[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted linux 6.1.38-2~bpo11+1 (source) into bullseye-backports



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 28 Jul 2023 23:18:00 +0200
Source: linux
Architecture: source
Version: 6.1.38-2~bpo11+1
Distribution: bullseye-backports
Urgency: high
Maintainer: Debian Kernel Team <debian-kernel@lists.debian.org>
Changed-By: Ben Hutchings <benh@debian.org>
Closes: 871216 1033398 1035359 1035824 1036755 1038271 1038665 1038754
Changes:
 linux (6.1.38-2~bpo11+1) bullseye-backports; urgency=medium
 .
   * Rebuild for bullseye-backports:
     - Set ABI to 0.deb11.10
 .
 linux (6.1.38-2) bookworm-security; urgency=high
 .
   * [x86] cpu/amd: Move the errata checking functionality up
   * [x86] cpu/amd: Add a Zenbleed fix (CVE-2023-20593)
 .
 linux (6.1.38-1) bookworm; urgency=medium
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.38
     - drm/amd/display: Remove optimization for VRR updates
     - drm/amd/display: Do not update DRR while BW optimizations pending
     - PCI/ACPI: Validate acpi_pci_set_power_state() parameter
     - PCI/ACPI: Call _REG when transitioning D-states
     - execve: always mark stack as growing down during early stack setup
     - perf symbols: Symbol lookup with kcore can fail if multiple segments match
       stext
     - scripts/tags.sh: Resolve gtags empty index generation
     - drm/amdgpu: Validate VM ioctl flags.
     - drm/amd/display: Ensure vmin and vmax adjust for DCE
 .
   [ Salvatore Bonaccorso ]
   * drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2
   * mm/mmap: Fix VM_LOCKED check in do_vmi_align_munmap()
   * netfilter: nf_tables: do not ignore genmask when looking up chain by id
     (CVE-2023-31248)
   * netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
     (CVE-2023-35001)
 .
 linux (6.1.37-1) bookworm-security; urgency=high
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.28
     - [x86] ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County' NUC M15
     - [x86] ASoC: Intel: soc-acpi: add table for Intel 'Rooks County' NUC M15
     - ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init() for dpcm
     - [x86] hyperv: Block root partition functionality in a Confidential VM
     - [x86] ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop
       16-e1xxx (8A22)
     - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7
       B1-750
     - [x86] ASoC: da7213.c: add missing pm_runtime_disable()
     - scsi: mpi3mr: Handle soft reset in progress fault code (0xF002)
     - net: sfp: add quirk enabling 2500Base-x for HG MXPD-483II
     - [x86] platform/x86: thinkpad_acpi: Add missing T14s Gen1 type to s2idle
       quirk list
     - wifi: ath11k: reduce the MHI timeout to 20s
     - tracing: Error if a trace event has an array for a __field()
     - [x86] cpu: Add model number for Intel Arrow Lake processor
     - wireguard: timers: cast enum limits members to int in prints
     - wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset
     - [arm64] Always load shadow stack pointer directly from the task struct
     - [arm64] Stash shadow stack pointer in the task struct on interrupt
     - PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock
     - [arm64] PCI: qcom: Fix the incorrect register usage in v2.7.0 config
     - [arm64] phy: qcom-qmp-pcie: sc8180x PCIe PHY has 2 lanes
     - [arm64,armhf] usb: dwc3: gadget: Stall and restart EP0 if host is
       unresponsive
     - [arm64,armhf] USB: dwc3: fix runtime pm imbalance on probe errors
     - [arm64,armhf] USB: dwc3: fix runtime pm imbalance on unbind
     - [x86] hwmon: (k10temp) Check range scale when CUR_TEMP register is
       read-write
     - hwmon: (adt7475) Use device_property APIs when configuring polarity
     - tpm: Add !tpm_amd_is_rng_defective() to the hwrng_unregister() call site
     - posix-cpu-timers: Implement the missing timer_wait_running callback
     - blk-stat: fix QUEUE_FLAG_STATS clear
     - blk-crypto: don't use struct request_queue for public interfaces
     - blk-crypto: add a blk_crypto_config_supported_natively helper
     - blk-crypto: move internal only declarations to blk-crypto-internal.h
     - blk-crypto: Add a missing include directive
     - blk-mq: release crypto keyslot before reporting I/O complete
     - blk-crypto: make blk_crypto_evict_key() return void
     - blk-crypto: make blk_crypto_evict_key() more robust
     - tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH
     - xhci: fix debugfs register accesses while suspended
     - serial: fix TIOCSRS485 locking
     - serial: 8250: Fix serial8250_tx_empty() race with DMA Tx
     - tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem
     - fs: fix sysctls.c built
     - [mips*] fw: Allow firmware to pass a empty env
     - ipmi:ssif: Add send_retries increment
     - ipmi: fix SSIF not responding under certain cond.
     - wifi: mt76: add missing locking to protect against concurrent rx/status
       calls
     - [arm64,armhf] pwm: meson: Fix axg ao mux parents
     - [arm64,armhf] pwm: meson: Fix g12a ao clk81 name
     - soundwire: qcom: correct setting ignore bit on v1.5.1
     - ring-buffer: Ensure proper resetting of atomic variables in
       ring_buffer_reset_online_cpus
     - ring-buffer: Sync IRQ works before buffer destruction
     - crypto: api - Demote BUG_ON() in crypto_unregister_alg() to a WARN_ON()
     - [arm64] crypto: safexcel - Cleanup ring IRQ workqueues on load failure
     - [x86] crypto: ccp - Don't initialize CCP for PSP 0x1649
     - rcu: Avoid stack overflow due to __rcu_irq_enter_check_tick() being
       kprobe-ed
     - reiserfs: Add security prefix to xattr name in reiserfs_security_write()
     - [x86] KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted
     - [arm64] KVM: arm64: Avoid vcpu->mutex v. kvm->lock inversion in CPU_ON
     - [arm64] KVM: arm64: Avoid lock inversion when setting the VM register
       width
     - [arm64] KVM: arm64: Use config_lock to protect data ordered against
       KVM_RUN
     - [arm64] KVM: arm64: Use config_lock to protect vgic state
     - [arm64] KVM: arm64: vgic: Don't acquire its_lock before config_lock
     - relayfs: fix out-of-bounds access in relay_file_read (CVE-2023-3268)
     - drm/amd/display: Remove stutter only configurations
     - drm/amd/display: limit timing for single dimm memory
     - drm/amd/display: fix PSR-SU/DSC interoperability support
     - drm/amd/display: fix a divided-by-zero error
     - ksmbd: fix racy issue under cocurrent smb2 tree disconnect
       (CVE-2023-32254)
     - ksmbd: call rcu_barrier() in ksmbd_server_exit()
     - ksmbd: fix NULL pointer dereference in smb2_get_info_filesystem()
     - ksmbd: fix memleak in session setup
     - ksmbd: not allow guest user on multichannel
     - ksmbd: fix deadlock in ksmbd_find_crypto_ctx()
     - [x86] ACPI: video: Remove acpi_backlight=video quirk for Lenovo ThinkPad
       W530
     - [arm64,armhf] i2c: omap: Fix standard mode false ACK readings
     - tracing: Fix permissions for the buffer_percent file
     - swsmu/amdgpu_smu: Fix the wrong if-condition
     - drm/amd/pm: re-enable the gfx imu when smu resume
     - [amd64] iommu/amd: Fix "Guest Virtual APIC Table Root Pointer"
       configuration in IRTE
     - Revert "ubifs: dirty_cow_znode: Fix memleak in error handling path"
     - ubifs: Fix memleak when insert_old_idx() failed
     - ubi: Fix return value overwrite issue in try_write_vid_and_data()
     - ubifs: Free memory for tmpfile name
     - ubifs: Fix memory leak in do_rename
     - ceph: fix potential use-after-free bug when trimming caps
     - xfs: don't consider future format versions valid
     - cxl/hdm: Fail upon detecting 0-sized decoders
     - bus: mhi: host: Remove duplicate ee check for syserr
     - bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state
     - bus: mhi: host: Range check CHDBOFF and ERDBOFF
     - rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check
     - tpm, tpm_tis: Do not skip reset of original interrupt vector
     - tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE register
     - tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed
     - tpm, tpm_tis: Claim locality before writing interrupt registers
     - tpm, tpm: Implement usage counter for locality
     - tpm, tpm_tis: Claim locality when interrupts are reenabled on resume
     - erofs: stop parsing non-compact HEAD index if clusterofs is invalid
     - erofs: initialize packed inode after root inode is assigned
     - erofs: fix potential overflow calculating xattr_isize
     - [arm64,armhf] drm/rockchip: Drop unbalanced obj unref
     - [x86] drm/i915/dg2: Drop one PCI ID
     - drm/vgem: add missing mutex_destroy
     - drm/probe-helper: Cancel previous job before starting new one
     - drm/amdgpu: register a vga_switcheroo client for MacBooks with apple-gmux
     - [arm64] dts: ti: k3-am62-main: Fix GPIO numbers in DT
     - [arm64] drm/msm/disp/dpu: check for crtc enable rather than crtc active to
       release shared resources
     - [amd64] EDAC/skx: Fix overflows on the DRAM row address mapping arrays
     - regulator: core: Shorten off-on-delay-us for always-on/boot-on by time
       since booted
     - [arm64] dts: ti: k3-am62a7-sk: Fix DDR size to full 4GB
     - [arm64] dts: qcom: msm8998: Fix stm-stimulus-base reg name
     - [arm64] dts: qcom: sdm845: correct dynamic power coefficients
     - [x86] MCE/AMD: Use an u64 for bank_map
     - [arm64] firmware: qcom_scm: Clear download bit during reboot
     - [arm64] drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and
       adv7535
     - [arm64] drm/msm/adreno: drop bogus pm_runtime_set_active()
     - [arm64] drm: msm: adreno: Disable preemption on Adreno 510
     - [amd64] virt/coco/sev-guest: Double-buffer messages
     - [arm64] dts: qcom: sm8350-microsoft-surface: fix USB dual-role mode
       property
     - [x86] ACPI: processor: Fix evaluating _PDC method when running as Xen dom0
     - [arm64] mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data
     - [armhf] dts: gta04: fix excess dma channel usage
     - [arm64] firmware: arm_scmi: Fix xfers allocation on Rx channel
     - [arm64] perf/arm-cmn: Move overlapping wp_combine field
     - [armhf] dts: stm32: fix spi1 pin assignment on stm32mp15
     - [arm64] cpufreq: qcom-cpufreq-hw: Revert adding cpufreq qos
     - [arm64,armhf] drm/lima/lima_drv: Add missing unwind goto in
       lima_pdev_probe()
     - [arm64,armhf] gpu: host1x: Fix potential double free if IOMMU is disabled
     - [arm64,armhf] gpu: host1x: Fix memory leak of device names
     - drm/ttm: optimize pool allocations a bit v2
     - drm/ttm/pool: Fix ttm_pool_alloc error path
     - regulator: core: Consistently set mutex_owner when using
       ww_mutex_lock_slow()
     - regulator: core: Avoid lockdep reports when resolving supplies
     - [x86] apic: Fix atomic update of offset in reserve_eilvt_offset()
     - [arm64] dts: qcom: msm8994-angler: Fix cont_splash_mem mapping
     - [arm64] dts: qcom: msm8994-angler: removed clash with smem_region
     - [arm64,armhf] media: cedrus: fix use after free bug in cedrus_remove due
       to race condition (CVE-2023-35826)
     - [arm64] media: rkvdec: fix use after free bug in rkvdec_remove
       (CVE-2023-35829)
     - [amd64] platform/x86/amd: pmc: Don't try to read SMU version on Picasso
     - [amd64] platform/x86/amd: pmc: Hide SMU version and program attributes for
       Picasso
     - [amd64] platform/x86/amd: pmc: Don't dump data after resume from s0i3 on
       picasso
     - [amd64] platform/x86/amd: pmc: Move idlemask check into
       `amd_pmc_idlemask_read`
     - [amd64] platform/x86/amd: pmc: Utilize SMN index 0 for driver probe
     - [amd64] platform/x86/amd: pmc: Move out of BIOS SMN pair for STB init
     - media: dm1105: Fix use after free bug in dm1105_remove due to race
       condition (CVE-2023-35824)
     - media: saa7134: fix use after free bug in saa7134_finidev due to race
       condition (CVE-2023-35823)
     - media: v4l: async: Return async sub-devices to subnotifier list
     - drm/amd/display: Fix potential null dereference
     - [arm64,armhf] media: rc: gpio-ir-recv: Fix support for wake-up
     - [arm64] media: venus: dec: Fix handling of the start cmd
     - [arm64] media: venus: dec: Fix capture formats enumeration order
     - [armhf] regulator: stm32-pwr: fix of_iomap leak
     - [x86] ioapic: Don't return 0 from arch_dynirq_lower_bound()
     - [arm64] kgdb: Set PSTATE.SS to 1 to re-enable single-step
     - [arm64] perf/arm-cmn: Fix port detection for CMN-700
     - [x86] drm/i915: Make intel_get_crtc_new_encoder() less oopsy
     - tick/common: Align tick period with the HZ tick.
     - ACPI: bus: Ensure that notify handlers are not running after removal
     - cpufreq: use correct unit when verify cur freq
     - [arm64] rpmsg: glink: Propagate TX failures in intentless mode as well
     - platform/chrome: cros_typec_switch: Add missing fwnode_handle_put()
     - wifi: ath6kl: minor fix for allocation size
     - wifi: ath9k: hif_usb: fix memory leak of remain_skbs
     - wifi: ath11k: Use platform_get_irq() to get the interrupt
     - wifi: ath5k: Use platform_get_irq() to get the interrupt
     - wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list()
     - wifi: ath11k: fix SAC bug on peer addition with sta band migration
     - wifi: brcmfmac: support CQM RSSI notification with older firmware
     - wifi: ath6kl: reduce WARN to dev_dbg() in callback
     - tools: bpftool: Remove invalid \' json escape
     - wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser()
     - wifi: rtw88: mac: Return the original error from rtw_mac_power_switch()
     - bpf: take into account liveness when propagating precision
     - bpf: fix precision propagation verbose logging
     - [x86] crypto: qat - fix concurrency issue when device state changes
     - scm: fix MSG_CTRUNC setting condition for SO_PASSSEC
     - wifi: ath11k: fix deinitialization of firmware resources
     - bpf: Remove misleading spec_v1 check on var-offset stack read
     - net: pcs: xpcs: remove double-read of link state when using AN
     - vlan: partially enable SIOCSHWTSTAMP in container
     - net/packet: annotate accesses to po->xmit
     - net/packet: convert po->origdev to an atomic flag
     - net/packet: convert po->auxdata to an atomic flag
     - libbpf: Fix ld_imm64 copy logic for ksym in light skeleton.
     - netfilter: keep conntrack reference until IPsecv6 policy checks are done
     - bpf: Fix __reg_bound_offset 64->32 var_off subreg propagation
     - scsi: target: core: Change the way target_xcopy_do_work() sets restiction
       on max I/O
     - scsi: target: Move sess cmd counter to new struct
     - scsi: target: Move cmd counter allocation
     - scsi: target: Pass in cmd counter to use during cmd setup
     - scsi: target: iscsit: isert: Alloc per conn cmd counter
     - scsi: target: iscsit: Stop/wait on cmds during conn close
     - scsi: target: Fix multiple LUN_RESET handling
     - scsi: target: iscsit: Fix TAS handling during conn cleanup
     - scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS
     - net: sunhme: Fix uninitialized return code
     - f2fs: handle dqget error in f2fs_transfer_project_quota()
     - f2fs: fix uninitialized skipped_gc_rwsem
     - f2fs: apply zone capacity to all zone type
     - f2fs: compress: fix to call f2fs_wait_on_page_writeback() in
       f2fs_write_raw_pages()
     - f2fs: fix scheduling while atomic in decompression path
     - [arm64,armhf] crypto: caam - Clear some memory in instantiate_rng
     - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg()
     - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg()
     - scsi: libsas: Add sas_ata_device_link_abort()
     - [arm64] scsi: hisi_sas: Handle NCQ error when IPTT is valid
     - wifi: rt2x00: Fix memory leak when handling surveys
     - f2fs: fix iostat lock protection
     - net: qrtr: correct types of trace event parameters
     - bpftool: Fix bug for long instructions in program CFG dumps
     - crypto: drbg - Only fail when jent is unavailable in FIPS mode
     - xsk: Fix unaligned descriptor validation
     - f2fs: fix to avoid use-after-free for cached IPU bio
     - wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table
     - bpf/btf: Fix is_int_ptr()
     - scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup()
     - [arm64,armhf] net: ethernet: stmmac: dwmac-rk: rework optional clock
       handling
     - [arm64,armhf] net: ethernet: stmmac: dwmac-rk: fix optional phy regulator
       handling
     - wifi: ath11k: fix writing to unintended memory region
     - bpf, sockmap: fix deadlocks in the sockhash and sockmap
     - nvmet: fix error handling in nvmet_execute_identify_cns_cs_ns()
     - nvmet: fix Identify Namespace handling
     - nvmet: fix Identify Controller handling
     - nvmet: fix Identify Active Namespace ID list handling
     - nvmet: fix I/O Command Set specific Identify Controller
     - nvme: fix async event trace event
     - blk-mq: don't plug for head insertions in blk_execute_rq_nowait
     - wifi: iwlwifi: debug: fix crash in __iwl_err()
     - wifi: iwlwifi: trans: don't trigger d3 interrupt twice
     - wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported protocols
     - bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap
     - f2fs: fix to check return value of f2fs_do_truncate_blocks()
     - f2fs: fix to check return value of inc_valid_block_count()
     - md/raid10: fix task hung in raid10d
     - md/raid10: fix leak of 'r10bio->remaining' for recovery
     - md/raid10: fix memleak for 'conf->bio_split'
     - md/raid10: fix memleak of md thread
     - md/raid10: don't call bio_start_io_acct twice for bio which experienced
       read error
     - wifi: iwlwifi: mvm: don't drop unencrypted MCAST frames
     - wifi: iwlwifi: yoyo: skip dump correctly on hw error
     - wifi: iwlwifi: yoyo: Fix possible division by zero
     - wifi: iwlwifi: mvm: initialize seq variable
     - wifi: iwlwifi: fw: move memset before early return
     - jdb2: Don't refuse invalidation of already invalidated buffers
     - io_uring/rsrc: use nospec'ed indexes
     - wifi: iwlwifi: make the loop for card preparation effective
     - wifi: mt76: handle failure of vzalloc in mt7615_coredump_work
     - wifi: mt76: add flexible polling wait-interval support
     - wifi: mt76: mt7921e: fix probe timeout after reboot
     - wifi: mt76: fix 6GHz high channel not be scanned
     - mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data
     - wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe`
     - wifi: mt76: mt7921e: improve reliability of dma reset
     - wifi: mt76: mt7921e: stop chip reset worker in unregister hook
     - wifi: mt76: connac: fix txd multicast rate setting
     - wifi: iwlwifi: mvm: check firmware response size
     - netfilter: conntrack: restore IPS_CONFIRMED out of
       nf_conntrack_hash_check_insert()
     - netfilter: conntrack: fix wrong ct->timeout value
     - wifi: iwlwifi: fw: fix memory leak in debugfs
     - ixgbe: Allow flow hash to be set via ethtool
     - ixgbe: Enable setting RSS table to default values
     - net/mlx5e: Don't clone flow post action attributes second time
     - net/mlx5: E-switch, Create per vport table based on devlink encap mode
     - net/mlx5: E-switch, Don't destroy indirect table in split rule
     - net/mlx5e: Fix error flow in representor failing to add vport rx rule
     - net/mlx5: Suspend auxiliary devices only in case of PCI device suspend
     - net/mlx5: Use recovery timeout on sync reset flow
     - net/mlx5e: Nullify table pointer when failing to create
     - net: stmmac:fix system hang when setting up tag_8021q VLAN for DSA ports
     - bpf: Fix race between btf_put and btf_idr walk.
     - bpf: Don't EFAULT for getsockopt with optval=NULL
     - netfilter: nf_tables: don't write table validation state without mutex
     - net/sched: sch_fq: fix integer overflow of "credit"
     - ipv4: Fix potential uninit variable access bug in __ip_make_skb()
     - Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to
       unfinished work"
     - netlink: Use copy_to_user() for optval in netlink_getsockopt().
     - [x86] net: amd: Fix link leak when verifying config failed
     - tcp/udp: Fix memleaks of sk and zerocopy skbs with TX timestamp.
     - [x86] ASoC: cs35l41: Only disable internal boost
     - drivers: staging: rtl8723bs: Fix locking in _rtw_join_timeout_handler()
     - drivers: staging: rtl8723bs: Fix locking in rtw_scan_timeout_handler()
     - [arm64] usb: host: xhci-rcar: remove leftover quirk handling
     - [arm64,armhf] usb: dwc3: gadget: Change condition for processing suspend
       event
     - [armhf] serial: stm32: Re-assert RTS/DE GPIO in RS485 mode only if more
       data are transmitted
     - iio: light: max44009: add missing OF device matching
     - [arm64,armhf] spi: imx: Don't skip cleanup in remove's error path
     - [x86] ASoC: soc-compress: Inherit atomicity from DAI link for Compress FE
     - [arm64,armhf] PCI: imx6: Install the fault handler only on compatible
       match
     - ASoC: es8316: Handle optional IRQ assignment
     - [arm64] spi: qup: Don't skip cleanup in remove's error path
     - [x86] vmci_host: fix a race condition in vmci_host_poll() causing GPF
     - of: Fix modalias string generation
     - [amd64] HID: amd_sfh: Correct the structure fields
     - [amd64] HID: amd_sfh: Correct the sensor enable and disable command
     - [amd64] HID: amd_sfh: Fix illuminance value
     - [amd64] HID: amd_sfh: Add support for shutdown operation
     - [amd64] HID: amd_sfh: Correct the stop all command
     - [amd64] HID: amd_sfh: Increase sensor command timeout for SFH1.1
     - [amd64] HID: amd_sfh: Handle "no sensors" enabled for SFH1.1
     - cacheinfo: Check sib_leaf in cache_leaves_are_shared()
     - [arm64] coresight: etm_pmu: Set the module field
     - PCI/PM: Extend D3hot delay for NVIDIA HDA controllers
     - spi: cadence-quadspi: fix suspend-resume implementations
     - [arm64,armhf] usb: chipidea: fix missing goto in `ci_hdrc_probe`
     - [arm64] tty: serial: fsl_lpuart: adjust buffer length to the intended size
     - serial: 8250: Add missing wakeup event reporting
     - spi: cadence-quadspi: use macro DEFINE_SIMPLE_DEV_PM_OPS
     - [x86] staging: rtl8192e: Fix W_DISABLE# does not work after stop/start
     - [arm64] spmi: Add a check for remove callback when removing a SPMI driver
     - virtio_ring: don't update event idx on get_buf
     - [powerpc*] rtas: use memmove for potentially overlapping buffer copy
     - sched/fair: Fix inaccurate tally of ttwu_move_affine
     - perf/core: Fix hardlockup failure caused by perf throttle
     - Revert "objtool: Support addition to set CFA base"
     - sched/rt: Fix bad task migration for rt tasks
     - tracing/user_events: Ensure write index cannot be negative
     - [amd64] IB/hifi1: add a null check of kzalloc_node in
       hfi1_ipoib_txreq_init
     - [amd64] RDMA/rdmavt: Delete unnecessary NULL check
     - workqueue: Fix hung time report of worker pools
     - [armhf] rtc: omap: include header for omap_rtc_power_off_program prototype
     - RDMA/mlx4: Prevent shift wrapping in set_user_sq_size()
     - [arm64,armhf] rtc: meson-vrtc: Use ktime_get_real_ts64() to get the
       current time
     - clk: add missing of_node_put() in "assigned-clocks" property parsing
     - [arm64] power: supply: rk817: Fix low SOC bugs
     - RDMA/cm: Trace icm_send_rej event before the cm state is reset
     - RDMA/srpt: Add a check for valid 'mad_agent' pointer
     - [amd64] IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order
     - [amd64] IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA
       requests
     - [arm64,armhf] clk: imx: fracn-gppll: fix the rate table
     - [arm64,armhf] clk: imx: fracn-gppll: disable hardware select control
     - NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease
     - [amd64] iommu/amd: Set page size bitmap during V2 domain allocation
     - [arm64] Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe
     - swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup
     - swiotlb: fix debugfs reporting of reserved memory pools
     - RDMA/mlx5: Check pcie_relaxed_ordering_enabled() in UMR
     - RDMA/mlx5: Fix flow counter query via DEVX
     - SUNRPC: remove the maximum number of retries in call_bind_status
     - RDMA/mlx5: Use correct device num_ports when modify DC
     - timekeeping: Fix references to nonexistent ktime_get_fast_ns()
     - SMB3: Add missing locks to protect deferred close file list
     - SMB3: Close deferred file handles in case of handle lease break
     - ext4: fix i_disksize exceeding i_size problem in paritally written case
     - ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline
     - [arm64] dmaengine: mv_xor_v2: Fix an error code.
     - [armhf] leds: tca6507: Fix error handling of using
       fwnode_property_read_string
     - soundwire: cadence: rename sdw_cdns_dai_dma_data as sdw_cdns_dai_runtime
     - [x86] soundwire: intel: don't save hw_params for use in prepare
     - [arm64,armhf] phy: tegra: xusb: Add missing tegra_xusb_port_unregister for
       usb2_port and ulpi_port
     - [arm64,armhf] pinctrl-bcm2835.c: fix race condition when setting gpio dir
     - [x86] ACPI: PM: Do not turn of unused power resources on the Toshiba Click
       Mini
     - PM: hibernate: Turn snapshot_test into global variable
     - PM: hibernate: Do not get block device exclusively in test_resume mode
     - afs: Fix updating of i_size with dv jump from server
     - afs: Fix getattr to report server i_size on dirs, not local size
     - afs: Avoid endless loop if file is larger than expected
     - ALSA: usb-audio: Add quirk for Pioneer DDJ-800
     - [x86] ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6
     - [x86] ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41
     - [x86] ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED
     - [x86] ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop
     - nilfs2: do not write dirty data after degenerating to read-only
     - nilfs2: fix infinite loop in nilfs_mdt_get_block()
     - mm: do not reclaim private data from pinned page
     - drbd: correctly submit flush bio on barrier
     - md/raid10: fix null-ptr-deref in raid10_sync_request
     - md/raid5: Improve performance for sequential IO
     - mtd: core: provide unique name for nvmem device, take two
     - mtd: core: fix nvmem error reporting
     - mtd: core: fix error path for nvmem provider
     - mtd: spi-nor: core: Update flash's current address mode when changing
       address mode
     - [arm64] mailbox: zynqmp: Fix IPI isr handling
     - [arm64] mailbox: zynqmp: Fix typo in IPI documentation
     - wifi: rtl8xxxu: RTL8192EU always needs full init
     - wifi: rtw89: fix potential race condition between napi_init and
       napi_enable
     - [arm64] clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to
       reparent
     - btrfs: scrub: reject unsupported scrub flags
     - [s390x] dasd: fix hanging blockdevice after request requeue
     - mm/mempolicy: correctly update prev when policy is equal on mbind
     - dm verity: fix error handling for check_at_most_once on FEC
     - dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path
     - dm flakey: fix a crash with invalid table line
     - dm ioctl: fix nested locking in table_clear() to remove deadlock concern
       (CVE-2023-2269)
     - dm: don't lock fs when the map is NULL in process of resume
     - blk-iocost: avoid 64-bit division in ioc_timer_fn
     - cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname
     - cifs: protect session status check in smb2_reconnect()
     - [x86] thunderbolt: Use correct type in tb_port_is_clx_enabled() prototype
     - wifi: ath11k: synchronize ath11k_mac_he_gi_to_nl80211_he_gi()'s return
       type
     - [x86] perf auxtrace: Fix address filter entire kernel size
     - [x86] perf intel-pt: Fix CYC timestamps after standalone CBR
     - i40e: Remove unused i40e status codes
     - i40e: Remove string printing for i40e_status
     - i40e: use int for i40e_status
     - scsi: libsas: Grab the ATA port lock in sas_ata_device_link_abort()
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.29
     - [arm64,armhf] USB: dwc3: gadget: drop dead hibernation code
     - [arm64,armhf] usb: dwc3: gadget: Execute gadget stop after halting the
       controller
     - drm/vmwgfx: Remove explicit and broken vblank handling
     - drm/vmwgfx: Fix Legacy Display Unit atomic drm support
     - [amd64] crypto: ccp - Clear PSP interrupt status register before calling
       handler
     - [x86] perf/x86/core: Zero @lbr instead of returning -1 in
       x86_perf_get_lbr() stub
     - [x86] KVM: x86: Track supported PERF_CAPABILITIES in kvm_caps
     - [x86] KVM: x86/pmu: Disallow legacy LBRs if architectural LBRs are
       available
     - mtd: spi-nor: spansion: Remove NO_SFDP_FLAGS from s28hs512t info
     - mtd: spi-nor: add SFDP fixups for Quad Page Program
     - mtd: spi-nor: Add a RWW flag
     - mtd: spi-nor: spansion: Enable JFFS2 write buffer for Infineon s28hx
       SEMPER flash
     - [arm64] mailbox: zynq: Switch to flexible array to simplify code
     - [arm64] mailbox: zynqmp: Fix counts of child nodes
     - mtd: spi-nor: spansion: Enable JFFS2 write buffer for Infineon s25hx
       SEMPER flash
     - drm/amd/display: Ext displays with dock can't recognized after resume
     - [x86] KVM: x86/mmu: Avoid indirect call for get_cr3
     - [x86] KVM: x86: Do not unload MMU roots when only toggling CR0.WP with TDP
       enabled
     - [x86] KVM: x86: Make use of kvm_read_cr*_bits() when testing bits
     - [x86] KVM: VMX: Make CR0.WP a guest owned bit
     - [x86] KVM: x86/mmu: Refresh CR0.WP prior to checking for emulated
       permission faults
     - [x86] ASoC: Intel: soc-acpi-byt: Fix "WM510205" match no longer working
     - scsi: qedi: Fix use after free bug in qedi_remove()
     - drm/amd/display: Remove FPU guards from the DML folder
     - drm/amd/display: Add missing WA and MCLK validation
     - drm/amd/display: Return error code on DSC atomic check failure
     - drm/amd/display: Fixes for dcn32_clk_mgr implementation
     - drm/amd/display: Reset OUTBOX0 r/w pointer on DMUB reset
     - drm/amd/display: Do not clear GPINT register when releasing DMUB from
       reset
     - drm/amd/display: Update bounding box values for DCN321
     - ixgbe: Fix panic during XDP_TX with > 64 CPUs
     - [armhf] net/ncsi: clear Tx enable mode when handling a Config required AEN
     - tcp: fix skb_copy_ubufs() vs BIG TCP
     - net/sched: cls_api: remove block_cb from driver_list before freeing
     - sit: update dev->needed_headroom in ipip6_tunnel_bind_dev()
     - net: ipv6: fix skb hash for some RST packets
     - [arm64,armhf] net: dsa: mv88e6xxx: add mv88e6321 rsvd2cpu
     - writeback: fix call of incorrect macro
     - block: Skip destroyed blkg when restart in blkg_destroy_all()
     - [arm64,armhf] watchdog: dw_wdt: Fix the error handling path of
       dw_wdt_drv_probe()
     - [arm64,armhf] i2c: tegra: Fix PEC support for SMBUS block read
     - net/sched: act_mirred: Add carrier check
     - r8152: fix flow control issue of RTL8156A
     - r8152: fix the poor throughput for 2.5G devices
     - r8152: move setting r8153b_rx_agg_chg_indicate()
     - sfc: Fix module EEPROM reporting for QSFP modules
     - rxrpc: Fix hard call timeout units
     - [x86] drm/i915/mtl: Add the missing CPU transcoder mask in
       intel_device_info
     - ethtool: Fix uninitialized number of lanes
     - af_packet: Don't send zero-byte data in packet_sendmsg_spkt().
     - drm/amdgpu: add a missing lock for AMDGPU_SCHED
     - ALSA: caiaq: input: Add error handling for unsupported input methods in
       `snd_usb_caiaq_input_init`
     - [s390x] KVM: s390: fix race in gmap_make_secure()
     - ice: block LAN in case of VF to VF offload
     - virtio_net: suppress cpu stall when free_unused_bufs
     - [arm64] net: enetc: check the index of the SFI rather than the handle
     - perf record: Fix "read LOST count failed" msg with sample read
     - perf scripts intel-pt-events.py: Fix IPC output for Python 2
     - perf vendor events s390: Remove UTF-8 characters from JSON file
     - perf tests record_offcpu.sh: Fix redirection of stderr to stdin
     - perf ftrace: Make system wide the default target for latency subcommand
     - perf vendor events power9: Remove UTF-8 characters from JSON files
     - perf pmu: zfree() expects a pointer to a pointer to zero it after freeing
       its contents
     - perf map: Delete two variable initialisations before null pointer checks
       in sort__sym_from_cmp()
     - perf cs-etm: Fix timeless decode mode detection
     - crypto: api - Add scaffolding to change completion function signature
     - crypto: engine - Use crypto_request_complete
     - crypto: engine - fix crypto_queue backlog handling
     - perf symbols: Fix return incorrect build_id size in elf_read_build_id()
     - perf tracepoint: Fix memory leak in is_valid_tracepoint()
     - perf stat: Separate bperf from bpf_profiler
     - [x86] retbleed: Fix return thunk alignment
     - btrfs: fix btrfs_prev_leaf() to not return the same key twice
     - btrfs: zoned: fix wrong use of bitops API in btrfs_ensure_empty_zones
     - btrfs: properly reject clear_cache and v1 cache for block-group-tree
     - btrfs: fix assertion of exclop condition when starting balance
     - btrfs: fix encoded write i_size corruption with no-holes
     - btrfs: don't free qgroup space unless specified
     - btrfs: zero the buffer before marking it dirty in btrfs_redirty_list_add
     - btrfs: make clear_cache mount option to rebuild FST without disabling it
     - btrfs: print-tree: parent bytenr must be aligned to sector size
     - btrfs: fix space cache inconsistency after error loading it from disk
     - btrfs: zoned: zone finish data relocation BG with last IO
     - btrfs: zoned: fix full zone super block reading on ZNS
     - cifs: fix pcchunk length type in smb2_copychunk_range
     - cifs: release leases for deferred close handles when freezing
     - [amd64] platform/x86/intel-uncore-freq: Return error on write frequency
     - [x86] platform/x86: touchscreen_dmi: Add upside-down quirk for GDIX1002 ts
       on the Juno Tablet
     - [x86] platform/x86: thinkpad_acpi: Fix platform profiles on T490
     - [x86] platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i
     - [x86] platform/x86: thinkpad_acpi: Add profile force ability
     - inotify: Avoid reporting event with invalid wd
     - smb3: fix problem remounting a share after shutdown
     - SMB3: force unmount was failing to close deferred close files
     - [armhf] remoteproc: stm32: Call of_node_put() on iteration error
     - sysctl: clarify register_sysctl_init() base directory order
     - [armhf] ARM: dts: aspeed: asrock: Correct firmware flash SPI clocks
     - [armhf] ARM: dts: exynos: fix WM8960 clock name in Itop Elite
     - [armhf] ARM: dts: aspeed: romed8hm3: Fix GPIO polarity of system-fault LED
     - [arm64] drm/msm/adreno: fix runtime PM imbalance at gpu load
     - [x86] drm/i915/color: Fix typo for Plane CSC indexes
     - [arm64] drm/msm: fix NULL-deref on snapshot tear down
     - [arm64] drm/msm: fix NULL-deref on irq uninstall
     - [arm64] drm/msm: fix drm device leak on bind errors
     - [arm64] drm/msm: fix vram leak on bind errors
     - [arm64] drm/msm: fix workqueue leak on bind errors
     - [x86] drm/i915/dsi: Use unconditional msleep() instead of
       intel_dsi_msleep()
     - f2fs: fix null pointer panic in tracepoint in __replace_atomic_write_block
     - f2fs: fix potential corruption when moving a directory
     - [armhf] drm/panel: otm8009a: Set backlight parent to panel device
     - drm/amd/display: Add NULL plane_state check for cursor disable logic
     - drm/amd/display: Fix 4to1 MPC black screen with DPP RCO
     - drm/amd/display: filter out invalid bits in pipe_fuses
     - drm/amd/display: fix flickering caused by S/G mode
     - drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini
     - drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini()
     - drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini
     - drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy
       gfx ras
     - drm/amdgpu/jpeg: Remove harvest checking for JPEG3
     - drm/amdgpu: change gfx 11.0.4 external_id range
     - drm/amdgpu: Fix vram recover doesn't work after whole GPU reset (v2)
     - drm/amd/display: Enforce 60us prefetch for 200Mhz DCFCLK modes
     - drm/amd/pm: parse pp_handle under appropriate conditions
     - drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend
     - drm/amd/pm: avoid potential UBSAN issue on legacy asics
     - drm/amdgpu: remove deprecated MES version vars
     - drm/amd: Load MES microcode during early_init
     - drm/amd: Add a new helper for loading/validating microcode
     - drm/amd: Use `amdgpu_ucode_*` helpers for MES
     - HID: wacom: Set a default resolution for older tablets
     - HID: wacom: insert timestamp to packed Bluetooth (BT) events
     - [arm64] drm/msm/adreno: adreno_gpu: Use suspend() instead of idle() on
       load error
     - f2fs: specify extent cache for read explicitly
     - f2fs: move internal functions into extent_cache.c
     - f2fs: remove unnecessary __init_extent_tree
     - f2fs: refactor extent_cache to support for read and more
     - f2fs: allocate the extent_cache by default
     - f2fs: factor out victim_entry usage from general rb_tree use
     - [arm64] drm/msm/adreno: Simplify read64/write64 helpers
     - [arm64] drm/msm: Hangcheck progress detection
     - [arm64] drm/msm: fix missing wq allocation error handling
     - wifi: rtw88: rtw8821c: Fix rfe_option field width
     - [x86] drm/i915/mtl: update scaler source and destination limits for MTL
     - [x86] drm/i915: Check pipe source size when using skl+ scalers
     - drm/amd/display: Refactor eDP PSR codes
     - drm/amd/display: Add Z8 allow states to z-state support list
     - drm/amd/display: Add debug option to skip PSR CRTC disable
     - drm/amd/display: Fix Z8 support configurations
     - drm/amd/display: Add minimum Z8 residency debug option
     - drm/amd/display: Update minimum stutter residency for DCN314 Z8
     - drm/amd/display: Lowering min Z8 residency time
     - [x86] ASoC: codecs: constify static sdw_slave_ops struct
     - drm/amd/display: Update Z8 watermarks for DCN314
     - drm/amd/display: Update Z8 SR exit/enter latencies
     - drm/amd/display: Change default Z8 watermark values
     - ksmbd: Implements sess->ksmbd_chann_list as xarray
     - ksmbd: fix racy issue from session setup and logoff (CVE-2023-32250)
     - ksmbd: destroy expired sessions
     - ksmbd: block asynchronous requests when making a delay on session setup
     - ksmbd: fix racy issue from smb2 close and logoff with multichannel
     - drm: Add missing DP DSC extended capability definitions.
     - drm/dsc: fix drm_edp_dsc_sink_output_bpp() DPCD high byte usage
     - locking/rwsem: Add __always_inline annotation to __down_read_common() and
       inlined callers
     - ext4: fix WARNING in mb_find_extent
     - ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum
       (CVE-2023-34256)
     - ext4: fix data races when using cached status extents
     - ext4: check iomap type only if ext4_iomap_begin() does not fail
     - ext4: improve error recovery code paths in __ext4_remount()
     - ext4: improve error handling from ext4_dirhash()
     - ext4: fix deadlock when converting an inline directory in nojournal mode
     - ext4: add bounds checking in get_max_inline_xattr_value_size()
     - ext4: bail out of ext4_xattr_ibody_get() fails for any reason
     - ext4: fix lockdep warning when enabling MMP
     - ext4: remove a BUG_ON in ext4_mb_release_group_pa()
     - ext4: fix invalid free tracking in ext4_xattr_move_to_block()
     - drm/dsc: fix DP_DSC_MAX_BPP_DELTA_* macro values
     - f2fs: fix to do sanity check on extent cache correctly
     - f2fs: inode: fix to do sanity check on extent cache correctly
     - [x86] amd_nb: Add PCI ID for family 19h model 78h
     - [x86] fix clear_user_rep_good() exception handling annotation
     - drm/amd/display: Fix hang when skipping modeset
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.30
     - drm/fbdev-generic: prohibit potential out-of-bounds access
     - drm/mipi-dsi: Set the fwnode for mipi_dsi_device
     - net: skb_partial_csum_set() fix against transport header magic value
     - scsi: ufs: core: Fix I/O hang that occurs when BKOPS fails in W-LUN
       suspend
     - tick/broadcast: Make broadcast device replacement work correctly
     - linux/dim: Do nothing if no time delta between samples
     - net: stmmac: Initialize MAC_ONEUS_TIC_COUNTER register
     - net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs().
     - [arm64,armhf] net: phy: bcm7xx: Correct read from expansion register
     - netfilter: nf_tables: always release netdev hooks from notifier
     - netfilter: conntrack: fix possible bug_on with enable_hooks=1
     - bonding: fix send_peer_notif overflow
     - netlink: annotate accesses to nlk->cb_running
     - net: annotate sk->sk_err write from do_recvmmsg()
     - net: deal with most data-races in sk_wait_event()
     - net: add vlan_get_protocol_and_depth() helper
     - tcp: add annotations around sk->sk_shutdown accesses
     - [amd64,arm64] gve: Remove the code of clearing PBA bit
     - ipvlan:Fix out-of-bounds caused by unclear skb->cb (CVE-2023-3090)
     - [arm64] net: mscc: ocelot: fix stat counter register values
     - net: datagram: fix data-races in datagram_poll()
     - af_unix: Fix a data race of sk->sk_receive_queue->qlen.
     - af_unix: Fix data races around sk->sk_shutdown.
     - [x86] drm/i915/guc: Don't capture Gen8 regs on Xe devices
     - [x86] drm/i915: Fix NULL ptr deref by checking new_crtc_state
     - [x86] drm/i915/dp: prevent potential div-by-zero
     - [x86] drm/i915: Expand force_probe to block probe of devices as well.
     - [x86] drm/i915: taint kernel when force probing unsupported devices
     - [x86] fbdev: arcfb: Fix error handling in arcfb_probe()
     - ext4: reflect error codes from ext4_multi_mount_protect() to its callers
     - ext4: allow to find by goal if EXT4_MB_HINT_GOAL_ONLY is set
     - ext4: allow ext4_get_group_info() to fail
     - rcu: Protect rcu_print_task_exp_stall() ->exp_tasks access
     - open: return EINVAL for O_DIRECTORY | O_CREAT
     - fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode()
     - drm/displayid: add displayid_get_header() and check bounds better
     - drm/amd/display: populate subvp cmd info only for the top pipe
     - drm/amd/display: Correct DML calculation to align HW formula
     - [x86] platform/x86: x86-android-tablets: Add Acer Iconia One 7 B1-750 data
     - drm/amd/display: Enable HostVM based on rIOMMU active
     - drm/amd/display: Use DC_LOG_DC in the trasform pixel function
     - regmap: cache: Return error in cache sync operations for REGCACHE_NONE
     - [arm64] dts: qcom: msm8996: Add missing DWC3 quirks
     - media: cx23885: Fix a null-ptr-deref bug in buffer_prepare() and
       buffer_finish()
     - media: pci: tw68: Fix null-ptr-deref bug in buf prepare and finish
     - ACPI: processor: Check for null return of devm_kzalloc() in
       fch_misc_setup()
     - [arm64,armhf] drm/rockchip: dw_hdmi: cleanup drm encoder during unbind
     - memstick: r592: Fix UAF bug in r592_remove due to race condition
       (CVE-2023-3141)
     - ACPI: EC: Fix oops when removing custom query handlers
     - drm/amd/display: fixed dcn30+ underflow issue
     - [armhf] remoteproc: stm32_rproc: Add mutex protection for workqueue
     - [arm64,armhf] drm/tegra: Avoid potential 32-bit integer overflow
     - [arm64] drm/msm/dp: Clean up handling of DP AUX interrupts
     - ACPICA: Avoid undefined behavior: applying zero offset to null pointer
     - ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in
       acpi_db_display_objects
     - [arm64] dts: qcom: sdm845-polaris: Drop inexistent properties
     - [arm64,armhf] irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4
     - ACPI: video: Remove desktops without backlight DMI quirks
     - drm/amd/display: Correct DML calculation to follow HW SPEC
     - drm/amd: Fix an out of bounds error in BIOS parser
     - drm/amdgpu: Fix sdma v4 sw fini error
     - [armhf] media: Prefer designated initializers over memset for subdev pad
       ops
     - wifi: ath: Silence memcpy run-time false positive warning
     - bpf: Annotate data races in bpf_local_storage
     - wifi: brcmfmac: pcie: Provide a buffer of random bytes to the device
     - wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex
     - scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow
     - scsi: lpfc: Correct used_rpi count when devloss tmo fires with no recovery
     - bnxt: avoid overflow in bnxt_get_nvram_directory()
     - net: Catch invalid index in XPS mapping
     - netdev: Enforce index cap in netdev_get_tx_queue
     - scsi: target: iscsit: Free cmds before session free
     - lib: cpu_rmap: Avoid use after free on rmap->obj array entries
     - scsi: message: mptlan: Fix use after free bug in mptlan_remove() due to
       race condition
     - gfs2: Fix inode height consistency check
     - [x86] scsi: ufs: ufs-pci: Add support for Intel Lunar Lake
     - ext4: set goal start correctly in ext4_mb_normalize_request
     - ext4: Fix best extent lstart adjustment logic in ext4_mb_new_inode_pa()
     - crypto: jitter - permanent and intermittent health errors
     - f2fs: Fix system crash due to lack of free space in LFS
     - f2fs: fix to drop all dirty pages during umount() if cp_error is set
     - f2fs: fix to check readonly condition correctly
     - bpf: Add preempt_count_{sub,add} into btf id deny list
     - md: fix soft lockup in status_resync
     - wifi: iwlwifi: pcie: fix possible NULL pointer dereference
     - wifi: iwlwifi: add a new PCI device ID for BZ device
     - wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf
     - wifi: iwlwifi: mvm: fix ptk_pn memory leak
     - block, bfq: Fix division by zero error on zero wsum
     - wifi: ath11k: Ignore frags from uninitialized peer in dp.
     - wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO
     - null_blk: Always check queue mode setting from configfs
     - wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace
     - wifi: ath11k: Fix SKB corruption in REO destination ring
     - nbd: fix incomplete validation of ioctl arg
     - ipvs: Update width of source for ip_vs_sync_conn_options
     - Bluetooth: btusb: Add new PID/VID 04ca:3801 for MT7663
     - Bluetooth: Add new quirk for broken local ext features page 2
     - Bluetooth: btrtl: add support for the RTL8723CS
     - Bluetooth: Improve support for Actions Semi ATS2851 based devices
     - Bluetooth: btrtl: check for NULL in btrtl_set_quirks()
     - Bluetooth: btintel: Add LE States quirk support
     - Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set
     - Bluetooth: Add new quirk for broken set random RPA timeout for ATS2851
     - Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp
     - Bluetooth: btrtl: Add the support for RTL8851B
     - HID: apple: Set the tilde quirk flag on the Geyser 4 and later
     - [x86] ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42)
     - HID: logitech-hidpp: Don't use the USB serial for USB devices
     - HID: logitech-hidpp: Reconcile USB and Unifying serials
     - [arm64,armhf] spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3
     - [x86] usb: typec: ucsi: acpi: add quirk for ASUS Zenbook UM325
     - ALSA: hda: LNL: add HD Audio PCI ID
     - [x86] ASoC: amd: Add Dell G15 5525 to quirks list
     - [x86] ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x
     - [x86] HID: apple: Set the tilde quirk flag on the Geyser 3
     - [x86] HID: Ignore battery for ELAN touchscreen on ROG Flow X13 GV301RA
     - HID: wacom: generic: Set battery quirk only when we see battery data
     - usb: typec: tcpm: fix multiple times discover svids error
     - serial: 8250: Reinit port->pm on port specific driver unbind
     - [x86] soundwire: dmi-quirks: add remapping for Intel 'Rooks County' NUC
       M15
     - soundwire: qcom: gracefully handle too many ports in DT
     - soundwire: bus: Fix unbalanced pm_runtime_put() causing usage count
       underflow
     - [x86] mfd: intel_soc_pmic_chtwc: Add Lenovo Yoga Book X90F to
       intel_cht_wc_models
     - [x86] mfd: intel-lpss: Add Intel Meteor Lake PCH-S LPSS PCI IDs
     - [x86] platform/x86: Move existing HP drivers to a new hp subdir
     - [x86] hp-wmi: add micmute to hp_wmi_keymap struct
     - drm/amdgpu: drop gfx_v11_0_cp_ecc_error_irq_funcs
     - xfrm: don't check the default policy if the policy allows the packet
     - Revert "Fix XFRM-I support for nested ESP tunnels"
     - [arm64] drm/msm/dp: unregister audio driver during unbind
     - [arm64] drm/msm/dpu: Assign missing writeback log_mask
     - [arm64] drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio header
     - [arm64] drm/msm/dpu: Remove duplicate register defines from INTF
     - platform: Provide a remove callback that returns no value
     - [arm64] ASoC: fsl_micfil: Fix error handler with pm_runtime_enable
     - cpupower: Make TSC read per CPU for Mperf monitor
     - xfrm: Reject optional tunnel/BEET mode templates in outbound policies
     - af_key: Reject optional tunnel/BEET mode templates in outbound policies
     - [arm64] drm/msm: Fix submit error-path leaks
     - [arm64,armhf] net: fec: Better handle pm_runtime_get() failing in
       .remove()
     - net: phy: dp83867: add w/a for packet errors seen with short cables
     - ALSA: firewire-digi00x: prevent potential use after free
     - wifi: mt76: connac: fix stats->tx_bytes calculation
     - [x86] ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion 15
     - sfc: disable RXFCS and RXALL features by default
     - vsock: avoid to close connected socket after the timeout
     - tcp: fix possible sk_priority leak in tcp_v4_send_reset()
     - [armhf] serial: arc_uart: fix of_iomap leak in `arc_serial_probe`
     - erspan: get the proto with the md version for collect_md
     - [arm64] net: hns3: fix output information incomplete for dumping tx queue
       info with debugfs
     - [arm64] net: hns3: fix sending pfc frames after reset issue
     - [arm64] net: hns3: fix reset delay time to avoid configuration timeout
     - [arm64] net: hns3: fix reset timeout when enable full VF
     - media: netup_unidvb: fix use-after-free at del_timer()
     - SUNRPC: double free xprt_ctxt while still in use
     - SUNRPC: always free ctxt when freeing deferred request
     - SUNRPC: Fix trace_svc_register() call site
     - [x86] ASoC: SOF: topology: Fix logic for copying tuples
     - net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment()
     - virtio-net: Maintain reverse cleanup order
     - virtio_net: Fix error unwinding of XDP initialization
     - tipc: add tipc_bearer_min_mtu to calculate min mtu
     - tipc: do not update mtu if msg_max is too small in mtu negotiation
     - tipc: check the bearer min mtu properly when setting it by netlink
     - [s390x] cio: include subchannels without devices also for evaluation
     - can: dev: fix missing CAN XL support in can_put_echo_skb()
     - [arm64] net: bcmgenet: Remove phy_stop() from bcmgenet_netif_stop()
     - [arm64] net: bcmgenet: Restore phy_stop() depending upon suspend/close
     - ice: introduce clear_reset_state operation
     - ice: Fix ice VF reset during iavf initialization
     - wifi: cfg80211: Drop entries with invalid BSSIDs in RNR
     - wifi: mac80211: fortify the spinlock against deadlock by interrupt
     - wifi: mac80211: fix min center freq offset tracing
     - wifi: mac80211: Abort running color change when stopping the AP
     - wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock
     - wifi: iwlwifi: fw: fix DBGI dump
     - wifi: iwlwifi: fix OEM's name in the ppag approved list
     - wifi: iwlwifi: mvm: fix OEM's name in the tas approved list
     - wifi: iwlwifi: mvm: don't trust firmware n_channels
     - scsi: storvsc: Don't pass unused PFNs to Hyper-V host
     - net: tun: rebuild error handling in tun_get_user
     - tun: Fix memory leak for detached NAPI queue.
     - cassini: Fix a memory leak in the error handling path of cas_init_one()
     - [arm64,armhf] net: dsa: mv88e6xxx: Fix mv88e6393x EPC write command offset
     - igb: fix bit_shift to be in [1..8] range
     - vlan: fix a potential uninit-value in vlan_dev_hard_start_xmit()
     - net: wwan: iosm: fix NULL pointer dereference when removing device
     - net: pcs: xpcs: fix C73 AN not getting enabled
     - netfilter: nf_tables: fix nft_trans type confusion
     - netfilter: nft_set_rbtree: fix null deref on element insertion
     - ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go
     - USB: usbtmc: Fix direction for 0-length ioctl control messages
     - usb-storage: fix deadlock when a scsi command timeouts more than once
     - USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value
     - [arm64,armhf] usb: dwc3: gadget: Improve dwc3_gadget_suspend() and
       dwc3_gadget_resume()
     - [arm64,armhf] usb: dwc3: debugfs: Resume dwc3 before accessing registers
     - usb: gadget: u_ether: Fix host MAC address case
     - usb: typec: altmodes/displayport: fix pin_assignment_show
     - xhci-pci: Only run d3cold avoidance quirk for s2idle
     - xhci: Fix incorrect tracking of free space on transfer rings
     - ALSA: hda: Fix Oops by 9.1 surround channel names
     - ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table
     - [x86] ALSA: hda/realtek: Add quirk for Clevo L140AU
     - [x86] ALSA: hda/realtek: Add a quirk for HP EliteDesk 805
     - [x86] ALSA: hda/realtek: Add quirk for 2nd ASUS GU603
     - [x86] ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops
     - ALSA: hda/realtek: Fix mute and micmute LEDs for yet another HP laptop
     - can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag
     - can: isotp: recvmsg(): allow MSG_CMSG_COMPAT flag
     - wifi: rtw88: use work to update rate to avoid RCU warning
     - SMB3: Close all deferred handles of inode in case of handle lease break
     - SMB3: drop reference to cfile before sending oplock break
     - ksmbd: smb2: Allow messages padded to 8byte boundary
     - ksmbd: allocate one more byte for implied bcc[0]
     - ksmbd: fix wrong UserName check in session_user
     - ksmbd: fix global-out-of-bounds in smb2_find_context_vals
     - KVM: Fix vcpu_array[0] races
     - statfs: enforce statfs[64] structure initialization
     - maple_tree: make maple state reusable after mas_empty_area()
       (Closes: #1036755)
     - mm: fix zswap writeback race condition
     - serial: Add support for Advantech PCI-1611U card
     - serial: 8250_exar: Add support for USR298x PCI Modems
     - [arm64] serial: qcom-geni: fix enabling deactivated interrupt
     - [x86] thunderbolt: Clear registers properly when auto clear isn't in use
     - vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid
       UAF
     - ceph: force updating the msg pointer in non-split case
     - drm/amd/pm: fix possible power mode mismatch between driver and PMFW
     - drm/amdgpu/gmc11: implement get_vbios_fb_size()
     - drm/amdgpu/gfx10: Disable gfxoff before disabling powergating.
     - drm/amdgpu/gfx11: Adjust gfxoff before powergating on gfx11 as well
     - drm/amdgpu: refine get gpu clock counter method
     - drm/amdgpu/gfx11: update gpu_clock_counter logic
     - [powerpc*] iommu: DMA address offset is incorrectly calculated with 2MB
       TCEs
     - [powerpc*] iommu: Incorrect DDW Table is referenced for SR-IOV device
     - tpm/tpm_tis: Disable interrupts for more Lenovo devices
     - [powerpc*] 64s/radix: Fix soft dirty tracking
     - nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode()
     - [s390x] dasd: fix command reject error on ESE devices
     - [s390x] crypto: use vector instructions only if available for ChaCha20
     - [s390x] qdio: fix do_sqbs() inline assembly constraint
     - [arm64] mte: Do not set PG_mte_tagged if tags were not initialized
     - [x86] rethook: use preempt_{disable, enable}_notrace in
       rethook_trampoline_handler
     - [x86] rethook, fprobe: do not trace rethook related functions
     - crypto: testmgr - fix RNG performance in fuzz tests
     - drm/amdgpu: declare firmware for new MES 11.0.4
     - drm/amd/amdgpu: introduce gc_*_mes_2.bin v2
     - drm/amdgpu: reserve the old gc_11_0_*_mes.bin
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.31
     - [arm64,armhf] usb: dwc3: fix gadget mode suspend interrupt handler issue
     - tpm, tpm_tis: Avoid cache incoherency in test for interrupts
     - tpm, tpm_tis: Only handle supported interrupts
     - tpm_tis: Use tpm_chip_{start,stop} decoration inside tpm_tis_resume
     - tpm, tpm_tis: startup chip before testing for interrupts
     - tpm: Re-enable TPM chip boostrapping non-tpm_tis TPM drivers
     - tpm: Prevent hwrng from activating during resume
     - [x86] watchdog: sp5100_tco: Immediately trigger upon starting.
     - drm/amd/amdgpu: update mes11 api def
     - drm/amdgpu/mes11: enable reg active poll
     - skbuff: Proactively round up to kmalloc bucket size
     - [arm64,armhf] net: dsa: mv88e6xxx: Add RGMII delay to 88E6320
     - drm/amd/display: hpd rx irq not working with eDP interface
     - ocfs2: Switch to security_inode_init_security()
     - [x86] mm: Avoid incomplete Global INVLPG flushes
     - [x86] ALSA: hda/ca0132: add quirk for EVGA X299 DARK
     - ALSA: hda: Fix unhandled register update during auto-suspend period
     - [x86] ALSA: hda/realtek: Enable headset onLenovo M70/M90
     - SUNRPC: Don't change task->tk_status after the call to rpc_exit_task
     - [arm64,armhf] imc: sdhci-esdhc-imx: make "no-mmc-hs400" works
     - mmc: block: ensure error propagation for non-blk
     - [x86] power: supply: axp288_fuel_gauge: Fix external_power_changed race
     - [arm64] power: supply: bq25890: Fix external_power_changed race
     - ASoC: rt5682: Disable jack detection interrupt during suspend
     - net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize
     - btrfs: use nofs when cleaning up aborted transactions
     - [x86] drm/mgag200: Fix gamma lut not initialized.
     - drm/radeon: reintroduce radeon_dp_work_func content
     - drm/amd/pm: add missing NotifyPowerSource message mapping for SMU13.0.7
     - drm/amd/pm: Fix output of pp_od_clk_voltage
     - Revert "binder_alloc: add missing mmap_lock calls when using the VMA"
     - Revert "android: binder: stop saving a pointer to the VMA"
     - binder: add lockless binder_alloc_(set|get)_vma()
     - binder: fix UAF caused by faulty buffer cleanup
     - binder: fix UAF of alloc->vma in race with munmap()
     - drm/amd/amdgpu: limit one queue per gang
     - [x86] perf/x86/uncore: Correct the number of CHAs on SPR
     - [x86] topology: Fix erroneous smp_num_siblings on Intel Hybrid platforms
     - [mips*] irqchip/mips-gic: Don't touch vl_map if a local interrupt is not
       routable
     - [mips*] irqchip/mips-gic: Use raw spinlock for gic_lock
     - debugobjects: Don't wake up kswapd from fill_pool()
     - fbdev: udlfb: Fix endpoint check
     - net: fix stack overflow when LRO is disabled for virtual interfaces
     - udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated().
     - USB: core: Add routines for endpoint checks in old drivers
     - USB: sisusbvga: Add endpoint checks
     - media: radio-shark: Add endpoint checks
     - net: fix skb leak in __skb_tstamp_tx()
     - drm: fix drmm_mutex_init()
     - bpf: Fix mask generation for 32-bit narrow loads of 64-bit fields
     - bpf: fix a memory leak in the LRU and LRU_PERCPU hash maps
     - ipv6: Fix out-of-bounds access in ipv6_find_tlv()
     - cifs: mapchars mount option ignored
     - power: supply: leds: Fix blink to LED on transition
     - power: supply: bq27xxx: Fix bq27xxx_battery_update() race condition
     - power: supply: bq27xxx: Fix I2C IRQ race on remove
     - power: supply: bq27xxx: Fix poll_interval handling and races on remove
     - power: supply: bq27xxx: Add cache parameter to
       bq27xxx_battery_current_and_status()
     - power: supply: bq27xxx: Move bq27xxx_battery_update() down
     - power: supply: bq27xxx: Ensure power_supply_changed() is called on current
       sign changes
     - power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to
       stabilize
     - [arm64] power: supply: bq25890: Call power_supply_changed() after updating
       input current or voltage
     - [x86] power: supply: bq24190: Call power_supply_changed() after updating
       input current
     - [arm64] optee: fix uninited async notif value
     - fs: fix undefined behavior in bit shift for SB_NOUSER
     - [arm64] regulator: pca9450: Fix BUCK2 enable_mask
     - [x86] platform/x86: ISST: Remove 8 socket limit
     - [armhf] dts: imx6qdl-mba6: Add missing pvcie-supply regulator
     - [x86] pci/xen: populate MSI sysfs entries
     - [x86] show_trace_log_lvl: Ensure stack pointer is aligned, again
     - [x86] ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg
     - cxl: Wait Memory_Info_Valid before access memory related info
     - sctp: fix an issue that plpmtu can never go to complete state
     - [x86] forcedeth: Fix an error handling path in nv_probe()
     - net/mlx5e: Fix SQ wake logic in ptp napi_poll context
     - net/mlx5e: Fix deadlock in tc route query code
     - net/mlx5e: Use correct encap attribute during invalidation
     - net/mlx5e: do as little as possible in napi poll when budget is 0
     - [s390x] net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE)
       CPUs
     - net/mlx5: Handle pairing of E-switch via uplink un/load APIs
     - net/mlx5: DR, Check force-loopback RC QP capability independently from
       RoCE
     - net/mlx5: Fix error message when failing to allocate device memory
     - net/mlx5: Collect command failures data only for known commands
     - net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device
     - net/mlx5: Devcom, serialize devcom registration
     - [arm64] dts: imx8mn-var-som: fix PHY detection bug by adding deassert
       delay
     - net/smc: Reset connection when trying to use SMCRv2 fails.
     - [x86] 3c589_cs: Fix an error handling path in tc589_probe()
     - net: phy: mscc: add VSC8502 to MODULE_DEVICE_TABLE
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.32
     - inet: Add IP_LOCAL_PORT_RANGE socket option
     - ipv{4,6}/raw: fix output xfrm lookup wrt protocol
     - tls: rx: device: fix checking decryption status
     - tls: rx: strp: set the skb->len of detached / CoW'ed skbs
     - tls: rx: strp: fix determining record length in copy mode
     - tls: rx: strp: force mixed decrypted records into copy mode
     - tls: rx: strp: factor out copying skb data
     - tls: rx: strp: preserve decryption status of skbs when needed
     - net/mlx5: E-switch, Devcom, sync devcom events and devcom comp register
     - [x86] gpio-f7188x: fix chip name and pin count on Nuvoton chip
     - bpf, sockmap: Pass skb ownership through read_skb
     - bpf, sockmap: Convert schedule_work into delayed_work
     - bpf, sockmap: Reschedule is now done through backlog
     - bpf, sockmap: Improved check for empty queue
     - bpf, sockmap: Handle fin correctly
     - bpf, sockmap: TCP data stall on recv before accept
     - bpf, sockmap: Wake up polling after data copy
     - bpf, sockmap: Incorrectly handling copied_seq
     - blk-mq: fix race condition in active queue accounting
     - vfio/type1: check pfn valid before converting to struct page
     - net: page_pool: use in_softirq() instead
     - page_pool: fix inconsistency for page_pool_ring_[un]lock()
     - net: phy: mscc: enable VSC8501/2 RGMII RX clock
     - wifi: iwlwifi: mvm: support wowlan info notification version 2
     - wifi: iwlwifi: mvm: fix potential memory leak
     - RDMA/rxe: Fix the error "trying to register non-static key in
       rxe_cleanup_task"
     - drm/amd: Don't allow s0ix on APUs older than Raven
     - bluetooth: Add cmd validity checks at the start of hci_sock_ioctl()
     - block: fix bio-cache for passthru IO
     - [x86] cpufreq: amd-pstate: Update policy->cur in amd_pstate_adjust_perf()
     - [x86] cpufreq: amd-pstate: Add ->fast_switch() callback
     - netfilter: ctnetlink: Support offloaded conntrack entry deletion
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.33
     - [arm64,armhf] phy: amlogic: phy-meson-g12a-mipi-dphy-analog: fix
       CNTL2_DIF_TX_CTL0 value
     - [arm64] RDMA/hns: Fix timeout attr in query qp for HIP08
     - [arm64] RDMA/hns: Fix base address table allocation
     - [arm64] RDMA/hns: Modify the value of long message loopback slice
     - [arm64,armhf] iommu/rockchip: Fix unwind goto issue
     - [amd64] iommu/amd: Don't block updates to GATag if guest mode is on
     - [amd64] iommu/amd: Handle GALog overflows
     - [amd64] iommu/amd: Fix up merge conflict resolution
     - nfsd: make a copy of struct iattr before calling notify_change
     - net/mlx5: Drain health before unregistering devlink
     - net/mlx5: SF, Drain health before removing device
     - net/mlx5: fw_tracer, Fix event handling
     - net/mlx5e: Don't attach netdev profile while handling internal error
     - netrom: fix info-leak in nr_write_internal()
     - af_packet: Fix data-races of pkt_sk(sk)->num.
     - tls: improve lockless access safety of tls_err_abort()
     - [amd64,arm64] amd-xgbe: fix the false linkup in xgbe_phy_status
     - perf ftrace latency: Remove unnecessary "--" from --use-nsec option
     - RDMA/irdma: Prevent QP use after free
     - RDMA/irdma: Fix Local Invalidate fencing
     - af_packet: do not use READ_ONCE() in packet_bind()
     - tcp: deny tcp_disconnect() when threads are waiting
     - tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set
     - net/smc: Scan from current RMB list when no position specified
     - net/smc: Don't use RMBs not mapped to new link in SMCRv2 ADD LINK
     - net/sched: sch_ingress: Only create under TC_H_INGRESS
     - net/sched: sch_clsact: Only create under TC_H_CLSACT
     - net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs
     - net/sched: Prohibit regrafting ingress or clsact Qdiscs
     - net: sched: fix NULL pointer dereference in mq_attach
     - net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report
     - udp6: Fix race condition in udp6_sendmsg & connect
     - nfsd: fix double fget() bug in __write_ports_addfd()
     - nvme: fix the name of Zone Append for verbose logging
     - net/mlx5e: Fix error handling in mlx5e_refresh_tirs
     - net/mlx5: Read embedded cpu after init bit cleared
     - net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
       (CVE-2023-35788)
     - tcp: fix mishandling when the sack compression is deferred.
     - [arm64,armhf] net: dsa: mv88e6xxx: Increase wait after reset deactivation
     - [armhf] mtd: rawnand: marvell: ensure timing values are written
     - [armhf] mtd: rawnand: marvell: don't set the NAND frequency select
     - rtnetlink: call validate_linkmsg in rtnl_create_link
     - mptcp: avoid unneeded __mptcp_nmpc_socket() usage
     - mptcp: add annotations around msk->subflow accesses
     - mptcp: avoid unneeded address copy
     - mptcp: simplify subflow_syn_recv_sock()
     - mptcp: consolidate passive msk socket initialization
     - mptcp: fix data race around msk->first access
     - mptcp: add annotations around sk->sk_shutdown accesses
     - drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init"
     - ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs.
     - [x86] ASoC: Intel: soc-acpi-cht: Add quirk for Nextbook Ares 8A tablet
     - drm/amdgpu: Use the default reset when loading or reloading the driver
     - [arm64] drm/ast: Fix ARM compatibility
     - btrfs: abort transaction when sibling keys check fails for leaves
     - [armel,armhf] ARM: 9295/1: unwind:fix unwind abort for uleb128 case
     - [x86] hwmon: (k10temp) Add PCI ID for family 19, model 78h
     - gfs2: Don't deref jdesc in evict (CVE-2023-3212)
     - drm/amdgpu: set gfx9 onwards APU atomics support to be true
     - fbdev: modedb: Add 1920x1080 at 60 Hz video mode
     - nbd: Fix debugfs_create_dir error checking
     - nvme-pci: add NVME_QUIRK_BOGUS_NID for HS-SSD-FUTURE 2048G
     - nvme-pci: add quirk for missing secondary temperature thresholds
     - [x86] ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12
     - xfrm: Check if_id in inbound policy/secpath match
     - [x86] ALSA: hda/realtek: Add quirks for ASUS GU604V and GU603V
     - media: dvb_demux: fix a bug for the continuity counter
     - media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer()
     - media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer()
     - media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer()
     - media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer
     - media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer()
     - media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address
     - media: netup_unidvb: fix irq init by register it at the end of probe
     - media: dvb_ca_en50221: fix a size write bug
     - media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb()
     - media: dvb-core: Fix use-after-free due on race condition at dvb_net
     - media: dvb-core: Fix use-after-free due to race at dvb_register_device()
     - media: dvb-core: Fix kernel WARNING for blocking operation in
       wait_event*() (CVE-2023-31084)
     - media: dvb-core: Fix use-after-free due to race condition at
       dvb_ca_en50221
     - [x86] ASoC: SOF: debug: conditionally bump runtime_pm counter on
       exceptions
     - [x86] ASoC: SOF: pcm: fix pm_runtime imbalance in error handling
     - [x86] ASoC: SOF: sof-client-probes: fix pm_runtime imbalance in error
       handling
     - [x86] ASoC: SOF: pm: save io region state in case of errors in resume
     - [s390x] topology: honour nr_cpu_ids when adding CPUs
     - ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P
     - wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value
     - [arm64] mm: mark private VM_FAULT_X defines as vm_fault_t
     - [arm64] vdso: Pass (void *) to virt_to_page()
     - wifi: mac80211: simplify chanctx allocation
     - wifi: mac80211: consider reserved chanctx for mindef
     - wifi: mac80211: recalc chanctx mindef before assigning
     - wifi: iwlwifi: mvm: Add locking to the rate read flow
     - scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed
     - nvme-multipath: don't call blk_mark_disk_dead in nvme_mpath_remove_disk
     - nvme: do not let the user delete a ctrl before a complete initialization
     - [arm64] drm/msm: Be more shouty if per-process pgtables aren't working
     - ceph: silence smatch warning in reconnect_caps_cb()
     - drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged
     - nvme-pci: Add quirk for Teamgroup MP33 SSD
     - block: Deny writable memory mapping if block is read-only
     - [arm64] KVM: arm64: vgic: Fix a circular locking issue
     - [arm64] KVM: arm64: vgic: Wrap vgic_its_create() with config_lock
     - [arm64] KVM: arm64: vgic: Fix locking comment
     - drivers: base: cacheinfo: Fix shared_cpu_map changes in event of CPU
       hotplug
     - media: uvcvideo: Don't expose unsupported formats to userspace
     - iio: accel: st_accel: Fix invalid mount_matrix on devices without ACPI
       _ONT method
     - HID: google: add jewel USB id
     - HID: wacom: avoid integer overflow in wacom_intuos_inout()
     - iio: imu: inv_icm42600: fix timestamp reset
     - iio: light: vcnl4035: fixed chip ID check
     - iio: adc: ad_sigma_delta: Fix IRQ issue by setting IRQ_DISABLE_UNLAZY flag
     - iio: dac: mcp4725: Fix i2c_master_send() return value handling
     - iio: adc: ad7192: Change "shorted" channels to differential
     - net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818
     - usb: gadget: f_fs: Add unbind event before functionfs_unbind
     - md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk()
     - ata: libata-scsi: Use correct device no in ata_find_dev()
     - drm/amdgpu: enable tmz by default for GC 11.0.1
     - drm/amd/pm: reverse mclk and fclk clocks levels for SMU v13.0.4
     - drm/amd/pm: reverse mclk and fclk clocks levels for vangogh
     - drm/amd/pm: resolve reboot exception for si oland
     - drm/amd/pm: reverse mclk clocks levels for SMU v13.0.5
     - drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp
     - drm/amd/pm: reverse mclk and fclk clocks levels for renoir
     - [x86] mtrr: Revert 90b926e68f50 ("x86/pat: Fix pat_x_mtrr_type() for MTRR
       disabled case")
     - mmc: vub300: fix invalid response handling
     - [armhf] mmc: pwrseq: sd8787: Fix WILC CHIP_EN and RESETN toggling order
     - [arm64] tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead
       of UARTCTRL_SBK
     - btrfs: fix csum_tree_block page iteration to avoid tripping on
       -Werror=array-bounds
     - [arm64] phy: qcom-qmp-combo: fix init-count imbalance
     - [arm64] phy: qcom-qmp-pcie-msm8996: fix init-count imbalance
     - block: fix revalidate performance regression
     - [powerpc*] iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall
     - [amd64] iommu/amd: Fix domain flush size when syncing iotlb
     - tpm, tpm_tis: correct tpm_tis_flags enumeration values
     - io_uring: undeprecate epoll_ctl support
     - mtdchar: mark bits of ioctl handler noinline
     - [rt] tracing/timerlat: Always wakeup the timerlat thread
     - tracing/histograms: Allow variables to have some modifiers
     - tracing/probe: trace_probe_primary_from_call(): checked list_first_entry
     - mptcp: fix connect timeout handling
     - mptcp: fix active subflow finalization
     - ext4: add EA_INODE checking to ext4_iget()
     - ext4: disallow ea_inodes with extended attributes
     - fbcon: Fix null-ptr-deref in soft_cursor
     - [arm64,armhf] serial: 8250_tegra: Fix an error handling path in
       tegra_uart_probe()
     - [powerpc*] xmon: Use KSYM_NAME_LEN in array size
     - [arm64] KVM: arm64: Populate fault info for watchpoint
     - [x86] KVM: x86: Account fastpath-only VM-Exits in vCPU stats
     - ksmbd: fix credit count leakage
     - ksmbd: fix UAF issue from opinfo->conn
     - ksmbd: fix incorrect AllocationSize set in smb2_get_info
     - ksmbd: fix slab-out-of-bounds read in smb2_handle_negotiate
     - ksmbd: fix multiple out-of-bounds read during context decoding
     - KEYS: asymmetric: Copy sig and digest in public_key_verify_signature()
     - fs/ntfs3: Validate MFT flags before replaying logs (CVE-2022-48425)
     - regmap: Account for register length when chunking
     - tpm, tpm_tis: Request threaded interrupt handler
     - [amd64] iommu/amd/pgtbl_v2: Fix domain max address
     - drm/amd/display: Have Payload Properly Created After Resume
     - xfs: verify buffer contents when we skip log replay (CVE-2023-2124)
     - tls: rx: strp: don't use GFP_KERNEL in softirq context
     - [arm64] efi: Use SMBIOS processor version to key off Ampere quirk
     - ext4: enable the lazy init thread when remounting read/write
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.34
     - scsi: megaraid_sas: Add flexible array member for SGLs
     - net: sfp: fix state loss when updating state_hw_mask
     - [x86] platform/surface: aggregator: Allow completion work-items to be
       executed in parallel
     - [x86] platform/surface: aggregator_tabletsw: Add support for book mode in
       KIP subsystem
     - [arm64] spi: qup: Request DMA before enabling clocks
     - afs: Fix setting of mtime when creating a file/dir/symlink
     - wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll
     - bpf, sockmap: Avoid potential NULL dereference in
       sk_psock_verdict_data_ready()
     - neighbour: fix unaligned access to pneigh_entry
     - net/ipv4: ping_group_range: allow GID from 2147483648 to 4294967294
     - bpf: Fix UAF in task local storage
     - bpf: Fix elem_size not being set for inner maps
     - net/ipv6: fix bool/int mismatch for skip_notify_on_dev_down
     - net/smc: Avoid to access invalid RMBs' MRs in SMCRv1 ADD LINK CONT
     - [arm64] net: enetc: correct the statistics of rx bytes
     - [arm64] net: enetc: correct rx_bytes statistics of XDP
     - net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values
     - [x86] drm/i915: Explain the magic numbers for AUX SYNC/precharge length
     - [x86] drm/i915: Use 18 fast wake AUX sync len
     - Bluetooth: hci_sync: add lock to protect HCI_UNREGISTER
     - Bluetooth: Fix l2cap_disconnect_req deadlock
     - Bluetooth: ISO: don't try to remove CIG if there are bound CIS left
     - Bluetooth: L2CAP: Add missing checks for invalid DCID
     - wifi: mac80211: use correct iftype HE cap
     - wifi: cfg80211: reject bad AP MLD address
     - wifi: mac80211: mlme: fix non-inheritence element
     - wifi: mac80211: don't translate beacon/presp addrs
     - qed/qede: Fix scheduling while atomic
     - wifi: cfg80211: fix locking in sched scan stop work
     - netfilter: nft_bitwise: fix register tracking
     - netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper
     - netfilter: ipset: Add schedule point in call_ad().
     - netfilter: nf_tables: out-of-bound check in chain blob
     - ipv6: rpl: Fix Route of Death. (CVE-2023-2156)
     - tcp: gso: really support BIG TCP
     - rfs: annotate lockless accesses to sk->sk_rxhash
     - rfs: annotate lockless accesses to RFS sock flow table
     - net: sched: add rcu annotations around qdisc->qdisc_sleeping
     - net: sched: move rtm_tca_policy declaration to include file
     - net: sched: act_police: fix sparse errors in tcf_police_dump()
     - net: sched: fix possible refcount leak in tc_chain_tmplt_add()
     - bpf: Add extra path pointer check to d_path helper
     - drm/amdgpu: fix Null pointer dereference error in
       amdgpu_device_recover_vram
     - lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release()
     - [arm64] net: bcmgenet: Fix EEE implementation
     - bnxt_en: Don't issue AP reset during ethtool's reset operation
     - bnxt_en: Query default VLAN before VNIC setup on a VF
     - bnxt_en: Skip firmware fatal error recovery if chip is not accessible
     - bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event
     - bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks
     - batman-adv: Broken sync while rescheduling delayed work
     - Input: xpad - delete a Razer DeathAdder mouse VID/PID entry
     - Input: psmouse - fix OOB access in Elantech protocol
     - Input: fix open count when closing inhibited device
     - ALSA: hda: Fix kctl->id initialization
     - ALSA: ymfpci: Fix kctl->id initialization
     - [i386] ALSA: gus: Fix kctl->id initialization
     - ALSA: cmipci: Fix kctl->id initialization
     - [x86] ALSA: hda/realtek: Add quirk for Clevo NS50AU
     - ALSA: ice1712,ice1724: fix the kcontrol->id initialization
     - [x86] ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01
     - [x86] ALSA: hda/realtek: Add Lenovo P3 Tower platform
     - [x86] ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using
       CS35L41
     - [x86] drm/i915/gt: Use the correct error value when kernel_context() fails
     - drm/amd/pm: conditionally disable pcie lane switching for some
       sienna_cichlid SKUs
     - drm/amdgpu: fix xclk freq on CHIP_STONEY
     - drm/amdgpu: change reserved vram info print
     - drm/amd/pm: Fix power context allocation in SMU13
     - drm/amd/display: Reduce sdp bw after urgent to 90%
     - wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif()
     - can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in
       J1939 Socket
     - can: j1939: change j1939_netdev_lock type to mutex
     - can: j1939: avoid possible use-after-free when j1939_can_rx_register fails
     - mptcp: only send RM_ADDR in nl_cmd_remove
     - mptcp: add address into userspace pm list
     - mptcp: update userspace pm infos
     - ceph: fix use-after-free bug for inodes when flushing capsnaps
     - [s390x] dasd: Use correct lock while counting channel queue length
     - Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk
     - Bluetooth: fix debugfs registration
     - Bluetooth: hci_qca: fix debugfs registration
     - rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting
     - rbd: get snapshot context after exclusive lock is ensured to be held
     - virtio_net: use control_buf for coalesce params
     - [arm64] pinctrl: meson-axg: add missing GPIOA_18 gpio group
     - usb: usbfs: Enforce page requirements for mmap
     - usb: usbfs: Use consistent mmap functions
     - [arm64] dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals
     - [arm*] ASoC: simple-card-utils: fix PCM constraint error check
     - blk-mq: fix blk_mq_hw_ctx active request accounting
     - [arm64] dts: imx8mn-beacon: Fix SPI CS pinmux
     - [arm*] i2c: mv64xxx: Fix reading invalid status value in atomic mode
     - soundwire: stream: Add missing clear of alloc_slave_rt
     - vhost: support PACKED when setting-getting vring_base
     - ksmbd: fix out-of-bound read in deassemble_neg_contexts()
     - ksmbd: fix out-of-bound read in parse_lease_state()
     - ksmbd: check the validation of pdu_size in ksmbd_conn_handler_loop
     - ext4: only check dquot_initialize_needed() when debugging
     - wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS
     - wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.35
     - [amd64] x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed
     - cgroup: bpf: use cgroup_lock()/cgroup_unlock() wrappers
     - cgroup: always put cset in cgroup_css_set_put_fork
     - cgroup: fix missing cpus_read_{lock,unlock}() in cgroup_transfer_tasks()
     - EDAC/qcom: Get rid of hardcoded register offsets
     - ksmbd: validate smb request protocol id
     - of: overlay: Fix missing of_node_put() in error case of
       init_overlay_changeset()
     - power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() +
       schedule()
     - [armhf] dts: vexpress: add missing cache properties
     - power: supply: Ratelimit no data debug output
     - PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports
     - [x86] platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0
     - regulator: Fix error checking for debugfs_create_dir
     - [arm64,armhf] irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/
       firmware issues
     - [arm64,armhf] irqchip/meson-gpio: Mark OF related data as maybe unused
     - power: supply: Fix logic checking if system is running from battery
     - drm: panel-orientation-quirks: Change Air's quirk to support Air Plus
     - btrfs: scrub: try harder to mark RAID56 block groups read-only
     - btrfs: handle memory allocation failure in btrfs_csum_one_bio
     - ASoC: soc-pcm: test if a BE can be prepared
     - [mips*] unhide PATA_PLATFORM
     - [mips*] Restore Au1300 support
     - [mips*] Move initrd_start check after initrd address sanitisation.
     - ASoC: cs35l41: Fix default regmap values for some registers
     - ASoC: dwc: move DMA init to snd_soc_dai_driver probe()
     - xen/blkfront: Only check REQ_FUA for writes
     - drm:amd:amdgpu: Fix missing buffer object unlock in failure path
     - io_uring: unlock sqd->lock before sq thread release CPU
     - NVMe: Add MAXIO 1602 to bogus nid list.
     - [arm64,armhf] irqchip/gic: Correctly validate OF quirk descriptors
     - wifi: cfg80211: fix locking in regulatory disconnect
     - wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid()
     - epoll: ep_autoremove_wake_function should use list_del_init_careful
     - ocfs2: fix use-after-free when unmounting read-only filesystem
     - ocfs2: check new file size on fallocate call
     - zswap: do not shrink if cgroup may not zswap
     - nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key()
     - nilfs2: fix possible out-of-bounds segment allocation in resize ioctl
     - nilfs2: reject devices with insufficient block count
     - io_uring/net: save msghdr->msg_control for retries
     - kexec: support purgatories with .text.hot sections
     - [x86] purgatory: remove PGO flags
     - [powerpc*] purgatory: remove PGO flags
     - btrfs: do not ASSERT() on duplicated global roots
     - btrfs: fix iomap_begin length for nocow writes
     - btrfs: can_nocow_file_extent should pass down args->strict from callers
     - ALSA: usb-audio: Fix broken resume due to UAC3 power state
     - ALSA: usb-audio: Add quirk flag for HEM devices to enable native DSD
       playback
     - dm thin metadata: check fail_io before using data_sm
     - dm thin: fix issue_discard to pass GFP_NOIO to __blkdev_issue_discard
     - net: ethernet: stmicro: stmmac: fix possible memory leak in __stmmac_open
     - nouveau: fix client work fence deletion race
     - RDMA/uverbs: Restrict usage of privileged QKEYs
     - drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1
     - net: usb: qmi_wwan: add support for Compal RXM-G1
     - drm/amd/display: edp do not add non-edid timings
     - drm/amd: Make sure image is written to trigger VBIOS image update flow
     - drm/amd: Tighten permissions on VBIOS flashing attributes
     - drm/amd/pm: workaround for compute workload type on some skus
     - drm/amdgpu: add missing radeon secondary PCI ID
     - ALSA: hda/realtek: Add a quirk for Compaq N14JP6
     - [x86] thunderbolt: Do not touch CL state configuration during discovery
     - [x86] thunderbolt: dma_test: Use correct value for absent rings when
       creating paths
     - [x86] thunderbolt: Mask ring interrupt on Intel hardware as well
     - USB: serial: option: add Quectel EM061KGL series
     - usb: typec: ucsi: Fix command cancellation
     - usb: typec: Fix fast_role_swap_current show function
     - usb: gadget: udc: core: Offload usb_udc_vbus_handler processing
     - usb: gadget: udc: core: Prevent soft_connect_store() race
     - [arm64] USB: dwc3: qcom: fix NULL-deref on suspend
     - [arm64,armhf] USB: dwc3: fix use-after-free on core driver unbind
     - [arm64,armhf] usb: dwc3: gadget: Reset num TRBs before giving back the
       request
     - RDMA/rxe: Fix packet length checks
     - RDMA/rxe: Fix ref count error in check_rkey()
     - spi: cadence-quadspi: Add missing check for dma_set_mask
     - [arm64] spi: fsl-dspi: avoid SCK glitches with continuous transfers
     - netfilter: nf_tables: integrate pipapo into commit protocol
     - netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM
     - ice: Fix XDP memory leak when NIC is brought up and down
     - netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE
       (CVE-2023-3390)
     - [arm64] net: enetc: correct the indexes of highest and 2nd highest TCs
     - ping6: Fix send to link-local addresses with VRF.
     - igb: Fix extts capture value format for 82580/i354/i350
     - net/sched: simplify tcf_pedit_act
     - net/sched: act_pedit: remove extra check for key type
     - net/sched: act_pedit: Parse L3 Header for L4 offset
     - net/sched: cls_u32: Fix reference counter leak leading to overflow
     - wifi: mac80211: fix link activation settings order
     - wifi: cfg80211: fix link del callback to call correct handler
     - wifi: mac80211: take lock before setting vif links
     - RDMA/rxe: Removed unused name from rxe_task struct
     - RDMA/rxe: Fix the use-before-initialization error of resp_pkts
     - iavf: remove mask from iavf_irq_enable_queues()
     - RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions
     - RDMA/mlx5: Create an indirect flow table for steering anchor
     - RDMA/cma: Always set static rate to 0 for RoCE
     - IB/uverbs: Fix to consider event queue closing also upon non-blocking mode
     - RDMA/mlx5: Fix affinity assignment
     - IB/isert: Fix dead lock in ib_isert
     - IB/isert: Fix possible list corruption in CMA handler
     - IB/isert: Fix incorrect release of isert connection
     - net: ethtool: correct MAX attribute value for stats
     - ipvlan: fix bound dev checking for IPv6 l3s mode
     - sctp: fix an error code in sctp_sf_eat_auth()
     - igc: Clean the TX buffer and TX descriptor ring
     - igc: Fix possible system crash when loading module
     - igb: fix nvm.ops.read() error handling
     - net: phylink: report correct max speed for QUSGMII
     - net: phylink: use a dedicated helper to parse usgmii control word
     - drm/nouveau: don't detect DSM for non-NVIDIA device
     - [arm64] drm/bridge: ti-sn65dsi86: Avoid possible buffer overflow
     - drm/nouveau/dp: check for NULL nv_connector->native_mode
     - drm/nouveau: add nv_encoder pointer check for NULL
     - sched: add new attr TCA_EXT_WARN_MSG to report tc extact message
     - net/sched: Refactor qdisc_graft() for ingress and clsact Qdiscs
     - net/sched: qdisc_destroy() old ingress and clsact Qdiscs before grafting
     - cifs: fix lease break oops in xfstest generic/098
     - ext4: drop the call to ext4_error() from ext4_get_group_info()
     - net/sched: cls_api: Fix lockup on flushing explicitly created chain
     - [arm64] net: dsa: felix: fix taprio guard band overflow at 10Mbps with
       jumbo frames
     - net: macsec: fix double free of percpu stats
     - sfc: fix XDP queues mode with legacy IRQ
     - dm: don't lock fs when the map is NULL during suspend or resume
     - net: tipc: resize nlattr array to correct size
     - afs: Fix vlserver probe RTT handling
     - rcu/kvfree: Avoid freeing new kfree_rcu() memory after old grace period
     - drm/amdgpu: Don't set struct drm_driver.output_poll_changed
     - net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy
     - Revert "net/sched: act_api: move TCA_EXT_WARN_MSG to the correct
       hierarchy"
     - net/sched: act_api: add specific EXT_WARN_MSG for tc action
     - neighbour: delete neigh_lookup_nodev as not used
     - scsi: target: core: Fix error path in target_setup_session()
     - [mips*] Move '-Wa,-msoft-float' check from as-option to cc-option
     - [mips*] Prefer cc-option for additions to cflags
     - kbuild: Update assembler calls to use proper flags and language target
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.36
     - drm/amd/display: Use dc_update_planes_and_stream
     - drm/amd/display: Add wrapper to call planes and stream update
     - drm/amd/display: fix the system hang while disable PSR
     - [arm64] tty: serial: fsl_lpuart: make rx_watermark configurable for
       different platforms
     - [arm64] tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A
     - ata: libata-scsi: Avoid deadlock on rescan after device resume
     - mm: Fix copy_from_user_nofault(). (Closes: #1033398)
     - tpm, tpm_tis: Claim locality in interrupt handler
     - tpm_crb: Add support for CRB devices based on Pluton
     - ksmbd: validate command payload size
     - ksmbd: fix out-of-bound read in smb2_write
     - ksmbd: validate session id and tree id in the compound request
     - tick/common: Align tick period during sched_timer setup (Closes: #1038754)
     - writeback: fix dereferencing NULL mapping->host on writeback_page_template
     - nilfs2: fix buffer corruption due to concurrent device reads
     - [x86] ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep()
     - KVM: Avoid illegal stage2 mapping on invalid memory slot
     - Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails
     - Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs
     - PCI: hv: Fix a race condition bug in hv_pci_query_relations()
     - Revert "PCI: hv: Fix a timing issue which causes kdump to fail
       occasionally"
     - PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev
     - PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic
     - PCI: hv: Add a per-bus mutex state_lock
     - io_uring/net: clear msg_controllen on partial sendmsg retry
     - io_uring/net: disable partial retries for recvmsg with cmsg
     - mptcp: handle correctly disconnect() failures
     - mptcp: fix possible divide by zero in recvmsg()
     - mptcp: fix possible list corruption on passive MPJ
     - mptcp: consolidate fallback and non fallback state machine
     - cgroup: Do not corrupt task iteration when rebinding subsystem
     - cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex in
       freezer_css_{online,offline}()
     - [arm64] mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916
     - [arm64] mmc: meson-gx: remove redundant mmc_request_done() call from irq
       context
     - [arm64,armhf] mmc: mmci: stm32: fix max busy timeout calculation
     - [arm64,armhf] mmc: bcm2835: fix deferred probing
     - [arm64,armhf] mmc: sunxi: fix deferred probing
     - bpf: ensure main program has an extable
     - wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0
     - io_uring/poll: serialize poll linked timer start with poll removal
     - nilfs2: prevent general protection fault in nilfs_clear_dirty_page()
     - [x86] mm: Avoid using set_pgd() outside of real PGD pages
     - memfd: check for non-NULL file_seals in memfd_create() syscall
     - [arm64] mmc: meson-gx: fix deferred probing
     - ieee802154: hwsim: Fix possible memory leaks
     - xfrm: Treat already-verified secpath entries as optional
     - xfrm: interface: rename xfrm_interface.c to xfrm_interface_core.c
     - xfrm: Ensure policies always checked on XFRM-I input path
     - [arm64] KVM: arm64: PMU: Restore the host's PMUSERENR_EL0
     - bpf: track immediate values written to stack by BPF_ST instruction
     - bpf: Fix verifier id tracking of scalars on spill
     - xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets
     - bpf: Fix a bpf_jit_dump issue for x86_64 with sysctl bpf_jit_enable.
     - xfrm: Linearize the skb after offloading if needed.
     - net/mlx5: DR, Fix wrong action data allocation in decap action
     - sfc: use budget for TX completions
     - [armel,armhf] mmc: mvsdio: fix deferred probing
     - [armhf] mmc: omap: fix deferred probing
     - [armhf] mmc: omap_hsmmc: fix deferred probing
     - mmc: sdhci-acpi: fix deferred probing
     - ipvs: align inner_mac_header for encapsulation
     - be2net: Extend xmit workaround to BE3 chip
     - netfilter: nf_tables: fix chain binding transaction logic
     - netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound
       set/chain
     - netfilter: nf_tables: drop map element references from preparation phase
     - netfilter: nft_set_pipapo: .walk does not deal with generations
     - netfilter: nf_tables: disallow element updates of bound anonymous sets
     - netfilter: nf_tables: reject unbound anonymous set before commit phase
     - netfilter: nf_tables: reject unbound chain set before commit phase
     - netfilter: nf_tables: disallow updates of anonymous sets
     - netfilter: nfnetlink_osf: fix module autoload
     - Revert "net: phy: dp83867: perform soft reset and retain established link"
     - bpf/btf: Accept function names that contain dots
     - bpf: Force kprobe multi expected_attach_type for kprobe_multi link
     - io_uring/net: use the correct msghdr union member in io_sendmsg_copy_hdr
     - sch_netem: acquire qdisc lock in netem_change()
     - revert "net: align SO_RCVMARK required privileges with SO_MARK"
     - [arm64] dts: rockchip: fix nEXTRST on SOQuartz
     - gpiolib: Fix GPIO chip IRQ initialization restriction
     - gpiolib: Fix irq_domain resource tracking for
       gpiochip_irqchip_add_domain()
     - scsi: target: iscsi: Prevent login threads from racing between each other
     - HID: wacom: Add error check to wacom_parse_and_register()
     - smb3: missing null check in SMB2_change_notify
     - media: cec: core: disable adapter in cec_devnode_unregister
     - media: cec: core: don't set last_initiator if tx in progress
     - nfcsim.c: Fix error checking for debugfs_create_dir
     - btrfs: fix an uninitialized variable warning in btrfs_log_inode
     - [i386] usb: gadget: udc: fix NULL dereference in remove()
     - nvme: double KA polling frequency to avoid KATO with TBKAS on
     - nvme: check IO start time when deciding to defer KA
     - nvme: improve handling of long keep alives
     - [x86] Input: soc_button_array - add invalid acpi_index DMI quirk handling
     - [s390x] cio: unregister device when the only path is gone
     - [arm*] ASoC: simple-card: Add missing of_node_put() in case of error
     - soundwire: dmi-quirks: add new mapping for HP Spectre x360
     - soundwire: qcom: add proper error paths in qcom_swrm_startup()
     - [x86] ASoC: nau8824: Add quirk to active-high jack-detect
     - [x86] ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x
     - gfs2: Don't get stuck writing page onto itself under direct I/O
     - [arm64] ASoC: fsl_sai: Enable BCI bit if SAI works on synchronous mode
       with BYP asserted
     - ALSA: hda/realtek: Add "Intel Reference board" and "NUC 13" SSID in the
       ALC256
     - i2c: mchp-pci1xxxx: Avoid cast to incompatible function type
     - null_blk: Fix: memory release when memory_backed=1
     - drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl
     - vhost_net: revert upend_idx only on retriable error
     - [arm64] KVM: arm64: Restore GICv2-on-GICv3 functionality
     - [x86] apic: Fix kernel panic when booting with intremap=off and
       x2apic_phys
     - [arm64] i2c: imx-lpi2c: fix type char overflow issue when calculating the
       clock cycle
     - smb: move client and server files to common directory fs/smb
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.37
     - mm/mmap: Fix error path in do_vmi_align_munmap()
     - mm/mmap: Fix error return in do_vmi_align_munmap()
     - mptcp: ensure listener is unhashed before updating the sk status
     - mm, hwpoison: try to recover from copy-on write faults
     - mm, hwpoison: when copy-on-write hits poison, take page offline
     - [x86] microcode/AMD: Load late on both threads too
     - [x86] smp: Make stop_other_cpus() more robust
     - [x86] smp: Dont access non-existing CPUID leaf
     - [x86] smp: Remove pointless wmb()s from native_stop_other_cpus()
     - [x86] smp: Use dedicated cache-line for mwait_play_dead()
     - [x86] smp: Cure kexec() vs. mwait_play_dead() breakage
     - can: isotp: isotp_sendmsg(): fix return error fix on TX path
     - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv()
     - mm: introduce new 'lock_mm_and_find_vma()' page fault helper
     - mm: make the page fault mmap locking killable
     - [arm64] mm: Convert to using lock_mm_and_find_vma()
     - [powerpc*] mm: Convert to using lock_mm_and_find_vma()
     - [mips*] mm: Convert to using lock_mm_and_find_vma()
     - [armhf] mm: Convert to using lock_mm_and_find_vma()
     - mm/fault: convert remaining simple cases to lock_mm_and_find_vma()
     - [powerpc*] mm: convert coprocessor fault to lock_mm_and_find_vma()
     - mm: make find_extend_vma() fail if write lock not held
     - execve: expand new process stack manually ahead of time
     - mm: always expand the stack with the mmap write lock held
     - fbdev: fix potential OOB read in fast_imageblit()
     - HID: hidraw: fix data race on device refcount
     - HID: wacom: Use ktime_t rather than int when dealing with timestamps
     - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651.
       (Closes: #1038271)
 .
   [ Salvatore Bonaccorso ]
   * d/salsa-ci.yml: Update for bookworm: Set RELEASE to bookworm
   * d/rules.real: Fix typo in setup_image target.
   * [amd64,arm64] drivers/virtio: Enable VIRTIO_MEM as module (Closes: #1038665)
   * Bump ABI to 10
   * [rt] Update to 6.1.33-rt11
   * Revert "drm/amd/display: edp do not add non-edid timings"
 .
   [ Cyril Brulebois ]
   * udeb: Add r8188eu to nic-wireless-modules (Closes: #1035824)
 .
   [ Ben Hutchings ]
   * Add pkg.linux.mintools profile for building minimal userland tools
   * d/b/test-patches: Build linux-{kbuild,bootwrapper} packages
     (Closes: #871216, #1035359)
Checksums-Sha1:
 121b789256d960ead60ab33c84de559ea2a636f2 313386 linux_6.1.38-2~bpo11+1.dsc
 3ad7f49d56e72d6498633e0da40d78bc3329b0d3 1491192 linux_6.1.38-2~bpo11+1.debian.tar.xz
 db6f11a0b914cbc90ca3c8b98162cd59408333cc 6205 linux_6.1.38-2~bpo11+1_source.buildinfo
Checksums-Sha256:
 92003ee5724e36a140df7c14d886bd77253aa678f1b14ee2d41d5be2a91d261e 313386 linux_6.1.38-2~bpo11+1.dsc
 052dc0bee59db7e920e84cd7210097db3a8ad73439621f4f5d19d9404587978b 1491192 linux_6.1.38-2~bpo11+1.debian.tar.xz
 0378441b45cf19dce060d918339e8c97227ad817255463475cf240f3e36b28b9 6205 linux_6.1.38-2~bpo11+1_source.buildinfo
Files:
 85cfaa9b2db2a60395d76d0b50cbc4ff 313386 kernel optional linux_6.1.38-2~bpo11+1.dsc
 cd1ad86525d65e9c5559bfbf64e93dd0 1491192 kernel optional linux_6.1.38-2~bpo11+1.debian.tar.xz
 bfbd91baa44fa4e5b4522a8db8cdd2c9 6205 kernel optional linux_6.1.38-2~bpo11+1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=xYcO
-----END PGP SIGNATURE-----


Reply to: