob Koschel) - pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards (Randy Dunlap) - LTS version: v5.15.46 (Jack Vogel) - block: fix bio_clone_blkg_association() to associate with proper blkcg_gq (Jan Kara) - pinctrl/rockchip: support setting input-enable param (Caleb Connolly) - md: bcache: check the return value of kzalloc() in detached_dev_do_request() (Jia-Ju Bai) - md: fix double free of io_acct_set bioset (Xiao Ni) - md: Don't set mddev private to NULL in raid0 pers->free (Xiao Ni) - fs/ntfs3: Fix invalid free in log_replay (Namjae Jeon) - exportfs: support idmapped mounts (Christian Brauner) - fs: add two trivial lookup helpers (Christian Brauner) - interconnect: qcom: icc-rpmh: Add BCMs to commit list in pre_aggregate (Mike Tipton) - interconnect: qcom: sc7180: Drop IP0 interconnects (Stephen Boyd) - ext4: only allow test_dummy_encryption when supported (Eric Biggers) - MIPS: IP30: Remove incorrect cpu_has_fpu' override (Maciej W. Rozycki) - MIPS: IP27: Remove incorrect cpu_has_fpu' override (Maciej W. Rozycki) - RDMA/rxe: Generate a completion for unsupported/invalid opcode (Xiao Yang) - RDMA/hns: Remove the num_cqc_timer variable (Yixing Liu) - staging: r8188eu: delete rtw_wx_read/write32() (Dan Carpenter) - Revert "random: use static branch for crng_ready()" (Jason A. Donenfeld) - list: test: Add a test for list_is_head() (David Gow) - kseltest/cgroup: Make test_stress.sh work if run interactively (Waiman Long) - net: ipa: fix page free in ipa_endpoint_replenish_one() (Alex Elder) - net: ipa: fix page free in ipa_endpoint_trans_release() (Alex Elder) - phy: qcom-qmp: fix reset-controller leak on probe errors (Johan Hovold) - coresight: core: Fix coresight device probe failure issue (Mao Jinlong) - blk-iolatency: Fix inflight count imbalances and IO hangs on offline (Tejun Heo) - vdpasim: allow to enable a vq repeatedly (Eugenio Pérez) - dt-bindings: gpio: altera: correct interrupt-cells (Dinh Nguyen) - docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0 (Akira Yokosawa) - SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op (Steve French) - ARM: pxa: maybe fix gpio lookup tables (Arnd Bergmann) - ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries (Jonathan Bakker) - phy: qcom-qmp: fix struct clk leak on probe errors (Johan Hovold) - clk: tegra: Add missing reset deassertion (Diogo Ivo) - arm64: tegra: Add missing DFLL reset on Tegra210 (Diogo Ivo) - arm64: dts: qcom: ipq8074: fix the sleep clock frequency (Kathiravan T) - gma500: fix an incorrect NULL check on list iterator (Xiaomeng Tong) - tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator (Xiaomeng Tong) - serial: pch: don't overwrite xmit->buf[0] by x_char (Jiri Slaby) - bcache: avoid journal no-space deadlock by reserving 1 journal bucket (Coly Li) - bcache: remove incremental dirty sector counting for bch_sectors_dirty_init() (Coly Li) - bcache: improve multithreaded bch_sectors_dirty_init() (Coly Li) - bcache: improve multithreaded bch_btree_check() (Coly Li) - stm: ltdc: fix two incorrect NULL checks on list iterator (Xiaomeng Tong) - carl9170: tx: fix an incorrect use of list iterator (Xiaomeng Tong) - ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control (Mark Brown) - rtl818x: Prevent using not initialized queues (Alexander Wetzel) - xtensa/simdisk: fix proc_read_simdisk() (Yi Yang) - mm/memremap: fix missing call to untrack_pfn() in pagemap_range() (Miaohe Lin) - hugetlb: fix huge_pmd_unshare address update (Mike Kravetz) - nodemask.h: fix compilation error with GCC12 (Christophe de Dinechin) - mm/page_alloc: always attempt to allocate at least one page during bulk allocation (Mel Gorman) - Revert "mm/cma.c: remove redundant cma_mutex lock" (Dong Aisheng) - iommu/dma: Fix iova map result check bug (Yunfei Wang) - iommu/msm: Fix an incorrect NULL check on list iterator (Xiaomeng Tong) - ksmbd: fix outstanding credits related bugs (Hyunchul Lee) - ftrace: Clean up hash direct_functions on register failures (Song Liu) - kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add] (Naveen N. Rao) - um: Fix out-of-bounds read in LDT setup (Vincent Whitchurch) - um: chan_user: Fix winch_tramp() return value (Johannes Berg) - um: Use asm-generic/dma-mapping.h (Johannes Berg) - mac80211: upgrade passive scan to active scan on DFS channels after beacon rx (Felix Fietkau) - cfg80211: declare MODULE_FIRMWARE for regulatory.db (Dimitri John Ledkov) - thermal: devfreq_cooling: use local ops instead of global ops (Kant Fan) - irqchip: irq-xtensa-mx: fix initial IRQ affinity (Max Filippov) - irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x (Pali Rohár) - csky: patch_text: Fixup last cpu should be master (Guo Ren) - mmc: core: Allows to override the timeout value for ioctl() path (Bean Huo) - RDMA/hfi1: Fix potential integer multiplication overflow errors (Dennis Dalessandro) - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug (Sean Christopherson) - ima: remove the IMA_TEMPLATE Kconfig option (GUO Zihua) - media: coda: Add more H264 levels for CODA960 (Nicolas Dufresne) - media: coda: Fix reported H264 profile (Nicolas Dufresne) - mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N (Tokunori Ikegami) - mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write (Tokunori Ikegami) - md: fix an incorrect NULL check in md_reload_sb (Xiaomeng Tong) - md: fix an incorrect NULL check in does_sb_need_changing (Xiaomeng Tong) - drm/i915/dsi: fix VBT send packet port selection for ICL+ (Jani Nikula) - drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX (Brian Norris) - drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator (Xiaomeng Tong) - drm/nouveau/clk: Fix an incorrect NULL check on list iterator (Xiaomeng Tong) - drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem (Lucas Stach) - drm/nouveau/subdev/bus: Ratelimit logging for fault errors (Lyude Paul) - drm/amdgpu/cs: make commands with 0 chunks illegal behaviour. (Dave Airlie) - landlock: Fix same-layer rule unions (Mickaël Salaün) - landlock: Create find_rule() from unmask_layers() (Mickaël Salaün) - landlock: Reduce the maximum number of layers to 16 (Mickaël Salaün) - landlock: Define access_mask_t to enforce a consistent access mask size (Mickaël Salaün) - selftests/landlock: Test landlock_create_ruleset(2) argument check ordering (Mickaël Salaün) - landlock: Change landlock_restrict_self(2) check ordering (Mickaël Salaün) - landlock: Change landlock_add_rule(2) argument check ordering (Mickaël Salaün) - selftests/landlock: Add tests for O_PATH (Mickaël Salaün) - selftests/landlock: Fully test file rename with "remove" access (Mickaël Salaün) - selftests/landlock: Extend access right tests to directories (Mickaël Salaün) - selftests/landlock: Add tests for unknown access rights (Mickaël Salaün) - selftests/landlock: Extend tests for minimal valid attribute size (Mickaël Salaün) - selftests/landlock: Make tests build with old libc (Mickaël Salaün) - landlock: Fix landlock_add_rule(2) documentation (Mickaël Salaün) - samples/landlock: Format with clang-format (Mickaël Salaün) - samples/landlock: Add clang-format exceptions (Mickaël Salaün) - selftests/landlock: Format with clang-format (Mickaël Salaün) - selftests/landlock: Normalize array assignment (Mickaël Salaün) - selftests/landlock: Add clang-format exceptions (Mickaël Salaün) - landlock: Format with clang-format (Mickaël Salaün) - landlock: Add clang-format exceptions (Mickaël Salaün) - scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled (Manivannan Sadhasivam) - scsi: dc395x: Fix a missing check on list iterator (Xiaomeng Tong) - dlm: fix missing lkb refcount handling (Alexander Aring) - dlm: uninitialized variable on error in dlm_listen_for_all() (Dan Carpenter) - dlm: fix plock invalid read (Alexander Aring) - s390/stp: clock_delta should be signed (Sven Schnelle) - s390/perf: obtain sie_block from the right address (Nico Boehr) - mm, compaction: fast_find_migrateblock() should return pfn in the target zone (Rei Yamamoto) - staging: r8188eu: prevent ->Ssid overflow in rtw_wx_set_scan() (Denis Efremov) - PCI: qcom: Fix unbalanced PHY init on probe errors (Johan Hovold) - PCI: qcom: Fix runtime PM imbalance on probe errors (Johan Hovold) - PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299 (Bjorn Helgaas) - drm/amdgpu: add beige goby PCI ID (Alex Deucher) - tracing: Initialize integer variable to prevent garbage return value (Gautam Menghani) - tracing: Fix potential double free in create_var_ref() (Keita Suzuki) - tty: goldfish: Introduce gf_ioread32()/gf_iowrite32() (Laurent Vivier) - ACPI: property: Release subnode properties with data nodes (Sakari Ailus) - ext4: avoid cycles in directory h-tree (Jan Kara) - ext4: verify dir block before splitting it (Jan Kara) - ext4: fix bug_on in __es_tree_search (Baokun Li) - ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state (Theodore Ts'o) - ext4: fix bug_on in ext4_writepages (Ye Bin) - ext4: fix warning in ext4_handle_inode_extension (Ye Bin) - ext4: fix race condition between ext4_write and ext4_convert_inline_data (Baokun Li) - ext4: fix use-after-free in ext4_rename_dir_prepare (Ye Bin) - ext4: mark group as trimmed only if it was fully scanned (Dmitry Monakhov) - bfq: Make sure bfqg for which we are queueing requests is online (Jan Kara) - bfq: Get rid of __bio_blkcg() usage (Jan Kara) - bfq: Track whether bfq_group is still online (Jan Kara) - bfq: Remove pointless bfq_init_rq() calls (Jan Kara) - bfq: Drop pointless unlock-lock pair (Jan Kara) - bfq: Update cgroup information before merging bio (Jan Kara) - bfq: Split shared queues on move between cgroups (Jan Kara) - bfq: Avoid merging queues with different parents (Jan Kara) - bfq: Avoid false marking of bic as stably merged (Jan Kara) - efi: Do not import certificates from UEFI Secure Boot for T2 Macs (Aditya Garg) - fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages (Zhihao Cheng) - iwlwifi: mvm: fix assert 1F04 upon reconfig (Emmanuel Grumbach) - wifi: mac80211: fix use-after-free in chanctx code (Johannes Berg) - objtool: Fix symbol creation (Peter Zijlstra) - objtool: Fix objtool regression on x32 systems (Mikulas Patocka) - f2fs: fix to do sanity check for inline inode (Chao Yu) - f2fs: fix fallocate to use file_modified to update permissions consistently (Chao Yu) - f2fs: don't use casefolded comparison for "." and ".." (Eric Biggers) - f2fs: fix to do sanity check on total_data_blocks (Chao Yu) - f2fs: don't need inode lock for system hidden quota (Jaegeuk Kim) - f2fs: fix deadloop in foreground GC (Chao Yu) - f2fs: fix to clear dirty inode in f2fs_evict_inode() (Chao Yu) - f2fs: fix to do sanity check on block address in f2fs_do_zero_range() (Chao Yu) - f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count() (Chao Yu) - NFSv4.1 mark qualified async operations as MOVEABLE tasks (Olga Kornievskaia) - NFS: Convert GFP_NOFS to GFP_KERNEL (Trond Myklebust) - NFS: Create a new nfs_alloc_fattr_with_label() function (Anna Schumaker) - NFS: Always initialise fattr->label in nfs_fattr_alloc() (Trond Myklebust) - video: fbdev: vesafb: Fix a use-after-free due early fb_info cleanup (Javier Martinez Canillas) - perf jevents: Fix event syntax error caused by ExtSel (Zhengjun Xing) - perf c2c: Use stdio interface if slang is not supported (Leo Yan) - perf build: Fix btf__load_from_kernel_by_id() feature check (Jiri Olsa) - i2c: rcar: fix PM ref counts in probe error paths (Kuninori Morimoto) - i2c: npcm: Handle spurious interrupts (Tali Perry) - i2c: npcm: Correct register access width (Tyrone Ting) - i2c: npcm: Fix timeout calculation (Tali Perry) - iommu/amd: Increase timeout waiting for GA log enablement (Joerg Roedel) - dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler() (Amelie Delaunay) - dmaengine: stm32-mdma: remove GISR1 register (Amelie Delaunay) - video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup (Miaoqian Lin) - NFS: Further fixes to the writeback error handling (Trond Myklebust) - NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout (Trond Myklebust) - NFS: Don't report errors from nfs_pageio_complete() more than once (Trond Myklebust) - NFS: Do not report flush errors in nfs_write_end() (Trond Myklebust) - NFS: Don't report ENOSPC write errors twice (Trond Myklebust) - NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS (Trond Myklebust) - NFS: Do not report EINTR/ERESTARTSYS as mapping errors (Trond Myklebust) - dmaengine: idxd: Fix the error handling path in idxd_cdev_register() (Christophe JAILLET) - i2c: at91: Initialize dma_buf in at91_twi_xfer() (Nathan Chancellor) - iommu/mediatek: Fix NULL pointer dereference when printing dev_name (Miles Chen) - MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon (Guenter Roeck) - iommu/arm-smmu-v3-sva: Fix mm use-after-free (Jean-Philippe Brucker) - cpufreq: mediatek: Unregister platform device on exit (Rex-BC Chen) - cpufreq: mediatek: Use module_init and add module_exit (Jia-Wei Chang) - i2c: at91: use dma safe buffers (Michael Walle) - iommu/mediatek: Add mutex for m4u_group and m4u_dom in data (Yong Wu) - iommu/mediatek: Remove clk_disable in mtk_iommu_remove (Yong Wu) - iommu/mediatek: Add list_del in mtk_iommu_remove (Yong Wu) - iommu/mediatek: Fix 2 HW sharing pgtable issue (Yong Wu) - iommu/amd: Enable swiotlb in all cases (Mario Limonciello) - f2fs: fix dereference of stale list iterator after loop body (Jakob Koschel) - f2fs: fix to do sanity check on inline_dots inode (Chao Yu) - f2fs: support fault injection for dquot_initialize() (Chao Yu) - OPP: call of_node_put() on error path in _bandwidth_supported() (Dan Carpenter) - Input: stmfts - do not leave device disabled in stmfts_input_open (Dmitry Torokhov) - KVM: LAPIC: Drop pending LAPIC timer injection when canceling the timer (Wanpeng Li) - RDMA/hfi1: Prevent use of lock before it is initialized (Douglas Miller) - mailbox: forward the hrtimer if not queued and under a lock (Björn Ardö) - nfsd: destroy percpu stats counters after reply cache shutdown (Julian Schroeder) - mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe() (Yang Yingliang) - powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup (Miaoqian Lin) - powerpc/xive: Fix refcount leak in xive_spapr_init (Miaoqian Lin) - powerpc/xive: Add some error handling code to 'xive_spapr_init()' (Christophe JAILLET) - macintosh: via-pmu and via-cuda need RTC_LIB (Randy Dunlap) - powerpc/perf: Fix the threshold compare group constraint for power9 (Kajol Jain) - powerpc/perf: Fix the threshold compare group constraint for power10 (Kajol Jain) - powerpc/64: Only WARN if __pa()/__va() called with bad addresses (Michael Ellerman) - hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume() (Yang Yingliang) - PCI: microchip: Fix potential race in interrupt handling (Daire McNamara) - PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits (Kuppuswamy Sathyanarayanan) - Input: sparcspkr - fix refcount leak in bbc_beep_probe (Miaoqian Lin) - hugetlbfs: fix hugetlbfs_statfs() locking (Mina Almasry) - ARM: dts: at91: sama7g5: remove interrupt-parent from gic node (Eugen Hristev) - crypto: cryptd - Protect per-CPU resource by disabling BH. (Sebastian Andrzej Siewior) - crypto: sun8i-ss - handle zero sized sg (Corentin Labbe) - crypto: sun8i-ss - rework handling of IV (Corentin Labbe) - tty: fix deadlock caused by calling printk() under tty_port->lock (Qi Zheng) - PCI: imx6: Fix PERST# start-up sequence (Francesco Dolcini) - ipc/mqueue: use get_tree_nodev() in mqueue_get_tree() (Waiman Long) - proc: fix dentry/inode overinstantiating under /proc/${pid}/net (Alexey Dobriyan) - ASoC: atmel-classd: Remove endianness flag on class d component (Charles Keepax) - ASoC: atmel-pdmic: Remove endianness flag on pdmic component (Charles Keepax) - arm64: dts: marvell: espressobin-ultra: enable front USB3 port (Robert Marko) - arm64: dts: marvell: espressobin-ultra: fix SPI-NOR config (Robert Marko) - RDMA/hns: Add the detection for CMDQ status in the device initialization process (Yangyang Li) - powerpc/4xx/cpm: Fix return value of __setup() handler (Randy Dunlap) - powerpc/idle: Fix return value of __setup() handler (Randy Dunlap) - pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources() (Yang Yingliang) - pinctrl: renesas: r8a779a0: Fix GPIO function on I2C-capable pins (Geert Uytterhoeven) - powerpc/8xx: export 'cpm_setbrg' for modules (Randy Dunlap) - drm/msm/dpu: fix error check return value of irq_of_parse_and_map() (Lv Ruyi) - list: fix a data-race around ep->rdllist (Kuniyuki Iwashima) - list: introduce list_is_head() helper and re-use it in list.h (Andy Shevchenko) - firmware: arm_ffa: Remove incorrect assignment of driver_data (Sudeep Holla) - firmware: arm_ffa: Fix uuid parameter to ffa_partition_probe (Sudeep Holla) - drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block() (Christophe JAILLET) - dax: fix cache flush on PMD-mapped pages (Muchun Song) - drivers/base/node.c: fix compaction sysfs file leak (Miaohe Lin) - pinctrl: mvebu: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski) - nvdimm: Allow overwrite in the presence of disabled dimms (Dan Williams) - nvdimm: Fix firmware activation deadlock scenarios (Dan Williams) - firmware: arm_scmi: Fix list protocols enumeration in the base protocol (Cristian Marussi) - ASoC: sh: rz-ssi: Release the DMA channels in rz_ssi_probe() error path (Lad Prabhakar) - ASoC: sh: rz-ssi: Propagate error codes returned from platform_get_irq_byname() (Lad Prabhakar) - ASoC: sh: rz-ssi: Check return value of pm_runtime_resume_and_get() (Heiner Kallweit) - arm64: dts: ti: k3-am64-mcu: remove incorrect UART base clock rates (Matthias Schiffer) - soc: bcm: Check for NULL return of devm_kzalloc() (QintaoShen) - scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac() (Gustavo A. R. Silva) - mfd: ipaq-micro: Fix error check return value of platform_get_irq() (Lv Ruyi) - powerpc/fadump: fix PT_LOAD segment for boot memory area (Hari Bathini) - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (Andrea Parri (Microsoft)) - arm64: dts: qcom: qrb5165-rb5: Fix can-clock node name (Vinod Koul) - pinctrl: mediatek: mt8195: enable driver on mtk platforms (Fabien Parent) - pinctrl/rockchip: support deferring other gpio params (Caleb Connolly) - arm: mediatek: select arch timer for mt7629 (Chuanhong Guo) - pinctrl: bcm2835: implement hook for missing gpio-ranges (Stefan Wahren) - gpiolib: of: Introduce hook for missing gpio-ranges (Stefan Wahren) - crypto: marvell/cesa - ECB does not IV (Corentin Labbe) - misc: ocxl: fix possible double free in ocxl_file_register_afu (Hangyu Hua) - ARM: dts: bcm2835-rpi-b: Fix GPIO line names (Stefan Wahren) - ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED (Phil Elwell) - ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C (Phil Elwell) - ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT (Phil Elwell) - ARM: dts: stm32: Fix PHY post-reset delay on Avenger96 (Marek Vasut) - can: xilinx_can: mark bit timing constants as const (Marc Kleine-Budde) - platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls (Guenter Roeck) - ARM: dts: imx6dl-colibri: Fix I2C pinmuxing (Max Krummenacher) - platform/chrome: cros_ec: fix error handling in cros_ec_register() (Tzung-Bi Shih) - crypto: qat - set COMPRESSION capability for DH895XCC (Giovanni Cabiddu) - crypto: qat - set CIPHER capability for DH895XCC (Giovanni Cabiddu) - crypto: qat - set COMPRESSION capability for QAT GEN2 (Giovanni Cabiddu) - crypto: qat - set CIPHER capability for QAT GEN2 (Giovanni Cabiddu) - KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault (Sean Christopherson) - KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry (Sean Christopherson) - soc: qcom: llcc: Add MODULE_DEVICE_TABLE() (Bjorn Andersson) - ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks (Thorsten Scherer) - PCI: dwc: Fix setting error return on MSI DMA mapping failure (Jiantao Zhang) - PCI: mediatek: Fix refcount leak in mtk_pcie_subsys_powerup() (Miaoqian Lin) - PCI: rockchip: Fix find_first_zero_bit() limit (Dan Carpenter) - PCI: cadence: Fix find_first_zero_bit() limit (Dan Carpenter) - soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc (Miaoqian Lin) - soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc (Miaoqian Lin) - ARM: dts: suniv: F1C100: fix watchdog compatible (Andre Przywara) - ARM: dts: BCM5301X: Update pin controller node name (Rafał Miłecki) - ARM: dts: BCM5301X: update CRU block description (Rafał Miłecki) - memory: samsung: exynos5422-dmc: Avoid some over memory allocation (Christophe JAILLET) - PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3 (Mario Limonciello) - arm64: dts: mt8192: Fix nor_flash status disable typo (Allen-KH Cheng) - arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399 (Shawn Lin) - dma-direct: don't over-decrypt memory (Robin Murphy) - dma-direct: always leak memory that can't be re-encrypted (Christoph Hellwig) - dma-direct: don't call dma_set_decrypted for remapped allocations (Christoph Hellwig) - dma-direct: factor out dma_set_{de,en}crypted helpers (Christoph Hellwig) - net/smc: postpone sk_refcnt increment in connect() (liuyacan) - net: dsa: restrict SMSC_LAN9303_I2C kconfig (Randy Dunlap) - hinic: Avoid some over memory allocation (Christophe JAILLET) - net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc() (Gustavo A. R. Silva) - rxrpc: Fix decision on when to generate an IDLE ACK (David Howells) - rxrpc: Don't let ack.previousPacket regress (David Howells) - rxrpc: Fix overlapping ACK accounting (David Howells) - rxrpc: Don't try to resend the request if we're receiving the reply (David Howells) - rxrpc: Fix listen() setting the bar too high for the prealloc rings (David Howells) - hwmon: (pmbus) Check PEC support before reading other registers (Adam Wujek) - hv_netvsc: Fix potential dereference of NULL pointer (Yongzhi Liu) - net: stmmac: fix out-of-bounds access in a selftest (Jakub Kicinski) - net: stmmac: selftests: Use kcalloc() instead of kzalloc() (Gustavo A. R. Silva) - ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv() (Alexey Khoroshilov) - NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx (Duoming Zhou) - net: macb: Fix PTP one step sync support (Harini Katakam) - PM: domains: Fix initialization of genpd's next_wakeup (Ulf Hansson) - ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition() (Yang Yingliang) - bfq: Allow current waker to defend against a tentative one (Jan Kara) - bfq: Relax waker detection for shared queues (Jan Kara) - thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe (Miaoqian Lin) - thermal/core: Fix memory leak in __thermal_cooling_device_register() (Yang Yingliang) - thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe (Zheng Yongjun) - thermal/drivers/bcm2711: Don't clamp temperature at zero (Stefan Wahren) - drm/i915: Fix CFI violation with show_dynamic_id() (Nathan Chancellor) - drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path (Abhinav Kumar) - selftests/bpf: Add missed ima_setup.sh in Makefile (Hangbin Liu) - drm/msm: don't free the IRQ if it was not requested (Dmitry Baryshkov) - x86/sev: Annotate stack change in the #VC handler (Lai Jiangshan) - drm: msm: fix possible memory leak in mdp5_crtc_cursor_set() (Hangyu Hua) - drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init (Miaoqian Lin) - ext4: reject the 'commit' option on ext2 filesystems (Eric Biggers) - regulator: scmi: Fix refcount leak in scmi_regulator_probe (Miaoqian Lin) - media: rkvdec: h264: Fix bit depth wrap in pps packet (Jonas Karlman) - media: rkvdec: h264: Fix dpb_valid implementation (Nicolas Dufresne) - media: staging: media: rkvdec: Make use of the helper function devm_platform_ioremap_resource() (Cai Huoqing) - media: i2c: ov5648: fix wrong pointer passed to IS_ERR() and PTR_ERR() (Yang Yingliang) - media: ov7670: remove ov7670_power_off from ov7670_remove (Dongliang Mu) - kselftest/arm64: bti: force static linking (Andre Przywara) - ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_* (Miaoqian Lin) - net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init (Zheng Bin) - sctp: read sk->sk_bound_dev_if once in sctp_rcv() (Eric Dumazet) - m68k: math-emu: Fix dependencies of math emulation support (Geert Uytterhoeven) - nvme: set dma alignment to dword (Keith Busch) - Bluetooth: use hdev lock for accept_list and reject_list in conn req (Niels Dossche) - Bluetooth: use hdev lock in activate_scan for hci_is_adv_monitoring (Niels Dossche) - Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout (Ying Hsu) - media: hantro: HEVC: Fix tile info buffer value computation (Benjamin Gaignard) - media: atmel: atmel-sama5d2-isc: fix wrong mask in YUYV format check (Eugen Hristev) - media: vsp1: Fix offset calculation for plane cropping (Michael Rodin) - media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init (Pavel Skripkin) - media: exynos4-is: Change clk_disable to clk_disable_unprepare (Miaoqian Lin) - media: i2c: rdacm2x: properly set subdev entity function (Laurentiu Palcu) - media: atmel: atmel-isc: Fix PM disable depth imbalance in atmel_isc_probe (Miaoqian Lin) - media: st-delta: Fix PM disable depth imbalance in delta_probe (Miaoqian Lin) - mt76: do not attempt to reorder received 802.3 packets without agg session (Felix Fietkau) - mt76: mt7921: Fix the error handling path of mt7921_pci_probe() (Christophe JAILLET) - media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe (Miaoqian Lin) - media: aspeed: Fix an error handling path in aspeed_video_probe() (Christophe JAILLET) - scripts/faddr2line: Fix overlapping text section failures (Josh Poimboeuf) - kselftest/cgroup: fix test_stress.sh to use OUTPUT dir (Phil Auld) - block: Fix the bio.bi_opf comment (Bart Van Assche) - ASoC: samsung: Fix refcount leak in aries_audio_probe (Miaoqian Lin) - ASoC: samsung: Use dev_err_probe() helper (Kuninori Morimoto) - dma-direct: don't fail on highmem CMA pages in dma_direct_alloc_pages (Christoph Hellwig) - dma-direct: factor out a helper for DMA_ATTR_NO_KERNEL_MAPPING allocations (Christoph Hellwig) - regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt (Miaoqian Lin) - ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe (Miaoqian Lin) - ASoC: imx-hdmi: Fix refcount leak in imx_hdmi_probe (Miaoqian Lin) - ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe (Miaoqian Lin) - ASoC: fsl: Use dev_err_probe() helper (Kuninori Morimoto) - HID: amd_sfh: Modify the hid name (Basavaraj Natikar) - HID: amd_sfh: Modify the bus name (Basavaraj Natikar) - wilc1000: fix crash observed in AP mode with cfg80211_register_netdevice() (Ajay Singh) - ath11k: Don't check arvif->is_started before sending management frames (Baochen Qiang) - perf/amd/ibs: Use interrupt regs ip for stack unwinding (Ravi Bangoria) - samples: bpf: Don't fail for a missing VMLINUX_BTF when VMLINUX_H is provided (Jerome Marchand) - regulator: qcom_smd: Fix up PM8950 regulator configuration (Konrad Dybcio) - Revert "cpufreq: Fix possible race in cpufreq online error path" (Viresh Kumar) - spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname() (Yang Yingliang) - iomap: iomap_write_failed fix (Andreas Gruenbacher) - arm64: stackleak: fix current_top_of_stack() (Mark Rutland) - media: uvcvideo: Fix missing check to determine if element is found in list (Xiaomeng Tong) - drm/msm: return an error pointer in msm_gem_prime_get_sg_table() (Dan Carpenter) - drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected (Jessica Zhang) - drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected (Jessica Zhang) - drm/msm/dp: fix event thread stuck in wait_event after kthread_stop() (Kuogee Hsieh) - drm/msm/dsi: fix address for second DSI PHY on SDM660 (Dmitry Baryshkov) - regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET (Zev Weiss) - arm64: fix types in copy_highpage() (Tong Tiangen) - x86/mm: Cleanup the control_va_addr_alignment() __setup handler (Randy Dunlap) - irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski) - irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski) - irqchip/exiu: Fix acknowledgment of edge triggered interrupts (Daniel Thompson) - x86: Fix return value of __setup handlers (Randy Dunlap) - nl80211: don't hold RTNL in color change request (Johannes Berg) - virtio_blk: fix the discard_granularity and discard_alignment queue limits (Christoph Hellwig) - perf tools: Use Python devtools for version autodetection rather than runtime (James Clark) - spi: cadence-quadspi: fix Direct Access Mode disable for SoCFPGA (Ian Abbott) - drm/rockchip: vop: fix possible null-ptr-deref in vop_bind() (Yang Yingliang) - kunit: fix debugfs code to use enum kunit_status, not bool (Daniel Latypov) - drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H (Jagan Teki) - drm/msm: add missing include to msm_drv.c (Dmitry Baryshkov) - drm/msm/hdmi: fix error check return value of irq_of_parse_and_map() (Lv Ruyi) - drm/msm/hdmi: check return value after calling platform_get_resource_byname() (Yang Yingliang) - drm/msm/dsi: fix error checks and return values for DSI xmit functions (Dmitry Baryshkov) - drm/msm/dp: do not stop transmitting phy test pattern during DP phy compliance test (Kuogee Hsieh) - drm/msm/dp: reset DP controller before transmit phy test pattern (Kuogee Hsieh) - drm/msm/dp: fix error check return value of irq_of_parse_and_map() (Lv Ruyi) - drm/msm/dp: stop event kernel thread when DP unbind (Kuogee Hsieh) - drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume (Vinod Polimera) - perf tools: Add missing headers needed by util/data.h (Yang Jihong) - ASoC: rk3328: fix disabling mclk on pclk probe failure (Nicolas Frattaroli) - x86/speculation: Add missing prototype for unpriv_ebpf_notify() (Josh Poimboeuf) - mtd: rawnand: intel: fix possible null-ptr-deref in ebu_nand_probe() (Yang Yingliang) - mtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe() (Yang Yingliang) - x86/pm: Fix false positive kmemleak report in msr_build_context() (Matthieu Baerts) - mtd: spi-nor: core: Check written SR value in spi_nor_write_16bit_sr_and_check() (Chen-Tsung Hsieh) - libbpf: Fix logic for finding matching program for CO-RE relocation (Andrii Nakryiko) - selftests/resctrl: Fix null pointer dereference on open failed (Colin Ian King) - drm/v3d: Fix null pointer dereference of pointer perfmon (Colin Ian King) - scsi: ufs: core: Exclude UECxx from SFR dump list (Kiwoong Kim) - scsi: ufs: qcom: Fix ufs_qcom_resume() (Bart Van Assche) - scsi: iscsi: Fix harmless double shift bug (Dan Carpenter) - drm/msm/dpu: adjust display_v_end for eDP and DP (Kuogee Hsieh) - drm/msm/hdmi: switch to drm_bridge_connector (Dmitry Baryshkov) - drm/msm/dp: Modify prototype of encoder based API (Bjorn Andersson) - selftests/damon: add damon to selftests root Makefile (Yuanchu Xie) - of: overlay: do not break notify on NOTIFY_{OK|STOP} (Nuno Sá) - spi: rockchip: fix missing error on unsupported SPI_CS_HIGH (Luca Ceresoli) - spi: rockchip: Preset cs-high and clk polarity in setup progress (Jon Lin) - spi: rockchip: Stop spi slave dma receiver when cs inactive (Jon Lin) - fsnotify: fix wrong lockdep annotations (Amir Goldstein) - inotify: show inotify mask flags in proc fdinfo (Amir Goldstein) - mtdblock: warn if opened on NAND (Bjørn Mork) - ALSA: pcm: Check for null pointer of pointer substream before dereferencing it (Colin Ian King) - drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01 (Marek Vasut) - media: hantro: Empty encoder capture buffers by default (Chen-Yu Tsai) - media: i2c: max9286: fix kernel oops when removing module (Laurentiu Palcu) - media: i2c: max9286: Use "maxim,gpio-poc" property (Jacopo Mondi) - media: i2c: max9286: Use dev_err_probe() helper (Niklas Söderlund) - ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix (Dan Carpenter) - printk: wake waiters for safe and NMI contexts (John Ogness) - printk: add missing memory barrier to wake_up_klogd() (John Ogness) - printk: use atomic updates for klogd work (John Ogness) - cpufreq: Fix possible race in cpufreq online error path (Schspa Shi) - spi: img-spfi: Fix pm_runtime_get_sync() error checking (Zheng Yongjun) - sched/psi: report zeroes for CPU full at the system level (Chengming Zhou) - sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq (Chengming Zhou) - signal: Deliver SIGTRAP on perf event asynchronously if blocked (Marco Elver) - drm/mediatek: dpi: Use mt8183 output formats for mt8192 (Nícolas F. R. A. Prado) - regulator: da9121: Fix uninit-value in da9121_assign_chip_model() (Wei Yongjun) - drm/bridge: Fix error handling in analogix_dp_probe (Miaoqian Lin) - HID: elan: Fix potential double free in elan_input_configured (Miaoqian Lin) - HID: hid-led: fix maximum brightness for Dream Cheeky (Jonathan Teh) - mtd: rawnand: denali: Use managed device resources (Zheyu Ma) - EDAC/dmc520: Don't print an error for each unconfigured interrupt line (Tyler Hicks) - drbd: fix duplicate array initializer (Arnd Bergmann) - target: remove an incorrect unmap zeroes data deduction (Christoph Hellwig) - device property: Allow error pointer to be passed to fwnode APIs (Andy Shevchenko) - device property: Check fwnode->secondary when finding properties (Daniel Scally) - efi: Add missing prototype for efi_capsule_setup_info (Jan Kiszka) - NFC: NULL out the dev->rfkill to prevent UAF (Lin Ma) - ixp4xx_eth: fix error check return value of platform_get_irq() (Lv Ruyi) - net: dsa: mt7530: 1G can also support 1000BASE-X link mode (Russell King (Oracle)) - scftorture: Fix distribution of short handler delays (Paul E. McKenney) - spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout (Miaoqian Lin) - drm: mali-dp: potential dereference of null pointer (Jiasheng Jiang) - drm/komeda: Fix an undefined behavior bug in komeda_plane_add() (Zhou Qingyang) - nl80211: show SSID for P2P_GO interfaces (Johannes Berg) - mptcp: reset the packet scheduler on PRIO change (Paolo Abeni) - x86/PCI: Fix ALi M1487 (IBC) PIRQ router link value interpretation (Maciej W. Rozycki) - libbpf: Don't error out on CO-RE relos for overriden weak subprogs (Andrii Nakryiko) - drm/vc4: txp: Force alpha to be 0xff if it's disabled (Maxime Ripard) - drm/vc4: txp: Don't set TXP_VSTART_AT_EOF (Maxime Ripard) - drm/vc4: hvs: Reset muxes at probe time (Maxime Ripard) - drm/mediatek: Fix mtk_cec_mask() (Miles Chen) - drm/vc4: hvs: Fix frame count register readout (Maxime Ripard) - x86/delay: Fix the wrong asm constraint in delay_loop() (Ammar Faizi) - ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe (Miaoqian Lin) - ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe (Miaoqian Lin) - spi: qcom-qspi: Add minItems to interconnect-names (Kuldeep Singh) - mtd: spinand: gigadevice: fix Quad IO for GD5F1GQ5UExxG (Chuanhong Guo) - drm: bridge: icn6211: Fix HFP_HSW_HBP_HI and HFP_MIN handling (Marek Vasut) - drm: bridge: icn6211: Fix register layout (Marek Vasut) - drm/bridge: adv7511: clean up CEC adapter when probe fails (Lucas Stach) - drm/edid: fix invalid EDID extension block filtering (Jani Nikula) - ath9k: fix ar9003_get_eepmisc (Wenli Looi) - drm: bridge: it66121: Fix the register page length (Nicolas Belin) - ath11k: acquire ab->base_lock in unassign when finding the peer by addr (Niels Dossche) - drm/vmwgfx: Fix an invalid read (Zack Rusin) - dt-bindings: display: sitronix, st7735r: Fix backlight in example (Noralf Trønnes) - drm/bridge_connector: enable HPD by default if supported (Nikita Yushchenko) - drm: fix EDID struct for old ARM OABI format (Linus Torvalds) - Input: gpio-keys - cancel delayed work only in case of GPIO (Lad Prabhakar) - RDMA/hfi1: Prevent panic when SDMA is disabled (Douglas Miller) - smb3: check for null tcon (Steve French) - powerpc/iommu: Add missing of_node_put in iommu_init_early_dart (Peng Wu) - macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled (Finn Thain) - powerpc/powernv: fix missing of_node_put in uv_init() (Lv Ruyi) - powerpc/xics: fix refcount leak in icp_opal_init() (Lv Ruyi) - powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr (Haren Myneni) - tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (Vasily Averin) - alpha: fix alloc_zeroed_user_highpage_movable() (Matthew Wilcox (Oracle)) - KVM: PPC: Book3S HV Nested: L2 LPCR should inherit L1 LPES setting (Nicholas Piggin) - PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store() (Yicong Yang) - powerpc/rtas: Keep MSR[RI] set when calling RTAS (Laurent Dufour) - cpufreq: Avoid unnecessary frequency updates due to mismatch (Viresh Kumar) - ARM: hisi: Add missing of_node_put after of_find_compatible_node (Peng Wu) - ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM (Krzysztof Kozlowski) - ARM: versatile: Add missing of_node_put in dcscb_init (Peng Wu) - pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources() (Yang Yingliang) - fat: add ratelimit to fat*_ent_bread() (OGAWA Hirofumi) - powerpc/fadump: Fix fadump to work with a different endian capture kernel (Hari Bathini) - ARM: OMAP1: clock: Fix UART rate reporting algorithm (Janusz Krzysztofik) - ALSA: usb-audio: Move generic implicit fb quirk entries into quirks.c (Takashi Iwai) - ALSA: usb-audio: Add quirk bits for enabling/disabling generic implicit fb (Takashi Iwai) - arm64: dts: qcom: sdm845-xiaomi-beryllium: fix typo in panel's vddio-supply property (Joel Selvaraj) - fs: jfs: fix possible NULL pointer dereference in dbFree() (Zixuan Fu) - soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc (QintaoShen) - crypto: ccree - use fine grained DMA mapping dir (Gilad Ben-Yossef) - PM / devfreq: rk3399_dmc: Disable edev on remove() (Brian Norris) - arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count (Konrad Dybcio) - arm64: dts: qcom: msm8994: Fix the cont_splash_mem address (Konrad Dybcio) - ARM: dts: s5pv210: align DMA channels with dtschema (Krzysztof Kozlowski) - ARM: dts: socfpga: align interrupt controller node name with dtschema (Krzysztof Kozlowski) - ARM: dts: ox820: align interrupt controller node name with dtschema (Krzysztof Kozlowski) - IB/rdmavt: add missing locks in rvt_ruc_loopback (Niels Dossche) - scsi: target: tcmu: Avoid holding XArray lock when calling lock_page (Bodo Stroesser) - gfs2: use i_lock spin_lock for inode qadata (Bob Peterson) - selftests/bpf: fix btf_dump/btf_dump due to recent clang change (Yonghong Song) - char: tpm: cr50_i2c: Suppress duplicated error message in .remove() (Uwe Kleine-König) - eth: tg3: silence the GCC 12 array-bounds warning (Jakub Kicinski) - afs: Adjust ACK interpretation to try and cope with NAT (David Howells) - rxrpc, afs: Fix selection of abort codes (David Howells) - rxrpc: Return an error to sendmsg if call failed (David Howells) - m68k: atari: Make Atari ROM port I/O write macros return void (Geert Uytterhoeven) - net: ipa: ignore endianness if there is no header (Alex Elder) - x86/microcode: Add explicit CPU vendor dependency (Borislav Petkov) - can: mcp251xfd: silence clang's -Wunaligned-access warning (Vincent Mailhol) - nvme: set non-mdts limits in nvme_scan_work (Chaitanya Kulkarni) - ACPI: CPPC: Assume no transition latency if no PCCT (Pierre Gondois) - ASoC: rt1015p: remove dependency on GPIOLIB (Pierre-Louis Bossart) - ASoC: max98357a: remove dependency on GPIOLIB (Pierre-Louis Bossart) - media: hantro: Stop using H.264 parameter pic_num (Nicolas Dufresne) - media: exynos4-is: Fix compile warning (Kwanghoon Son) - net: phy: micrel: Allow probing without .driver_data (Fabio Estevam) - drm/amd/pm: update smartshift powerboost calc for smu13 (Sathishkumar S) - drm/amd/pm: update smartshift powerboost calc for smu12 (Sathishkumar S) - nbd: Fix hung on disconnect request if socket is closed before (Xie Yongji) - ASoC: rt5645: Fix errorenous cleanup order (Lin Ma) - nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags (Smith, Kyle Miller (Nimble Kernel)) - openrisc: start CPU timer early in boot (Jason A. Donenfeld) - usbnet: Run unregister_netdev() before unbind() again (Lukas Wunner) - media: cec-adap.c: fix is_configuring state (Hans Verkuil) - media: imon: reorganize serialization (Tetsuo Handa) - media: ccs-core.c: fix failure to call clk_disable_unprepare (Hans Verkuil) - media: hantro: HEVC: unconditionnaly set pps_{cb/cr}_qp_offset values (Benjamin Gaignard) - media: coda: limit frame interval enumeration to supported encoder frame sizes (Philipp Zabel) - media: rga: fix possible memory leak in rga_probe (Hangyu Hua) - mt76: fix encap offload ethernet type check (Felix Fietkau) - mt76: mt7921: accept rx frames with non-standard VHT MCS10-11 (Felix Fietkau) - rtlwifi: Use pr_warn instead of WARN_ONCE (Dongliang Mu) - ipmi: Fix pr_fmt to avoid compilation issues (Corey Minyard) - ipmi:ssif: Check for NULL msg when handling events and messages (Corey Minyard) - ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default (Mario Limonciello) - dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC (Mikulas Patocka) - spi: stm32-qspi: Fix wait_cmd timeout in APM mode (Patrice Chotard) - sched/core: Avoid obvious double update_rq_clock warning (Hao Jia) - perf/amd/ibs: Cascade pmu init functions' return value (Ravi Bangoria) - s390/preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES (Heiko Carstens) - net: remove two BUG() from skb_checksum_help() (Eric Dumazet) - scsi: lpfc: Alter FPIN stat accounting logic (James Smart) - ASoC: tscs454: Add endianness flag in snd_soc_component_driver (Charles Keepax) - of: Support more than one crash kernel regions for kexec -s (Zhen Lei) - HID: bigben: fix slab-out-of-bounds Write in bigben_probe (Dongliang Mu) - regulator: mt6315: Enforce regulator-compatible, not name (Nícolas F. R. A. Prado) - drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo (Alice Wong) - drm/amdgpu/psp: move PSP memory alloc from hw_init to sw_init (Alex Deucher) - mlxsw: Treat LLDP packets as control (Petr Machata) - mlxsw: spectrum_dcb: Do not warn about priority changes (Petr Machata) - ASoC: dapm: Don't fold register value changes into notifications (Mark Brown) - net/mlx5: fs, delete the FTE when there are no rules attached to it (Mark Bloch) - ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL (jianghaoran) - scsi: target: tcmu: Fix possible data corruption (Xiaoguang Wang) - drm: msm: fix error check return value of irq_of_parse_and_map() (Lv Ruyi) - arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall (Alexandru Elisei) - ath10k: skip ath10k_halt during suspend for driver state RESTARTING (Abhishek Kumar) - drm/amd/pm: fix the compile warning (Evan Quan) - drm/plane: Move range check for format_count earlier (Steven Price) - ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408 (Hans de Goede) - ath11k: disable spectral scan during spectral deinit (Hari Chandrakanthan) - scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp() (James Smart) - scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync() (Minghao Chi) - drm/amdgpu/sdma: Fix incorrect calculations of the wptr of the doorbells (Haohui Mai) - scsi: megaraid: Fix error check return value of register_chrdev() (Lv Ruyi) - drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit (Vignesh Raghavendra) - mmc: jz4740: Apply DMA engine limits to maximum segment size (Aidan MacDonald) - md/bitmap: don't set sb values if can't pass sanity check (Heming Zhao) - media: cx25821: Fix the warning when removing the module (Zheyu Ma) - media: pci: cx23885: Fix the error handling in cx23885_initdev() (Zheyu Ma) - media: venus: hfi: avoid null dereference in deinit (Luca Weiss) - ath9k: fix QCA9561 PA bias level (Thibaut VARÈNE) - ASoC: rsnd: care return value from rsnd_node_fixed_index() (Kuninori Morimoto) - ASoC: rsnd: care default case on rsnd_ssiu_busif_err_status_clear() (Kuninori Morimoto) - drm/amd/pm: fix double free in si_parse_power_table() (Keita Suzuki) - cpuidle: PSCI: Improve support for suspend-to-RAM for PSCI OSI mode (Ulf Hansson) - scsi: lpfc: Fix call trace observed during I/O with CMF enabled (James Smart) - scsi: lpfc: Fix SCSI I/O completion and abort handler deadlock (James Smart) - scsi: lpfc: Move cfg_log_verbose check before calling lpfc_dmp_dbg() (James Smart) - tools/power turbostat: fix ICX DRAM power numbers (Len Brown) - spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction (Biju Das) - rtw88: 8821c: fix debugfs rssi value (Po-Hao Huang) - ALSA: jack: Access input_dev under mutex (Amadeusz Sławiński) - sfc: ef10: Fix assigning negative value to unsigned variable (Haowen Bai) - rcu: Make TASKS_RUDE_RCU select IRQ_WORK (Paul E. McKenney) - rcu-tasks: Fix race in schedule and flush work (Padmanabha Srinivasaiah) - drm/amd/display: Disabling Z10 on DCN31 (Saaem Rizvi) - drm/komeda: return early if drm_universal_plane_init() fails. (Liviu Dudau) - mac80211: minstrel_ht: fix where rate stats are stored (fixes debugfs output) (Peter Seiderer) - ACPICA: Avoid cache flush inside virtual machines (Kirill A. Shutemov) - fbcon: Consistently protect deferred_takeover with console_lock() (Daniel Vetter) - ipv6: fix locking issues with loops over idev->addr_list (Niels Dossche) - ipw2x00: Fix potential NULL dereference in libipw_xmit() (Haowen Bai) - b43: Fix assigning negative value to unsigned variable (Haowen Bai) - b43legacy: Fix assigning negative value to unsigned variable (Haowen Bai) - mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue (Niels Dossche) - selftests/bpf: Fix parsing of prog types in UAPI hdr for bpftool sync (Quentin Monnet) - selftests/bpf: Fix vfs_link kprobe definition (Nikolay Borisov) - drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes (Liu Zixian) - drm/vmwgfx: validate the screen formats (Zack Rusin) - iommu/vt-d: Add RPLS to quirk list to skip TE disabling (Tejas Upadhyay) - btrfs: fix the error handling for submit_extent_page() for btrfs_do_readpage() (Qu Wenruo) - btrfs: repair super block num_devices automatically (Qu Wenruo) - btrfs: return correct error number for __extent_writepage_io() (Qu Wenruo) - btrfs: add "0x" prefix for unsupported optional features (Qu Wenruo) - ptrace: Reimplement PTRACE_KILL by always sending SIGKILL (Eric W. Biederman) - ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP (Eric W. Biederman) - ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP (Eric W. Biederman) - x86/sgx: Set active memcg prior to shmem allocation (Kristen Carlson Accardi) - x86/kexec: fix memory leak of elf header buffer (Baoquan He) - perf/x86/intel: Fix event constraints for ICL (Kan Liang) - x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails (Ammar Faizi) - platform/x86: intel-hid: fix _DSM function index handling (Michael Niewöhner) - xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI (Mathias Nyman) - cifs: when extending a file with falloc we should make files not-sparse (Ronnie Sahlberg) - cifs: fix potential double free during failed mount (Ronnie Sahlberg) - fs/ntfs3: Restore ntfs_xattr_get_acl and ntfs_xattr_set_acl functions (Konstantin Komarov) - fs/ntfs3: Update i_ctime when xattr is added (Konstantin Komarov) - fs/ntfs3: Fix some memory leaks in an error handling path of 'log_replay()' (Christophe JAILLET) - fs/ntfs3: In function ntfs_set_acl_ex do not change inode->i_mode if called from function ntfs_init_acl (Konstantin Komarov) - fs/ntfs3: Check new size for limits (Konstantin Komarov) - fs/ntfs3: Keep preallocated only if option prealloc enabled (Konstantin Komarov) - fs/ntfs3: Fix fiemap + fix shrink file size (to remove preallocated space) (Konstantin Komarov) - fs/ntfs3: Update valid size if -EIOCBQUEUED (Konstantin Komarov) - usb: core: hcd: Add support for deferring roothub registration (Kishon Vijay Abraham I) - usb: dwc3: gadget: Move null pinter check to proper place (Albert Wang) - usb: isp1760: Fix out-of-bounds array access (Linus Walleij) - USB: new quirk for Dell Gen 2 devices (Monish Kumar R) - USB: serial: option: add Quectel BG95 modem (Carl Yin(殷张成)) - USB: serial: pl2303: fix type detection for odd device (Johan Hovold) - ALSA: usb-audio: Cancel pending work at closing a MIDI substream (Takashi Iwai) - ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS (Marios Levogiannis) - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop (Rik van der Kemp) - ALSA: hda/realtek - Add new type for ALC245 (Kailang Yang) - riscv: Move alternative length validation into subsection (Nathan Chancellor) - riscv: Wire up memfd_secret in UAPI header (Tobias Klauser) - riscv: Fix irq_work when SMP is disabled (Samuel Holland) - riscv: Initialize thread pointer before calling C functions (Alexandre Ghiti) - RISC-V: Mark IORESOURCE_EXCLUSIVE for reserved mem instead of IORESOURCE_BUSY (Xianting Tian) - parisc/stifb: Keep track of hardware path of graphics card (Helge Deller) - parisc/stifb: Implement fb_is_primary_device() (Helge Deller) - binfmt_flat: do not stop relocating GOT entries prematurely on riscv (Niklas Cassel) - LTS version: v5.15.45 (Jack Vogel) - ALSA: usb-audio: Optimize TEAC clock quirk (Takashi Iwai) - bpf: Check PTR_TO_MEM | MEM_RDONLY in check_helper_mem_access (Kumar Kartikeya Dwivedi) - bpf: Reject writes for PTR_TO_MAP_KEY in check_helper_mem_access (Kumar Kartikeya Dwivedi) - bpf: Fix excessive memory allocation in stack_map_alloc() (Yuntao Wang) - bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes (Liu Jian) - bpf: Fix potential array overflow in bpf_trampoline_get_progs() (Yuntao Wang) - NFSD: Fix possible sleep during nfsd4_release_lockowner() (Chuck Lever) - NFS: Memory allocation failures are not server fatal errors (Trond Myklebust) - docs: submitting-patches: Fix crossref to 'The canonical patch format' (Akira Yokosawa) - tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe() (Xiu Jianfeng) - tpm: Fix buffer access in tpm2_get_tpm_pt() (Stefan Mahnke-Hartmann) - media: i2c: imx412: Fix power_off ordering (Bryan O'Donoghue) - media: i2c: imx412: Fix reset GPIO polarity (Bryan O'Donoghue) - x86/sgx: Ensure no data in PCMD page after truncate (Reinette Chatre) - x86/sgx: Fix race between reclaimer and page fault handler (Reinette Chatre) - x86/sgx: Obtain backing storage page with enclave mutex held (Reinette Chatre) - x86/sgx: Mark PCMD page as dirty when modifying contents (Reinette Chatre) - x86/sgx: Disconnect backing page references from dirty status (Reinette Chatre) - HID: multitouch: add quirks to enable Lenovo X12 trackpoint (Tao Jin) - HID: multitouch: Add support for Google Whiskers Touchpad (Marek Maślanka) - fs/ntfs3: validate BOOT sectors_per_clusters (Randy Dunlap) - raid5: introduce MD_BROKEN (Mariusz Tkaczyk) - dm verity: set DM_TARGET_IMMUTABLE feature flag (Sarthak Kukreti) - dm stats: add cond_resched when looping over entries (Mikulas Patocka) - dm crypt: make printing of the key constant-time (Mikulas Patocka) - dm integrity: fix error code in dm_integrity_ctr() (Dan Carpenter) - ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries (Jonathan Bakker) - Bluetooth: hci_qca: Use del_timer_sync() before freeing (Steven Rostedt) - ALSA: usb-audio: Configure sync endpoints before data (Craig McLure) - ALSA: usb-audio: Add missing ep_idx in fixed EP quirks (Takashi Iwai) - ALSA: usb-audio: Workaround for clock setup on TEAC devices (Takashi Iwai) - zsmalloc: fix races between asynchronous zspage free and page migration (Sultan Alsawaf) - crypto: ecrdsa - Fix incorrect use of vli_cmp (Vitaly Chikunov) - crypto: caam - fix i.MX6SX entropy delay value (Fabio Estevam) - KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak (Ashish Kalra) - KVM: x86: Drop WARNs that assert a triple fault never "escapes" from L2 (Sean Christopherson) - x86, kvm: use correct GFP flags for preemption disabled (Paolo Bonzini) - x86/kvm: Alloc dummy async #PF token outside of raw spinlock (Sean Christopherson) - KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator (Xiaomeng Tong) - netfilter: conntrack: re-fetch conntrack after insertion (Florian Westphal) - netfilter: nf_tables: double hook unregistration in netns path (Pablo Neira Ayuso) - netfilter: nf_tables: hold mutex on netns pre_exit path (Pablo Neira Ayuso) - netfilter: nf_tables: sanitize nft_set_desc_concat_parse() (Pablo Neira Ayuso) - crypto: drbg - make reseeding from get_random_bytes() synchronous (Nicolai Stange) - crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed() (Nicolai Stange) - crypto: drbg - track whether DRBG was seeded with !rng_is_initialized() (Nicolai Stange) - crypto: drbg - prepare for more fine-grained tracking of seeding state (Nicolai Stange) - lib/crypto: add prompts back to crypto libraries (Justin M. Forbes) - exfat: check if cluster num is valid (Tadeusz Struk) - drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency() (Gustavo A. R. Silva) - net: ipa: compute proper aggregation limit (Alex Elder) - pipe: Fix missing lock in pipe_resize_ring() (David Howells) - i2c: ismt: prevent memory corruption in ismt_access() (Dan Carpenter) - drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllers (Piyush Malgujar) - i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging (Mika Westerberg) - net: ftgmac100: Disable hardware checksum on AST2600 (Joel Stanley) - nfc: pn533: Fix buggy cleanup order (Lin Ma) - net: af_key: check encryption module availability consistency (Thomas Bartschies) - percpu_ref_init(): clean ->percpu_count_ref on failure (Al Viro) - KVM: arm64: Don't hypercall before EL2 init (Quentin Perret) - pinctrl: sunxi: fix f1c100s uart2 function (IotaHydrae) - ALSA: usb-audio: Don't get sample rate for MCT Trigger 5 USB-to-HDMI (Forest Crossman) - random: wire /dev/random with a DRBG instance (Saeed Mirzamohammadi) [Orabug: 34378159] - LTS version: v5.15.44 (Jack Vogel) - ALSA: ctxfi: Add SB046x PCI ID (Edward Matijevic) - random: check for signals after page of pool writes (Jason A. Donenfeld) - random: wire up fops->splice_{read,write}_iter() (Jens Axboe) - random: convert to using fops->write_iter() (Jens Axboe) - random: convert to using fops->read_iter() (Jens Axboe) - random: unify batched entropy implementations (Jason A. Donenfeld) - random: move randomize_page() into mm where it belongs (Jason A. Donenfeld) - random: move initialization functions out of hot pages (Jason A. Donenfeld) - random: make consistent use of buf and len (Jason A. Donenfeld) - random: use proper return types on get_random_{int,long}_wait() (Jason A. Donenfeld) - random: remove extern from functions in header (Jason A. Donenfeld) - random: use static branch for crng_ready() (Jason A. Donenfeld) - random: credit architectural init the exact amount (Jason A. Donenfeld) - random: handle latent entropy and command line from random_init() (Jason A. Donenfeld) - random: use proper jiffies comparison macro (Jason A. Donenfeld) - random: remove ratelimiting for in-kernel unseeded randomness (Jason A. Donenfeld) - random: move initialization out of reseeding hot path (Jason A. Donenfeld) - random: avoid initializing twice in credit race (Jason A. Donenfeld) - random: use symbolic constants for crng_init states (Jason A. Donenfeld) - siphash: use one source of truth for siphash permutations (Jason A. Donenfeld) - random: help compiler out with fast_mix() by using simpler arguments (Jason A. Donenfeld) - random: do not use input pool from hard IRQs (Jason A. Donenfeld) - random: order timer entropy functions below interrupt functions (Jason A. Donenfeld) - random: do not pretend to handle premature next security model (Jason A. Donenfeld) - random: use first 128 bits of input as fast init (Jason A. Donenfeld) - random: do not use batches when !crng_ready() (Jason A. Donenfeld) - random: insist on random_get_entropy() existing in order to simplify (Jason A. Donenfeld) - xtensa: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - sparc: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - um: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - x86/tsc: Use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - nios2: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - arm: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - mips: use fallback for random_get_entropy() instead of just c0 random (Jason A. Donenfeld) - riscv: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - m68k: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - timekeeping: Add raw clock fallback for random_get_entropy() (Jason A. Donenfeld) - powerpc: define get_cycles macro for arch-override (Jason A. Donenfeld) - alpha: define get_cycles macro for arch-override (Jason A. Donenfeld) - parisc: define get_cycles macro for arch-override (Jason A. Donenfeld) - s390: define get_cycles macro for arch-override (Jason A. Donenfeld) - ia64: define get_cycles macro for arch-override (Jason A. Donenfeld) - init: call time_init() before rand_initialize() (Jason A. Donenfeld) - random: fix sysctl documentation nits (Jason A. Donenfeld) - random: document crng_fast_key_erasure() destination possibility (Jason A. Donenfeld) - random: make random_get_entropy() return an unsigned long (Jason A. Donenfeld) - random: allow partial reads if later user copies fail (Jason A. Donenfeld) - random: check for signals every PAGE_SIZE chunk of /dev/[u]random (Jason A. Donenfeld) - random: check for signal_pending() outside of need_resched() check (Jann Horn) - random: do not allow user to keep crng key around on stack (Jason A. Donenfeld) - random: do not split fast init input in add_hwgenerator_randomness() (Jan Varho) - random: mix build-time latent entropy into pool at init (Jason A. Donenfeld) - random: re-add removed comment about get_random_{u32,u64} reseeding (Jason A. Donenfeld) - random: treat bootloader trust toggle the same way as cpu trust toggle (Jason A. Donenfeld) - random: skip fast_init if hwrng provides large chunk of entropy (Jason A. Donenfeld) - random: check for signal and try earlier when generating entropy (Jason A. Donenfeld) - random: reseed more often immediately after booting (Jason A. Donenfeld) - random: make consistent usage of crng_ready() (Jason A. Donenfeld) - random: use SipHash as interrupt entropy accumulator (Jason A. Donenfeld) - random: replace custom notifier chain with standard one (Jason A. Donenfeld) - random: don't let 644 read-only sysctls be written to (Jason A. Donenfeld) - random: give sysctl_random_min_urandom_seed a more sensible value (Jason A. Donenfeld) - random: do crng pre-init loading in worker rather than irq (Jason A. Donenfeld) - random: unify cycles_t and jiffies usage and types (Jason A. Donenfeld) - random: cleanup UUID handling (Jason A. Donenfeld) - random: only wake up writers after zap if threshold was passed (Jason A. Donenfeld) - random: round-robin registers as ulong, not u32 (Jason A. Donenfeld) - random: clear fast pool, crng, and batches in cpuhp bring up (Jason A. Donenfeld) - random: pull add_hwgenerator_randomness() declaration into random.h (Jason A. Donenfeld) - random: check for crng_init == 0 in add_device_randomness() (Jason A. Donenfeld) - random: unify early init crng load accounting (Jason A. Donenfeld) - random: do not take pool spinlock at boot (Jason A. Donenfeld) - random: defer fast pool mixing to worker (Jason A. Donenfeld) - random: rewrite header introductory comment (Jason A. Donenfeld) - random: group sysctl functions (Jason A. Donenfeld) - random: group userspace read/write functions (Jason A. Donenfeld) - random: group entropy collection functions (Jason A. Donenfeld) - random: group entropy extraction functions (Jason A. Donenfeld) - random: group crng functions (Jason A. Donenfeld) - random: group initialization wait functions (Jason A. Donenfeld) - random: remove whitespace and reorder includes (Jason A. Donenfeld) - random: remove useless header comment (Jason A. Donenfeld) - random: introduce drain_entropy() helper to declutter crng_reseed() (Jason A. Donenfeld) - random: deobfuscate irq u32/u64 contributions (Jason A. Donenfeld) - random: add proper SPDX header (Jason A. Donenfeld) - random: remove unused tracepoints (Jason A. Donenfeld) - random: remove ifdef'd out interrupt bench (Jason A. Donenfeld) - random: tie batched entropy generation to base_crng generation (Jason A. Donenfeld) - random: fix locking for crng_init in crng_reseed() (Dominik Brodowski) - random: zero buffer after reading entropy from userspace (Jason A. Donenfeld) - random: remove outdated INT_MAX >> 6 check in urandom_read() (Jason A. Donenfeld) - random: make more consistent use of integer types (Jason A. Donenfeld) - random: use hash function for crng_slow_load() (Jason A. Donenfeld) - random: use simpler fast key erasure flow on per-cpu keys (Jason A. Donenfeld) - random: absorb fast pool into input pool after fast load (Jason A. Donenfeld) - random: do not xor RDRAND when writing into /dev/random (Jason A. Donenfeld) - random: ensure early RDSEED goes through mixer on init (Jason A. Donenfeld) - random: inline leaves of rand_initialize() (Jason A. Donenfeld) - random: get rid of secondary crngs (Jason A. Donenfeld) - random: use RDSEED instead of RDRAND in entropy extraction (Jason A. Donenfeld) - random: fix locking in crng_fast_load() (Dominik Brodowski) - random: remove batched entropy locking (Jason A. Donenfeld) - random: remove use_input_pool parameter from crng_reseed() (Eric Biggers) - random: make credit_entropy_bits() always safe (Jason A. Donenfeld) - random: always wake up entropy writers after extraction (Jason A. Donenfeld) - random: use linear min-entropy accumulation crediting (Jason A. Donenfeld) - random: simplify entropy debiting (Jason A. Donenfeld) - random: use computational hash for entropy extraction (Jason A. Donenfeld) - random: only call crng_finalize_init() for primary_crng (Dominik Brodowski) - random: access primary_pool directly rather than through pointer (Dominik Brodowski) - random: continually use hwgenerator randomness (Dominik Brodowski) - random: simplify arithmetic function flow in account() (Jason A. Donenfeld) - random: selectively clang-format where it makes sense (Jason A. Donenfeld) - random: access input_pool_data directly rather than through pointer (Jason A. Donenfeld) - random: cleanup fractional entropy shift constants (Jason A. Donenfeld) - random: prepend remaining pool constants with POOL_ (Jason A. Donenfeld) - random: de-duplicate INPUT_POOL constants (Jason A. Donenfeld) - random: remove unused OUTPUT_POOL constants (Jason A. Donenfeld) - random: rather than entropy_store abstraction, use global (Jason A. Donenfeld) - random: remove unused extract_entropy() reserved argument (Jason A. Donenfeld) - random: remove incomplete last_data logic (Jason A. Donenfeld) - random: cleanup integer types (Jason A. Donenfeld) - random: cleanup poolinfo abstraction (Jason A. Donenfeld) - random: fix typo in comments (Schspa Shi) - random: don't reset crng_init_cnt on urandom_read() (Jann Horn) - random: avoid superfluous call to RDRAND in CRNG extraction (Jason A. Donenfeld) - random: early initialization of ChaCha constants (Dominik Brodowski) - random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs (Jason A. Donenfeld) - random: harmonize "crng init done" messages (Dominik Brodowski) - random: mix bootloader randomness into pool (Jason A. Donenfeld) - random: do not re-init if crng_reseed completes before primary init (Jason A. Donenfeld) - random: do not sign extend bytes for rotation when mixing (Jason A. Donenfeld) - random: use BLAKE2s instead of SHA1 in extraction (Jason A. Donenfeld) - random: remove unused irq_flags argument from add_interrupt_randomness() (Sebastian Andrzej Siewior) - random: document add_hwgenerator_randomness() with other input functions (Mark Brown) - lib/crypto: blake2s: avoid indirect calls to compression function for Clang CFI (Jason A. Donenfeld) - lib/crypto: sha1: re-roll loops to reduce code size (Jason A. Donenfeld) - lib/crypto: blake2s: move hmac construction into wireguard (Jason A. Donenfeld) - lib/crypto: blake2s: include as built-in (Jason A. Donenfeld) - MAINTAINERS: add git tree for random.c (Jason A. Donenfeld) - MAINTAINERS: co-maintain random.c (Jason A. Donenfeld) - ACPI: sysfs: Fix BERT error region memory mapping (Lorenzo Pieralisi) - ice: fix crash at allocation failure (Magnus Karlsson) - KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID (Paolo Bonzini) - HID: amd_sfh: Add support for sensor discovery (Basavaraj Natikar) - net/rds: Connect TCP backends deterministically (Gerd Rausch) [Orabug: 34314494] - rds: ib: Simplify ib_ring and use atomic ops (Håkon Bugge) [Orabug: 34317238] - KVM: nSVM: Pull CS.Base from actual VMCB12 for soft int/ex re-injection (Maciej S. Szmigiero) [Orabug: 34325126] - KVM: SVM: fix task switch emulation on INTn instruction. (Maxim Levitsky) [Orabug: 34325126] - KVM: selftests: nSVM: Add svm_nested_soft_inject_test (Maciej S. Szmigiero) [Orabug: 34325126] - KVM: selftests: Define cpu_relax() helpers for s390 and x86 (Sean Christopherson) [Orabug: 34325126] - KVM: selftests: Fix build breakage in rseq_test.c due to KABI (Liam Merwick) [Orabug: 34325126] - KVM: nSVM: Transparently handle L1 -> L2 NMI re-injection (Maciej S. Szmigiero) [Orabug: 34325126] - KVM: x86: Differentiate Soft vs. Hard IRQs vs. reinjected in tracepoint (Sean Christopherson) [Orabug: 34325126] - KVM: x86: Print error code in exception injection tracepoint iff valid (Sean Christopherson) [Orabug: 34325126] - KVM: x86: Trace re-injected exceptions (Sean Christopherson) [Orabug: 34325126] - KVM: SVM: Re-inject INTn instead of retrying the insn on "failure" (Sean Christopherson) [Orabug: 34325126] - KVM: SVM: Re-inject INT3/INTO instead of retrying the instruction (Sean Christopherson) [Orabug: 34325126] - KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported (Sean Christopherson) [Orabug: 34325126] - KVM: SVM: Unwind "speculative" RIP advancement if INTn injection "fails" (Sean Christopherson) [Orabug: 34325126] - KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 (Maciej S. Szmigiero) [Orabug: 34325126] - KVM: nSVM: Sync next_rip field from vmcb12 to vmcb02 (Maciej S. Szmigiero) [Orabug: 34325126] - KVM: x86: nSVM: deal with L1 hypervisor that intercepts interrupts but lets L2 control them (Maxim Levitsky) [Orabug: 34325126] - iommu/vt-d: Make DMAR_UNITS_SUPPORTED default 1024 (Lu Baolu) [Orabug: 34342837] - netfilter: nf_tables: stricter validation of element data (Pablo Neira Ayuso) [Orabug: 34362005] {CVE-2022-34918} - net/mlx5: Rearm the FW tracer after each tracer event (Feras Daoud) [Orabug: 34387278] - IB/mlx5: Disable BME for unbound devices too (Håkon Bugge) [Orabug: 34395376] - net/rds : Adding support to print SCQ and RCQ completion vectors in rds-info. (Anand Khoje) [Orabug: 34398208] - KVM: emulate: do not adjust size of fastop and setcc subroutines (Paolo Bonzini) [Orabug: 34400708] - lkdtm: Disable return thunks in rodata.c (Josh Poimboeuf) [Orabug: 34400708] - x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts (Pawan Gupta) [Orabug: 34400708] - x86/alternative: Report missing return thunk details (Kees Cook) [Orabug: 34400708] - x86/amd: Use IBPB for firmware calls (Peter Zijlstra) [Orabug: 34400708] - tools arch x86: Sync the msr-index.h copy with the kernel sources (Arnaldo Carvalho de Melo) [Orabug: 34400708] - tools headers cpufeatures: Sync with the kernel sources (Arnaldo Carvalho de Melo) [Orabug: 34400708] - efi/x86: use naked RET on mixed mode call wrapper (Thadeu Lima de Souza Cascardo) [Orabug: 34400708] - x86/bugs: Remove apostrophe typo (Kim Phillips) [Orabug: 34400708] - x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current (Nathan Chancellor) [Orabug: 34400708] - x86/kvm: fix FASTOP_SIZE when return thunks are enabled (Thadeu Lima de Souza Cascardo) [Orabug: 34400708] - x86/entry: Remove UNTRAIN_RET from native_irq_return_ldt (Alexandre Chartre) [Orabug: 34400708] - x86/bugs: Mark retbleed_strings static (Jiapeng Chong) [Orabug: 34400708] - x86/retbleed: Add fine grained Kconfig knobs (Peter Zijlstra) [Orabug: 34400708] - bpf: enable kprobe-based function return value override (Alan Maguire) [Orabug: 34410368] - uek: kabi: update kABI files for new symbols (Saeed Mirzamohammadi) [Orabug: 34414443] - rds/rdma: correctly assign the dest qp num in rds ib connection (Rohit Nair) [Orabug: 34429476] - Enable CONFIG_DEBUG_KMEMLEAK for the arm64 debug kernel (Dave Kleikamp) [Orabug: 34436546] - cifs: fix ntlmssp auth when there is no key exchange (Paulo Alcantara) [Orabug: 34457236]

SRPMs

https://oss.oracle.com:443/ol9/SRPMS-updates/kernel-uek-5.15.0-2.52.3.el9uek.src.rpm

x86_64

aarch64

bpftool-5.15.0-2.52.3.el9uek.aarch64.rpm kernel-uek-5.15.0-2.52.3.el9uek.aarch64.rpm kernel-uek-core-5.15.0-2.52.3.el9uek.aarch64.rpm kernel-uek-debug-5.15.0-2.52.3.el9uek.aarch64.rpm kernel-uek-debug-core-5.15.0-2.52.3.el9uek.aarch64.rpm kernel-uek-debug-devel-5.15.0-2.52.3.el9uek.aarch64.rpm kernel-uek-debug-modules-5.15.0-2.52.3.el9uek.aarch64.rpm kernel-uek-debug-modules-extra-5.15.0-2.52.3.el9uek.aarch64.rpm kernel-uek-devel-5.15.0-2.52.3.el9uek.aarch64.rpm kernel-uek-doc-5.15.0-2.52.3.el9uek.noarch.rpm kernel-uek-modules-5.15.0-2.52.3.el9uek.aarch64.rpm kernel-uek-modules-extra-5.15.0-2.52.3.el9uek.aarch64.rpm

i386

Severity
Related CVEs: CVE-2022-21385 CVE-2022-21546 CVE-2022-2585 CVE-2022-2586 CVE-2022-2588 CVE-2022-34918

Related News