======================================= Sat, 07 Oct 2023 - Debian 12.2 released ======================================= [Date: Sat, 07 Oct 2023 08:39:01 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: btrfs-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x btrfs-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x btrfs-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x cdrom-core-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x cdrom-core-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x cdrom-core-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x crc-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x crc-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x crc-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x crypto-dm-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x crypto-dm-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x crypto-dm-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x crypto-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x crypto-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x crypto-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x dasd-extra-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x dasd-extra-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x dasd-extra-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x dasd-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x dasd-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x dasd-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x ext4-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x ext4-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x ext4-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x f2fs-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x f2fs-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x f2fs-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x fat-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x fat-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x fat-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x fuse-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x fuse-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x fuse-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x isofs-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x isofs-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x isofs-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x kernel-image-6.1.0-11-s390x-di | 6.1.38-4 | s390x kernel-image-6.1.0-12-s390x-di | 6.1.52-1 | s390x kernel-image-6.1.0-9-s390x-di | 6.1.27-1 | s390x linux-headers-6.1.0-11-s390x | 6.1.38-4 | s390x linux-headers-6.1.0-12-s390x | 6.1.52-1 | s390x linux-headers-6.1.0-9-s390x | 6.1.27-1 | s390x linux-image-6.1.0-11-s390x | 6.1.38-4 | s390x linux-image-6.1.0-11-s390x-dbg | 6.1.38-4 | s390x linux-image-6.1.0-12-s390x | 6.1.52-1 | s390x linux-image-6.1.0-12-s390x-dbg | 6.1.52-1 | s390x linux-image-6.1.0-9-s390x | 6.1.27-1 | s390x linux-image-6.1.0-9-s390x-dbg | 6.1.27-1 | s390x loop-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x loop-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x loop-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x md-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x md-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x md-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x mtd-core-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x mtd-core-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x mtd-core-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x multipath-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x multipath-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x multipath-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x nbd-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x nbd-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x nbd-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x nic-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x nic-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x nic-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x scsi-core-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x scsi-core-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x scsi-core-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x scsi-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x scsi-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x scsi-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x udf-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x udf-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x udf-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x xfs-modules-6.1.0-11-s390x-di | 6.1.38-4 | s390x xfs-modules-6.1.0-12-s390x-di | 6.1.52-1 | s390x xfs-modules-6.1.0-9-s390x-di | 6.1.27-1 | s390x ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 07 Oct 2023 08:39:15 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel affs-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel affs-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel affs-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel affs-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel affs-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel ata-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel ata-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel ata-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel ata-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel ata-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel ata-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel btrfs-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel btrfs-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel btrfs-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel btrfs-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel btrfs-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel btrfs-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel cdrom-core-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel cdrom-core-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel cdrom-core-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel cdrom-core-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel cdrom-core-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel cdrom-core-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel crc-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel crc-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel crc-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel crc-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel crc-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel crc-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel crypto-dm-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel crypto-dm-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel crypto-dm-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel crypto-dm-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel crypto-dm-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel crypto-dm-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel crypto-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel crypto-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel crypto-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel crypto-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel crypto-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel crypto-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel event-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel event-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel event-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel event-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel event-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel event-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel ext4-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel ext4-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel ext4-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel ext4-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel ext4-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel ext4-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel f2fs-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel f2fs-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel f2fs-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel f2fs-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel f2fs-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel f2fs-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel fat-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel fat-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel fat-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel fat-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel fat-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel fat-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel fb-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel fb-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel fb-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel fb-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel fb-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel fb-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel firewire-core-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel firewire-core-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel firewire-core-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel firewire-core-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel firewire-core-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel firewire-core-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel fuse-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel fuse-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel fuse-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel fuse-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel fuse-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel fuse-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel input-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel input-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel input-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel input-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel input-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel input-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel isofs-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel isofs-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel isofs-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel isofs-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel isofs-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel isofs-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel jfs-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel jfs-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel jfs-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel jfs-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel jfs-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel jfs-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel kernel-image-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel kernel-image-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel kernel-image-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel kernel-image-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel kernel-image-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel kernel-image-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel linux-headers-6.1.0-11-4kc-malta | 6.1.38-4 | mipsel linux-headers-6.1.0-11-mips32r2el | 6.1.38-4 | mipsel linux-headers-6.1.0-12-4kc-malta | 6.1.52-1 | mipsel linux-headers-6.1.0-12-mips32r2el | 6.1.52-1 | mipsel linux-headers-6.1.0-9-4kc-malta | 6.1.27-1 | mipsel linux-headers-6.1.0-9-mips32r2el | 6.1.27-1 | mipsel linux-image-6.1.0-11-4kc-malta | 6.1.38-4 | mipsel linux-image-6.1.0-11-4kc-malta-dbg | 6.1.38-4 | mipsel linux-image-6.1.0-11-mips32r2el | 6.1.38-4 | mipsel linux-image-6.1.0-11-mips32r2el-dbg | 6.1.38-4 | mipsel linux-image-6.1.0-12-4kc-malta | 6.1.52-1 | mipsel linux-image-6.1.0-12-4kc-malta-dbg | 6.1.52-1 | mipsel linux-image-6.1.0-12-mips32r2el | 6.1.52-1 | mipsel linux-image-6.1.0-12-mips32r2el-dbg | 6.1.52-1 | mipsel linux-image-6.1.0-9-4kc-malta | 6.1.27-1 | mipsel linux-image-6.1.0-9-4kc-malta-dbg | 6.1.27-1 | mipsel linux-image-6.1.0-9-mips32r2el | 6.1.27-1 | mipsel linux-image-6.1.0-9-mips32r2el-dbg | 6.1.27-1 | mipsel loop-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel loop-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel loop-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel loop-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel loop-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel loop-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel md-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel md-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel md-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel md-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel md-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel md-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel minix-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel minix-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel minix-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel minix-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel minix-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel minix-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel mmc-core-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel mmc-core-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel mmc-core-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel mmc-core-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel mmc-core-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel mmc-core-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel mmc-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel mmc-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel mmc-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel mmc-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel mmc-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel mmc-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel mouse-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel mouse-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel mouse-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel mouse-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel mouse-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel mouse-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel multipath-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel multipath-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel multipath-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel multipath-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel multipath-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel multipath-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel nbd-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel nbd-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel nbd-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel nbd-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel nbd-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel nbd-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel nfs-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel nfs-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel nfs-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel nfs-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel nfs-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel nfs-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel nic-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel nic-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel nic-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel nic-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel nic-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel nic-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel nic-shared-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel nic-shared-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel nic-shared-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel nic-shared-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel nic-shared-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel nic-shared-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel nic-usb-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel nic-usb-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel nic-usb-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel nic-usb-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel nic-usb-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel nic-usb-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel nic-wireless-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel nic-wireless-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel nic-wireless-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel nic-wireless-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel nic-wireless-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel nic-wireless-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel pata-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel pata-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel pata-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel pata-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel pata-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel pata-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel ppp-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel ppp-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel ppp-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel ppp-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel ppp-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel ppp-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel sata-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel sata-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel sata-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel sata-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel sata-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel sata-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel scsi-core-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel scsi-core-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel scsi-core-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel scsi-core-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel scsi-core-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel scsi-core-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel scsi-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel scsi-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel scsi-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel scsi-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel scsi-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel scsi-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel scsi-nic-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel scsi-nic-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel scsi-nic-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel scsi-nic-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel scsi-nic-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel scsi-nic-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel sound-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel sound-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel sound-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel sound-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel sound-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel sound-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel speakup-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel speakup-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel speakup-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel speakup-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel speakup-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel speakup-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel squashfs-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel squashfs-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel squashfs-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel squashfs-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel squashfs-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel squashfs-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel udf-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel udf-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel udf-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel udf-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel udf-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel udf-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel usb-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel usb-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel usb-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel usb-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel usb-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel usb-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel usb-serial-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel usb-serial-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel usb-serial-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel usb-serial-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel usb-serial-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel usb-serial-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel usb-storage-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel usb-storage-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel usb-storage-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel usb-storage-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel usb-storage-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel usb-storage-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel xfs-modules-6.1.0-11-4kc-malta-di | 6.1.38-4 | mipsel xfs-modules-6.1.0-11-mips32r2el-di | 6.1.38-4 | mipsel xfs-modules-6.1.0-12-4kc-malta-di | 6.1.52-1 | mipsel xfs-modules-6.1.0-12-mips32r2el-di | 6.1.52-1 | mipsel xfs-modules-6.1.0-9-4kc-malta-di | 6.1.27-1 | mipsel xfs-modules-6.1.0-9-mips32r2el-di | 6.1.27-1 | mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 07 Oct 2023 08:40:24 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el ata-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el ata-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el btrfs-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el btrfs-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el btrfs-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el cdrom-core-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el cdrom-core-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el cdrom-core-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el crc-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el crc-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el crc-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el crypto-dm-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el crypto-dm-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el crypto-dm-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el crypto-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el crypto-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el crypto-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el event-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el event-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el event-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el ext4-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el ext4-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el ext4-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el f2fs-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el f2fs-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el f2fs-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el fancontrol-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el fancontrol-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el fancontrol-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el fat-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el fat-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el fat-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el fb-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el fb-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el fb-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el firewire-core-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el firewire-core-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el firewire-core-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el fuse-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el fuse-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el fuse-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el hypervisor-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el hypervisor-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el hypervisor-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el i2c-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el i2c-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el i2c-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el input-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el input-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el input-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el isofs-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el isofs-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el isofs-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el jfs-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el jfs-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el jfs-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el kernel-image-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el kernel-image-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el kernel-image-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el linux-headers-6.1.0-11-powerpc64le | 6.1.38-4 | ppc64el linux-headers-6.1.0-12-powerpc64le | 6.1.52-1 | ppc64el linux-headers-6.1.0-9-powerpc64le | 6.1.27-1 | ppc64el linux-image-6.1.0-11-powerpc64le | 6.1.38-4 | ppc64el linux-image-6.1.0-11-powerpc64le-dbg | 6.1.38-4 | ppc64el linux-image-6.1.0-12-powerpc64le | 6.1.52-1 | ppc64el linux-image-6.1.0-12-powerpc64le-dbg | 6.1.52-1 | ppc64el linux-image-6.1.0-9-powerpc64le | 6.1.27-1 | ppc64el linux-image-6.1.0-9-powerpc64le-dbg | 6.1.27-1 | ppc64el loop-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el loop-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el loop-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el md-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el md-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el md-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el mouse-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el mouse-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el mouse-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el mtd-core-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el mtd-core-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el mtd-core-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el multipath-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el multipath-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el multipath-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el nbd-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el nbd-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el nbd-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el nic-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el nic-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el nic-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el nic-shared-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el nic-shared-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el nic-shared-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el nic-usb-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el nic-usb-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el nic-usb-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el nic-wireless-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el nic-wireless-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el nic-wireless-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el ppp-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el ppp-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el ppp-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el sata-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el sata-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el sata-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el scsi-core-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el scsi-core-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el scsi-core-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el scsi-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el scsi-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el scsi-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el scsi-nic-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el scsi-nic-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el scsi-nic-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el serial-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el serial-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el serial-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el squashfs-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el squashfs-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el squashfs-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el udf-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el udf-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el udf-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el uinput-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el uinput-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el uinput-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el usb-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el usb-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el usb-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el usb-serial-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el usb-serial-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el usb-serial-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el usb-storage-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el usb-storage-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el usb-storage-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el xfs-modules-6.1.0-11-powerpc64le-di | 6.1.38-4 | ppc64el xfs-modules-6.1.0-12-powerpc64le-di | 6.1.52-1 | ppc64el xfs-modules-6.1.0-9-powerpc64le-di | 6.1.27-1 | ppc64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 07 Oct 2023 08:40:34 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-6.1.0-11-amd64 | 6.1.38-4 | amd64 linux-headers-6.1.0-11-cloud-amd64 | 6.1.38-4 | amd64 linux-headers-6.1.0-11-rt-amd64 | 6.1.38-4 | amd64 linux-headers-6.1.0-12-amd64 | 6.1.52-1 | amd64 linux-headers-6.1.0-12-cloud-amd64 | 6.1.52-1 | amd64 linux-headers-6.1.0-12-rt-amd64 | 6.1.52-1 | amd64 linux-headers-6.1.0-9-amd64 | 6.1.27-1 | amd64 linux-headers-6.1.0-9-cloud-amd64 | 6.1.27-1 | amd64 linux-headers-6.1.0-9-rt-amd64 | 6.1.27-1 | amd64 linux-image-6.1.0-11-amd64-dbg | 6.1.38-4 | amd64 linux-image-6.1.0-11-amd64-unsigned | 6.1.38-4 | amd64 linux-image-6.1.0-11-cloud-amd64-dbg | 6.1.38-4 | amd64 linux-image-6.1.0-11-cloud-amd64-unsigned | 6.1.38-4 | amd64 linux-image-6.1.0-11-rt-amd64-dbg | 6.1.38-4 | amd64 linux-image-6.1.0-11-rt-amd64-unsigned | 6.1.38-4 | amd64 linux-image-6.1.0-12-amd64-dbg | 6.1.52-1 | amd64 linux-image-6.1.0-12-amd64-unsigned | 6.1.52-1 | amd64 linux-image-6.1.0-12-cloud-amd64-dbg | 6.1.52-1 | amd64 linux-image-6.1.0-12-cloud-amd64-unsigned | 6.1.52-1 | amd64 linux-image-6.1.0-12-rt-amd64-dbg | 6.1.52-1 | amd64 linux-image-6.1.0-12-rt-amd64-unsigned | 6.1.52-1 | amd64 linux-image-6.1.0-9-amd64-dbg | 6.1.27-1 | amd64 linux-image-6.1.0-9-amd64-unsigned | 6.1.27-1 | amd64 linux-image-6.1.0-9-cloud-amd64-dbg | 6.1.27-1 | amd64 linux-image-6.1.0-9-cloud-amd64-unsigned | 6.1.27-1 | amd64 linux-image-6.1.0-9-rt-amd64-dbg | 6.1.27-1 | amd64 linux-image-6.1.0-9-rt-amd64-unsigned | 6.1.27-1 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 07 Oct 2023 08:40:43 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-6.1.0-11-arm64 | 6.1.38-4 | arm64 linux-headers-6.1.0-11-cloud-arm64 | 6.1.38-4 | arm64 linux-headers-6.1.0-11-rt-arm64 | 6.1.38-4 | arm64 linux-headers-6.1.0-12-arm64 | 6.1.52-1 | arm64 linux-headers-6.1.0-12-cloud-arm64 | 6.1.52-1 | arm64 linux-headers-6.1.0-12-rt-arm64 | 6.1.52-1 | arm64 linux-headers-6.1.0-9-arm64 | 6.1.27-1 | arm64 linux-headers-6.1.0-9-cloud-arm64 | 6.1.27-1 | arm64 linux-headers-6.1.0-9-rt-arm64 | 6.1.27-1 | arm64 linux-image-6.1.0-11-arm64-dbg | 6.1.38-4 | arm64 linux-image-6.1.0-11-arm64-unsigned | 6.1.38-4 | arm64 linux-image-6.1.0-11-cloud-arm64-dbg | 6.1.38-4 | arm64 linux-image-6.1.0-11-cloud-arm64-unsigned | 6.1.38-4 | arm64 linux-image-6.1.0-11-rt-arm64-dbg | 6.1.38-4 | arm64 linux-image-6.1.0-11-rt-arm64-unsigned | 6.1.38-4 | arm64 linux-image-6.1.0-12-arm64-dbg | 6.1.52-1 | arm64 linux-image-6.1.0-12-arm64-unsigned | 6.1.52-1 | arm64 linux-image-6.1.0-12-cloud-arm64-dbg | 6.1.52-1 | arm64 linux-image-6.1.0-12-cloud-arm64-unsigned | 6.1.52-1 | arm64 linux-image-6.1.0-12-rt-arm64-dbg | 6.1.52-1 | arm64 linux-image-6.1.0-12-rt-arm64-unsigned | 6.1.52-1 | arm64 linux-image-6.1.0-9-arm64-dbg | 6.1.27-1 | arm64 linux-image-6.1.0-9-arm64-unsigned | 6.1.27-1 | arm64 linux-image-6.1.0-9-cloud-arm64-dbg | 6.1.27-1 | arm64 linux-image-6.1.0-9-cloud-arm64-unsigned | 6.1.27-1 | arm64 linux-image-6.1.0-9-rt-arm64-dbg | 6.1.27-1 | arm64 linux-image-6.1.0-9-rt-arm64-unsigned | 6.1.27-1 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 07 Oct 2023 08:40:54 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: btrfs-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel btrfs-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel cdrom-core-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel cdrom-core-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel crc-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel crc-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel crypto-dm-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel crypto-dm-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel crypto-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel crypto-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel event-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel event-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel ext4-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel ext4-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel f2fs-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel f2fs-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel fat-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel fat-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel fb-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel fb-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel fuse-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel fuse-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel input-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel input-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel ipv6-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel ipv6-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel isofs-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel isofs-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel jffs2-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel jffs2-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel jfs-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel jfs-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel kernel-image-6.1.0-11-marvell-di | 6.1.38-4 | armel kernel-image-6.1.0-9-marvell-di | 6.1.27-1 | armel leds-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel leds-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel linux-headers-6.1.0-11-marvell | 6.1.38-4 | armel linux-headers-6.1.0-11-rpi | 6.1.38-4 | armel linux-headers-6.1.0-9-marvell | 6.1.27-1 | armel linux-headers-6.1.0-9-rpi | 6.1.27-1 | armel linux-image-6.1.0-11-marvell | 6.1.38-4 | armel linux-image-6.1.0-11-marvell-dbg | 6.1.38-4 | armel linux-image-6.1.0-11-rpi | 6.1.38-4 | armel linux-image-6.1.0-11-rpi-dbg | 6.1.38-4 | armel linux-image-6.1.0-9-marvell | 6.1.27-1 | armel linux-image-6.1.0-9-marvell-dbg | 6.1.27-1 | armel linux-image-6.1.0-9-rpi | 6.1.27-1 | armel linux-image-6.1.0-9-rpi-dbg | 6.1.27-1 | armel loop-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel loop-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel md-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel md-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel minix-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel minix-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel mmc-core-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel mmc-core-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel mmc-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel mmc-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel mouse-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel mouse-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel mtd-core-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel mtd-core-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel mtd-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel mtd-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel multipath-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel multipath-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel nbd-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel nbd-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel nic-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel nic-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel nic-shared-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel nic-shared-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel nic-usb-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel nic-usb-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel ppp-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel ppp-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel sata-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel sata-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel scsi-core-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel scsi-core-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel squashfs-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel squashfs-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel udf-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel udf-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel uinput-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel uinput-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel usb-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel usb-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel usb-serial-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel usb-serial-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel usb-storage-modules-6.1.0-11-marvell-di | 6.1.38-4 | armel usb-storage-modules-6.1.0-9-marvell-di | 6.1.27-1 | armel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 07 Oct 2023 08:41:07 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf ata-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf ata-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf btrfs-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf btrfs-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf btrfs-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf cdrom-core-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf cdrom-core-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf cdrom-core-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf crc-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf crc-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf crc-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf crypto-dm-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf crypto-dm-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf crypto-dm-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf crypto-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf crypto-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf crypto-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf efi-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf efi-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf efi-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf event-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf event-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf event-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf ext4-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf ext4-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf ext4-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf f2fs-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf f2fs-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf f2fs-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf fat-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf fat-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf fat-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf fb-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf fb-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf fb-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf fuse-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf fuse-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf fuse-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf i2c-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf i2c-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf i2c-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf input-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf input-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf input-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf isofs-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf isofs-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf isofs-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf jfs-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf jfs-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf jfs-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf kernel-image-6.1.0-11-armmp-di | 6.1.38-4 | armhf kernel-image-6.1.0-12-armmp-di | 6.1.52-1 | armhf kernel-image-6.1.0-9-armmp-di | 6.1.27-1 | armhf leds-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf leds-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf leds-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf linux-headers-6.1.0-11-armmp | 6.1.38-4 | armhf linux-headers-6.1.0-11-armmp-lpae | 6.1.38-4 | armhf linux-headers-6.1.0-11-rt-armmp | 6.1.38-4 | armhf linux-headers-6.1.0-12-armmp | 6.1.52-1 | armhf linux-headers-6.1.0-12-armmp-lpae | 6.1.52-1 | armhf linux-headers-6.1.0-12-rt-armmp | 6.1.52-1 | armhf linux-headers-6.1.0-9-armmp | 6.1.27-1 | armhf linux-headers-6.1.0-9-armmp-lpae | 6.1.27-1 | armhf linux-headers-6.1.0-9-rt-armmp | 6.1.27-1 | armhf linux-image-6.1.0-11-armmp | 6.1.38-4 | armhf linux-image-6.1.0-11-armmp-dbg | 6.1.38-4 | armhf linux-image-6.1.0-11-armmp-lpae | 6.1.38-4 | armhf linux-image-6.1.0-11-armmp-lpae-dbg | 6.1.38-4 | armhf linux-image-6.1.0-11-rt-armmp | 6.1.38-4 | armhf linux-image-6.1.0-11-rt-armmp-dbg | 6.1.38-4 | armhf linux-image-6.1.0-12-armmp | 6.1.52-1 | armhf linux-image-6.1.0-12-armmp-dbg | 6.1.52-1 | armhf linux-image-6.1.0-12-armmp-lpae | 6.1.52-1 | armhf linux-image-6.1.0-12-armmp-lpae-dbg | 6.1.52-1 | armhf linux-image-6.1.0-12-rt-armmp | 6.1.52-1 | armhf linux-image-6.1.0-12-rt-armmp-dbg | 6.1.52-1 | armhf linux-image-6.1.0-9-armmp | 6.1.27-1 | armhf linux-image-6.1.0-9-armmp-dbg | 6.1.27-1 | armhf linux-image-6.1.0-9-armmp-lpae | 6.1.27-1 | armhf linux-image-6.1.0-9-armmp-lpae-dbg | 6.1.27-1 | armhf linux-image-6.1.0-9-rt-armmp | 6.1.27-1 | armhf linux-image-6.1.0-9-rt-armmp-dbg | 6.1.27-1 | armhf loop-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf loop-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf loop-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf md-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf md-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf md-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf mmc-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf mmc-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf mmc-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf mtd-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf mtd-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf mtd-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf multipath-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf multipath-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf multipath-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf nbd-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf nbd-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf nbd-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf nic-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf nic-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf nic-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf nic-shared-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf nic-shared-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf nic-shared-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf nic-usb-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf nic-usb-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf nic-usb-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf nic-wireless-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf nic-wireless-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf nic-wireless-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf pata-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf pata-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf pata-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf ppp-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf ppp-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf ppp-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf sata-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf sata-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf sata-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf scsi-core-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf scsi-core-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf scsi-core-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf scsi-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf scsi-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf scsi-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf scsi-nic-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf scsi-nic-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf scsi-nic-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf sound-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf sound-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf sound-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf speakup-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf speakup-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf speakup-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf squashfs-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf squashfs-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf squashfs-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf udf-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf udf-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf udf-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf uinput-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf uinput-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf uinput-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf usb-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf usb-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf usb-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf usb-serial-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf usb-serial-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf usb-serial-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf usb-storage-modules-6.1.0-11-armmp-di | 6.1.38-4 | armhf usb-storage-modules-6.1.0-12-armmp-di | 6.1.52-1 | armhf usb-storage-modules-6.1.0-9-armmp-di | 6.1.27-1 | armhf ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 07 Oct 2023 08:41:18 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-6.1.0-11-686 | 6.1.38-4 | i386 linux-headers-6.1.0-11-686-pae | 6.1.38-4 | i386 linux-headers-6.1.0-11-rt-686-pae | 6.1.38-4 | i386 linux-headers-6.1.0-12-686 | 6.1.52-1 | i386 linux-headers-6.1.0-12-686-pae | 6.1.52-1 | i386 linux-headers-6.1.0-12-rt-686-pae | 6.1.52-1 | i386 linux-headers-6.1.0-9-686 | 6.1.27-1 | i386 linux-headers-6.1.0-9-686-pae | 6.1.27-1 | i386 linux-headers-6.1.0-9-rt-686-pae | 6.1.27-1 | i386 linux-image-6.1.0-11-686-dbg | 6.1.38-4 | i386 linux-image-6.1.0-11-686-pae-dbg | 6.1.38-4 | i386 linux-image-6.1.0-11-686-pae-unsigned | 6.1.38-4 | i386 linux-image-6.1.0-11-686-unsigned | 6.1.38-4 | i386 linux-image-6.1.0-11-rt-686-pae-dbg | 6.1.38-4 | i386 linux-image-6.1.0-11-rt-686-pae-unsigned | 6.1.38-4 | i386 linux-image-6.1.0-12-686-dbg | 6.1.52-1 | i386 linux-image-6.1.0-12-686-pae-dbg | 6.1.52-1 | i386 linux-image-6.1.0-12-686-pae-unsigned | 6.1.52-1 | i386 linux-image-6.1.0-12-686-unsigned | 6.1.52-1 | i386 linux-image-6.1.0-12-rt-686-pae-dbg | 6.1.52-1 | i386 linux-image-6.1.0-12-rt-686-pae-unsigned | 6.1.52-1 | i386 linux-image-6.1.0-9-686-dbg | 6.1.27-1 | i386 linux-image-6.1.0-9-686-pae-dbg | 6.1.27-1 | i386 linux-image-6.1.0-9-686-pae-unsigned | 6.1.27-1 | i386 linux-image-6.1.0-9-686-unsigned | 6.1.27-1 | i386 linux-image-6.1.0-9-rt-686-pae-dbg | 6.1.27-1 | i386 linux-image-6.1.0-9-rt-686-pae-unsigned | 6.1.27-1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 07 Oct 2023 08:41:33 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el affs-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el affs-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el affs-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el affs-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el affs-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el ata-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el ata-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el ata-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el ata-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el ata-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el ata-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el btrfs-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el btrfs-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el btrfs-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el btrfs-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el btrfs-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el btrfs-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el cdrom-core-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el cdrom-core-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el cdrom-core-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el cdrom-core-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el cdrom-core-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el cdrom-core-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el crc-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el crc-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el crc-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el crc-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el crc-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el crc-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el crypto-dm-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el crypto-dm-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el crypto-dm-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el crypto-dm-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el crypto-dm-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el crypto-dm-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el crypto-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el crypto-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el crypto-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el crypto-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el crypto-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el crypto-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el event-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el event-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el event-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el event-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el event-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el event-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el ext4-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el ext4-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el ext4-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el ext4-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el ext4-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el ext4-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el f2fs-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el f2fs-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el f2fs-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el f2fs-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el f2fs-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el f2fs-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el fat-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el fat-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el fat-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el fat-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el fat-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el fat-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el fb-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el fb-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el fb-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el fb-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el fb-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el fb-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el firewire-core-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el firewire-core-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el firewire-core-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el firewire-core-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el firewire-core-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el firewire-core-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el fuse-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el fuse-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el fuse-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el fuse-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el fuse-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el fuse-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el input-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el input-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el input-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el input-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el input-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el input-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el isofs-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el isofs-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el isofs-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el isofs-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el isofs-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el isofs-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el jfs-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el jfs-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el jfs-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el jfs-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el jfs-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el jfs-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el kernel-image-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el kernel-image-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el kernel-image-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el kernel-image-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el kernel-image-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el kernel-image-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el linux-headers-6.1.0-11-5kc-malta | 6.1.38-4 | mips64el linux-headers-6.1.0-11-mips64r2el | 6.1.38-4 | mips64el linux-headers-6.1.0-12-5kc-malta | 6.1.52-1 | mips64el linux-headers-6.1.0-12-mips64r2el | 6.1.52-1 | mips64el linux-headers-6.1.0-9-5kc-malta | 6.1.27-1 | mips64el linux-headers-6.1.0-9-mips64r2el | 6.1.27-1 | mips64el linux-image-6.1.0-11-5kc-malta | 6.1.38-4 | mips64el linux-image-6.1.0-11-5kc-malta-dbg | 6.1.38-4 | mips64el linux-image-6.1.0-11-mips64r2el | 6.1.38-4 | mips64el linux-image-6.1.0-11-mips64r2el-dbg | 6.1.38-4 | mips64el linux-image-6.1.0-12-5kc-malta | 6.1.52-1 | mips64el linux-image-6.1.0-12-5kc-malta-dbg | 6.1.52-1 | mips64el linux-image-6.1.0-12-mips64r2el | 6.1.52-1 | mips64el linux-image-6.1.0-12-mips64r2el-dbg | 6.1.52-1 | mips64el linux-image-6.1.0-9-5kc-malta | 6.1.27-1 | mips64el linux-image-6.1.0-9-5kc-malta-dbg | 6.1.27-1 | mips64el linux-image-6.1.0-9-mips64r2el | 6.1.27-1 | mips64el linux-image-6.1.0-9-mips64r2el-dbg | 6.1.27-1 | mips64el loop-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el loop-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el loop-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el loop-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el loop-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el loop-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el md-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el md-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el md-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el md-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el md-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el md-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el minix-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el minix-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el minix-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el minix-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el minix-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el minix-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el mmc-core-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el mmc-core-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el mmc-core-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el mmc-core-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el mmc-core-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el mmc-core-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el mmc-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el mmc-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el mmc-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el mmc-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el mmc-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el mmc-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el mouse-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el mouse-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el mouse-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el mouse-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el mouse-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el mouse-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el multipath-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el multipath-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el multipath-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el multipath-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el multipath-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el multipath-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el nbd-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el nbd-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el nbd-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el nbd-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el nbd-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el nbd-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el nfs-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el nfs-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el nfs-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el nfs-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el nfs-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el nfs-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el nic-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el nic-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el nic-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el nic-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el nic-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el nic-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el nic-shared-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el nic-shared-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el nic-shared-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el nic-shared-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el nic-shared-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el nic-shared-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el nic-usb-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el nic-usb-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el nic-usb-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el nic-usb-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el nic-usb-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el nic-usb-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el nic-wireless-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el nic-wireless-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el nic-wireless-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el nic-wireless-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el nic-wireless-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el nic-wireless-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el pata-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el pata-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el pata-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el pata-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el pata-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el pata-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el ppp-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el ppp-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el ppp-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el ppp-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el ppp-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el ppp-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el sata-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el sata-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el sata-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el sata-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el sata-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el sata-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el scsi-core-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el scsi-core-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el scsi-core-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el scsi-core-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el scsi-core-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el scsi-core-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el scsi-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el scsi-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el scsi-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el scsi-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el scsi-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el scsi-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el scsi-nic-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el scsi-nic-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el scsi-nic-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el scsi-nic-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el scsi-nic-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el scsi-nic-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el sound-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el sound-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el sound-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el sound-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el sound-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el sound-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el speakup-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el speakup-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el speakup-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el speakup-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el speakup-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el speakup-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el squashfs-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el squashfs-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el squashfs-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el squashfs-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el squashfs-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el squashfs-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el udf-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el udf-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el udf-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el udf-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el udf-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el udf-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el usb-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el usb-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el usb-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el usb-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el usb-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el usb-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el usb-serial-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el usb-serial-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el usb-serial-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el usb-serial-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el usb-serial-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el usb-serial-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el usb-storage-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el usb-storage-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el usb-storage-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el usb-storage-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el usb-storage-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el usb-storage-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el xfs-modules-6.1.0-11-5kc-malta-di | 6.1.38-4 | mips64el xfs-modules-6.1.0-11-mips64r2el-di | 6.1.38-4 | mips64el xfs-modules-6.1.0-12-5kc-malta-di | 6.1.52-1 | mips64el xfs-modules-6.1.0-12-mips64r2el-di | 6.1.52-1 | mips64el xfs-modules-6.1.0-9-5kc-malta-di | 6.1.27-1 | mips64el xfs-modules-6.1.0-9-mips64r2el-di | 6.1.27-1 | mips64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 07 Oct 2023 08:41:49 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel affs-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel affs-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel affs-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel affs-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel affs-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel ata-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel ata-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel ata-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel ata-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel ata-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel ata-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel btrfs-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel btrfs-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel btrfs-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel btrfs-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel btrfs-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel btrfs-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel cdrom-core-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel cdrom-core-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel cdrom-core-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel cdrom-core-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel cdrom-core-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel cdrom-core-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel crc-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel crc-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel crc-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel crc-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel crc-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel crc-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel crypto-dm-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel crypto-dm-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel crypto-dm-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel crypto-dm-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel crypto-dm-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel crypto-dm-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel crypto-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel crypto-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel crypto-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel crypto-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel crypto-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel crypto-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel event-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel event-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel event-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel event-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel event-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel event-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel ext4-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel ext4-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel ext4-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel ext4-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel ext4-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel ext4-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel f2fs-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel f2fs-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel f2fs-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel f2fs-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel f2fs-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel f2fs-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel fat-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel fat-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel fat-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel fat-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel fat-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel fat-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel fb-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel fb-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel fb-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel fb-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel fb-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel fb-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel firewire-core-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel firewire-core-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel firewire-core-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel firewire-core-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel firewire-core-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel firewire-core-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel fuse-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel fuse-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel fuse-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel fuse-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel fuse-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel fuse-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel input-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel input-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel input-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel input-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel input-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel input-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel isofs-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel isofs-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel isofs-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel isofs-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel isofs-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel isofs-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel jfs-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel jfs-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel jfs-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel jfs-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel jfs-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel jfs-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel kernel-image-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel kernel-image-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel kernel-image-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel kernel-image-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel kernel-image-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel kernel-image-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel linux-headers-6.1.0-11-loongson-3 | 6.1.38-4 | mips64el, mipsel linux-headers-6.1.0-11-octeon | 6.1.38-4 | mips64el, mipsel linux-headers-6.1.0-12-loongson-3 | 6.1.52-1 | mips64el, mipsel linux-headers-6.1.0-12-octeon | 6.1.52-1 | mips64el, mipsel linux-headers-6.1.0-9-loongson-3 | 6.1.27-1 | mips64el, mipsel linux-headers-6.1.0-9-octeon | 6.1.27-1 | mips64el, mipsel linux-image-6.1.0-11-loongson-3 | 6.1.38-4 | mips64el, mipsel linux-image-6.1.0-11-loongson-3-dbg | 6.1.38-4 | mips64el, mipsel linux-image-6.1.0-11-octeon | 6.1.38-4 | mips64el, mipsel linux-image-6.1.0-11-octeon-dbg | 6.1.38-4 | mips64el, mipsel linux-image-6.1.0-12-loongson-3 | 6.1.52-1 | mips64el, mipsel linux-image-6.1.0-12-loongson-3-dbg | 6.1.52-1 | mips64el, mipsel linux-image-6.1.0-12-octeon | 6.1.52-1 | mips64el, mipsel linux-image-6.1.0-12-octeon-dbg | 6.1.52-1 | mips64el, mipsel linux-image-6.1.0-9-loongson-3 | 6.1.27-1 | mips64el, mipsel linux-image-6.1.0-9-loongson-3-dbg | 6.1.27-1 | mips64el, mipsel linux-image-6.1.0-9-octeon | 6.1.27-1 | mips64el, mipsel linux-image-6.1.0-9-octeon-dbg | 6.1.27-1 | mips64el, mipsel loop-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel loop-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel loop-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel loop-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel loop-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel loop-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel md-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel md-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel md-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel md-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel md-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel md-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel minix-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel minix-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel minix-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel minix-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel minix-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel minix-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel mmc-core-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel mmc-core-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel mmc-core-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel mmc-core-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel mmc-core-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel mmc-core-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel mmc-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel mmc-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel mmc-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel mmc-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel mmc-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel mmc-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel mouse-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel mouse-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel mouse-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel mouse-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel mouse-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel mouse-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel multipath-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel multipath-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel multipath-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel multipath-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel multipath-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel multipath-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel nbd-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel nbd-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel nbd-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel nbd-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel nbd-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel nbd-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel nfs-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel nfs-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel nfs-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel nfs-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel nfs-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel nfs-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel nic-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel nic-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel nic-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel nic-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel nic-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel nic-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel nic-shared-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel nic-shared-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel nic-shared-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel nic-shared-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel nic-shared-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel nic-shared-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel nic-usb-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel nic-usb-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel nic-usb-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel nic-usb-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel nic-usb-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel nic-usb-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel nic-wireless-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel nic-wireless-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel nic-wireless-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel nic-wireless-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel nic-wireless-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel nic-wireless-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel pata-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel pata-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel pata-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel pata-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel pata-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel pata-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel ppp-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel ppp-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel ppp-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel ppp-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel ppp-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel ppp-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel sata-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel sata-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel sata-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel sata-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel sata-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel sata-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel scsi-core-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel scsi-core-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel scsi-core-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel scsi-core-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel scsi-core-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel scsi-core-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel scsi-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel scsi-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel scsi-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel scsi-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel scsi-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel scsi-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel scsi-nic-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel scsi-nic-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel scsi-nic-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel scsi-nic-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel scsi-nic-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel scsi-nic-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel sound-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel sound-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel sound-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel sound-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel sound-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel sound-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel speakup-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel speakup-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel speakup-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel speakup-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel speakup-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel speakup-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel squashfs-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel squashfs-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel squashfs-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel squashfs-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel squashfs-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel squashfs-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel udf-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel udf-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel udf-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel udf-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel udf-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel udf-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel usb-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel usb-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel usb-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel usb-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel usb-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel usb-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel usb-serial-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel usb-serial-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel usb-serial-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel usb-serial-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel usb-serial-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel usb-serial-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel usb-storage-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel usb-storage-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel usb-storage-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel usb-storage-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel usb-storage-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel usb-storage-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel xfs-modules-6.1.0-11-loongson-3-di | 6.1.38-4 | mips64el, mipsel xfs-modules-6.1.0-11-octeon-di | 6.1.38-4 | mips64el, mipsel xfs-modules-6.1.0-12-loongson-3-di | 6.1.52-1 | mips64el, mipsel xfs-modules-6.1.0-12-octeon-di | 6.1.52-1 | mips64el, mipsel xfs-modules-6.1.0-9-loongson-3-di | 6.1.27-1 | mips64el, mipsel xfs-modules-6.1.0-9-octeon-di | 6.1.27-1 | mips64el, mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 07 Oct 2023 08:42:01 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 acpi-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 acpi-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 ata-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 ata-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 ata-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 btrfs-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 btrfs-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 btrfs-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 cdrom-core-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 cdrom-core-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 cdrom-core-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 crc-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 crc-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 crc-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 crypto-dm-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 crypto-dm-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 crypto-dm-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 crypto-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 crypto-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 crypto-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 efi-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 efi-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 efi-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 event-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 event-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 event-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 ext4-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 ext4-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 ext4-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 f2fs-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 f2fs-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 f2fs-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 fat-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 fat-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 fat-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 fb-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 fb-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 fb-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 firewire-core-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 firewire-core-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 firewire-core-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 fuse-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 fuse-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 fuse-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 i2c-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 i2c-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 i2c-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 input-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 input-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 input-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 isofs-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 isofs-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 isofs-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 jfs-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 jfs-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 jfs-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 kernel-image-6.1.0-11-amd64-di | 6.1.38-4 | amd64 kernel-image-6.1.0-12-amd64-di | 6.1.52-1 | amd64 kernel-image-6.1.0-9-amd64-di | 6.1.27-1 | amd64 linux-image-6.1.0-11-amd64 | 6.1.38-4 | amd64 linux-image-6.1.0-11-cloud-amd64 | 6.1.38-4 | amd64 linux-image-6.1.0-11-rt-amd64 | 6.1.38-4 | amd64 linux-image-6.1.0-12-amd64 | 6.1.52-1 | amd64 linux-image-6.1.0-12-cloud-amd64 | 6.1.52-1 | amd64 linux-image-6.1.0-12-rt-amd64 | 6.1.52-1 | amd64 linux-image-6.1.0-9-amd64 | 6.1.27-1 | amd64 linux-image-6.1.0-9-cloud-amd64 | 6.1.27-1 | amd64 linux-image-6.1.0-9-rt-amd64 | 6.1.27-1 | amd64 loop-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 loop-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 loop-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 md-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 md-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 md-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 mmc-core-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 mmc-core-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 mmc-core-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 mmc-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 mmc-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 mmc-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 mouse-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 mouse-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 mouse-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 mtd-core-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 mtd-core-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 mtd-core-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 multipath-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 multipath-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 multipath-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 nbd-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 nbd-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 nbd-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 nic-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 nic-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 nic-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 nic-pcmcia-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 nic-pcmcia-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 nic-pcmcia-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 nic-shared-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 nic-shared-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 nic-shared-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 nic-usb-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 nic-usb-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 nic-usb-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 nic-wireless-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 nic-wireless-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 nic-wireless-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 pata-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 pata-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 pata-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 pcmcia-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 pcmcia-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 pcmcia-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 pcmcia-storage-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 pcmcia-storage-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 pcmcia-storage-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 ppp-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 ppp-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 ppp-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 rfkill-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 rfkill-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 rfkill-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 sata-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 sata-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 sata-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 scsi-core-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 scsi-core-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 scsi-core-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 scsi-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 scsi-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 scsi-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 scsi-nic-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 scsi-nic-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 scsi-nic-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 serial-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 serial-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 serial-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 sound-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 sound-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 sound-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 speakup-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 speakup-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 speakup-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 squashfs-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 squashfs-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 squashfs-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 udf-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 udf-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 udf-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 uinput-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 uinput-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 uinput-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 usb-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 usb-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 usb-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 usb-serial-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 usb-serial-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 usb-serial-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 usb-storage-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 usb-storage-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 usb-storage-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 xfs-modules-6.1.0-11-amd64-di | 6.1.38-4 | amd64 xfs-modules-6.1.0-12-amd64-di | 6.1.52-1 | amd64 xfs-modules-6.1.0-9-amd64-di | 6.1.27-1 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-amd64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 07 Oct 2023 08:42:12 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 ata-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 ata-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 btrfs-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 btrfs-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 btrfs-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 cdrom-core-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 cdrom-core-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 cdrom-core-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 crc-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 crc-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 crc-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 crypto-dm-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 crypto-dm-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 crypto-dm-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 crypto-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 crypto-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 crypto-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 efi-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 efi-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 efi-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 event-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 event-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 event-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 ext4-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 ext4-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 ext4-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 f2fs-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 f2fs-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 f2fs-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 fat-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 fat-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 fat-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 fb-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 fb-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 fb-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 fuse-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 fuse-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 fuse-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 i2c-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 i2c-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 i2c-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 input-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 input-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 input-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 isofs-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 isofs-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 isofs-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 jfs-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 jfs-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 jfs-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 kernel-image-6.1.0-11-arm64-di | 6.1.38-4 | arm64 kernel-image-6.1.0-12-arm64-di | 6.1.52-1 | arm64 kernel-image-6.1.0-9-arm64-di | 6.1.27-1 | arm64 leds-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 leds-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 leds-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 linux-image-6.1.0-11-arm64 | 6.1.38-4 | arm64 linux-image-6.1.0-11-cloud-arm64 | 6.1.38-4 | arm64 linux-image-6.1.0-11-rt-arm64 | 6.1.38-4 | arm64 linux-image-6.1.0-12-arm64 | 6.1.52-1 | arm64 linux-image-6.1.0-12-cloud-arm64 | 6.1.52-1 | arm64 linux-image-6.1.0-12-rt-arm64 | 6.1.52-1 | arm64 linux-image-6.1.0-9-arm64 | 6.1.27-1 | arm64 linux-image-6.1.0-9-cloud-arm64 | 6.1.27-1 | arm64 linux-image-6.1.0-9-rt-arm64 | 6.1.27-1 | arm64 loop-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 loop-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 loop-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 md-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 md-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 md-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 mmc-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 mmc-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 mmc-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 mtd-core-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 mtd-core-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 mtd-core-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 multipath-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 multipath-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 multipath-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 nbd-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 nbd-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 nbd-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 nic-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 nic-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 nic-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 nic-shared-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 nic-shared-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 nic-shared-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 nic-usb-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 nic-usb-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 nic-usb-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 nic-wireless-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 nic-wireless-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 nic-wireless-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 ppp-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 ppp-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 ppp-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 sata-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 sata-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 sata-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 scsi-core-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 scsi-core-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 scsi-core-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 scsi-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 scsi-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 scsi-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 scsi-nic-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 scsi-nic-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 scsi-nic-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 sound-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 sound-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 sound-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 speakup-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 speakup-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 speakup-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 squashfs-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 squashfs-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 squashfs-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 udf-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 udf-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 udf-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 uinput-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 uinput-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 uinput-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 usb-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 usb-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 usb-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 usb-serial-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 usb-serial-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 usb-serial-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 usb-storage-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 usb-storage-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 usb-storage-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 xfs-modules-6.1.0-11-arm64-di | 6.1.38-4 | arm64 xfs-modules-6.1.0-12-arm64-di | 6.1.52-1 | arm64 xfs-modules-6.1.0-9-arm64-di | 6.1.27-1 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-arm64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 07 Oct 2023 08:42:25 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-6.1.0-11-686-di | 6.1.38-4 | i386 acpi-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 acpi-modules-6.1.0-12-686-di | 6.1.52-1 | i386 acpi-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 acpi-modules-6.1.0-9-686-di | 6.1.27-1 | i386 acpi-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 ata-modules-6.1.0-11-686-di | 6.1.38-4 | i386 ata-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 ata-modules-6.1.0-12-686-di | 6.1.52-1 | i386 ata-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 ata-modules-6.1.0-9-686-di | 6.1.27-1 | i386 ata-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 btrfs-modules-6.1.0-11-686-di | 6.1.38-4 | i386 btrfs-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 btrfs-modules-6.1.0-12-686-di | 6.1.52-1 | i386 btrfs-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 btrfs-modules-6.1.0-9-686-di | 6.1.27-1 | i386 btrfs-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 cdrom-core-modules-6.1.0-11-686-di | 6.1.38-4 | i386 cdrom-core-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 cdrom-core-modules-6.1.0-12-686-di | 6.1.52-1 | i386 cdrom-core-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 cdrom-core-modules-6.1.0-9-686-di | 6.1.27-1 | i386 cdrom-core-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 crc-modules-6.1.0-11-686-di | 6.1.38-4 | i386 crc-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 crc-modules-6.1.0-12-686-di | 6.1.52-1 | i386 crc-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 crc-modules-6.1.0-9-686-di | 6.1.27-1 | i386 crc-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 crypto-dm-modules-6.1.0-11-686-di | 6.1.38-4 | i386 crypto-dm-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 crypto-dm-modules-6.1.0-12-686-di | 6.1.52-1 | i386 crypto-dm-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 crypto-dm-modules-6.1.0-9-686-di | 6.1.27-1 | i386 crypto-dm-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 crypto-modules-6.1.0-11-686-di | 6.1.38-4 | i386 crypto-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 crypto-modules-6.1.0-12-686-di | 6.1.52-1 | i386 crypto-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 crypto-modules-6.1.0-9-686-di | 6.1.27-1 | i386 crypto-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 efi-modules-6.1.0-11-686-di | 6.1.38-4 | i386 efi-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 efi-modules-6.1.0-12-686-di | 6.1.52-1 | i386 efi-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 efi-modules-6.1.0-9-686-di | 6.1.27-1 | i386 efi-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 event-modules-6.1.0-11-686-di | 6.1.38-4 | i386 event-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 event-modules-6.1.0-12-686-di | 6.1.52-1 | i386 event-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 event-modules-6.1.0-9-686-di | 6.1.27-1 | i386 event-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 ext4-modules-6.1.0-11-686-di | 6.1.38-4 | i386 ext4-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 ext4-modules-6.1.0-12-686-di | 6.1.52-1 | i386 ext4-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 ext4-modules-6.1.0-9-686-di | 6.1.27-1 | i386 ext4-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 f2fs-modules-6.1.0-11-686-di | 6.1.38-4 | i386 f2fs-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 f2fs-modules-6.1.0-12-686-di | 6.1.52-1 | i386 f2fs-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 f2fs-modules-6.1.0-9-686-di | 6.1.27-1 | i386 f2fs-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 fat-modules-6.1.0-11-686-di | 6.1.38-4 | i386 fat-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 fat-modules-6.1.0-12-686-di | 6.1.52-1 | i386 fat-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 fat-modules-6.1.0-9-686-di | 6.1.27-1 | i386 fat-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 fb-modules-6.1.0-11-686-di | 6.1.38-4 | i386 fb-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 fb-modules-6.1.0-12-686-di | 6.1.52-1 | i386 fb-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 fb-modules-6.1.0-9-686-di | 6.1.27-1 | i386 fb-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 firewire-core-modules-6.1.0-11-686-di | 6.1.38-4 | i386 firewire-core-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 firewire-core-modules-6.1.0-12-686-di | 6.1.52-1 | i386 firewire-core-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 firewire-core-modules-6.1.0-9-686-di | 6.1.27-1 | i386 firewire-core-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 fuse-modules-6.1.0-11-686-di | 6.1.38-4 | i386 fuse-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 fuse-modules-6.1.0-12-686-di | 6.1.52-1 | i386 fuse-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 fuse-modules-6.1.0-9-686-di | 6.1.27-1 | i386 fuse-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 i2c-modules-6.1.0-11-686-di | 6.1.38-4 | i386 i2c-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 i2c-modules-6.1.0-12-686-di | 6.1.52-1 | i386 i2c-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 i2c-modules-6.1.0-9-686-di | 6.1.27-1 | i386 i2c-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 input-modules-6.1.0-11-686-di | 6.1.38-4 | i386 input-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 input-modules-6.1.0-12-686-di | 6.1.52-1 | i386 input-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 input-modules-6.1.0-9-686-di | 6.1.27-1 | i386 input-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 isofs-modules-6.1.0-11-686-di | 6.1.38-4 | i386 isofs-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 isofs-modules-6.1.0-12-686-di | 6.1.52-1 | i386 isofs-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 isofs-modules-6.1.0-9-686-di | 6.1.27-1 | i386 isofs-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 jfs-modules-6.1.0-11-686-di | 6.1.38-4 | i386 jfs-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 jfs-modules-6.1.0-12-686-di | 6.1.52-1 | i386 jfs-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 jfs-modules-6.1.0-9-686-di | 6.1.27-1 | i386 jfs-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 kernel-image-6.1.0-11-686-di | 6.1.38-4 | i386 kernel-image-6.1.0-11-686-pae-di | 6.1.38-4 | i386 kernel-image-6.1.0-12-686-di | 6.1.52-1 | i386 kernel-image-6.1.0-12-686-pae-di | 6.1.52-1 | i386 kernel-image-6.1.0-9-686-di | 6.1.27-1 | i386 kernel-image-6.1.0-9-686-pae-di | 6.1.27-1 | i386 linux-image-6.1.0-11-686 | 6.1.38-4 | i386 linux-image-6.1.0-11-686-pae | 6.1.38-4 | i386 linux-image-6.1.0-11-rt-686-pae | 6.1.38-4 | i386 linux-image-6.1.0-12-686 | 6.1.52-1 | i386 linux-image-6.1.0-12-686-pae | 6.1.52-1 | i386 linux-image-6.1.0-12-rt-686-pae | 6.1.52-1 | i386 linux-image-6.1.0-9-686 | 6.1.27-1 | i386 linux-image-6.1.0-9-686-pae | 6.1.27-1 | i386 linux-image-6.1.0-9-rt-686-pae | 6.1.27-1 | i386 loop-modules-6.1.0-11-686-di | 6.1.38-4 | i386 loop-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 loop-modules-6.1.0-12-686-di | 6.1.52-1 | i386 loop-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 loop-modules-6.1.0-9-686-di | 6.1.27-1 | i386 loop-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 md-modules-6.1.0-11-686-di | 6.1.38-4 | i386 md-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 md-modules-6.1.0-12-686-di | 6.1.52-1 | i386 md-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 md-modules-6.1.0-9-686-di | 6.1.27-1 | i386 md-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 mmc-core-modules-6.1.0-11-686-di | 6.1.38-4 | i386 mmc-core-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 mmc-core-modules-6.1.0-12-686-di | 6.1.52-1 | i386 mmc-core-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 mmc-core-modules-6.1.0-9-686-di | 6.1.27-1 | i386 mmc-core-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 mmc-modules-6.1.0-11-686-di | 6.1.38-4 | i386 mmc-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 mmc-modules-6.1.0-12-686-di | 6.1.52-1 | i386 mmc-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 mmc-modules-6.1.0-9-686-di | 6.1.27-1 | i386 mmc-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 mouse-modules-6.1.0-11-686-di | 6.1.38-4 | i386 mouse-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 mouse-modules-6.1.0-12-686-di | 6.1.52-1 | i386 mouse-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 mouse-modules-6.1.0-9-686-di | 6.1.27-1 | i386 mouse-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 mtd-core-modules-6.1.0-11-686-di | 6.1.38-4 | i386 mtd-core-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 mtd-core-modules-6.1.0-12-686-di | 6.1.52-1 | i386 mtd-core-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 mtd-core-modules-6.1.0-9-686-di | 6.1.27-1 | i386 mtd-core-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 multipath-modules-6.1.0-11-686-di | 6.1.38-4 | i386 multipath-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 multipath-modules-6.1.0-12-686-di | 6.1.52-1 | i386 multipath-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 multipath-modules-6.1.0-9-686-di | 6.1.27-1 | i386 multipath-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 nbd-modules-6.1.0-11-686-di | 6.1.38-4 | i386 nbd-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 nbd-modules-6.1.0-12-686-di | 6.1.52-1 | i386 nbd-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 nbd-modules-6.1.0-9-686-di | 6.1.27-1 | i386 nbd-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 nic-modules-6.1.0-11-686-di | 6.1.38-4 | i386 nic-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 nic-modules-6.1.0-12-686-di | 6.1.52-1 | i386 nic-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 nic-modules-6.1.0-9-686-di | 6.1.27-1 | i386 nic-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 nic-pcmcia-modules-6.1.0-11-686-di | 6.1.38-4 | i386 nic-pcmcia-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 nic-pcmcia-modules-6.1.0-12-686-di | 6.1.52-1 | i386 nic-pcmcia-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 nic-pcmcia-modules-6.1.0-9-686-di | 6.1.27-1 | i386 nic-pcmcia-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 nic-shared-modules-6.1.0-11-686-di | 6.1.38-4 | i386 nic-shared-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 nic-shared-modules-6.1.0-12-686-di | 6.1.52-1 | i386 nic-shared-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 nic-shared-modules-6.1.0-9-686-di | 6.1.27-1 | i386 nic-shared-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 nic-usb-modules-6.1.0-11-686-di | 6.1.38-4 | i386 nic-usb-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 nic-usb-modules-6.1.0-12-686-di | 6.1.52-1 | i386 nic-usb-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 nic-usb-modules-6.1.0-9-686-di | 6.1.27-1 | i386 nic-usb-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 nic-wireless-modules-6.1.0-11-686-di | 6.1.38-4 | i386 nic-wireless-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 nic-wireless-modules-6.1.0-12-686-di | 6.1.52-1 | i386 nic-wireless-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 nic-wireless-modules-6.1.0-9-686-di | 6.1.27-1 | i386 nic-wireless-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 pata-modules-6.1.0-11-686-di | 6.1.38-4 | i386 pata-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 pata-modules-6.1.0-12-686-di | 6.1.52-1 | i386 pata-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 pata-modules-6.1.0-9-686-di | 6.1.27-1 | i386 pata-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 pcmcia-modules-6.1.0-11-686-di | 6.1.38-4 | i386 pcmcia-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 pcmcia-modules-6.1.0-12-686-di | 6.1.52-1 | i386 pcmcia-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 pcmcia-modules-6.1.0-9-686-di | 6.1.27-1 | i386 pcmcia-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 pcmcia-storage-modules-6.1.0-11-686-di | 6.1.38-4 | i386 pcmcia-storage-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 pcmcia-storage-modules-6.1.0-12-686-di | 6.1.52-1 | i386 pcmcia-storage-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 pcmcia-storage-modules-6.1.0-9-686-di | 6.1.27-1 | i386 pcmcia-storage-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 ppp-modules-6.1.0-11-686-di | 6.1.38-4 | i386 ppp-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 ppp-modules-6.1.0-12-686-di | 6.1.52-1 | i386 ppp-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 ppp-modules-6.1.0-9-686-di | 6.1.27-1 | i386 ppp-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 rfkill-modules-6.1.0-11-686-di | 6.1.38-4 | i386 rfkill-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 rfkill-modules-6.1.0-12-686-di | 6.1.52-1 | i386 rfkill-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 rfkill-modules-6.1.0-9-686-di | 6.1.27-1 | i386 rfkill-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 sata-modules-6.1.0-11-686-di | 6.1.38-4 | i386 sata-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 sata-modules-6.1.0-12-686-di | 6.1.52-1 | i386 sata-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 sata-modules-6.1.0-9-686-di | 6.1.27-1 | i386 sata-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 scsi-core-modules-6.1.0-11-686-di | 6.1.38-4 | i386 scsi-core-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 scsi-core-modules-6.1.0-12-686-di | 6.1.52-1 | i386 scsi-core-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 scsi-core-modules-6.1.0-9-686-di | 6.1.27-1 | i386 scsi-core-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 scsi-modules-6.1.0-11-686-di | 6.1.38-4 | i386 scsi-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 scsi-modules-6.1.0-12-686-di | 6.1.52-1 | i386 scsi-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 scsi-modules-6.1.0-9-686-di | 6.1.27-1 | i386 scsi-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 scsi-nic-modules-6.1.0-11-686-di | 6.1.38-4 | i386 scsi-nic-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 scsi-nic-modules-6.1.0-12-686-di | 6.1.52-1 | i386 scsi-nic-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 scsi-nic-modules-6.1.0-9-686-di | 6.1.27-1 | i386 scsi-nic-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 serial-modules-6.1.0-11-686-di | 6.1.38-4 | i386 serial-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 serial-modules-6.1.0-12-686-di | 6.1.52-1 | i386 serial-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 serial-modules-6.1.0-9-686-di | 6.1.27-1 | i386 serial-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 sound-modules-6.1.0-11-686-di | 6.1.38-4 | i386 sound-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 sound-modules-6.1.0-12-686-di | 6.1.52-1 | i386 sound-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 sound-modules-6.1.0-9-686-di | 6.1.27-1 | i386 sound-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 speakup-modules-6.1.0-11-686-di | 6.1.38-4 | i386 speakup-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 speakup-modules-6.1.0-12-686-di | 6.1.52-1 | i386 speakup-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 speakup-modules-6.1.0-9-686-di | 6.1.27-1 | i386 speakup-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 squashfs-modules-6.1.0-11-686-di | 6.1.38-4 | i386 squashfs-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 squashfs-modules-6.1.0-12-686-di | 6.1.52-1 | i386 squashfs-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 squashfs-modules-6.1.0-9-686-di | 6.1.27-1 | i386 squashfs-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 udf-modules-6.1.0-11-686-di | 6.1.38-4 | i386 udf-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 udf-modules-6.1.0-12-686-di | 6.1.52-1 | i386 udf-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 udf-modules-6.1.0-9-686-di | 6.1.27-1 | i386 udf-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 uinput-modules-6.1.0-11-686-di | 6.1.38-4 | i386 uinput-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 uinput-modules-6.1.0-12-686-di | 6.1.52-1 | i386 uinput-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 uinput-modules-6.1.0-9-686-di | 6.1.27-1 | i386 uinput-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 usb-modules-6.1.0-11-686-di | 6.1.38-4 | i386 usb-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 usb-modules-6.1.0-12-686-di | 6.1.52-1 | i386 usb-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 usb-modules-6.1.0-9-686-di | 6.1.27-1 | i386 usb-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 usb-serial-modules-6.1.0-11-686-di | 6.1.38-4 | i386 usb-serial-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 usb-serial-modules-6.1.0-12-686-di | 6.1.52-1 | i386 usb-serial-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 usb-serial-modules-6.1.0-9-686-di | 6.1.27-1 | i386 usb-serial-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 usb-storage-modules-6.1.0-11-686-di | 6.1.38-4 | i386 usb-storage-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 usb-storage-modules-6.1.0-12-686-di | 6.1.52-1 | i386 usb-storage-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 usb-storage-modules-6.1.0-9-686-di | 6.1.27-1 | i386 usb-storage-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 xfs-modules-6.1.0-11-686-di | 6.1.38-4 | i386 xfs-modules-6.1.0-11-686-pae-di | 6.1.38-4 | i386 xfs-modules-6.1.0-12-686-di | 6.1.52-1 | i386 xfs-modules-6.1.0-12-686-pae-di | 6.1.52-1 | i386 xfs-modules-6.1.0-9-686-di | 6.1.27-1 | i386 xfs-modules-6.1.0-9-686-pae-di | 6.1.27-1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-i386) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 07 Oct 2023 08:42:47 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-6.1.0-11-common | 6.1.38-4 | all linux-headers-6.1.0-11-common-rt | 6.1.38-4 | all linux-headers-6.1.0-12-common | 6.1.52-1 | all linux-headers-6.1.0-12-common-rt | 6.1.52-1 | all linux-headers-6.1.0-9-common | 6.1.27-1 | all linux-headers-6.1.0-9-common-rt | 6.1.27-1 | all linux-support-6.1.0-11 | 6.1.38-4 | all linux-support-6.1.0-12 | 6.1.52-1 | all linux-support-6.1.0-9 | 6.1.27-1 | all ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 07 Oct 2023 08:29:38 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: https-everywhere | 2022.5.11-1 | source webext-https-everywhere | 2022.5.11-1 | all Closed bugs: 1041348 ------------------- Reason ------------------- ROM; obsolete;major browsers offer native support now ---------------------------------------------- ========================================================================= amd64-microcode (3.20230808.1.1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm (no changes) . amd64-microcode (3.20230808.1.1) unstable; urgency=high . * Update package data from linux-firmware 20230804-6-gf2eb058a * Fixes for CVE-2023-20569 "AMD Inception" on AMD Zen4 processors (closes: #1043381) * WARNING: for proper operation on AMD Genoa and Bergamo processors, either up-to-date BIOS (with AGESA 1.0.0.8 or newer) or up-to-date Linux kernels (minimal versions on each active Linux stable branch: v4.19.289 v5.4.250 v5.10.187 v5.15.120 v6.1.37 v6.3.11 v6.4.1) are *required* * New Microcode patches: + Family=0x19 Model=0x11 Stepping=0x01: Patch=0x0a10113e + Family=0x19 Model=0x11 Stepping=0x02: Patch=0x0a10123e + Family=0x19 Model=0xa0 Stepping=0x02: Patch=0x0aa00212 + Family=0x19 Model=0xa0 Stepping=0x01: Patch=0x0aa00116 * README: update for new release * debian/NEWS: AMD Genoa/Bergamo kernel version restrictions * debian/changelog: update entry for release 3.20230719.1, noting that it included fixes for "AMD Inception" for Zen3 processors. We did not know about AMD Inception at the time, but we always include all available microcode updates when issuing a new package, so we lucked out. * debian/changelog: correct some information in 3.20230808.1 entry and reupload as 3.20230808.1.1. There's no Zenbleed for Zen4... oops! amd64-microcode (3.20230808.1.1~deb11u1) bullseye; urgency=medium . * Build for bullseye * Revert move to non-free-firmware . amd64-microcode (3.20230808.1.1) unstable; urgency=high . * Update package data from linux-firmware 20230804-6-gf2eb058a * Fixes for CVE-2023-20569 "AMD Inception" on AMD Zen4 processors (closes: #1043381) * WARNING: for proper operation on AMD Genoa and Bergamo processors, either up-to-date BIOS (with AGESA 1.0.0.8 or newer) or up-to-date Linux kernels (minimal versions on each active Linux stable branch: v4.19.289 v5.4.250 v5.10.187 v5.15.120 v6.1.37 v6.3.11 v6.4.1) are *required* * New Microcode patches: + Family=0x19 Model=0x11 Stepping=0x01: Patch=0x0a10113e + Family=0x19 Model=0x11 Stepping=0x02: Patch=0x0a10123e + Family=0x19 Model=0xa0 Stepping=0x02: Patch=0x0aa00212 + Family=0x19 Model=0xa0 Stepping=0x01: Patch=0x0aa00116 * README: update for new release * debian/NEWS: AMD Genoa/Bergamo kernel version restrictions * debian/changelog: update entry for release 3.20230719.1, noting that it included fixes for "AMD Inception" for Zen3 processors. We did not know about AMD Inception at the time, but we always include all available microcode updates when issuing a new package, so we lucked out. * debian/changelog: correct some information in 3.20230808.1 entry and reupload as 3.20230808.1.1. There's no Zenbleed for Zen4... oops! amd64-microcode (3.20230808.1) unstable; urgency=high . * Update package data from linux-firmware 20230804-6-gf2eb058a * Fixes for CVE-2023-20593 "Zenbleed" on AMD Zen4 processors * Fixes for CVE-2023-20569 "AMD Inception" on AMD Zen4 processors (closes: #1043381) * WARNING: for proper operation on AMD Genoa and Bergamo processors, either up-to-date BIOS (with AGESA 1.0.0.8 or newer) or up-to-date Linux kernels (minimal versions on each active Linux stable branch: v4.19.289 v5.4.250 v5.10.187 v5.15.120 v6.1.37 v6.3.11 v6.4.1) are *required* * New Microcode patches: + Family=0x19 Model=0x11 Stepping=0x01: Patch=0x0a10113e + Family=0x19 Model=0x11 Stepping=0x02: Patch=0x0a10123e + Family=0x19 Model=0xa0 Stepping=0x02: Patch=0x0aa00212 + Family=0x19 Model=0xa0 Stepping=0x01: Patch=0x0aa00116 * README: update for new release * debian/NEWS: AMD Genoa/Bergamo kernel version restrictions * debian/changelog: update entry for release 3.20230719.1, noting that it included fixes for "AMD Inception" for Zen3 processors amd64-microcode (3.20230719.1) unstable; urgency=high . * Update package data from linux-firmware 20230625-39-g59fbffa9: * Fixes for CVE-2023-20593 "Zenbleed" on AMD Zen2 processors (closes: #1041863) * New Microcode patches: + Family=0x17 Model=0xa0 Stepping=0x00: Patch=0x08a00008 * Updated Microcode patches: + Family=0x17 Model=0x31 Stepping=0x00: Patch=0x0830107a + Family=0x19 Model=0x01 Stepping=0x00: Patch=0x0a001079 + Family=0x19 Model=0x01 Stepping=0x01: Patch=0x0a0011d1 + Family=0x19 Model=0x01 Stepping=0x02: Patch=0x0a001234 * README: update for new release amd64-microcode (3.20230719.1~deb12u1) bookworm-security; urgency=high . * Rebuild for bookworm-security (no changes) . amd64-microcode (3.20230719.1) unstable; urgency=high . * Update package data from linux-firmware 20230625-39-g59fbffa9: * Fixes for CVE-2023-20593 "Zenbleed" on AMD Zen2 processors (closes: #1041863) * New Microcode patches: + Family=0x17 Model=0xa0 Stepping=0x00: Patch=0x08a00008 * Updated Microcode patches: + Family=0x17 Model=0x31 Stepping=0x00: Patch=0x0830107a + Family=0x19 Model=0x01 Stepping=0x00: Patch=0x0a001079 + Family=0x19 Model=0x01 Stepping=0x01: Patch=0x0a0011d1 + Family=0x19 Model=0x01 Stepping=0x02: Patch=0x0a001234 * README: update for new release amd64-microcode (3.20230719.1~deb11u1) bullseye-security; urgency=high . * Build for bullseye-security * Revert move to non-free-firmware . amd64-microcode (3.20230719.1) unstable; urgency=high . * Update package data from linux-firmware 20230625-39-g59fbffa9: * Fixes for CVE-2023-20593 "Zenbleed" on AMD Zen2 processors (closes: #1041863) * New Microcode patches: + Family=0x17 Model=0xa0 Stepping=0x00: Patch=0x08a00008 * Updated Microcode patches: + Family=0x17 Model=0x31 Stepping=0x00: Patch=0x0830107a + Family=0x19 Model=0x01 Stepping=0x00: Patch=0x0a001079 + Family=0x19 Model=0x01 Stepping=0x01: Patch=0x0a0011d1 + Family=0x19 Model=0x01 Stepping=0x02: Patch=0x0a001234 * README: update for new release . amd64-microcode (3.20230414.1) unstable; urgency=medium . * Update package data from linux-firmware 20230404-38-gfab14965: (closes: #1031103) * Updated Microcode patches: + Family=0x17 Model=0x31 Stepping=0x00: Patch=0x08301072 + Family=0x19 Model=0x01 Stepping=0x00: Patch=0x0a001078 + Family=0x19 Model=0x01 Stepping=0x01: Patch=0x0a0011ce + Family=0x19 Model=0x01 Stepping=0x02: Patch=0x0a001231 * README: update for new release . amd64-microcode (3.20220411.2) unstable; urgency=medium . * Move source and binary from non-free/admin to non-free-firmware/admin following the 2022 General Resolution about non-free firmware. . amd64-microcode (3.20220411.1) unstable; urgency=medium . * Update package data from linux-firmware 20220411: * New microcode updates from AMD upstream (20220408) (closes: #1006444, #1009333) + New Microcode patches: sig 0x00830f10, patch id 0x08301055, 2022-02-15 sig 0x00a00f10, patch id 0x0a001058, 2022-02-10 sig 0x00a00f11, patch id 0x0a001173, 2022-01-31 sig 0x00a00f12, patch id 0x0a001229, 2022-02-10 + Updated Microcode patches: sig 0x00800f12, patch id 0x0800126e, 2021/11/11 * New AMD-SEV firmware from AMD upstream (20220308) Fixes: CVE-2019-9836 (closes: #970395) + New SEV firmware: Family 17h models 00h-0fh: version 0.17 build 48 Family 17h models 30h-3fh: version 0.24 build 15 Family 19h models 00h-0fh: version 1.51 build 3 * README: update for new release * debian: ship AMD-SEV firmware. Upstream license is the same license used for amd-ucode . amd64-microcode (3.20191218.1) unstable; urgency=medium . * New microcode update packages from AMD upstream: + Removed Microcode updates (known to cause issues): sig 0x00830f10, patch id 0x08301025, 2019-07-11 * README: update for new release . amd64-microcode (3.20191021.1) unstable; urgency=medium . * New microcode update packages from AMD upstream: + New Microcodes: sig 0x00830f10, patch id 0x08301025, 2019-07-11 + Updated Microcodes: sig 0x00800f12, patch id 0x08001250, 2019-04-16 sig 0x00800f82, patch id 0x0800820d, 2019-04-16 * README: update for new release arctica-greeter (0.99.3.0-1+deb12u1) bookworm; urgency=medium . * debian/patches: + [a11y] Add patches 0001 and 0002. Support configuring the onscreen keyboard theme via ArcticaGreeter's gsettings. + [a11y, i18n] Use 'Compact' OSK layout (instead of Small) which include special keys such as German Umlauts, etc. + Add 0004-src-session-list.vala-Treat-gnome-xorg-as-GNOME-and-.patch. Show correct icon for GNOME/X.Org session in session chooser list. + Add patches 0005, 0006 and 0007. Make PAM messages (esp. on login failure, password expiry, etc.) be displayed fully and in readable colors. * debian/30_arctica-greeter-theme-debian.gschema.override: + Use active theme rather then emerald (although the button color scheme is designed for emerald). This allows the user/admin to adjust the background image of Arctica Greeter via the alternative system in desktop-base. autofs (5.1.8-2+deb12u2) bookworm; urgency=medium . * use correct reference for IN6 macro call * dont probe interface that cant send packet (Closes: #1041051) base-files (12.4+deb12u2) bookworm; urgency=medium . * Change /etc/debian_version to 12.2, for Debian 12.2 point release. batik (1.16+dfsg-1+deb12u1) bookworm; urgency=medium . * Fixing CVE-2022-44729 and CVE-2022-44730 bind9 (1:9.18.19-1~deb12u1) bookworm-security; urgency=high . * New upstream version 9.18.19 - CVE-2023-3341: A stack exhaustion flaw in control channel code may cause named to terminate unexpectedly - CVE-2023-4236: named may terminate unexpectedly under high DNS-over-TLS query load bind9 (1:9.18.16-1) unstable; urgency=medium . * New upstream version 9.18.16 - CVE-2023-2828: The overmem cleaning process has been improved, to prevent the cache from significantly exceeding the configured max-cache-size limit. - CVE-2023-2911: A query that prioritizes stale data over lookup triggers a fetch to refresh the stale data in cache. If the fetch is aborted for exceeding the recursion quota, it was possible for named to enter an infinite callback loop and crash due to stack overflow. This has been fixed. boxer-data (10.9.12+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Fix class Desktop.web.firefox.harden. No longer install obsolete Firefox addon https-everywhere. brltty (6.5-7+deb12u1) bookworm; urgency=medium . * patches/git-xbrlapi: Fix ba+a2 load failure log flood, and failure to use braille shortcuts in Orca. * patches/git-base-none-quality: Set quality to low or none for base and no screen drivers. ca-certificates-java (20230620~deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Rebuild for bookworm. (Closes: #1039472) . ca-certificates-java (20230620) unstable; urgency=medium . [ Matthias Klose ] * Bump standards version. * Build-depend on default-jdk-headless instead of default-jdk. . [ Vladimir Petko ] * d/ca-certificates-java.postinst: Work-around not yet configured jre. ca-certificates-java (20230620~deb12u1~bpo12+1) bookworm-backports; urgency=medium . * Rebuild for bookworm-backports. This includes fixes that are otherwise blocking anything with a build-dep on java from building in bookworm-backports. ca-certificates-java (20230620~bpo12+1) bookworm-backports; urgency=medium . * Rebuild for bookworm-backports to unblock the autobuilder for bookworm-backports.. cairosvg (2.5.2-1.1+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Handle data-URLs in safe mode (Closes: #1050643) calibre (6.13.0+repack-2+deb12u1) bookworm; urgency=medium . * "ERROR: Unhandled exception" when opening Settings > Saving Books to disk (Closes: #1041779) * Rediff patches. Add reproduced error messages chromium (116.0.5845.180-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon] * New upstream security release. - CVE-2023-4761: Out of bounds memory access in FedCM. Reported by DarkNavy. - CVE-2023-4762: Type Confusion in V8. Reported by Rong Jian of VRI. - CVE-2023-4763: Use after free in Networks. Reported by anonymous. - CVE-2023-4764: Incorrect security UI in BFCache. Reported by Irvan Kurniawan (sourc7). . [ Timothy Pearson ] * d/patches/ppc64le: - 0001-Add-PPC64-support-for-boringssl.patch: Fix incorrect function call parameter types in gmult_func() and ghash_func() implementations chromium (116.0.5845.180-1~deb11u1) bullseye-security; urgency=high . [ Andres Salomon] * New upstream security release. - CVE-2023-4761: Out of bounds memory access in FedCM. Reported by DarkNavy. - CVE-2023-4762: Type Confusion in V8. Reported by Rong Jian of VRI. - CVE-2023-4763: Use after free in Networks. Reported by anonymous. - CVE-2023-4764: Incorrect security UI in BFCache. Reported by Irvan Kurniawan (sourc7). . [ Timothy Pearson ] * d/patches/ppc64le: - 0001-Add-PPC64-support-for-boringssl.patch: Fix incorrect function call parameter types in gmult_func() and ghash_func() implementations chromium (116.0.5845.140-1) unstable; urgency=high . * New upstream security release. - CVE-2023-4572: Use after free in MediaStream. Reported by fwnfwn(@_fwnfwn). * Drop d/chromium.conffiles; it's been a year (and major debian release) since started deleting /etc/chromium/policies/recommended/duckduckgo.json (closes: #1024981). chromium (116.0.5845.140-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2023-4572: Use after free in MediaStream. Reported by fwnfwn(@_fwnfwn). * Drop d/chromium.conffiles; it's been a year (and major debian release) since started deleting /etc/chromium/policies/recommended/duckduckgo.json (closes: #1024981). chromium (116.0.5845.140-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2023-4572: Use after free in MediaStream. Reported by fwnfwn(@_fwnfwn). * Drop d/chromium.conffiles; it's been a year (and major debian release) since started deleting /etc/chromium/policies/recommended/duckduckgo.json (closes: #1024981). chromium (116.0.5845.110-2) unstable; urgency=high . * Remove Bullseye-specific workarounds from debian/rules (closes: #1038679). chromium (116.0.5845.110-1) unstable; urgency=high . [ Timothy Pearson ] * New upstream security release. - CVE-2023-4430: Use after free in Vulkan. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-4429: Use after free in Loader. Reported by Anonymous. - CVE-2023-4428: Out of bounds memory access in CSS. Reported by Francisco Alonso (@revskills). - CVE-2023-4427: Out of bounds memory access in V8. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-4431: Out of bounds memory access in Fonts. Reported by Microsoft Security Researcher. - CVE-2023-4074 Use after free in Blink Task Scheduling [53]1450899 High  - CVE-2023-3732 Out of bounds memory access in Mojo [54]1459124 High  - CVE-2023-4076 Use after free in WebRTC Giuliana Pritchard . [ Andres Salomon ] * d/patches/upstream hvec.patch: add arm* v4l2 build fix. * d/rules: FTBFS if we're uploading to -security distribution w/out CVEs. chromium (116.0.5845.110-1~deb12u1) bookworm-security; urgency=high . [ Timothy Pearson ] * New upstream security release. - CVE-2023-4430: Use after free in Vulkan. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-4429: Use after free in Loader. Reported by Anonymous. - CVE-2023-4428: Out of bounds memory access in CSS. Reported by Francisco Alonso (@revskills). - CVE-2023-4427: Out of bounds memory access in V8. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-4431: Out of bounds memory access in Fonts. Reported by Microsoft Security Researcher. . [ Andres Salomon ] * d/patches/upstream hvec.patch: add arm* v4l2 build fix. * d/rules: FTBFS if we're uploading to -security distribution w/out CVEs. . chromium (116.0.5845.96-2) unstable; urgency=high . * d/patches/upstream/limits.patch: Add a build fix for arm64. chromium (116.0.5845.110-1~deb11u1) bullseye-security; urgency=high . [ Timothy Pearson ] * New upstream security release. - CVE-2023-4430: Use after free in Vulkan. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-4429: Use after free in Loader. Reported by Anonymous. - CVE-2023-4428: Out of bounds memory access in CSS. Reported by Francisco Alonso (@revskills). - CVE-2023-4427: Out of bounds memory access in V8. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-4431: Out of bounds memory access in Fonts. Reported by Microsoft Security Researcher. . [ Andres Salomon ] * d/patches/upstream hvec.patch: add arm* v4l2 build fix. * d/rules: FTBFS if we're uploading to -security distribution w/out CVEs. . chromium (116.0.5845.96-2) unstable; urgency=high . * d/patches/upstream/limits.patch: Add a build fix for arm64. chromium (116.0.5845.96-2) unstable; urgency=high . * d/patches/upstream/limits.patch: Add a build fix for arm64. * The follow CVEs were fixed in the prior release and I forgot them. - CVE-2023-2312: Use after free in Offline. Reported by avaue at S.S.L.. - CVE-2023-4349: Use after free in Device Trust Connectors. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2023-4350: Inappropriate implementation in Fullscreen. Reported by Khiem Tran (@duckhiem). - CVE-2023-4351: Use after free in Network. Reported by Guang and Weipeng Jiang of VRI. - CVE-2023-4352: Type Confusion in V8. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-4353: Heap buffer overflow in ANGLE. Reported by Christoph Diehl / Microsoft Vulnerability Research. - CVE-2023-4354: Heap buffer overflow in Skia. Reported by Mark Brand of Google Project Zero. - CVE-2023-4355: Out of bounds memory access in V8. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-4356: Use after free in Audio. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2023-4357: Insufficient validation of untrusted input in XML. Reported by Igor Sak-Sakovskii. - CVE-2023-4358: Use after free in DNS. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2023-4359: Inappropriate implementation in App Launcher. Reported by @retsew0x01. - CVE-2023-4360: Inappropriate implementation in Color. Reported by Axel Chong. - CVE-2023-4361: Inappropriate implementation in Autofill. Reported by Thomas Orlita. - CVE-2023-4362: Heap buffer overflow in Mojom IDL. Reported by Zhao Hai of NanJing Cyberpeace TianYu Lab. - CVE-2023-4363: Inappropriate implementation in WebShare. Reported by Alesandro Ortiz. - CVE-2023-4364: Inappropriate implementation in Permission Prompts. Reported by Jasper Rebane. - CVE-2023-4365: Inappropriate implementation in Fullscreen. Reported by Hafiizh. - CVE-2023-4366: Use after free in Extensions. Reported by asnine. - CVE-2023-4367: Insufficient policy enforcement in Extensions API. Reported by Axel Chong. - CVE-2023-4368: Insufficient policy enforcement in Extensions API. Reported by Axel Chong. chromium (116.0.5845.96-1) unstable; urgency=high . * New upstream stable release. * d/patches: - fixes/cmath.patch: drop, merged upstream. - fixes/vector.patch: drop, merged upstream. - fixes/cookieresult.patch: drop, merged upstream. - fixes/gcc13-headers.patch: drop portions which have been merged upstream. - upstream/feature-list-static.patch: drop, merged upstream. - disable/catapult.patch: refresh. - upstream/statelessV4L2.patch: refresh. - ppc64le/third_party/0001-Add-PPC64-support-for-boringssl.patch: refresh. - ppc64le/libaom/0001-Add-ppc64-target-to-libaom.patch: refresh. - ppc64le/breakpad/0001-Implement-support-for-ppc64-on-Linux.patch: refresh. - ppc64le/third_party/use-sysconf-page-size-on-ppc64.patch: refresh. - fixes/rust-clanglib.patch: add patch to handle new clang deps for rust. - debianization/clang-15.patch: add patch to use lld-15. - bookworm/typename.patch: more typename fixes needed. - fixes/variant.patch: add a missing header that libstdc++ needs. - fixes/vector.patch: add a missing header that libstdc++ needs. - fixes/null.patch: fix missing namespace for nullptr_t + header fix. - fixes/size.patch: missing header fix. - bookworm/brotli.patch: revert upstream change that requires newer brotli. - bookworm/struct-ctor.patch: add a bunch of explicit struct constructors to make clang-15 happy. - fixes/size.patch - bullseye/stringpiece.patch: drop, since we're bundling re2 now. * d/rules: automatically detect rust/clang versions & add needed rust args. But also disable rust for now. * d/rules: drop use_gnome_keyring=false, upstream has completely removed libgnome-keyring support in favor of gnome's libsecret. * d/control: add build-dep on libclang-rt-dev for rust. * Use bundled re2 (for now) instead of libre2-dev due to random crashes we're seeing. Adjust build-deps, Files-Excluded, d/clean, and d/scripts/unbundle accordingly. . [ Timothy Pearson ] * d/patches/ppc64le: - database/0001-Properly-detect-little-endian-PPC64-systems.patch: refresh for upstream changes - third_party/0002-third_party-libvpx-Remove-bad-ppc64-config.patch: refresh for upstream changes - third_party/0002-third-party-boringssl-add-generated-files.patch: refresh, no changes - third_party/use-sysconf-page-size-on-ppc64.patch: refresh for upstream changes - third_party/skia-vsx-instructions.patch: refresh for upstream changes chromium (116.0.5845.96-1~deb12u1) bookworm-security; urgency=high . * New upstream stable release. * d/patches: - fixes/cmath.patch: drop, merged upstream. - fixes/vector.patch: drop, merged upstream. - fixes/cookieresult.patch: drop, merged upstream. - upstream/feature-list-static.patch: drop, merged upstream. - disable/catapult.patch: refresh. - upstream/statelessV4L2.patch: refresh. - ppc64le/third_party/0001-Add-PPC64-support-for-boringssl.patch: refresh. - ppc64le/libaom/0001-Add-ppc64-target-to-libaom.patch: refresh. - ppc64le/breakpad/0001-Implement-support-for-ppc64-on-Linux.patch: refresh. - ppc64le/third_party/use-sysconf-page-size-on-ppc64.patch: refresh. - fixes/rust-clanglib.patch: add patch to handle new clang deps for rust. - debianization/clang-15.patch: add patch to use lld-15. - bookworm/typename.patch: more typename fixes needed. - fixes/variant.patch: add a missing header that libstdc++ needs. - fixes/vector.patch: add a missing header that libstdc++ needs. - fixes/null.patch: fix missing namespace for nullptr_t + header fix. - fixes/size.patch: missing header fix. - bookworm/brotli.patch: revert upstream change that requires newer brotli. - bookworm/struct-ctor.patch: add a bunch of explicit struct constructors to make clang-15 happy. - fixes/size.patch - bullseye/stringpiece.patch: drop, since we're bundling re2 now. * d/rules: automatically detect rust/clang versions & add needed rust args. But also disable rust for now. * d/rules: drop use_gnome_keyring=false, upstream has completely removed libgnome-keyring support in favor of gnome's libsecret. * Use bundled re2 (for now) instead of libre2-dev due to random crashes we're seeing. Adjust build-deps, Files-Excluded, d/clean, and d/scripts/unbundle accordingly. . [ Timothy Pearson ] * d/patches/ppc64le: - database/0001-Properly-detect-little-endian-PPC64-systems.patch: refresh for upstream changes - third_party/0002-third_party-libvpx-Remove-bad-ppc64-config.patch: refresh for upstream changes - third_party/0002-third-party-boringssl-add-generated-files.patch: refresh, no changes - third_party/use-sysconf-page-size-on-ppc64.patch: refresh for upstream changes - third_party/skia-vsx-instructions.patch: refresh for upstream changes chromium (116.0.5845.96-1~deb11u1) bullseye-security; urgency=high . * New upstream stable release. - CVE-2023-2312: Use after free in Offline. Reported by avaue at S.S.L. - CVE-2023-4349: Use after free in Device Trust Connectors. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2023-4350: Inappropriate implementation in Fullscreen. Reported by Khiem Tran (@duckhiem). - CVE-2023-4351: Use after free in Network. Reported by Guang and Weipeng Jiang of VRI. - CVE-2023-4352: Type Confusion in V8. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-4353: Heap buffer overflow in ANGLE. Reported by Christoph Diehl / Microsoft Vulnerability Research. - CVE-2023-4354: Heap buffer overflow in Skia. Reported by Mark Brand of Google Project Zero. - CVE-2023-4355: Out of bounds memory access in V8. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-4356: Use after free in Audio. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2023-4357: Insufficient validation of untrusted input in XML. Reported by Igor Sak-Sakovskii. - CVE-2023-4358: Use after free in DNS. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2023-4359: Inappropriate implementation in App Launcher. Reported by @retsew0x01. - CVE-2023-4360: Inappropriate implementation in Color. Reported by Axel Chong. - CVE-2023-4361: Inappropriate implementation in Autofill. Reported by Thomas Orlita. - CVE-2023-4362: Heap buffer overflow in Mojom IDL. Reported by Zhao Hai of NanJing Cyberpeace TianYu Lab. - CVE-2023-4363: Inappropriate implementation in WebShare. Reported by Alesandro Ortiz. - CVE-2023-4364: Inappropriate implementation in Permission Prompts. Reported by Jasper Rebane. - CVE-2023-4365: Inappropriate implementation in Fullscreen. Reported by Hafiizh. - CVE-2023-4366: Use after free in Extensions. Reported by asnine. - CVE-2023-4367: Insufficient policy enforcement in Extensions API. Reported by Axel Chong. - CVE-2023-4368: Insufficient policy enforcement in Extensions API. Reported by Axel Chong. * d/patches: - fixes/cmath.patch: drop, merged upstream. - fixes/vector.patch: drop, merged upstream. - fixes/cookieresult.patch: drop, merged upstream. - upstream/feature-list-static.patch: drop, merged upstream. - disable/catapult.patch: refresh. - upstream/statelessV4L2.patch: refresh. - ppc64le/third_party/0001-Add-PPC64-support-for-boringssl.patch: refresh. - ppc64le/libaom/0001-Add-ppc64-target-to-libaom.patch: refresh. - ppc64le/breakpad/0001-Implement-support-for-ppc64-on-Linux.patch: refresh. - ppc64le/third_party/use-sysconf-page-size-on-ppc64.patch: refresh. - fixes/rust-clanglib.patch: add patch to handle new clang deps for rust. - debianization/clang-version.patch: move from bullseye/lld-13.patch. - bookworm/typename.patch: more typename fixes needed. - fixes/variant.patch: add a missing header that libstdc++ needs. - fixes/vector.patch: add a missing header that libstdc++ needs. - fixes/null.patch: fix missing namespace for nullptr_t + header fix. - fixes/size.patch: missing header fix. - bookworm/brotli.patch: revert upstream change that requires newer brotli. - bookworm/struct-ctor.patch: add a bunch of explicit struct constructors to make clang-15 happy. - fixes/size.patch - bullseye/stringpiece.patch: drop, since we're bundling re2 now. - bullseye/downgrade-typescript.patch: newer tsc 5.1 doesn't work with bullseye's ancient nodejs, so we have to downgrade back to 5.0. - bullseye/constexpr.patch: add another build fix. - bullseye/default-equality-op.patch: add another build fix. * d/rules: automatically detect rust/clang versions & add needed rust args. But also continue disabling rust for now. * d/rules: drop use_gnome_keyring=false, upstream has completely removed libgnome-keyring support in favor of gnome's libsecret. * Use bundled re2 (for now) instead of libre2-dev due to random crashes we're seeing. Adjust build-deps, Files-Excluded, d/clean, and d/scripts/unbundle accordingly. . [ Timothy Pearson ] * d/patches/ppc64le: - database/0001-Properly-detect-little-endian-PPC64-systems.patch: refresh for upstream changes - third_party/0002-third_party-libvpx-Remove-bad-ppc64-config.patch: refresh for upstream changes - third_party/0002-third-party-boringssl-add-generated-files.patch: refresh, no changes - third_party/use-sysconf-page-size-on-ppc64.patch: refresh for upstream changes - third_party/skia-vsx-instructions.patch: refresh for upstream changes chromium (115.0.5790.170-1) unstable; urgency=high . * New upstream security release. - CVE-2023-4068: Type Confusion in V8. Reported by Jerry. - CVE-2023-4069: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2023-4070: Type Confusion in V8. Reported by Jerry. - CVE-2023-4071: Heap buffer overflow in Visuals. Reported by Guang and Weipeng Jiang of VRI. - CVE-2023-4072: Out of bounds read and write in WebGL. Reported by Apple Security Engineering and Architecture (SEAR). - CVE-2023-4073: Out of bounds memory access in ANGLE. Reported by Jaehun Jeong(@n3sk) of Theori. - CVE-2023-4074: Use after free in Blink Task Scheduling. Reported by Anonymous. - CVE-2023-4075: Use after free in Cast. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-4076: Use after free in WebRTC. Reported by Natalie Silvanovich of Google Project Zero. - CVE-2023-4077: Insufficient data validation in Extensions. Reported by Anonymous. - CVE-2023-4078: Inappropriate implementation in Extensions. Reported by Anonymous. * debian/patches/disable/driver-chrome-path.patch: refresh for minor changes. chromium (115.0.5790.170-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2023-4068: Type Confusion in V8. Reported by Jerry. - CVE-2023-4069: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2023-4070: Type Confusion in V8. Reported by Jerry. - CVE-2023-4071: Heap buffer overflow in Visuals. Reported by Guang and Weipeng Jiang of VRI. - CVE-2023-4072: Out of bounds read and write in WebGL. Reported by Apple Security Engineering and Architecture (SEAR). - CVE-2023-4073: Out of bounds memory access in ANGLE. Reported by Jaehun Jeong(@n3sk) of Theori. - CVE-2023-4074: Use after free in Blink Task Scheduling. Reported by Anonymous. - CVE-2023-4075: Use after free in Cast. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-4076: Use after free in WebRTC. Reported by Natalie Silvanovich of Google Project Zero. - CVE-2023-4077: Insufficient data validation in Extensions. Reported by Anonymous. - CVE-2023-4078: Inappropriate implementation in Extensions. Reported by Anonymous. * debian/patches/disable/driver-chrome-path.patch: refresh for minor changes. . chromium (115.0.5790.102-2) unstable; urgency=high . * debian/patches/upstream/contains.patch:Yet Another v4l2 ARM build fix. . chromium (115.0.5790.102-1) unstable; urgency=high . * New upstream stable release. * debian/patches/upstream/statelessV4L2.patch: add v4l2 build fix. . chromium (115.0.5790.98-2) unstable; urgency=high . * Add build fix for gcc13 on arm64. chromium (115.0.5790.170-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2023-4068: Type Confusion in V8. Reported by Jerry. - CVE-2023-4069: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2023-4070: Type Confusion in V8. Reported by Jerry. - CVE-2023-4071: Heap buffer overflow in Visuals. Reported by Guang and Weipeng Jiang of VRI. - CVE-2023-4072: Out of bounds read and write in WebGL. Reported by Apple Security Engineering and Architecture (SEAR). - CVE-2023-4073: Out of bounds memory access in ANGLE. Reported by Jaehun Jeong(@n3sk) of Theori. - CVE-2023-4074: Use after free in Blink Task Scheduling. Reported by Anonymous. - CVE-2023-4075: Use after free in Cast. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-4076: Use after free in WebRTC. Reported by Natalie Silvanovich of Google Project Zero. - CVE-2023-4077: Insufficient data validation in Extensions. Reported by Anonymous. - CVE-2023-4078: Inappropriate implementation in Extensions. Reported by Anonymous. * debian/patches/disable/driver-chrome-path.patch: refresh for minor changes. . chromium (115.0.5790.102-2) unstable; urgency=high . * debian/patches/upstream/contains.patch:Yet Another v4l2 ARM build fix. . chromium (115.0.5790.102-1) unstable; urgency=high . * New upstream stable release. * debian/patches/upstream/statelessV4L2.patch: add v4l2 build fix. . chromium (115.0.5790.98-2) unstable; urgency=high . * Add build fix for gcc13 on arm64. chromium (115.0.5790.102-2) unstable; urgency=high . * debian/patches/upstream/contains.patch:Yet Another v4l2 ARM build fix. chromium (115.0.5790.102-1) unstable; urgency=high . * New upstream stable release. * debian/patches/upstream/statelessV4L2.patch: add v4l2 build fix. chromium (115.0.5790.98-2) unstable; urgency=high . * Add build fix for gcc13 on arm64. chromium (115.0.5790.98-1) unstable; urgency=high . * New upstream release - CVE-2023-3727: Use after free in WebRTC. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-3728: Use after free in WebRTC. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2023-3730: Use after free in Tab Groups. Reported by @ginggilBesel. - CVE-2023-3732: Out of bounds memory access in Mojo. Reported by Mark Brand of Google Project Zero. - CVE-2023-3733: Inappropriate implementation in WebApp Installs. Reported by Ahmed ElMasry. - CVE-2023-3734: Inappropriate implementation in Picture In Picture. Reported by Thomas Orlita. - CVE-2023-3735: Inappropriate implementation in Web API Permission Prompts. Reported by Ahmed ElMasry. - CVE-2023-3736: Inappropriate implementation in Custom Tabs. Reported by Philipp Beer (TU Wien). - CVE-2023-3737: Inappropriate implementation in Notifications. Reported by Narendra Bhati of Suma Soft Pvt. Ltd. Pune (India) . - CVE-2023-3738: Inappropriate implementation in Autofill. Reported by Hafiizh. - CVE-2023-3740: Insufficient validation of untrusted input in Themes. Reported by Fardeen Siddiqui. . * d/rules: - use system rustc installation * Add build-dep on rustc. * d/patches: - debianization/master-preferences.patch: upstream variable renamed - disable/catapult.patch: upstream changes required reworking - disable/tests.patch: remove new upstream puffin test data file dependencies - disable/unrar.patch: upstream changes required reworking - fixes/cmath.patch: add missing header include for skia - fixes/vector.patch: add missing header include for net - upstream/sizet.patch: drop, merged upstream - ppc64le/fixes/fix-partition-alloc-compile.patch: refresh for upstream changes - ppc64le/third_party/0001-Add-PPC64-support-for-boringssl.patch: refresh for upstream changes - ppc64le/third_party/0002-third_party-libvpx-Remove-bad-ppc64-config.patch: refresh for upstream changes - ppc64le/third_party/0003-third_party-libvpx-Add-ppc64-generated-config.patch: regenerate configs from upstream source - ppc64le/third_party/skia-vsx-instructions.patch: refresh for upstream changes . [ Andres Salomon ] - fixes/clang-and-gcc11.patch: drop, (a different version) merged upstream. - bookworm/typename.patch: drop parts that were merged upstream, and add new build fixes. - bookworm/structured-binding-scope-bug.patch: drop some of it, add new bits - bullseye/constexpr.patch: refresh for string -> StringPiece change. - bullseye/stringpiece.patch: add to work around older libre2. - bullseye/default-equality-op.patch: add more workarounds for older compilers - fixes/brandversion-construct.patch: add to fix build failure. - fixes/SkColor4f-init.patch: another missing struct constructor fix. - fixes/cookieresult.patch: another struct ctor build fix. - fixes/gcc13-with-clang14.patch: fix FTBFS with gcc-13 (closes: #1037604). - fixes/gcc13-headers.patch: fix a bunch of missing includes which gcc-13 wants - ppc64le/third_party/0001-Add-PPC64-support-for-boringssl.patch: refresh. - ppc64le/libaom/0001-Add-ppc64-target-to-libaom.patch: refresh. - ppc64le/third_party/0002-third-party-boringssl-add-generated-files.patch: refresh. chromium (115.0.5790.98-1~deb12u1) bookworm-security; urgency=high . * New upstream release - CVE-2023-3727: Use after free in WebRTC. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-3728: Use after free in WebRTC. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2023-3730: Use after free in Tab Groups. Reported by @ginggilBesel. - CVE-2023-3732: Out of bounds memory access in Mojo. Reported by Mark Brand of Google Project Zero. - CVE-2023-3733: Inappropriate implementation in WebApp Installs. Reported by Ahmed ElMasry. - CVE-2023-3734: Inappropriate implementation in Picture In Picture. Reported by Thomas Orlita. - CVE-2023-3735: Inappropriate implementation in Web API Permission Prompts. Reported by Ahmed ElMasry. - CVE-2023-3736: Inappropriate implementation in Custom Tabs. Reported by Philipp Beer (TU Wien). - CVE-2023-3737: Inappropriate implementation in Notifications. Reported by Narendra Bhati of Suma Soft Pvt. Ltd. Pune (India) . - CVE-2023-3738: Inappropriate implementation in Autofill. Reported by Hafiizh. - CVE-2023-3740: Insufficient validation of untrusted input in Themes. Reported by Fardeen Siddiqui. . * d/rules: - use system rustc installation * Add build-dep on rustc. * d/patches: - debianization/master-preferences.patch: upstream variable renamed - disable/catapult.patch: upstream changes required reworking - disable/tests.patch: remove new upstream puffin test data file dependencies - disable/unrar.patch: upstream changes required reworking - fixes/cmath.patch: add missing header include for skia - fixes/vector.patch: add missing header include for net - upstream/sizet.patch: drop, merged upstream - ppc64le/fixes/fix-partition-alloc-compile.patch: refresh for upstream changes - ppc64le/third_party/0001-Add-PPC64-support-for-boringssl.patch: refresh for upstream changes - ppc64le/third_party/0002-third_party-libvpx-Remove-bad-ppc64-config.patch: refresh for upstream changes - ppc64le/third_party/0003-third_party-libvpx-Add-ppc64-generated-config.patch: regenerate configs from upstream source - ppc64le/third_party/skia-vsx-instructions.patch: refresh for upstream changes . [ Andres Salomon ] - fixes/clang-and-gcc11.patch: drop, (a different version) merged upstream. - bookworm/typename.patch: drop parts that were merged upstream, and add new build fixes. - bookworm/structured-binding-scope-bug.patch: drop some of it, add new bits - bullseye/constexpr.patch: refresh for string -> StringPiece change. - bullseye/stringpiece.patch: add to work around older libre2. - bullseye/default-equality-op.patch: add more workarounds for older compilers - fixes/brandversion-construct.patch: add to fix build failure. - fixes/SkColor4f-init.patch: another missing struct constructor fix. - fixes/cookieresult.patch: another struct ctor build fix. - ppc64le/third_party/0001-Add-PPC64-support-for-boringssl.patch: refresh. - ppc64le/libaom/0001-Add-ppc64-target-to-libaom.patch: refresh. - ppc64le/third_party/0002-third-party-boringssl-add-generated-files.patch: refresh. chromium (115.0.5790.98-1~deb11u1) bullseye-security; urgency=high . * New upstream release - CVE-2023-3727: Use after free in WebRTC. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-3728: Use after free in WebRTC. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2023-3730: Use after free in Tab Groups. Reported by @ginggilBesel. - CVE-2023-3732: Out of bounds memory access in Mojo. Reported by Mark Brand of Google Project Zero. - CVE-2023-3733: Inappropriate implementation in WebApp Installs. Reported by Ahmed ElMasry. - CVE-2023-3734: Inappropriate implementation in Picture In Picture. Reported by Thomas Orlita. - CVE-2023-3735: Inappropriate implementation in Web API Permission Prompts. Reported by Ahmed ElMasry. - CVE-2023-3736: Inappropriate implementation in Custom Tabs. Reported by Philipp Beer (TU Wien). - CVE-2023-3737: Inappropriate implementation in Notifications. Reported by Narendra Bhati of Suma Soft Pvt. Ltd. Pune (India) . - CVE-2023-3738: Inappropriate implementation in Autofill. Reported by Hafiizh. - CVE-2023-3740: Insufficient validation of untrusted input in Themes. Reported by Fardeen Siddiqui. . * d/patches: - debianization/master-preferences.patch: upstream variable renamed - disable/catapult.patch: upstream changes required reworking - disable/tests.patch: remove new upstream puffin test data file dependencies - disable/unrar.patch: upstream changes required reworking - fixes/cmath.patch: add missing header include for skia - fixes/vector.patch: add missing header include for net - upstream/sizet.patch: drop, merged upstream - ppc64le/fixes/fix-partition-alloc-compile.patch: refresh for upstream changes - ppc64le/third_party/0001-Add-PPC64-support-for-boringssl.patch: refresh for upstream changes - ppc64le/third_party/0002-third_party-libvpx-Remove-bad-ppc64-config.patch: refresh for upstream changes - ppc64le/third_party/0003-third_party-libvpx-Add-ppc64-generated-config.patch: regenerate configs from upstream source - ppc64le/third_party/skia-vsx-instructions.patch: refresh for upstream changes . [ Andres Salomon ] - fixes/clang-and-gcc11.patch: drop, (a different version) merged upstream. - bookworm/typename.patch: drop parts that were merged upstream, and add new build fixes. - bookworm/structured-binding-scope-bug.patch: drop some of it, add new bits - bullseye/constexpr.patch: refresh for string -> StringPiece change. - bullseye/stringpiece.patch: add to work around older libre2. - bullseye/default-equality-op.patch: add more workarounds for older compilers - fixes/brandversion-construct.patch: add to fix build failure. - fixes/SkColor4f-init.patch: another missing struct constructor fix. - fixes/cookieresult.patch: another struct ctor build fix. - ppc64le/third_party/0001-Add-PPC64-support-for-boringssl.patch: refresh. - ppc64le/libaom/0001-Add-ppc64-target-to-libaom.patch: refresh. - ppc64le/third_party/0002-third-party-boringssl-add-generated-files.patch: refresh. - bullseye/disable-mojo-ipcz.patch: refresh. - bullseye/mulodic.patch: refresh. chromium (114.0.5735.198-1) unstable; urgency=high . * New upstream security release. - CVE-2023-3420: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2023-3421: Use after free in Media. Reported by Piotr Bania of Cisco Talos. - CVE-2023-3422: Use after free in Guest View. Reported by asnine. cjose (0.6.2.1-1+deb12u1) bookworm-security; urgency=medium . * CVE-2023-37464 (Closes: #1041423) clamav (1.0.3+dfsg-1~deb12u1) bookworm; urgency=medium . * Import 1.0.3 * Remove unnecessary warning messages in freshclam during update. clamav (1.0.2+dfsg-1) unstable; urgency=medium . * Import 1.0.2 (Closes: #1050057) - CVE-2023-20197 (Possible DoS in HFS+ file parser). - CVE-2023-20212 (Possible DoS in AutoIt file parser). * Use cmake for xml2 detection (Closes: #949100). * Replace tomsfastmath with OpenSSL's BN. * Don't enable clamonacc by default (Closes: #1030171). * Let the clamav-daemon.socket depend on the service file again (Closes: #1044136). clamav (1.0.2+dfsg-1~deb12u1) bookworm; urgency=medium . * Import 1.0.2 (Closes: #1050057) - CVE-2023-20197 (Possible DoS in HFS+ file parser). - CVE-2023-20212 (Possible DoS in AutoIt file parser). * Use cmake for xml2 detection (Closes: #949100). * Replace tomsfastmath with OpenSSL's BN. * Don't enable clamonacc by default (Closes: #1030171). * Let the clamav-daemon.socket depend on the service file again (Closes: #1044136). cryptmount (6.2.0-1+deb12u1) bookworm; urgency=low . * Fix for memory-initialization in command-line parser (bug#1038384) - one-line change to source-code, replacing malloc() with calloc() - reduces risk of SEGV crashes when handling unrecognized command-line options cups (2.4.2-3+deb12u4) bookworm; urgency=medium . * remove debian/NEWS again to avoid too much information when only the client part is installed * fix typo in config filename cups (2.4.2-3+deb12u3) bookworm; urgency=medium . * move debian/NEWS.Debian to debian/NEWS cups (2.4.2-3+deb12u2) bookworm; urgency=medium . * CVE-2023-4504 Postscript parsing heap-based buffer overflow * CVE-2023-32360 (Closes: #1051953) authentication issue curl (7.88.1-10+deb12u3) bookworm; urgency=medium . * Team upload. . [ Andreas Hasenack ] * Move ldap-test to a script and add retry logic. . [ Carlos Henrique Lima Melara ] * Fix CVE-2023-38039: HTTP headers eat all memory. - Done by debian/patches/CVE-2023-38039.patch. curl (7.88.1-10+deb12u2) bookworm; urgency=medium . * Team upload. * LDAP backend: correct the usage of OpenLDAP-specific functionality being disabled with an upstream patch (Closes: #1041964) This corrects the improper fetching of binary attributes. * debian/tests: add a DEP-8 test that getting binary LDAP attributes works now curl (7.88.1-10+deb12u1) bookworm-security; urgency=medium . * Team upload. * Fix CVE-2023-32001: TOCTOU race condition in Curl_fopen(): - Done by d/p/CVE-2023-32001.patch (Closes: #1041812). curl (7.88.1-10+deb12u1~bpo11+1) bullseye-backports; urgency=medium . * Rebuild for bullseye-backports. cyrus-imapd (3.6.1-4+deb12u1) bookworm; urgency=medium . * Doc: add patch to fix minimal version needed before upgrade (see #1037346) * Fix postint version check (see #1037346) dar (2.7.8-2) bookworm; urgency=high . * Include a patch that can prevent issues with creating isolated catalogs with dar built using gcc 12 or newer. Closes: #1050663. dbus (1.14.10-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm . dbus (1.14.10-1) unstable; urgency=medium . * New upstream stable release - Fix a dbus-daemon crash during policy reload if a connection belongs to a user account that has been deleted, or if a Name Service Switch plugin is broken, on kernels not supporting SO_PEERGROUPS - Report the error correctly if getting the groups of a uid fails - If a connection has a primary group ID but no supplementary groups, report the primary group ID in GetConnectionCredentials() UnixGroupIDs field * dbus-user-session: Copy XDG_CURRENT_DESKTOP to activation environment. Previously this was only done if dbus-x11 was installed. This is needed by various freedesktop.org specifications, in particular for xdg-desktop-portal (>= 1.17) to choose the correct portal backend for a desktop session. Some session managers like gnome-session and plasma-workspace already upload this into the activation environment, but many older or simpler session managers do not. dbus (1.14.8-2) unstable; urgency=high . * dbus-daemon.postinst: Stop trying to take DPKG_ROOT into account. This unintentionally disabled the code path that would copy systemd's /etc/machine-id in preference to creating an entirely new machine ID. (Closes: #1040790) * d/tests: Add test coverage for #1040790 debian-archive-keyring (2023.3+deb12u1) bookworm; urgency=medium . * Clean up leftover keyrings in trusted.gpg.d * Adjust keyring cleanup versions for a stable update debian-edu-doc (2.12.18~deb12u1) bookworm; urgency=medium . * Upload to bookworm. . debian-edu-doc (2.12.18) unstable; urgency=medium . [ Holger Levsen ] * Update Debian Edu Bookworm manual from the wiki, thanks to Guido Berhörster. * Update Debian Edu Bookworm manual from the wiki. * debian/copyright: Update after running 'make update-copyright'. . [ Frans Spiesschaert ] * Synchronize translations from weblate.org . [ Translation updates ] * Bookworm manual: - Brasilian Portuguese: Fred Maranhão and José Vieira. - Dutch: Frans Spiesschaert. - Portuguese: Fred Maranhão. - Romanian: Remus-Gabriel Chelu. - Spanish: Eulalio Barbero Espinosa and Francisco Javier Carro Orgeira. - Swedish: Luna Jernberg. . * Bullseye manual: - Brasilian Portuguese: Fred Maranhão and José Vieira. - Portuguese: Fred Maranhão. - Romanian: Remus-Gabriel Chelu. - Spanish: Eulalio Barbero Espinosa and Francisco Javier Carro Orgeira. - Swedish: Luna Jernberg. debian-edu-install (2.12.9~deb12u1) bookworm; urgency=medium . * Release to bookworm. debian-installer (20230607+deb12u2) bookworm; urgency=medium . * Bump Linux kernel ABI to 6.1.0-13. * Adjust linux-image build-deps as well. debian-installer-netboot-images (20230607+deb12u2) bookworm; urgency=medium . * Update to 20230607+deb12u2, from bookworm-proposed-updates. debian-parl (1.9.31+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Rebuild using newer boxer-data. + parl-desktop: no longer depend on webext-https-everywhere because nowadays all major browsers offer native support for HTTPS only mode. (Closes: #1041350) debianutils (5.7-0.5~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . debianutils (5.7-0.5) unstable; urgency=medium . * Non-maintainer upload. * update-shells: Do not create duplicate entries in /etc/shells. * update-shells: Manage (/usr)/bin/sh in the state file. * update-shells: Fix canonicalization of shells in aliased locations. (Closes: #1035820) dgit (10.7+deb12u2) bookworm; urgency=medium . * Prevent pushing older versions than is in the archive. Closes: #1050711. [Reports from Helmut Grohne and Phil Hands] Backported from dgit 11.3. . dgit (10.7+deb12u1) bookworm; urgency=medium . * Use the old /updates security map only for buster. Fixes fetching from suites ,-security after buster. [Matthew Vernon] Closes: #1050179. dgit (10.7+deb12u1) bookworm; urgency=medium . * Use the old /updates security map only for buster. Fixes fetching from suites ,-security after buster. [Matthew Vernon] Closes: #1050179. dhcpcd5 (9.4.1-24~deb12u2) bookworm; urgency=medium . * Fixed dhcpcd.preinst with the tilde version. dhcpcd5 (9.4.1-24~deb12u1) bookworm; urgency=medium . * Backported Wheezy upgrade mitigation from unstable (Closes: #1037190). + Include /usr/share/dpkg/pkg-info.mk needed for target version mingling. + Add epoch to bin:dhcpcd via override_dh_gencontrol. Wheezy had (1:3.2.3-11+deb7u1) so reintroduce the epoch for one target. + Add dhcpcd.preinst by Andreas Beckmann to clean up upgrade leftovers. dhcpcd5 (9.4.1-23) experimental; urgency=medium . [ Martin-Éric Racine ] * Migrate both VCS addresses to 5-less ones. . [ Shengjing Zhu ] * Drop Conflicts/Replaces dhcp-client (Closes: #1036085). * Drop deprecated ntpd integration (Closes: #1036092). No longer working since ntpd was superseded by ntpsec. dpdk (22.11.3-1~deb12u1) bookworm; urgency=medium . * New upstream release 22.11.3; for a full list of changes see: http://doc.dpdk.org/guides-22.11/rel_notes/release_22_11.html * Refresh patches to remove fuzz from 22.11.3 * Update symbols file for internal experimental symbol in librte-common- sfc-efx23 dpdk (22.11.2-3) unstable; urgency=medium . * d/p/disable-parallel-sphinx.patch: fix reprotest for parallel sphinx * d/t/test-initscripts: adapt to dropped sysV to un-break autopkgtest dpdk (22.11.2-2) unstable; urgency=medium . * No changes source-only upload. dput-ng (1.35+deb12u1) bookworm; urgency=medium . * Team upload. . [ Mattia Rizzolo ] * Update codenames of allowed upload targets. Closes: #1051142 Add bookworm-backports, bullseye-backports-sloppy, and trixie. . [ Gianfranco Costamagna ] * Fix FTBFS due to time bomb, move from bionic to jammy in test fixtures, also postpone another time bomb due to focal. Closes: #1042271 efibootguard (0.13-2+deb12u1) bookworm; urgency=medium . * d/patches: Backport fix to address CVE-2023-39950 Backport of security fix for CVE-2023-39950, Insufficient or missing validation and sanitization of input from untrustworthy bootloader environment files can cause crashes and probably also code injections into `bg_setenv`) or programs using `libebgenv`. (Closes: #1049436) electrum (4.3.4+dfsg1-1+deb12u1) bookworm; urgency=high . * Add debian/patches/Lightning-security-fix.patch to fix a Lightning security problem fixed upstream in 4.4.6. (Closes: #1052211) * Add myself to uploaders and remove Tristan Seligmann . (Closes: #1041171). fastdds (2.9.1+ds-1+deb12u1) bookworm-security; urgency=medium . * Backport security fixes - CVE-2023-39534 Malformed GAP submessage triggers assertion failure - CVE-2023-39945 Unhandled exception on malformed data submessage - CVE-2023-39946 Heap overflow triggered by PID_PROPERTY_LIST - CVE-2023-39947 Heap overflow triggered by PID_PROPERTY_LIST - CVE-2023-39948 Uncaught fastcdr exceptions - CVE-2023-39949 Improper validation of sequence numbers (Closes: #1043548) filezilla (3.63.0-1+deb12u2) bookworm; urgency=medium . * Add patch: 0003-crash-when-removing-filetypes-from-list.patch (Closes: #1043556) filezilla (3.63.0-1+deb12u1) bookworm; urgency=medium . * Fix FTBFS and add 32-bit builds back to bookworm firefox-esr (102.15.1esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fix for mfsa2023-40, also known as CVE-2023-4863. firefox-esr (102.15.1esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fix for mfsa2023-40, also known as CVE-2023-4863. firefox-esr (102.15.0esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fixes for mfsa2023-35, also known as: CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4581, CVE-2023-4584. firefox-esr (102.15.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2023-35, also known as: CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4581, CVE-2023-4584. firefox-esr (102.14.0esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fixes for mfsa2023-30, also known as: CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056. firefox-esr (102.14.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2023-30, also known as: CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056. firefox-esr (102.13.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2023-23, also known as: CVE-2023-37201, CVE-2023-37202, CVE-2023-37207, CVE-2023-37208, CVE-2023-37211. . * debian/rules, media/ffvpx/config_unix64.h: Work around https://sourceware.org/bugzilla/show_bug.cgi?id=30578. * debian/upstream.mk: Unstable is trixie. firewalld (1.3.3-1~deb12u1) bookworm; urgency=medium . * Upload to bookworm. firewalld (1.3.2-1) experimental; urgency=medium . * New upstream version 1.3.2 firewalld (1.3.1-1) experimental; urgency=medium . * New upstream version 1.3.1 flann (1.9.2+dfsg-1+deb12u1) bookworm; urgency=medium . * Drop extra -llz4 from flann.pc (already in Requires:) (Closes: #1052649) foot (1.13.1-2+deb12u1) bookworm; urgency=medium . * Backport patch to ignore XTGETTCAP queries with invalid hex encodings (Closes: #1053115) freedombox (23.6.2+deb12u1) bookworm; urgency=medium . * upgrades: Use n= in apt preferences * upgrades: Use n= for unattended-upgrades origin pattern (Closes: #1043969) freeradius (3.2.1+dfsg-4+deb12u1) bookworm; urgency=medium . * Add d/gbp.conf for bookworm stable branch * Cherry-Pick two upstream commits to fix TLS-Client-Cert-Common-Name contains incorrect value (Closes: #1043282) frr (8.4.4-1.1~deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * Update to upstream 8.4.4 stable point release. frr (8.4.4-1) unstable; urgency=medium . * new upstream release FRR 8.4.4 * upstream fix CVE-2023-31489 (closes: #1036061) * upstream fix CVE-2023-31490 (closes: #1036062) * correctly use sphinxdoc:Built-Using * point watch file at git tarball, no more upstream dist tarballs ghostscript (10.0.0~dfsg-11+deb12u2) bookworm; urgency=medium . * Non-maintainer upload. * Copy pcx buffer overrun fix from devices/gdevpcx.c (CVE-2023-38559) (Closes: #1043033) * IJS device - try and secure the IJS server startup (CVE-2023-43115) gjs (1.74.2-1+deb12u1) bookworm; urgency=medium . * d/p/function-Always-initialize-callback-return-value.patch: Add patch backported from upstream 1.77.1 avoiding infinite loops of idle callbacks if an idle handler is called during GC. The most common reason for this is if a GNOME Shell extension incorrectly does not disconnect all of its signal/idle/timeout handlers. This change mitigates the infinite loop and associated log flooding, but does not fix the extension behaviour. (Closes: #1034356) glibc (2.36-9+deb12u2) bookworm; urgency=medium . * debian/patches/git-updates.diff: update from upstream stable branch: - Fix the value of F_GETLK/F_SETLK/F_SETLKW with __USE_FILE_OFFSET64 on ppc64el. Closes: #1050592. - Fix a stack read overflow in getaddrinfo in no-aaaa mode (CVE-2023-4527). Closes: #1051958. - Fix use after free in getcanonname (CVE-2023-4806, CVE-2023-5156). - Update the x86 cacheinfo code to look at the per-thread L3 cache to determine the non-temporal threshold. This improves memory and string functions on modern CPUs. - Fix _dl_find_object to return correct values even during early startup. - Always call destructors in reverse constructor order. gnome-shell (43.6-1~deb12u2) bookworm-security; urgency=high . * Team upload * Avoid exposing window previews on lock screen via keyboard shortcuts (Closes: #1052067, CVE-2023-43090, gnome-shell#6990) gosa-plugins-netgroups (2.8~git20211022.3b6449d-4+deb12u1) bookworm; urgency=medium . * debian/patches: + Silence PHP 8.2 deprecation warnings. (Closes: #1038683). gosa-plugins-systems (2.8~git20211027.5741b8f-4+deb12u2) bookworm; urgency=medium . [ Guido Berhörster ] * debian/patches: + Add 1004_enforce_unqualified_hostname.patch. (Closes: #1042083, #1039700). + Extend patch 1004. Add unqualified hostname checks for all types of systems. . [ Mike Gabriel ] * debian/patches: + Add 1003_fix-icon-rendering-in-DHCP-servlet.patch. Adjust icon image html code rendering to classic/default theme alternatives. (Closes: #1049410). + Add 1005_plugins-admin-systems-goto-class_printGeneric.inc-Fi.patch. Fix adding (standalone) "Network printer" systems via GOsa²'s system management. (Closes: #1050215). + Add 1006_plugins-admin-systems-class_termDNS.inc-Avoid-doubli.patch. Fix generation of target DNs for various system types. This avoids faulty duplications in the DN, such as 'ou=printers,ou=systems,ou=systems, . gosa-plugins-systems (2.8~git20211027.5741b8f-4+deb12u1) bookworm; urgency=medium . [ Guido Berhoerster ] * debian/patches: + Add 1002_fix-dhcp-dns-checkboxes.patch fixing checkboxes. (Closes: #1041619). gst-plugins-ugly1.0 (1.22.0-2+deb12u1) bookworm-security; urgency=medium . * SA-2023-0004 / SA-2023-0005 gtk+3.0 (3.24.38-2~deb12u1) bookworm; urgency=medium . * Rebuild new upstream release 3.24.38 for Debian 12 * Changes since 3.24.37-2 in initial Debian 12 release: - Fix application crash with "Couldn't find current GLX or EGL context" under unknown circumstances (gtk#5711 upstream, regression in 3.24.37) - Fix a gnome-flashback crash when taking screenshots (gtk#5691, regression in 3.24.37) - Fix application crash when running under Wayland with the cursor-theme-size GSetting set to 0 (gtk#5700) - Ensure apps launched under Wayland after setting org.gtk.Settings.Modules will load the desired modules at startup (gtk!5733) - Don't crash in Wayland environments that don't implement xdg_activation_v1, such as Enlightenment (Closes: #1043000) - Fix a crash in gtk_application_set_screensaver_active() during app exit (gtk#5775) - Silence GFileInfo warnings if used with a backported version of GLib (gtk!5645) - Use a light colour for the caret in dark themes, making it much easier to see in some apps, in particular Evince (evince#1842) - Show more information in the "inspector" debugging interface: Pango backend, input method module (gtk!5706, gtk#4512) - Fix broken links in documentation (gtk!5718) - Update documentation to discourage use of gdk_pixbuf_get_from_window() (gtk#5691) - Translation updates: ab, bg, ca, da, de, es, eu, fa, fr, gl, he, hu, id, it, ka, ko, lt, nl, pl, pt, pt_BR, ru, sl, sr, sv, tr, uk - testsuite: Disable some reftests that are not reliable - Windows-specific changes not relevant to Debian - macOS-specific (Quartz) changes not relevant to Debian - d/p/Update-Galician-translation.patch, d/p/Update-Hebrew-translation.patch, d/p/selection-Use-the-right-mime-type.patch: Drop patches that were included in 3.24.38 gtk+3.0 (3.24.38-1) experimental; urgency=medium . [ Jeremy Bícha ] * New upstream release * Drop 3 patches applied in new release gtk4 (4.8.3+ds-2+deb12u1) bookworm; urgency=medium . * d/p/placessidebar-Make-all-rows-ellipsize.patch: Add patch from upstream gtk-4-8 branch to fix truncation in places sidebar with large text accessibility setting (Closes: #1043261) * d/patches: Mark patch for #1029972 as also applied for 4.8.4 * d/watch: Only watch for versions 4.8.x for bookworm * d/gbp.conf, d/control.in: Switch packaging branch to debian/bookworm highway (1.0.3-3+deb12u1) bookworm; urgency=medium . * d/rules: Fix armhf neon-less system. Closes: #1033656 hnswlib (0.6.2-2+deb12u1) bookworm; urgency=medium . * Team upload. * cve-2023-37365.patch: new: fix CVE-2023-37365. This is done by capping M to 10000 per discussion with upstream. (Closes: #1041426) horizon (3:23.0.0-5+deb12u1) bookworm; urgency=medium . * CVE-2022-45582: Open redirect/phishing attack via "success_url" parameter, add upstream patch: "Fix success_url parameter issue for Edit Snapshot" (Closes: #1050518). icingaweb2 (2.11.4-2+deb12u1) bookworm; urgency=medium . * Team upload. * Update branch in gbp.conf & Vcs-Git URL. * Add patch to suppress Deprecated notices. (closes: #1037925) imlib2 (1.10.0-4+deb12u1) bookworm; urgency=medium . * Fix imlib_clone_image() no longer preserves the alpha channel flag. (Closes: #1041406) indent (2.2.12-4+deb12u2) bookworm; urgency=medium . * Apply two patches by Petr Písař . - Fix an out-of-buffer read in search_brace()/lexi() on an condition without parentheses followed with an overlong comment. - Fix a heap buffer overwrite in search_brace(). Closes: #1049366. This one is CVE-2023-40305. inetutils (2:2.4-2+deb12u1) bookworm; urgency=medium . * Add patch from upstream to check return values for set*id() functions. Fixes CVE-2023-40303. (Closes: #1049365) inn2 (2.7.1-1+deb12u1) bookworm; urgency=medium . * Added patch backport_a1f2e9323: this upstream commit fixes nnrpd hangs when compression is enabled. * Added patch backport_f7d111aad: this upstream commit adds support for high-precision syslog timestamps which now are the default in Debian. * Made inn-{radius,secrets}.conf not world readable. intel-microcode (3.20230808.1~deb12u1) bookworm-security; urgency=high . * Build for bookworm (no changes) . intel-microcode (3.20230808.1) unstable; urgency=high . * New upstream microcode datafile 20230808 (closes: #1043305) Mitigations for "Downfall" INTEL-SA-00828 (CVE-2022-40982), INTEL-SA-00836 (CVE-2023-23908) and INTEL-SA-00837 (CVE-2022-41804) * Updated microcodes: sig 0x00050653, pf_mask 0x97, 2023-03-23, rev 0x1000181, size 36864 sig 0x00050654, pf_mask 0xb7, 2023-03-06, rev 0x2007006, size 44032 sig 0x00050656, pf_mask 0xbf, 2023-03-17, rev 0x4003604, size 38912 sig 0x00050657, pf_mask 0xbf, 2023-03-17, rev 0x5003604, size 38912 sig 0x0005065b, pf_mask 0xbf, 2023-03-21, rev 0x7002703, size 30720 sig 0x000606a6, pf_mask 0x87, 2023-03-30, rev 0xd0003a5, size 297984 sig 0x000706e5, pf_mask 0x80, 2023-02-26, rev 0x00bc, size 113664 sig 0x000806c1, pf_mask 0x80, 2023-02-27, rev 0x00ac, size 111616 sig 0x000806c2, pf_mask 0xc2, 2023-02-27, rev 0x002c, size 98304 sig 0x000806d1, pf_mask 0xc2, 2023-02-27, rev 0x0046, size 103424 sig 0x000806e9, pf_mask 0xc0, 2023-02-22, rev 0x00f4, size 106496 sig 0x000806e9, pf_mask 0x10, 2023-02-23, rev 0x00f4, size 105472 sig 0x000806ea, pf_mask 0xc0, 2023-02-23, rev 0x00f4, size 105472 sig 0x000806eb, pf_mask 0xd0, 2023-02-23, rev 0x00f4, size 106496 sig 0x000806ec, pf_mask 0x94, 2023-02-26, rev 0x00f8, size 106496 sig 0x000806f8, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416 sig 0x000806f7, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1 sig 0x000806f6, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1 sig 0x000806f5, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1 sig 0x000806f4, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1 sig 0x000806f8, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184 sig 0x000806f6, pf_mask 0x10, 2023-05-15, rev 0x2c000271 sig 0x000806f5, pf_mask 0x10, 2023-05-15, rev 0x2c000271 sig 0x000806f4, pf_mask 0x10, 2023-05-15, rev 0x2c000271 sig 0x00090672, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160 sig 0x00090675, pf_mask 0x07, 2023-04-18, rev 0x002e sig 0x000b06f2, pf_mask 0x07, 2023-04-18, rev 0x002e sig 0x000b06f5, pf_mask 0x07, 2023-04-18, rev 0x002e sig 0x000906a3, pf_mask 0x80, 2023-04-18, rev 0x042c, size 219136 sig 0x000906a4, pf_mask 0x80, 2023-04-18, rev 0x042c sig 0x000906e9, pf_mask 0x2a, 2023-02-23, rev 0x00f4, size 108544 sig 0x000906ea, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 104448 sig 0x000906eb, pf_mask 0x02, 2023-02-23, rev 0x00f4, size 106496 sig 0x000906ec, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 105472 sig 0x000906ed, pf_mask 0x22, 2023-02-27, rev 0x00fa, size 106496 sig 0x000a0652, pf_mask 0x20, 2023-02-23, rev 0x00f8, size 97280 sig 0x000a0653, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280 sig 0x000a0655, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280 sig 0x000a0660, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 97280 sig 0x000a0661, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 96256 sig 0x000a0671, pf_mask 0x02, 2023-02-26, rev 0x0059, size 104448 sig 0x000b0671, pf_mask 0x32, 2023-06-06, rev 0x0119, size 210944 sig 0x000b06a2, pf_mask 0xe0, 2023-06-06, rev 0x4119, size 216064 sig 0x000b06a3, pf_mask 0xe0, 2023-06-06, rev 0x4119 sig 0x000b06e0, pf_mask 0x11, 2023-04-12, rev 0x0011, size 136192 * source: update symlinks to reflect id of the latest release, 20230808 intel-microcode (3.20230808.1~deb11u1) bullseye-security; urgency=high . * Backport to Debian Bullseye * debian/control: revert non-free-firmware change . intel-microcode (3.20230808.1) unstable; urgency=high . * New upstream microcode datafile 20230808 (closes: #1043305) Mitigations for "Downfall" INTEL-SA-00828 (CVE-2022-40982), INTEL-SA-00836 (CVE-2023-23908) and INTEL-SA-00837 (CVE-2022-41804) * Updated microcodes: sig 0x00050653, pf_mask 0x97, 2023-03-23, rev 0x1000181, size 36864 sig 0x00050654, pf_mask 0xb7, 2023-03-06, rev 0x2007006, size 44032 sig 0x00050656, pf_mask 0xbf, 2023-03-17, rev 0x4003604, size 38912 sig 0x00050657, pf_mask 0xbf, 2023-03-17, rev 0x5003604, size 38912 sig 0x0005065b, pf_mask 0xbf, 2023-03-21, rev 0x7002703, size 30720 sig 0x000606a6, pf_mask 0x87, 2023-03-30, rev 0xd0003a5, size 297984 sig 0x000706e5, pf_mask 0x80, 2023-02-26, rev 0x00bc, size 113664 sig 0x000806c1, pf_mask 0x80, 2023-02-27, rev 0x00ac, size 111616 sig 0x000806c2, pf_mask 0xc2, 2023-02-27, rev 0x002c, size 98304 sig 0x000806d1, pf_mask 0xc2, 2023-02-27, rev 0x0046, size 103424 sig 0x000806e9, pf_mask 0xc0, 2023-02-22, rev 0x00f4, size 106496 sig 0x000806e9, pf_mask 0x10, 2023-02-23, rev 0x00f4, size 105472 sig 0x000806ea, pf_mask 0xc0, 2023-02-23, rev 0x00f4, size 105472 sig 0x000806eb, pf_mask 0xd0, 2023-02-23, rev 0x00f4, size 106496 sig 0x000806ec, pf_mask 0x94, 2023-02-26, rev 0x00f8, size 106496 sig 0x000806f8, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416 sig 0x000806f7, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1 sig 0x000806f6, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1 sig 0x000806f5, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1 sig 0x000806f4, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1 sig 0x000806f8, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184 sig 0x000806f6, pf_mask 0x10, 2023-05-15, rev 0x2c000271 sig 0x000806f5, pf_mask 0x10, 2023-05-15, rev 0x2c000271 sig 0x000806f4, pf_mask 0x10, 2023-05-15, rev 0x2c000271 sig 0x00090672, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160 sig 0x00090675, pf_mask 0x07, 2023-04-18, rev 0x002e sig 0x000b06f2, pf_mask 0x07, 2023-04-18, rev 0x002e sig 0x000b06f5, pf_mask 0x07, 2023-04-18, rev 0x002e sig 0x000906a3, pf_mask 0x80, 2023-04-18, rev 0x042c, size 219136 sig 0x000906a4, pf_mask 0x80, 2023-04-18, rev 0x042c sig 0x000906e9, pf_mask 0x2a, 2023-02-23, rev 0x00f4, size 108544 sig 0x000906ea, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 104448 sig 0x000906eb, pf_mask 0x02, 2023-02-23, rev 0x00f4, size 106496 sig 0x000906ec, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 105472 sig 0x000906ed, pf_mask 0x22, 2023-02-27, rev 0x00fa, size 106496 sig 0x000a0652, pf_mask 0x20, 2023-02-23, rev 0x00f8, size 97280 sig 0x000a0653, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280 sig 0x000a0655, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280 sig 0x000a0660, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 97280 sig 0x000a0661, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 96256 sig 0x000a0671, pf_mask 0x02, 2023-02-26, rev 0x0059, size 104448 sig 0x000b0671, pf_mask 0x32, 2023-06-06, rev 0x0119, size 210944 sig 0x000b06a2, pf_mask 0xe0, 2023-06-06, rev 0x4119, size 216064 sig 0x000b06a3, pf_mask 0xe0, 2023-06-06, rev 0x4119 sig 0x000b06e0, pf_mask 0x11, 2023-04-12, rev 0x0011, size 136192 * source: update symlinks to reflect id of the latest release, 20230808 . intel-microcode (3.20230512.1) unstable; urgency=medium . * New upstream microcode datafile 20230512 (closes: #1036013) * New microcodes: sig 0x000906a4, pf_mask 0x40, 2022-10-12, rev 0x0004, size 115712 sig 0x000b06e0, pf_mask 0x01, 2022-12-19, rev 0x0010, size 134144 * Updated microcodes: sig 0x00050653, pf_mask 0x97, 2022-12-21, rev 0x1000171, size 36864 sig 0x00050654, pf_mask 0xb7, 2022-12-21, rev 0x2006f05, size 44032 sig 0x00050656, pf_mask 0xbf, 2022-12-21, rev 0x4003501, size 37888 sig 0x00050657, pf_mask 0xbf, 2022-12-21, rev 0x5003501, size 37888 sig 0x0005065b, pf_mask 0xbf, 2022-12-21, rev 0x7002601, size 29696 sig 0x000606a6, pf_mask 0x87, 2022-12-28, rev 0xd000390, size 296960 sig 0x000706e5, pf_mask 0x80, 2022-12-25, rev 0x00ba, size 113664 sig 0x000806a1, pf_mask 0x10, 2023-01-13, rev 0x0033, size 34816 sig 0x000806c1, pf_mask 0x80, 2022-12-28, rev 0x00aa, size 110592 sig 0x000806c2, pf_mask 0xc2, 2022-12-28, rev 0x002a, size 97280 sig 0x000806d1, pf_mask 0xc2, 2022-12-28, rev 0x0044, size 102400 sig 0x000806e9, pf_mask 0xc0, 2022-12-26, rev 0x00f2, size 105472 sig 0x000806e9, pf_mask 0x10, 2023-01-02, rev 0x00f2, size 105472 sig 0x000806ea, pf_mask 0xc0, 2022-12-26, rev 0x00f2, size 105472 sig 0x000806eb, pf_mask 0xd0, 2022-12-26, rev 0x00f2, size 105472 sig 0x000806ec, pf_mask 0x94, 2022-12-26, rev 0x00f6, size 105472 sig 0x000806f8, pf_mask 0x87, 2023-03-13, rev 0x2b000461, size 564224 sig 0x000806f7, pf_mask 0x87, 2023-03-13, rev 0x2b000461 sig 0x000806f6, pf_mask 0x87, 2023-03-13, rev 0x2b000461 sig 0x000806f5, pf_mask 0x87, 2023-03-13, rev 0x2b000461 sig 0x000806f4, pf_mask 0x87, 2023-03-13, rev 0x2b000461 sig 0x000806f8, pf_mask 0x10, 2023-02-14, rev 0x2c0001d1, size 595968 sig 0x000806f6, pf_mask 0x10, 2023-02-14, rev 0x2c0001d1 sig 0x000806f5, pf_mask 0x10, 2023-02-14, rev 0x2c0001d1 sig 0x000806f4, pf_mask 0x10, 2023-02-14, rev 0x2c0001d1 sig 0x000906a3, pf_mask 0x80, 2023-02-14, rev 0x042a, size 218112 sig 0x000906a4, pf_mask 0x80, 2023-02-14, rev 0x042a sig 0x000906e9, pf_mask 0x2a, 2022-12-26, rev 0x00f2, size 108544 sig 0x000906ea, pf_mask 0x22, 2023-01-12, rev 0x00f2, size 104448 sig 0x000906eb, pf_mask 0x02, 2022-12-26, rev 0x00f2, size 105472 sig 0x000906ec, pf_mask 0x22, 2023-01-12, rev 0x00f2, size 104448 sig 0x000906ed, pf_mask 0x22, 2023-02-05, rev 0x00f8, size 104448 sig 0x000a0652, pf_mask 0x20, 2022-12-27, rev 0x00f6, size 96256 sig 0x000a0653, pf_mask 0x22, 2023-01-01, rev 0x00f6, size 97280 sig 0x000a0655, pf_mask 0x22, 2022-12-26, rev 0x00f6, size 96256 sig 0x000a0660, pf_mask 0x80, 2022-12-26, rev 0x00f6, size 97280 sig 0x000a0661, pf_mask 0x80, 2022-12-26, rev 0x00f6, size 96256 sig 0x000a0671, pf_mask 0x02, 2022-12-25, rev 0x0058, size 103424 sig 0x000b0671, pf_mask 0x32, 2023-02-06, rev 0x0113, size 207872 sig 0x000b06a2, pf_mask 0xc0, 2023-02-22, rev 0x4112, size 212992 sig 0x000b06a3, pf_mask 0xc0, 2023-02-22, rev 0x4112 * source: update symlinks to reflect id of the latest release, 20230512 iperf3 (3.12-1+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * Fix memory allocation hazard and crash (Closes: #1040830) jekyll (4.3.1+dfsg-3+deb12u1) bookworm; urgency=medium . [ Sébastien Villemot ] * Allow YAML aliases (Closes: #1050867) jetty9 (9.4.50-4+deb12u1) bookworm-security; urgency=high . * Team upload. * The org.eclipse.jetty.servlets.CGI has been deprecated. It is potentially unsafe to use it. The upstream developers of Jetty recommend to use Fast CGI instead. See also CVE-2023-36479. * Fix CVE-2023-26048: Jetty is a java based web server and servlet engine. In affected versions servlets with multipart support (e.g. annotated with `@MultipartConfig`) that call `HttpServletRequest.getParameter()` or `HttpServletRequest.getParts()` may cause `OutOfMemoryError` when the client sends a multipart request with a part that has a name but no filename and very large content. This happens even with the default settings of `fileSizeThreshold=0` which should stream the whole part content to disk. * Fix CVE-2023-26049: Nonstandard cookie parsing in Jetty may allow an attacker to smuggle cookies within other cookies, or otherwise perform unintended behavior by tampering with the cookie parsing mechanism. * Fix CVE-2023-40167: Prior to this version Jetty accepted the `+` character proceeding the content-length value in a HTTP/1 header field. This is more permissive than allowed by the RFC and other servers routinely reject such requests with 400 responses. There is no known exploit scenario, but it is conceivable that request smuggling could result if jetty is used in combination with a server that does not close the connection after sending such a 400 response. * CVE-2023-36479: Users of the CgiServlet with a very specific command structure may have the wrong command executed. If a user sends a request to a org.eclipse.jetty.servlets.CGI Servlet for a binary with a space in its name, the servlet will escape the command by wrapping it in quotation marks. This wrapped command, plus an optional command prefix, will then be executed through a call to Runtime.exec. If the original binary name provided by the user contains a quotation mark followed by a space, the resulting command line will contain multiple tokens instead of one. * Fix CVE-2023-41900: Jetty is vulnerable to weak authentication. If a Jetty `OpenIdAuthenticator` uses the optional nested `LoginService`, and that `LoginService` decides to revoke an already authenticated user, then the current request will still treat the user as authenticated. The authentication is then cleared from the session and subsequent requests will not be treated as authenticated. So a request on a previously authenticated session could be allowed to bypass authentication after it had been rejected by the `LoginService`. This impacts usages of the jetty-openid which have configured a nested `LoginService` and where that `LoginService` is capable of rejecting previously authenticated users. kanboard (1.2.26+ds-2+deb12u2) bookworm-security; urgency=high . * backport fix for CVE-2023-36813: Multiple Authenticated SQL Injections https://github.com/kanboard/kanboard/security/advisories/GHSA-9gvq-78jp-jxcx Fix picked from kanboard v1.2.31 https://github.com/kanboard/kanboard/commit/25b93343baeaf8ad (Closes: #1040265) . kanboard (1.2.26+ds-2+deb12u1) bookworm; urgency=high . * Cherry-pick security fixes from kanboard_1.2.26+ds-[34] for bookworm. * backport fix for CVE-2023-32685 from kanboard v1.2.29 https://github.com/kanboard/kanboard/security/advisories/GHSA-hjmw-gm82-r4gv Based on upstream commits 26b6eeb & c9c1872. (cherry picked from commit d9b8d854f2d35831b04b84cfdda41cc7b49e3a28) (Closes: #1036874) * backport security fixes from kanboard v1.2.30. > CVE-2023-33956: Parameter based Indirect Object Referencing leading to private file exposure > CVE-2023-33968: Missing access control allows user to move and duplicate tasks to any project in the software > CVE-2023-33969: Stored XSS in the Task External Link Functionality > CVE-2023-33970: Missing access control in internal task links feature (cherry picked from commit 4ad0ad220613bbf04bef559addba8c363fdf0dfa) (Closes: #1037167) * point gbp & salsa at bookworm kernelshark (2.2.1-1~deb12u1) bookworm; urgency=medium . [ Sudip Mukherjee ] * New upstream version 2.2.1 (Closes: #1049866) - Update links for version update. * Fix package description. (Closes: #1028585) kernelshark (2.2.1-1~bpo12+1) bookworm-backports; urgency=medium . * Rebuild for bookworm-backports. krb5 (1.20.1-2+deb12u1) bookworm; urgency=high . * Fixes CVE-2023-36054: a remote authenticated attacker can cause kadmind to free an uninitialized pointer. Upstream believes remote code execusion is unlikely, Closes: #1043431 lemonldap-ng (2.16.1+ds-deb12u2) bookworm; urgency=medium . * Fix open redirection when OIDC RP has no redirect uris * Fix Server-Side-Request-Forgery issue in OIDC (CVE-2023-44469) . lemonldap-ng (2.16.1+ds-deb12u1) bookworm; urgency=medium . * Apply login control to auth-slave requests * Fix open redirection due to incorrect escape handling lemonldap-ng (2.16.1+ds-deb12u1) bookworm; urgency=medium . * Apply login control to auth-slave requests * Fix open redirection due to incorrect escape handling libapache-mod-jk (1:1.2.48-2+deb12u1) bookworm; urgency=high . * Fix CVE-2023-41081: The mod_jk component of Apache Tomcat Connectors, an Apache 2 module to forward requests from Apache to Tomcat, in some circumstances, such as when a configuration included "JkOptions +ForwardDirectories" but the configuration did not provide explicit mounts for all possible proxied requests, mod_jk would use an implicit mapping and map the request to the first defined worker. Such an implicit mapping could result in the unintended exposure of the status worker and/or bypass security constraints configured in httpd. As of this security update, the implicit mapping functionality has been removed and all mappings must now be via explicit configuration. This issue affects Apache Tomcat Connectors (mod_jk only). (Closes: #1051956) libclamunrar (1.0.3-1~deb12u1) bookworm; urgency=medium . [ Scott Kitterman ] * Remove Stphen Gran from uploaders, add myself (Closes: #964554) - Thanks for all your contributions over the years . [ Sebastian Andrzej Siewior ] * Import 1.0.3 libhtmlcleaner-java (2.26-1+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload. * Fix CVE-2023-34624: A security vulnerability has been discovered in libhtmlcleaner-java, a Java HTML parser library. An attacker was able to cause a denial of service (StackOverflowError) if the parser runs on user supplied input with deeply nested HTML elements. This update introduces a new nesting depth limit which can be overridden in cleaner properties. libmatemixer (1.26.0-2+deb12u1) bookworm; urgency=medium . * debian/patches: + Add 0001_remove-weak-pointers-on-dispose.patch. Remove weak pointers on dispose. A weak pointer has a callback that will happily overwrite freed object memory if the weakly referenced object outlives the object storing the reference. Remove those callbacks when they are no longer needed. This resolves heap corruptions / application crashes when removing audio devices, such as USB audio devices. (Closes: #1052555). libpam-mklocaluser (0.18+deb12u1) bookworm; urgency=medium . [ Mihai Moldovan ] * README: Typo and grammar fixes. . [ Guido Berhoerster ] * debian/pam-auth-update/mklocaluser: + Ensure this PAM module is ordered before other session type modules. Since this potentially changes the home directory, the module should be ordered before others which require the correct location of the home directory and/or start executables, particularly pam_systemd. (Closes: #1052475). librsvg (2.54.7+dfsg-1~deb12u1) bookworm-security; urgency=medium . * Team upload * Rebuild for bookworm-security . librsvg (2.54.7+dfsg-1) unstable; urgency=high . * Team upload * New upstream stable release 2.54.6 - Fix a directory traversal vulnerability (Closes: #1041810, CVE-2023-38633) - Drop a redundant test-case that frequently regressed as a result of non-problematic font rendering changes * New upstream stable release 2.54.7 - Fix compilation of 2.54.6 on rustc < 1.58 * d/rules: Skip several known-failing reftests on big-endian architectures. These succeeded when librsvg_2.54.5+dfsg-1 was uploaded in September 2022, but regressed sometime between then and the bookworm release, presumably as a result of changes in some other package. (Mitigates: #1038447) . librsvg (2.54.5+dfsg-3) unstable; urgency=medium . * Team upload * d/p/debian/tests-Skip-known-failing-tests-on-i386.patch: Skip two tests that have started failing on i386 since October 2022 (Mitigates: #1038252) . librsvg (2.54.5+dfsg-2) unstable; urgency=medium . * Restore the librsvg2-tests build and corresponding autopkgtests which were set up a while ago but disabled to avoid having the upload blocked in the Debian NEW queue. Include the svg needed for the tests. librsvg (2.54.5+dfsg-3) unstable; urgency=medium . * Team upload * d/p/debian/tests-Skip-known-failing-tests-on-i386.patch: Skip two tests that have started failing on i386 since October 2022 (Mitigates: #1038252) librsvg (2.54.5+dfsg-2) unstable; urgency=medium . * Restore the librsvg2-tests build and corresponding autopkgtests which were set up a while ago but disabled to avoid having the upload blocked in the Debian NEW queue. Include the svg needed for the tests. libvpx (1.12.0-1+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * encode_api_test: add ConfigResizeChangeThreadCount * VP8: disallow thread count changes (CVE-2023-5217) (Closes: #1053182) libwebp (1.2.4-0.2+deb12u1) bookworm-security; urgency=medium . * CVE-2023-4863 libxnvctrl (525.85.05-3~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . libxnvctrl (525.85.05-3) unstable; urgency=medium . * Upload to unstable. . libxnvctrl (525.85.05-2) experimental; urgency=medium . * Fork as separate source package building only libxnvctrl0, libxnvctrl-dev in main. * Upload to experimental. libxnvctrl (525.85.05-2) experimental; urgency=medium . * Fork as separate source package building only libxnvctrl0, libxnvctrl-dev in main. * Upload to experimental. linux (6.1.55-1) bookworm; urgency=medium . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.53 - Revert "bridge: Add extack warning when enabling STP in netns." - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" - scsi: ufs: Try harder to change the power mode - Revert "Revert drm/amd/display: Enable Freesync Video Mode by default" - ALSA: hda/realtek: Enable 4 amplifiers instead of 2 on a HP platform - [powerpc*] boot: Disable power10 features after BOOTAFLAGS assignment - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field - 9p: virtio: fix unlikely null pointer deref in handle_rerror - 9p: virtio: make sure 'offs' is initialized in zc_request - ksmbd: fix out of bounds in smb3_decrypt_req() - ksmbd: validate session id and tree id in compound request - ksmbd: no response from compound read - ksmbd: fix out of bounds in init_smb2_rsp_hdr() - ASoC: da7219: Flush pending AAD IRQ when suspending - ASoC: da7219: Check for failure reading AAD IRQ events - [x86] ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect - ethernet: atheros: fix return value check in atl1c_tso_csum() - [s390x] dasd: use correct number of retries for ERP requests - [s390x] dasd: fix hanging device after request requeue - fs/nls: make load_nls() take a const parameter - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 - ASoc: codecs: ES8316: Fix DMIC config - ASoC: rt711: fix for JD event handling in ClockStop Mode0 - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 - ASoC: atmel: Fix the 8K sample parameter in I2SC master - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset - [x86] platform/x86: intel: hid: Always call BTNL ACPI method - [x86] platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks - [x86] platform/x86: think-lmi: Use kfree_sensitive instead of kfree - [x86] platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops - [x86] platform/x86: huawei-wmi: Silence ambient light sensor - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family - drm/amd/display: Exit idle optimizations before attempt to access PHY - ovl: Always reevaluate the file signature for IMA - ALSA: usb-audio: Update for native DSD support quirks - security: keys: perform capable check only on privileged operations - kprobes: Prohibit probing on CFI preamble symbol - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM - Revert "wifi: ath6k: silence false positive -Wno-dangling-pointer warning on GCC 12" - net: dsa: microchip: KSZ9477 register regmap alignment to 32 bit boundaries - net: annotate data-races around sk->sk_{rcv|snd}timeo - net: usb: qmi_wwan: add Quectel EM05GV2 - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() - [powerpc*] powermac: Use early_* IO variants in via_calibrate_decr() - [x86] platform/x86/amd/pmf: Fix unsigned comparison with less than zero - scsi: lpfc: Remove reftag check in DIF paths - scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock - [arm64] net: hns3: restore user pause configure when disable autoneg - drm/amdgpu: Match against exact bootloader status - wifi: cfg80211: remove links only on AP - wifi: mac80211: Use active_links instead of valid_links in Tx - netlabel: fix shift wrapping bug in netlbl_catmap_setlong() - bnx2x: fix page fault following EEH recovery - cifs: fix sockaddr comparison in iface_cmp - cifs: fix max_credits implementation - sctp: handle invalid error codes without calling BUG() - scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity - scsi: storvsc: Always set no_report_opcodes - scsi: lpfc: Fix incorrect big endian type assignment in bsg loopback path - ALSA: seq: oss: Fix racy open/close of MIDI devices - net: sfp: handle 100G/25G active optical cables in sfp_parse_support - tracing: Introduce pipe_cpumask to avoid race on trace_pipes - of: property: Simplify of_link_to_phandle() - [x86] cpufreq: intel_pstate: set stale CPU frequency to minimum - crypto: rsa-pkcs1pad - Use helper to set reqsize - [x86] KVM: x86/mmu: Use kstrtobool() instead of strtobool() - [x86] KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages - net: Avoid address overwrite in kernel_connect - drm/amd/display: ensure async flips are only accepted for fast updates - udf: Check consistency of Space Bitmap Descriptor - udf: Handle error when adding extent to a file - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN - Revert "net: macsec: preserve ingress frame ordering" - reiserfs: Check the return value from __getblk() - eventfd: prevent underflow for eventfd semaphores - fs: Fix error checking for d_hash_and_lookup() - iomap: Remove large folio handling in iomap_invalidate_folio() - tmpfs: verify {g,u}id mount options correctly - vfs, security: Fix automount superblock LSM init problem, preventing NFS sb sharing - [armel,armhf] ptrace: Restore syscall restart tracing - [armel,armhf] ptrace: Restore syscall skipping for tracers - OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd() - [arm64] ptrace: Clean up error handling path in sve_set_common() - sched/psi: Select KERNFS as needed - [x86] decompressor: Don't rely on upper 32 bits of GPRs being preserved - [arm64] sme: Don't use streaming mode to probe the maximum SME VL - [arm64] fpsimd: Only provide the length to cpufeature for xCR registers - sched/rt: Fix sysctl_sched_rr_timeslice intial value - perf/imx_ddr: don't enable counter0 if none of 4 counters are used - [s390x] pkey: fix/harmonize internal keyblob headers - [s390x] pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL - [s390x] pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes - [s390x] paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs - [x86] ACPI: x86: s2idle: Post-increment variables when getting constraints - [x86] ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table - thermal/of: Fix potential uninitialized value access - cpufreq: amd-pstate-ut: Remove module parameter access - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver - [x86] efistub: Fix PCI ROM preservation in mixed mode - [x86] cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie - bpftool: Define a local bpf_perf_link to fix accessing its fields - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c - bpftool: Use a local bpf_perf_event_value to fix accessing its fields - bpf: Clear the probe_addr for uprobe - bpf: Fix an error in verifying a field in a union - tcp: tcp_enter_quickack_mode() should be static - regmap: rbtree: Use alloc_flags for memory allocations - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() - wifi: mt76: mt7921: fix non-PSC channel scan fail - udp: re-score reuseport groups when connected sockets are present - bpf: reject unhashed sockets in bpf_sk_assign - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH - [arm64,armhf] spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM - wifi: mt76: mt7915: fix power-limits while chan_switch - wifi: mwifiex: Fix OOB and integer underflow when rx packets - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management - crypto: api - Use work queue in crypto_destroy_instance - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() - Bluetooth: Fix potential use-after-free when clear keys - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() - net: tcp: fix unexcepted socket die when snd_wnd is 0 - net-memcg: Fix scope of sockmem pressure indicators - ice: ice_aq_check_events: fix off-by-one check when filling buffer - [arm64,armhf] crypto: caam - fix unchecked return value error - [arm64,armhf] hwrng: iproc-rng200 - Implement suspend and resume calls - lwt: Fix return values of BPF xmit ops - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly - fs: ocfs2: namei: check return value of ocfs2_add_entry() - net: annotate data-races around sk->sk_lingertime - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() - wifi: mwifiex: Fix missed return in oob checks failed path - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx - wifi: ath9k: protect WMI command response buffer replacement with a lock - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute - mac80211: make ieee80211_tx_info padding explicit - wifi: mwifiex: avoid possible NULL skb pointer dereference - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() - [arm64] mm: use ptep_clear() instead of pte_clear() in clear_flush() - wifi: ath9k: use IS_ERR() with debugfs_create_dir() - ice: avoid executing commands on other ports when driving sync - net: arcnet: Do not call kfree_skb() under local_irq_disable() - mlxsw: i2c: Fix chunk size setting in output mailbox buffer - mlxsw: i2c: Limit single transaction buffer size - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter - sfc: Check firmware supports Ethernet PTP filter - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623) - netrom: Deny concurrent connect(). - quota: factor out dquot_write_dquot() - quota: rename dquot_active() to inode_quota_active() - quota: add new helper dquot_active() - quota: fix dqput() to follow the guarantees dquot_srcu should provide - drm/amd/display: Do not set drr on pipe commit - [arm64] dts: qcom: sm6350: Fix ZAP region - [arm64] dts: qcom: sm8250: correct dynamic power coefficients - [arm64] dts: qcom: msm8916-l8150: correct light sensor VDDIO supply - [arm64] dts: qcom: sm8250-edo: Add gpio line names for TLMM - [arm64] dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs - [arm64] dts: qcom: sm8250-edo: Rectify gpio-keys - [arm64] dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO - [arm64] dts: qcom: sc8280xp: Add missing SCM interconnect - [arm64] dts: qcom: msm8996: Add missing interrupt to the USB2 controller - [arm64] dts: qcom: sdm845-tama: Set serial indices and stdout-path - [arm64] dts: qcom: sm8350: Fix CPU idle state residency times - [arm64] dts: qcom: sm8350: Add missing LMH interrupts to cpufreq - [arm64] dts: qcom: sm8350: Use proper CPU compatibles - [arm64] dts: qcom: pm8350: fix thermal zone name - [arm64] dts: qcom: pm8350b: fix thermal zone name - [arm64] dts: qcom: pmr735b: fix thermal zone name - [arm64] dts: qcom: pmk8350: fix ADC-TM compatible string - [arm64] dts: qcom: sm8250: Mark PCIe hosts as DMA coherent - [armhf] dts: stm32: Rename mdio0 to mdio - [armhf] dts: stm32: YAML validation fails for Argon Boards - [armhf] dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon - [armhf] dts: stm32: Add missing detach mailbox for emtrion emSBC-Argon - [armhf] dts: stm32: YAML validation fails for Odyssey Boards - [armhf] dts: stm32: Add missing detach mailbox for Odyssey SoM - [armhf] dts: stm32: Update to generic ADC channel binding on DHSOM systems - [armhf] dts: stm32: Add missing detach mailbox for DHCOM SoM - [arm64] firmware: ti_sci: Use system_state to determine polling - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() - [arm64] tegra: Fix HSUART for Jetson AGX Orin - [arm64] dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again - [arm64] dts: qcom: pm6150l: Add missing short interrupt - [arm64] dts: qcom: pm660l: Add missing short interrupt - [arm64] dts: qcom: pmi8994: Add missing OVP interrupt - [arm64] tegra: Fix HSUART for Smaug - [arm64,armhf] drm/etnaviv: fix dumping of active MMU context - block: cleanup queue_wc_store - block: don't allow enabling a cache on devices that don't support it - [x86] mm: Fix PAT bit missing from page protection modify mask - [arm64] drm: adv7511: Fix low refresh rate register for ADV7533/5 - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' - md: Factor out is_md_suspended helper - md: Change active_io to percpu - md: restore 'noio_flag' for the last mddev_resume() - md/raid10: factor out dereference_rdev_and_rrdev() - md/raid10: use dereference_rdev_and_rrdev() to get devices - md/md-bitmap: remove unnecessary local variable in backlog_store() - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() - [arm64] drm/msm: Update dev core dump to not print backwards - [arm64,armhf] drm/tegra: dpaux: Fix incorrect return value of platform_get_irq - [arm64] dts: qcom: sm8150: Fix the I2C7 interrupt - [armhf] drm/armada: Fix off-by-one error in armada_overlay_get_property() - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 - ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig - [arm64] drm/msm/mdp5: Don't leak some plane state - [arm64] firmware: meson_sm: fix to avoid potential NULL pointer dereference - [arm64] drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done - smackfs: Prevent underflow in smk_set_cipso() - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() - [arm64] drm/msm/a2xx: Call adreno_gpu_init() earlier - audit: fix possible soft lockup in __audit_inode_child() - block/mq-deadline: use correct way to throttling write requests - io_uring: fix drain stalls by invalid SQE - [armhf] bus: ti-sysc: Fix cast to enum warning - md/raid5-cache: fix a deadlock in r5l_exit_log() - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() - firmware: cs_dsp: Fix new control name check - md: add error_handlers for raid0 and linear - md/raid0: Factor out helper for mapping and submitting a bio - md/raid0: Fix performance regression for large sequential writes - md: raid0: account for split bio in iostat accounting - of: overlay: Call of_changeset_init() early - ALSA: ac97: Fix possible error value of *rac97 - ipmi:ssif: Add check for kstrdup - ipmi:ssif: Fix a memory leak when scanning for an adapter - PCI/DOE: Fix destroy_work_on_stack() race - [arm64,armhf] clk: sunxi-ng: Modify mismatched function name - [amd64] EDAC/igen6: Fix the issue of no error events - ext4: correct grp validation in ext4_mb_good_group - ext4: avoid potential data overflow in next_linear_group - kvm/vfio: Prepare for accepting vfio device fd - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() - PCI: microchip: Correct the DED and SEC interrupt bit offsets - PCI: Mark NVIDIA T4 GPUs to avoid bus reset - [armhf] pinctrl: mcp23s08: check return value of devm_kasprintf() - PCI: Allow drivers to request exclusive config regions - PCI: Add locking to RMW PCI Express Capability Register accessors - PCI: pciehp: Use RMW accessors for changing LNKCTL - PCI/ASPM: Use RMW accessors for changing LNKCTL - [powerpc*] radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE - vfio/type1: fix cap_migration information leak - [amd64,arm64] nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() - [arm64,arm64] nvdimm: Fix dereference after free in register_nvdimm_pmu() - [powerpc*] fadump: reset dump area size if fadump memory reserve fails - [powerpc*] perf: Convert fsl_emb notifier to state machine callbacks - drm/amdgpu: Use RMW accessors for changing LNKCTL - drm/radeon: Use RMW accessors for changing LNKCTL - net/mlx5: Use RMW accessors for changing LNKCTL - wifi: ath11k: Use RMW accessors for changing LNKCTL - wifi: ath10k: Use RMW accessors for changing LNKCTL - NFSv4.2: Rework scratch handling for READ_PLUS - NFSv4.2: Fix READ_PLUS smatch warnings - NFSv4.2: Fix up READ_PLUS alignment - NFSv4.2: Fix READ_PLUS size calculations - [powerpc*] Don't include lppaca.h in paca.h - [powerpc*] pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT - nfs/blocklayout: Use the passed in gfp flags - [powerpc*] pseries: Fix hcall tracepoints with JUMP_LABEL=n - [powerpc*] mpc5xxx: Add missing fwnode_handle_put() - [powerpc*] iommu: Fix notifiers being shared by PCI and VIO buses - ext4: fix unttached inode after power cut with orphan file feature enabled - jfs: validate max amount of blocks before allocation. - fs: lockd: avoid possible wrong NULL parameter - NFSD: da_addr_body field missing in some GETDEVICEINFO replies - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ - pNFS: Fix assignment of xprtdata.cred - cgroup/cpuset: Inherit parent's load balance state in v2 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() - media: ov5640: fix low resolution image abnormal issue - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables - media: i2c: tvp5150: check return value of devm_kasprintf() - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() - [amd64] iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind - [arm64,armhf] iommu: rockchip: Fix directory table address encoding - drivers: usb: smsusb: fix error handling code in smsusb_init_device - media: dib7000p: Fix potential division by zero - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() - media: cx24120: Add retval check for cx24120_message_send() - RDMA/siw: Fabricate a GID on tun and loopback devices - [arm64] scsi: hisi_sas: Fix warnings detected by sparse - [arm64] scsi: hisi_sas: Fix normally completed I/O analysed as failed - dt-bindings: extcon: maxim,max77843: restrict connector properties - media: rkvdec: increase max supported height for H.264 - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() - scsi: RDMA/srp: Fix residual handling - scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() - scsi: iscsi: Add length check for nlattr payload - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() - scsi: be2iscsi: Add length check when parsing nlattrs - scsi: qla4xxx: Add length check when parsing nlattrs - serial: sprd: Assign sprd_port after initialized to avoid wrong access - serial: sprd: Fix DMA buffer leak issue - [x86] APM: drop the duplicate APM_MINOR_DEV macro - RDMA/rxe: Split rxe_run_task() into two subroutines - RDMA/rxe: Fix incomplete state save in rxe_requester - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly - RDMA/irdma: Replace one-element array with flexible-array member - [arm64] coresight: tmc: Explicit type conversions to prevent integer overflow - interconnect: qcom: qcm2290: Enable sync state - dma-buf/sync_file: Fix docs syntax - driver core: test_async: fix an error code - driver core: Call dma_cleanup() on the test_remove path - kernfs: add stub helper for kernfs_generic_poll() - extcon: cht_wc: add POWER_SUPPLY dependency - iommu/sprd: Add missing force_aperture - [arm64] RDMA/hns: Fix port active speed - [arm64] RDMA/hns: Fix incorrect post-send with direct wqe of wr-list - [arm64] RDMA/hns: Fix inaccurate error label name in init instance - [arm64] RDMA/hns: Fix CQ and QP cache affinity - IB/uverbs: Fix an potential error pointer dereference - fsi: aspeed: Reset master errors after CFAM reset - [amd64] iommu/vt-d: Fix to flush cache of PASID directory table - [x86] platform/x86: dell-sysman: Fix reference leak - media: cec: core: add adap_nb_transmit_canceled() callback - media: cec: core: add adap_unconfigured() callback - media: go7007: Remove redundant if statement - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface - USB: gadget: core: Add missing kerneldoc for vbus_work - USB: gadget: f_mass_storage: Fix unused variable warning - drivers: base: Free devm resources when unregistering a device - HID: input: Support devices sending Eraser without Invert - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() - media: ov5640: Fix initial RESETB state and annotate timings - media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips - media: ov2680: Remove auto-gain and auto-exposure controls - media: ov2680: Fix ov2680_bayer_order() - media: ov2680: Fix vflip / hflip set functions - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s - media: ov2680: Don't take the lock for try_fmt calls - media: ov2680: Add ov2680_fill_format() helper function - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors - media: i2c: rdacm21: Fix uninitialized value - f2fs: fix to avoid mmap vs set_compress_option case - f2fs: judge whether discard_unit is section only when have CONFIG_BLK_DEV_ZONED - f2fs: Only lfs mode is allowed with zoned block device feature - Revert "f2fs: fix to do sanity check on extent cache correctly" - cgroup:namespace: Remove unused cgroup_namespaces_init() - [arm64] coresight: trbe: Fix TRBE potential sleep in atomic context - RDMA/irdma: Prevent zero-length STAG registration (CVE-2023-25775) - scsi: core: Use 32-bit hostnum in scsi_host_lookup() - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock - [arm64,armhf] serial: tegra: handle clk prepare error in tegra_uart_hw_init() - [arm64,armhf] amba: bus: fix refcount leak - Revert "IB/isert: Fix incorrect release of isert connection" - RDMA/siw: Balance the reference of cep->kref in the error path - RDMA/siw: Correct wrong debug message - RDMA/efa: Fix wrong resources deallocation order - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() - HID: uclogic: Correct devm device reference for hidinput input_dev name - HID: multitouch: Correct devm device reference for hidinput input_dev name - [x86] platform/x86/amd/pmf: Fix a missing cleanup path - tick/rcu: Fix false positive "softirq work is pending" messages - [x86] speculation: Mark all Skylake CPUs as vulnerable to GDS - tracing: Remove extra space at the end of hwlat_detector/mode - tracing: Fix race issue between cpu buffer write and swap - mtd: rawnand: brcmnand: Fix mtd oobsize - dmaengine: idxd: Modify the dependence of attribute pasid_enabled - [arm64,armhf] phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 - [arm64,armhf] phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate - [arm64,armhf] phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write - rpmsg: glink: Add check for kstrdup - leds: pwm: Fix error code in led_pwm_create_fwnode() - leds: multicolor: Use rounded division when calculating color components - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead - mtd: spi-nor: Check bus width while setting QE bit - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() - dmaengine: ste_dma40: Add missing IRQ check in d40_probe - Drivers: hv: vmbus: Don't dereference ACPI root object handle - cpufreq: Fix the race condition while updating the transition_task of policy - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (CVE-2023-42752) - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753) - netfilter: nft_exthdr: Fix non-linear header modification - netfilter: xt_u32: validate user space input - netfilter: xt_sctp: validate the flag_info count - skbuff: skb_segment, Call zero copy functions before using skbuff frags - igb: set max size RX buffer when store bad packet is enabled - PM / devfreq: Fix leak in devfreq_dev_release() - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl - rcu: dump vmalloc memory info safely - printk: ringbuffer: Fix truncating buffer size min_t cast - scsi: core: Fix the scsi_set_resid() documentation - mm/vmalloc: add a safer version of find_vm_area() for debug - cpu/hotplug: Prevent self deadlock on CPU hot-unplug - media: i2c: ccs: Check rules is non-NULL - media: i2c: Add a camera sensor top level menu - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address - ipmi_si: fix a memleak in try_smi_init() - [armhf] OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() - XArray: Do not return sibling entries from xa_load() (Closes: #1053120) - io_uring: break iopolling on signal - backlight/gpio_backlight: Compare against struct fb_info.device - backlight/bd6107: Compare against struct fb_info.device - backlight/lv5207lp: Compare against struct fb_info.device - drm/amd/display: register edp_backlight_control() for DCN301 - i3c: master: svc: fix probe failure when no i3c device exist - [arm64] csum: Fix OoB access in IP checksum code for negative lengths - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs. - media: dvb: symbol fixup for dvb_attach() (Closes: #1051613) - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts - Revert "scsi: qla2xxx: Fix buffer overrun" - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 - PCI: Free released resource after coalescing - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation - PCI/PM: Only read PCI_PM_CTRL register when available - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" - block: don't add or resize partition on the disk with GENHD_FL_NO_PART - procfs: block chmod on /proc/thread-self/comm - drm/amd/display: Add smu write msg id fail retry process - bpf: Fix issue in verifying allow_ptr_leaks - dlm: fix plock lookup when using multiple lockspaces - dccp: Fix out of bounds access in DCCP error handler - [x86] sev: Make enc_dec_hypercall() accept a size instead of npages - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h - X.509: if signature is unsupported skip validation - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() - fsverity: skip PKCS#7 parser when keyring is empty - [x86] MCE: Always save CS register on AMD Zen IF Poison errors - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER - [arm64] mmc: renesas_sdhi: register irqs before registering controller - pstore/ram: Check start of empty przs during init - [arm64] sdei: abort running SDEI handlers during crash - [s390x] dcssblk: fix kernel crash with list_add corruption - [s390x] ipl: add missing secure/has_secure file to ipl type 'unknown' - [s390x] dasd: fix string length handling - [armhf] crypto: stm32 - fix loop iterating through scatterlist for DMA - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug - of: property: fw_devlink: Add a devlink for panel followers - usb: typec: tcpm: set initial svdm version based on pd revision - usb: typec: bus: verify partner exists in typec_altmode_attention - USB: core: Unite old scheme and new scheme descriptor reads - USB: core: Change usb_get_device_descriptor() API - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() - USB: core: Fix oversight in SuperSpeed initialization - [x86] sgx: Break up long non-preemptible delays in sgx_vepc_release() - [x86] perf/x86/uncore: Correct the number of CHAs on EMR - tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY - Revert "drm/amd/display: Do not set drr on pipe commit" - md: Free resources in __md_stop - NFSv4.2: Fix a potential double free with READ_PLUS - NFSv4.2: Rework scratch handling for READ_PLUS (again) - md: fix regression for null-ptr-deference in __md_stop() - clk: Mark a fwnode as initialized when using CLK_OF_DECLARE() macro - treewide: Fix probing of devices in DT overlays - clk: Avoid invalid function names in CLK_OF_DECLARE() - udf: initialize newblock to 0 https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.54 - net/ipv6: SKB symmetric hash should incorporate transport ports - mm: multi-gen LRU: rename lrugen->lists[] to lrugen->folios[] - Multi-gen LRU: fix per-zone reclaim - io_uring: always lock in io_apoll_task_func - io_uring: revert "io_uring fix multishot accept ordering" - io_uring/net: don't overflow multishot accept - io_uring: break out of iowq iopoll on teardown - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used - io_uring: Don't set affinity on a dying sqpoll thread - drm/virtio: Conditionally allocate virtio_gpu_fence - scsi: qla2xxx: Adjust IOCB resource on qpair create - scsi: qla2xxx: Limit TMF to 8 per function - scsi: qla2xxx: Fix deletion race condition - scsi: qla2xxx: fix inconsistent TMF timeout - scsi: qla2xxx: Fix command flush during TMF - scsi: qla2xxx: Fix erroneous link up failure - scsi: qla2xxx: Turn off noisy message log - scsi: qla2xxx: Fix session hang in gnl - scsi: qla2xxx: Fix TMF leak through - scsi: qla2xxx: Remove unsupported ql2xenabledif option - scsi: qla2xxx: Flush mailbox commands on chip reset - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() - scsi: qla2xxx: Error code did not return to upper layer - scsi: qla2xxx: Fix firmware resource tracking - null_blk: fix poll request timeout handling - drm/ast: Fix DRAM init on AST2200 - send channel sequence number in SMB3 requests after reconnects - memcg: drop kmem.limit_in_bytes - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split - cifs: update desired access while requesting for directory lease - [x86] pinctrl: cherryview: fix address_space_handler() argument - dt-bindings: clock: xlnx,versal-clk: drop select:false - [arm64,armhf] clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz - [arm64,armhf] clk: imx: pll14xx: align pdiv with reference manual - NFS: Fix a potential data corruption - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info - bus: mhi: host: Skip MHI reset if device is in RDDM - net: add SKB_HEAD_ALIGN() helper - net: remove osize variable in __alloc_skb() - net: factorize code in kmalloc_reserve() - net: deal with integer overflows in kmalloc_reserve() (CVE-2023-42752) - tpm_crb: Fix an error handling path in crb_acpi_add() - gfs2: Switch to wait_event in gfs2_logd - gfs2: low-memory forced flush fixes - kconfig: fix possible buffer overflow - Input: iqs7222 - configure power mode before triggering ATI - perf trace: Use zfree() to reduce chances of use after free - perf trace: Really free the evsel->priv area - backlight: gpio_backlight: Drop output GPIO direction check for initial power state - Input: tca6416-keypad - always expect proper IRQ number in i2c client - Input: tca6416-keypad - fix interrupt enable disbalance - perf annotate bpf: Don't enclose non-debug code with an assert() - [x86] virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() - perf vendor events: Update the JSON/events descriptions for power10 platform - perf vendor events: Drop some of the JSON/events for power10 platform - perf vendor events: Drop STORES_PER_INST metric event for power10 platform - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load - pwm: lpc32xx: Remove handling of PWM channels - [x86] drm/i915: mark requests for GuC virtual engines to avoid use-after-free - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() - cifs: use fs_context for automounts - smb: propagate error code of extract_sharename() - net/sched: fq_pie: avoid stalls in fq_pie_timer() - sctp: annotate data-races around sk->sk_wmem_queued - ipv4: annotate data-races around fi->fib_dead - net: read sk->sk_family once in sk_mc_loop() - net: fib: avoid warn splat in flow dissector - xsk: Fix xsk_diag use-after-free error during socket cleanup - [x86] drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" - [x86] drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() - [x86] drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() - net: use sk_forward_alloc_get() in sk_get_meminfo() - net: annotate data-races around sk->sk_forward_alloc - mptcp: annotate data-races around msk->rmem_fwd_alloc - ipv4: ignore dst hint for multipath routes - ipv6: ignore dst hint for multipath routes - igb: disable virtualization features on 82580 - gve: fix frag_list chaining - veth: Fixing transmit return status for dropped packets - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr - net: phy: micrel: Correct bit assignments for phy_device flags - bpf, sockmap: Fix skb refcnt race after locking changes - af_unix: Fix data-races around user->unix_inflight. - af_unix: Fix data-race around unix_tot_inflight. - af_unix: Fix data-races around sk->sk_shutdown. - af_unix: Fix data race around sk->sk_err. - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921) - kcm: Destroy mutex in kcm_exit_net() - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 - [s390x] zcrypt: don't leak memory if dev_set_name() fails - idr: fix param name in idr_alloc_cyclic() doc - ip_tunnels: use DEV_STATS_INC() - bpf: Remove prog->active check for bpf_lsm and bpf_iter - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf(). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check. - netfilter: nftables: exthdr: fix 4-byte stack OOB write - netfilter: nfnetlink_osf: avoid OOB read - [arm64] net: hns3: fix tx timeout issue - [arm64] net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() - [arm64] net: hns3: fix debugfs concurrency issue between kfree buffer and read - [arm64] net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue - [arm64] net: hns3: fix the port information display when sfp is absent - [arm64] net: hns3: remove GSO partial feature bit - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory() - Multi-gen LRU: avoid race in inc_min_seq() - net/mlx5: Free IRQ rmap and notifier on kernel shutdown - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL - jbd2: fix checkpoint cleanup performance regression - jbd2: check 'jh->b_transaction' before removing it from checkpoint - jbd2: correct the end of the journal recovery scan range - ext4: add correct group descriptors and reserved GDT blocks to system zone - ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} - f2fs: flush inode if atomic file is aborted - f2fs: avoid false alarm of circular locking - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation - ata: ahci: Add Elkhart Lake AHCI controller - ata: pata_falcon: fix IO base selection for Q40 - ata: sata_gemini: Add missing MODULE_DESCRIPTION - ata: pata_ftide010: Add missing MODULE_DESCRIPTION - fuse: nlookup missing decrement in fuse_direntplus_link - btrfs: zoned: do not zone finish data relocation block group - btrfs: fix start transaction qgroup rsv double free - btrfs: free qgroup rsv on io failure - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART - btrfs: set page extent mapped after read_folio in relocate_one_page - btrfs: zoned: re-enable metadata over-commit for zoned mode - btrfs: use the correct superblock to compare fsid in btrfs_validate_super - [arm64] drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma - drm/amd/display: prevent potential division by zero errors - [x86] KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry - [x86] KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn - [x86] KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration - [x86] KVM: nSVM: Check instead of asserting on nested TSC scaling support - [x86] KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state - [x86] KVM: SVM: Set target pCPU during IRTE update if target vCPU is running - [x86] KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL - perf hists browser: Fix hierarchy mode header - perf test shell stat_bpf_counters: Fix test on Intel - perf tools: Handle old data in PERF_RECORD_ATTR - perf hists browser: Fix the number of entries for 'e' key - drm/amd/display: always switch off ODM before committing more streams - drm/amd/display: Remove wait while locked - drm/amdgpu: register a dirty framebuffer callback for fbcon (Closes: #1037142) - net: ipv4: fix one memleak in __inet_del_ifa() - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add - net: stmmac: fix handling of zero coalescing tx-usecs - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() - hsr: Fix uninit-value access in fill_frame_info() - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address - net:ethernet:adi:adin1110: Fix forwarding offload - r8152: check budget for r8152_poll() - kcm: Fix memory leak in error path of kcm_sendmsg() - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() - net: macb: Enable PTP unicast - net: macb: fix sleep inside spinlock - ipv6: fix ip6_sock_set_addr_preferences() typo - ipv6: Remove in6addr_any alternatives. - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address. - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address. - ixgbe: fix timestamp configuration code - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg(). - drm/amd/display: Fix a bug when searching for insert_above_mpcc https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.55 - autofs: fix memory leak of waitqueues in autofs_catatonic_mode - btrfs: output extra debug info if we failed to find an inline backref - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer - kernel/fork: beware of __put_task_struct() calling context - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to _idle() - [x86] ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 - [arm64] perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 - [amr64] perf/imx_ddr: speed up overflow frequency of cycle - hw_breakpoint: fix single-stepping when using bpf_overflow_handler - [x86] ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects - devlink: remove reload failed checks in params get/set callbacks - crypto: lrw,xts - Replace strlcpy with strscpy - ice: Don't tx before switchdev is fully configured - wifi: ath9k: fix fortify warnings - wifi: ath9k: fix printk specifier - wifi: mwifiex: fix fortify warning - mt76: mt7921: don't assume adequate headroom for SDIO headers - wifi: wil6210: fix fortify warnings - [armhf] can: sun4i_can: Add acceptance register quirk - [armhf] can: sun4i_can: Add support for the Allwinner D1 - net: Use sockaddr_storage for getsockopt(SO_PEERNAME). - net/ipv4: return the real errno instead of -EINVAL - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui() - Bluetooth: Fix hci_suspend_sync crash - netlink: convert nlk->flags to atomic flags - tpm_tis: Resend command to recover from data transfer errors - [arm64,armhf] mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 - alx: fix OOB-read compiler warning - wifi: mac80211: check S1G action frame size - netfilter: ebtables: fix fortify warnings in size_entry_mwt() - wifi: cfg80211: reject auth/assoc to AP with our address - wifi: cfg80211: ocb: don't leave if not joined - wifi: mac80211: check for station first in client probe - wifi: mac80211_hwsim: drop short frames - drm/bridge: tc358762: Instruct DSI host to generate HSE packets - drm/edid: Add quirk for OSVR HDK 2.0 - [arm64] dts: qcom: sm6125-pdx201: correct ramoops pmsg-size - [arm64] dts: qcom: sm6350: correct ramoops pmsg-size - [arm64] dts: qcom: sm8150-kumano: correct ramoops pmsg-size - [arm64] dts: qcom: sm8250-edo: correct ramoops pmsg-size - drm/amd/display: Fix underflow issue on 175hz timing - [x86] ASoC: SOF: topology: simplify code to prevent static analysis warnings - [x86] ASoC: Intel: sof_sdw: Update BT offload config for soundwire config - [x86] ALSA: hda: intel-dsp-cfg: add LunarLake support - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 - [armhf] drm/exynos: fix a possible null-pointer dereference due to data race in exynos_drm_crtc_atomic_disable() - [armhf] bus: ti-sysc: Configure uart quirks for k3 SoC - md: raid1: fix potential OOB in raid1_remove_disk() - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount - [arm64,armhf] PCI: dwc: Provide deinit callback for i.MX - [armel,armhf] 9317/1: kexec: Make smp stop calls asynchronous - [powerpc*] pseries: fix possible memory leak in ibmebus_bus_init() - PCI: vmd: Disable bridge window for domain reset - PCI: fu740: Set the number of MSI vectors - media: mdp3: Fix resource leaks in of_find_device_by_node - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer - media: anysee: fix null-ptr-deref in anysee_master_xfer - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected - media: tuners: qt1010: replace BUG_ON with a regular error - media: pci: cx23885: replace BUG with error return - usb: cdns3: Put the cdns set active part outside the spin lock - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() - serial: cpm_uart: Avoid suspicious locking - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM - usb: ehci: add workaround for chipidea PORTSC.PEC bug - usb: chipidea: add workaround for chipidea PEC bug - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning - kobject: Add sanity check for kset->kobj.ktype in kset_register() - [armhf] interconnect: Fix locking for runpm vs reclaim - printk: Keep non-panic-CPUs out of console lock - printk: Consolidate console deferred printing - dma-buf: Add unlocked variant of attachment-mapping functions - misc: fastrpc: Prepare to dynamic dma-buf locking specification - misc: fastrpc: Fix incorrect DMA mapping unmap request - btrfs: add a helper to read the superblock metadata_uuid - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super - block: factor out a bvec_set_page helper - nvmet: use bvec_set_page to initialize bvecs - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() - [x86] ibt: Suppress spurious ENDBR - scsi: target: core: Fix target_cmd_counter leak - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() - panic: Reenable preemption in WARN slowpath - [x86] boot/compressed: Reserve more memory for page tables - [x86] purgatory: Remove LTO flags - md/raid1: fix error: ISO C90 forbids mixed declarations - Revert "SUNRPC: Fail faster on bad verifier" - attr: block mode changes of symlinks - ovl: fix failed copyup of fileattr on a symlink - ovl: fix incorrect fdput() on aio completion - io_uring/net: fix iter retargeting for selected buf - nvme: avoid bogus CRTO values - md: Put the right device in md_seq_next - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" - dm: don't attempt to queue IO under RCU protection - btrfs: fix lockdep splat and potential deadlock after failure running delayed items - btrfs: fix a compilation error if DEBUG is defined in btree_dirty_folio - btrfs: release path before inode lookup during the ino lookup ioctl - btrfs: check for BTRFS_FS_ERROR in pending ordered assert - tracing: Have tracing_max_latency inc the trace array ref count - tracing: Have event inject files inc the trace array ref count - tracing: Increase trace array ref count on enable and filter files - tracing: Have current_trace inc the trace array ref count - tracing: Have option files inc the trace array ref count - selinux: fix handling of empty opts in selinux_fs_context_submount() - nfsd: fix change_info in NFSv4 RENAME replies - tracefs: Add missing lockdown check to tracefs_create_dir() - [armhf] i2c: aspeed: Reset the i2c controller when timeout occurs - ata: libata: disallow dev-initiated LPM transitions to unsupported states - ata: libahci: clear pending interrupt status - scsi: megaraid_sas: Fix deadlock on firmware crashdump - scsi: pm8001: Setup IRQs on resume - ext4: fix rec_len verify error - drm/amd/display: fix the white screen issue when >= 64GB DRAM - Revert "memcg: drop kmem.limit_in_bytes" - drm/amdgpu: fix amdgpu_cs_p1_user_fence - net/sched: Retire rsvp classifier (CVE-2023-42755) - [arm64,armhf] interconnect: Teach lockdep about icc_bw_lock order . [ Bastian Blank ] * Backport changes in Microsoft Azure Network Adapter up to 6.6. (closes: #1035378) . [ Salvatore Bonaccorso ] * [armel/marvell] Disable features to shrink kernel image (fixes FTBFS): - tcp: Disable MPTCP - tracing: Disable FUNCTION_TRACER * Bump ABI to 13 * [rt] Update to 6.1.54-rt15 * Drop now unknown config options for IPv4 and IPv6 Resource Reservation Protocol (RSVP, RSVP6) * [rt] Refresh "printk: Bring back the RT bits." * [rt] Refresh "printk: avoid preempt_disable() for PREEMPT_RT" * [rt] Drop "kernel/fork: beware of __put_task_struct() calling context" (applied upstream) * netfilter: nf_tables: don't skip expired elements during walk (CVE-2023-4244) * netfilter: nf_tables: GC transaction API to avoid race with control plane (CVE-2023-4244) * netfilter: nf_tables: adapt set backend to use GC transaction API (CVE-2023-4244) * netfilter: nft_set_hash: mark set element as dead when deleting from packet path (CVE-2023-4244) * netfilter: nf_tables: remove busy mark and gc batch API (CVE-2023-4244) * netfilter: nf_tables: don't fail inserts if duplicate has expired * netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (CVE-2023-4244) * netfilter: nf_tables: GC transaction race with netns dismantle (CVE-2023-4244) * netfilter: nf_tables: GC transaction race with abort path * netfilter: nf_tables: use correct lock to protect gc_list * netfilter: nf_tables: defer gc run if previous batch is still pending * netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction * netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention * netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC * netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation fails * netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration * netfilter: nf_tables: fix memleak when more than 255 elements expired * netfilter: nf_tables: disallow element removal on anonymous sets * netfilter: conntrack: fix extension size table * netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() * netfilter: nf_tables: disable toggling dormant table state more than once * netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756) * misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (Closes: #1052063) * ipv4: fix null-deref in ipv4_link_failure . [ Vincent Blut ] * drivers/char/hw_random: Change HW_RANDOM from module to built-in (Closes: #1041007) * drivers/char/tpm: Do not explicitly set HW_RANDOM_TPM * [arm64, cloud, x86] drivers/char/tpm: Do not explicitly enable TCG_TPM * [arm*,ppc64*,sparc64,s390x] drivers/char/hw_random: Prevent some HW Random Number Generator drivers from being built-in linux (6.1.52-1) bookworm-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.39 - fs: pipe: reveal missing function protoypes - block: Fix the type of the second bdev_op_is_zoned_write() argument - erofs: clean up cached I/O strategies - erofs: avoid tagged pointers to mark sync decompression - erofs: remove tagged pointer helpers - erofs: move zdata.h into zdata.c - erofs: kill hooked chains to avoid loops on deduplicated compressed images - [x86] resctrl: Only show tasks' pid in current pid namespace - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost - [x86] sev: Fix calculation of end address based on number of pages - virt: sevguest: Add CONFIG_CRYPTO dependency - blk-mq: fix potential io hang by wrong 'wake_batch' - lockd: drop inappropriate svc_get() from locked_get() - nvme-core: fix memory leak in dhchap_secret_store - nvme-core: fix memory leak in dhchap_ctrl_secret - nvme-core: add missing fault-injection cleanup - nvme-core: fix dev_pm_qos memleak - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter - md/raid10: fix overflow of md/safe_mode_delay - md/raid10: fix wrong setting of max_corr_read_errors - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request - md/raid10: fix io loss while replacement replace rdev - md/raid1-10: factor out a helper to add bio to plug - md/raid1-10: factor out a helper to submit normal write - md/raid1-10: submit write io directly if bitmap is not enabled - block: fix blktrace debugfs entries leakage - irqchip/stm32-exti: Fix warning on initialized field overwritten - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors - svcrdma: Prevent page release when nothing was received - erofs: simplify iloc() - erofs: fix compact 4B support for 16k block size - posix-timers: Prevent RT livelock in itimer_delete() - tick/rcu: Fix bogus ratelimit condition - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode(). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe - PM: domains: fix integer overflow issues in genpd_parse_state() - perf/arm-cmn: Fix DTC reset - [x86] mm: Allow guest.enc_status_change_prepare() to fail - [x86] tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency - PM: domains: Move the verification of in-params from genpd_add_device() - cpufreq: intel_pstate: Fix energy_performance_preference for passive - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() - rcu: Make rcu_cpu_starting() rely on interrupts being disabled - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs - rcutorture: Correct name of use_softirq module parameter - rcuscale: Move shutdown from wait_event() to wait_event_idle() - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale - perf/ibs: Fix interface via core pmu events - [x86] mm: Fix __swp_entry_to_pte() for Xen PV guests - locking/atomic: arm: fix sync ops - evm: Complete description of evm_inode_setattr() - pstore/ram: Add check for kstrdup - igc: Enable and fix RX hash usage by netstack - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG - wifi: wilc1000: fix for absent RSN capabilities WFA testcase - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() - sctp: add bpf_bypass_getsockopt proto callback - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen - spi: dw: Round of n_bytes to power of 2 - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() - bpftool: JIT limited misreported as negative value on aarch64 - bpf: Remove bpf trampoline selector - bpf: Fix memleak due to fentry attach failure - regulator: core: Fix more error checking for debugfs_create_dir() - regulator: core: Streamline debugfs operations - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() - wifi: atmel: Fix an error handling path in atmel_probe() - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() - wifi: ray_cs: Fix an error handling path in ray_probe() - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart - wifi: mac80211: recalc min chandef for new STA links - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown - ice: handle extts in the miscellaneous interrupt thread - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config - watchdog/perf: more properly prevent false positives with turbo modes - kexec: fix a memory leak in crash_shrink_memory() - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used - memstick r592: make memstick_debug_get_tpc_name() static - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() - wifi: mac80211: Fix permissions for valid_links debugfs entry - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO - wifi: ath11k: Add missing check for ioremap - wifi: iwlwifi: pull from TXQs with softirqs disabled - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam - wifi: cfg80211: rewrite merging of inherited elements - wifi: cfg80211: drop incorrect nontransmitted BSS update code - wifi: cfg80211: fix regulatory disconnect with OCB/NAN - wifi: cfg80211/mac80211: Fix ML element common size calculation - wifi: ieee80211: Fix the common size calculation for reconfiguration ML - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection - wifi: ath9k: convert msecs to jiffies where needed - bpf: Factor out socket lookup functions for the TC hookpoint. - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings - can: length: fix bitstuffing count - net: stmmac: fix double serdes powerdown - netlink: fix potential deadlock in netlink_set_err() - netlink: do not hard code device address lenth in fdb dumps - bonding: do not assume skb mac_header is set - gtp: Fix use-after-free in __gtp_encap_destroy(). - net: axienet: Move reset before 64-bit DMA detection - ocfs2: Fix use of slab data with sendpage - sfc: fix crash when reading stats while NIC is resetting - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (CVE-2023-3863) - lib/ts_bm: reset initial match offset for every block of text - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value. - ipvlan: Fix return value of ipvlan_queue_xmit() - netlink: Add __sock_i_ino() for __netlink_diag_dump(). - drm/amd/display: Add logging for display MALL refresh setting - radeon: avoid double free in ci_dpm_init() - drm/amd/display: Explicitly specify update type per plane info change - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() - Input: drv260x - sleep between polling GO bit - drm/bridge: ti-sn65dsi83: Fix enable error path - drm/bridge: tc358768: always enable HS video mode - drm/bridge: tc358768: fix PLL parameters computation - drm/bridge: tc358768: fix PLL target frequency - drm/bridge: tc358768: fix TCLK_ZEROCNT computation - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation - drm/bridge: tc358768: fix TCLK_TRAILCNT computation - drm/bridge: tc358768: fix THS_ZEROCNT computation - drm/bridge: tc358768: fix TXTAGOCNT computation - drm/bridge: tc358768: fix THS_TRAILCNT computation - drm/vram-helper: fix function names in vram helper doc - mm: call arch_swap_restore() from do_swap_page() - clk: vc5: Use `clamp()` to restrict PLL range - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page - clk: vc5: Fix .driver_data content in i2c_device_id - clk: vc7: Fix .driver_data content in i2c_device_id - clk: rs9: Fix .driver_data content in i2c_device_id - Input: adxl34x - do not hardcode interrupt trigger type - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` - drm/panel: sharp-ls043t1le01: adjust mode settings - driver: soc: xilinx: use _safe loop iterator to avoid a use after free - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices - drm/vkms: isolate pixel conversion functionality - drm: Add fixed-point helper to get rounded integer values - drm/vkms: Fix RGB565 pixel conversion - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards - bus: ti-sysc: Fix dispc quirk masking bool variables - [arm64:]dts: microchip: sparx5: do not use PSCI on reference boards - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers - clk: imx: scu: use _safe list iterator to avoid a use after free - hwmon: (f71882fg) prevent possible division by zero - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled - RDMA/bnxt_re: Fix to remove unnecessary return labels - RDMA/bnxt_re: Use unique names while registering interrupts - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid - RDMA/bnxt_re: Fix to remove an unnecessary log - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate - drm/msm/disp/dpu: get timing engine status from intf status register - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK - iommu/virtio: Detach domain on endpoint release - iommu/virtio: Return size mapped for a detached domain - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write - ARM: dts: gta04: Move model property out of pinctrl node - drm/bridge: anx7625: Convert to i2c's .probe_new() - drm/bridge: anx7625: Prevent endless probe loop - ARM: dts: qcom: msm8974: do not use underscore in node name (again) - [arm64] dts: qcom: msm8916: correct camss unit address - [arm64] dts: qcom: msm8916: correct MMC unit address - [arm64] dts: qcom: msm8994: correct SPMI unit address - [arm64] dts: qcom: msm8996: correct camss unit address - [arm64] dts: qcom: sdm630: correct camss unit address - [arm64] dts: qcom: sdm845: correct camss unit address - [arm64] dts: qcom: sm8350: Add GPI DMA compatible fallback - [arm64] dts: qcom: sm8350: correct DMA controller unit address - [arm64] dts: qcom: sdm845-polaris: add missing touchscreen child node reg - [arm64] dts: qcom: apq8016-sbc: Fix regulator constraints - [arm64] dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion - drm/bridge: Introduce pre_enable_prev_first to alter bridge init order - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H - ARM: ep93xx: fix missing-prototype warnings - ARM: omap2: fix missing tick_broadcast() prototype - [arm64] dts: qcom: pm7250b: add missing spmi-vadc include - [arm64] dts: qcom: apq8096: fix fixed regulator name property - [arm64] dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui - ARM: dts: stm32: Shorten the AV96 HDMI sound card name - memory: brcmstb_dpfe: fix testing array offset after use - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled - ASoC: es8316: Increment max value for ALC Capture Target Volume control - ASoC: es8316: Do not set rate constraints for unsupported MCLKs - ARM: dts: meson8: correct uart_B and uart_C clock references - soc/fsl/qe: fix usb.c build errors - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate - RDMA/hns: Fix hns_roce_table_get return value - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() - [arm64] dts: ti: k3-j7200: Fix physical address of pin - Input: pm8941-powerkey - fix debounce on gen2+ PMICs - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx - hwmon: (gsc-hwmon) fix fan pwm temperature scaling - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 - ARM: dts: BCM5301X: fix duplex-full => full-duplex - clk: Export clk_hw_forward_rate_request() - drm/amd/display: Fix a test CalculatePrefetchSchedule() - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() - drm/amdkfd: Fix potential deallocation of previously deallocated memory. - soc: mediatek: SVS: Fix MT8192 GPU node name - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode - drm/radeon: fix possible division-by-zero errors - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y - RDMA/rxe: Add ibdev_dbg macros for rxe - RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_mw.c - RDMA/rxe: Fix access checks in rxe_check_bind_mw - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va - drm/msm/a5xx: really check for A510 in a5xx_gpu_init - RDMA/bnxt_re: wraparound mbox producer index - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() - [arm64] dts: qcom: sdm845: Flush RSC sleep & wake votes - [arm64] dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() - clk: tegra: tegra124-emc: Fix potential memory leak - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer - drm/msm/dpu: do not enable color-management if DSPPs are not available - drm/msm/dpu: Fix slice_last_group_size calculation - drm/msm/dsi: Use DSC slice(s) packet size to compute word count - drm/msm/dsi: Flip greater-than check for slice_count and slice_per_intf - drm/msm/dsi: Remove incorrect references to slice_count - drm/msm/dp: Free resources after unregistering them - [arm64] dts: mediatek: Add cpufreq nodes for MT8192 - [arm64] dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function. - drm/amdgpu: Fix usage of UMC fill record in RAS - drm/msm/dpu: correct MERGE_3D length - clk: vc5: check memory returned by kasprintf() - clk: cdce925: check return value of kasprintf() - clk: si5341: return error if one synth clock registration fails - clk: si5341: check return value of {devm_}kasprintf() - clk: si5341: free unused memory on probe failure - clk: keystone: sci-clk: check return value of kasprintf() - clk: ti: clkctrl: check return value of kasprintf() - drivers: meson: secure-pwrc: always enable DMA domain - ovl: update of dentry revalidate flags after copy up - ASoC: imx-audmix: check return value of devm_kasprintf() - clk: Fix memory leak in devm_clk_notifier_register() - ARM: dts: lan966x: kontron-d10: fix board reset - ARM: dts: lan966x: kontron-d10: fix SPI CS - ASoC: amd: acp: clear pdm dma interrupt mask - PCI: cadence: Fix Gen2 Link Retraining process - PCI: vmd: Reset VMD config register between soft reboots - scsi: qedf: Fix NULL dereference in error handling - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors - [x86] platform/x86: lenovo-yogabook: Fix work race on remove() - [x86] platform/x86: lenovo-yogabook: Reprobe devices on remove() - [x86] platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() - PCI: pciehp: Cancel bringup sequence if card is not present - PCI: ftpci100: Release the clock resources - pinctrl: sunplus: Add check for kmalloc - PCI: Add pci_clear_master() stub for non-CONFIG_PCI - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state - perf bench: Add missing setlocale() call to allow usage of %'d style formatting - pinctrl: cherryview: Return correct value if pin in push-pull mode - [x86] platform/x86: think-lmi: mutex protection around multiple WMI calls - [x86] platform/x86: think-lmi: Correct System password interface - [x86] platform/x86: think-lmi: Correct NVME password handling - pinctrl:sunplus: Add check for kmalloc - pinctrl: npcm7xx: Add missing check for ioremap - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() - [powerpc*] signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() - perf script: Fix allocation of evsel->priv related to per-event dump files - [x86] platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles - perf dwarf-aux: Fix off-by-one in die_get_varname() - [x86] platform/x86/dell/dell-rbtn: Fix resources leaking on error path - [x86] perf tool x86: Consolidate is_amd check into single function - [x86] perf tool x86: Fix perf_env memory leak - [powerpc*] 64s: Fix VAS mm use after free - pinctrl: microchip-sgpio: check return value of devm_kasprintf() - pinctrl: at91-pio4: check return value of devm_kasprintf() - [powerpc*] powernv/sriov: perform null check on iov before dereferencing iov - [powerpc*] simplify ppc_save_regs - [powerpc*] update ppc_save_regs to save current r1 in pt_regs - PCI: qcom: Remove PCIE20_ prefix from register definitions - PCI: qcom: Sort and group registers and bitfield definitions - PCI: qcom: Use lower case for hex - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers - PCI: qcom: Disable write access to read only registers for IP v2.9.0 - [powerpc*] book3s64/mm: Fix DirectMap stats in /proc/meminfo - [powerpc*] mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary - PCI: endpoint: Fix Kconfig indent style - PCI: endpoint: Fix a Kconfig prompt of vNTB driver - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() - vfio/mdev: Move the compat_class initialization to module init - hwrng: virtio - Fix race on data_avail and actual data - modpost: remove broken calculation of exception_table_entry size - crypto: nx - fix build warnings when DEBUG_FS is not enabled - modpost: fix section mismatch message for R_ARM_ABS32 - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} - crypto: marvell/cesa - Fix type mismatch warning - crypto: jitter - correct health test during initialization - modpost: fix off by one in is_executable_section() - crypto: kpp - Add helper to set reqsize - crypto: qat - Use helper to set reqsize - crypto: qat - unmap buffer before free for DH - crypto: qat - unmap buffers before free for RSA - NFSv4.2: fix wrong shrinker_id - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION - SMB3: Do not send lease break acknowledgment if all file handles have been closed - dax: Fix dax_mapping_release() use after free - dax: Introduce alloc_dev_dax_id() - dax/kmem: Pass valid argument to memory_group_register_static - hwrng: st - keep clock enabled while hwrng is registered - kbuild: Disable GCOV for *.mod.o - efi/libstub: Disable PCI DMA before grabbing the EFI memory map - cifs: prevent use-after-free by freeing the cfile later - cifs: do all necessary checks for credits within or before locking - smb: client: fix broken file attrs with nodfs mounts - ksmbd: avoid field overflow warning - [arm64] sme: Use STR P to clear FFR context field in streaming SVE mode - [x86] efi: Make efi_set_virtual_address_map IBT safe - md/raid1-10: fix casting from randomized structure in raid1_submit_write() - USB: serial: option: add LARA-R6 01B PIDs - usb: dwc3: gadget: Propagate core init errors to UDC during pullup - phy: tegra: xusb: Clear the driver reference in usb-phy dev - iio: adc: ad7192: Fix null ad7192_state pointer access - iio: adc: ad7192: Fix internal/external clock selection - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF - iio: accel: fxls8962af: fixup buffer scan element type - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx - ALSA: jack: Fix mutex call in snd_jack_report() - ALSA: pcm: Fix potential data race at PCM memory allocation helpers - block: fix signed int overflow in Amiga partition support - block: add overflow checks for Amiga partition support - block: change all __u32 annotations to __be32 in affs_hardblocks.h - block: increment diskseq on all media change events - btrfs: fix race when deleting free space root from the dirty cow roots list - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() - w1: w1_therm: fix locking behavior in convert_t - w1: fix loop in w1_fini() - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED - usb: dwc2: platform: Improve error reporting for problems during .remove() - usb: dwc2: Fix some error handling paths - serial: 8250: omap: Fix freeing of resources on failed register - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable - media: usb: Check az6007_read() return value - media: amphion: drop repeated codec data for vc1l format - media: amphion: drop repeated codec data for vc1g format - media: amphion: initiate a drain of the capture queue in dynamic resolution change - media: videodev2.h: Fix struct v4l2_input tuner index comment - media: usb: siano: Fix warning due to null work_func_t function pointer (CVE-2023-4132) - media: i2c: Correct format propagation for st-mipid02 - media: hi846: fix usage of pm_runtime_get_if_in_use() - media: mediatek: vcodec: using decoder status instead of core work count - clk: qcom: reset: support resetting multiple bits - clk: qcom: ipq6018: fix networking resets - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock - staging: vchiq_arm: mark vchiq_platform_init() static - usb: dwc3: qcom: Fix potential memory leak - usb: gadget: u_serial: Add null pointer check in gserial_suspend - extcon: Fix kernel doc of property fields to avoid warnings - extcon: Fix kernel doc of property capability fields to avoid warnings - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() - usb: hide unused usbfs_notify_suspend/resume functions - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') - serial: core: lock port for stop_rx() in uart_suspend_port() - serial: 8250: lock port for stop_rx() in omap8250_irq() - serial: core: lock port for start_rx() in uart_resume_port() - serial: 8250: lock port for UART_IER access in omap8250_irq() - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR - lkdtm: replace ll_rw_block with submit_bh - i3c: master: svc: fix cpu schedule in spin lock - coresight: Fix loss of connection info when a module is unloaded - mfd: rt5033: Drop rt5033-battery sub-device - media: venus: helpers: Fix ALIGN() of non power of two - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() - gfs2: Fix duplicate should_fault_in_pages() call - f2fs: fix potential deadlock due to unpaired node_write lock use - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (CVE-2023-2898) - [s390x] KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() - usb: common: usb-conn-gpio: Set last role to unknown before initial detection - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() - mfd: intel-lpss: Add missing check for platform_get_resource - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" - serial: 8250_omap: Use force_suspend and resume for system suspend - device property: Fix documentation for fwnode_get_next_parent() - device property: Clarify description of returned value in some functions - drivers: fwnode: fix fwnode_irq_get[_byname]() - nvmem: sunplus-ocotp: release otp->clk before return - nvmem: rmem: Use NVMEM_DEVID_AUTO - bus: fsl-mc: don't assume child devices are all fsl-mc devices - mfd: stmfx: Fix error path in stmfx_chip_init - mfd: stmfx: Nullify stmfx->vdd in case of error - [s390x] KVM: s390: vsie: fix the length of APCB bitmap - [s390x] KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler - cpufreq: mediatek: correct voltages for MT7622 and MT7623 - misc: fastrpc: check return value of devm_kasprintf() - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags - hwtracing: hisi_ptt: Fix potential sleep in atomic context - mfd: stmpe: Only disable the regulators if they are enabled - phy: tegra: xusb: check return value of devm_kzalloc() - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 - pwm: imx-tpm: force 'real_period' to be zero in suspend - pwm: sysfs: Do not apply state to already disabled PWMs - pwm: ab8500: Fix error code in probe() - pwm: mtk_disp: Fix the disable flow of disp_pwm - md/raid10: fix the condition to call bio_end_io_acct() - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error - [x86] drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times - [x86] drm/i915/guc/slpc: Apply min softlimit correctly - f2fs: check return value of freeze_super() - media: cec: i2c: ch7322: also select REGMAP - sctp: fix potential deadlock on &net->sctp.addr_wq_lock - net/sched: act_ipt: add sanity checks on table name and hook locations - net: add a couple of helpers for iph tot_len - net/sched: act_ipt: add sanity checks on skb before calling target - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode - net: mscc: ocelot: don't report that RX timestamping is enabled by default - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled - net: dsa: sja1105: always enable the INCL_SRCPT option - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT - Add MODULE_FIRMWARE() for FIRMWARE_TG357766. - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup - Bluetooth: ISO: use hci_sync for setting CIG parameters - Bluetooth: MGMT: add CIS feature bits to controller information - Bluetooth: MGMT: Use BIT macro when defining bitfields - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable - ibmvnic: Do not reset dql stats on NON_FATAL err - net: dsa: vsc73xx: fix MTU configuration - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available - drm/amdgpu: fix number of fence calculations - drm/amd: Don't try to enable secure display TA multiple times - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 - f2fs: fix error path handling in truncate_dnode() - octeontx2-af: Fix mapping for NIX block from CGX connection - octeontx2-af: Add validation before accessing cgx and lmac - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() - [powerpc*] allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y - [powerpc*] dts: turris1x.dts: Fix PCIe MEM size for pci2 node - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode - net: fix net_dev_start_xmit trace event vs skb_transport_offset() - tcp: annotate data races in __tcp_oow_rate_limited() - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() - xsk: Honor SO_BINDTODEVICE on bind - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX - fanotify: disallow mount/sb marks on kernel internal pseudo fs - pptp: Fix fib lookup calls. - net: dsa: tag_sja1105: fix MAC DA patching from meta frames - net: dsa: sja1105: always enable the send_meta options - octeontx-af: fix hardware timestamp configuration - afs: Fix accidental truncation when storing data - [s390x] qeth: Fix vipa deletion - apparmor: fix missing error check for rhashtable_insert_fast - i2c: xiic: Don't try to handle more interrupt events after error - dm: fix undue/missing spaces - dm: avoid split of quoted strings where possible - dm ioctl: have constant on the right side of the test - dm ioctl: Avoid double-fetch of version - extcon: usbc-tusb320: Convert to i2c's .probe_new() - extcon: usbc-tusb320: Unregister typec port on driver removal - btrfs: do not BUG_ON() on tree mod log failure at balance_level() - i2c: qup: Add missing unwind goto in qup_i2c_probe() - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment - NFSD: add encoding of op_recall flag for write delegation - irqchip/loongson-pch-pic: Fix initialization of HT vector register - io_uring: wait interruptibly for request completions on exit - mmc: core: disable TRIM on Kingston EMMC04G-M627 - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used. - wifi: cfg80211: fix regulatory disconnect for non-MLO - wifi: ath10k: Serialize wake_tx_queue ops - wifi: mt76: mt7921e: fix init command fail with enabled device - bcache: fixup btree_cache_wait list damage - bcache: Remove unnecessary NULL point check in node allocations - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent - watch_queue: prevent dangling pipe pointer - integrity: Fix possible multiple allocation in integrity_inode_get() - autofs: use flexible array in ioctl structure - mm/damon/ops-common: atomically test and clear young on ptes and pmds - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() - fs: avoid empty option when generating legacy mount string - ext4: Remove ext4 locking of moved directory - Revert "f2fs: fix potential corruption when moving a directory" - fs: Establish locking order for unrelated directories - fs: Lock moved directories - i2c: nvidia-gpu: Add ACPI property to align with device-tree - i2c: nvidia-gpu: Remove ccgx,firmware-build property - usb: typec: ucsi: Mark dGPUs as DEVICE scope - ipvs: increase ip_vs_conn_tab_bits range for 64BIT - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile - btrfs: delete unused BGs while reclaiming BGs - btrfs: bail out reclaim process if filesystem is read-only - btrfs: add block-group tree to lockdep classes - btrfs: reinsert BGs failed to reclaim - btrfs: fix race when deleting quota root from the dirty cow roots list - btrfs: fix extent buffer leak after tree mod log failure at split_node() - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() - ASoC: mediatek: mt8173: Fix irq error path - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path - regulator: tps65219: Fix matching interrupts for their regulators - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override - ARM: orion5x: fix d2net gpio initialization - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename - blktrace: use inline function for blk_trace_remove() while blktrace is disabled - fs: no need to check source - xfs: explicitly specify cpu when forcing inodegc delayed work to run immediately - xfs: check that per-cpu inodegc workers actually run on that cpu - xfs: disable reaping in fscounters scrub - xfs: fix xfs_inodegc_stop racing with mod_delayed_work - mm/mmap: Fix extra maple tree write - [x86] drm/i915: Fix TypeC mode initialization during system resume - [x86] drm/i915/tc: Fix TC port link ref init for DP MST during HW readout - [x86] drm/i915/tc: Fix system resume MST mode restore for DP-alt sinks - mtd: parsers: refer to ARCH_BCMBCA instead of ARCH_BCM4908 - netfilter: nf_tables: unbind non-anonymous set if rule construction fails - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free - wireguard: queueing: use saner cpu selection wrapping - wireguard: netlink: send staged packets when setting initial private key - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform - block/partition: fix signedness issue for Amiga partitions - io_uring: Use io_schedule* in cqring wait https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.40 - HID: amd_sfh: Rename the float32 variable - HID: amd_sfh: Fix for shift-out-of-bounds - net: lan743x: Don't sleep in atomic context - workqueue: clean up WORK_* constant types, clarify masking - ksmbd: add missing compound request handing in some commands - ksmbd: fix out of bounds read in smb2_sess_setup - drm/panel: simple: Add connector_type for innolux_at043tn24 - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime - swiotlb: always set the number of areas before allocating the pool - swiotlb: reduce the swiotlb buffer size on allocation failure - swiotlb: reduce the number of areas to match actual memory pool size - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags - ice: Fix max_rate check while configuring TX rate limits - igc: Remove delay during TX ring configuration - net/mlx5e: fix double free in mlx5e_destroy_flow_table - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create - net/mlx5e: fix memory leak in mlx5e_ptp_open - net/mlx5e: Check for NOT_READY flag state after locking - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings - igc: Handle PPS start time programming for past time values - blk-crypto: use dynamic lock class for blk_crypto_profile::lock - scsi: qla2xxx: Fix error code in qla2x00_start_sp() - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER - bpf: Fix max stack depth check for async callbacks - net: mvneta: fix txq_map in case of txq_number==1 - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (CVE-2023-3776) - gve: Set default duplex configuration to full - octeontx2-af: Promisc enable/disable through mbox - octeontx2-af: Move validation of ptp pointer before its usage - ionic: remove WARN_ON to prevent panic_on_warn - net: bgmac: postpone turning IRQs off to avoid SoC hangs - net: prevent skb corruption on frag list segmentation - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). - udp6: fix udp6_ehashfn() typo - ntb: idt: Fix error handling in idt_pci_driver_init() - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() - NTB: ntb_transport: fix possible memory leak while device_register() fails - NTB: ntb_tool: Add check for devm_kcalloc - ipv6/addrconf: fix a potential refcount underflow for idev - net: dsa: qca8k: Add check for skb_copy - [x86] platform/x86: wmi: Break possible infinite loop when parsing GUID - kernel/trace: Fix cleanup logic of enable_trace_eprobe - igc: Fix launchtime before start of cycle - igc: Fix inserting of empty frame for launchtime - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition - [x86] drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner - [x86] drm/i915: Fix one wrong caching mode enum usage - octeontx2-pf: Add additional check for MCAM rules - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF - erofs: fix fsdax unavailability for chunk-based regular files - wifi: airo: avoid uninitialized warning in airo_get_rate() - bpf: cpumap: Fix memory leak in cpu_map_update_elem - net/sched: flower: Ensure both minimum and maximum ports are specified - riscv: mm: fix truncation warning on RV32 - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() - net/sched: make psched_mtu() RTNL-less safe - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() - net/sched: sch_qfq: refactor parsing of netlink parameters - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (CVE-2023-3611) - nvme-pci: fix DMA direction of unmapping integrity data - fs/ntfs3: Check fields while reading (CVE-2022-48502) - ovl: let helper ovl_i_path_real() return the realinode - ovl: fix null pointer dereference in ovl_get_acl_rcu() - cifs: fix session state check in smb2_find_smb_ses - drm/client: Send hotplug event after registering a client - drm/amdgpu/sdma4: set align mask to 255 - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario - drm/amdgpu: add the fan abnormal detection feature - drm/amdgpu: Fix minmax warning - drm/amd/pm: add abnormal fan detection for smu 13.0.0 - f2fs: fix the wrong condition to determine atomic context - f2fs: fix deadlock in i_xattr_sem and inode page lock - pinctrl: amd: Add Z-state wake control bits - pinctrl: amd: Adjust debugfs output - pinctrl: amd: Add fields for interrupt status and wake status - pinctrl: amd: Detect internal GPIO0 debounce handling - pinctrl: amd: Fix mistake in handling clearing pins at startup - pinctrl: amd: Detect and mask spurious interrupts - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" - pinctrl: amd: Only use special debounce behavior for GPIO 0 - pinctrl: amd: Use amd_pinconf_set() for all config options - pinctrl: amd: Drop pull up select configuration - pinctrl: amd: Unify debounce handling into amd_pinconf_set() - tpm: Do not remap from ACPI resources again for Pluton TPM - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms - mtd: rawnand: meson: fix unaligned DMA buffers handling - net: bcmgenet: Ensure MDIO unregistration has clocks enabled - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver - tracing/user_events: Fix incorrect return value for writing operation when events are disabled - [powerpc*] Fail build if using recordmcount with binutils v2.37 - misc: fastrpc: Create fastrpc scalar with correct buffer count - [powerpc*] security: Fix Speculation_Store_Bypass reporting on Power10 - [powerpc*] 64s: Fix native_hpte_remove() to be irq-safe - [mips*] Loongson: Fix cpu_probe_loongson() again - [mips*] KVM: Fix NULL pointer dereference - ext4: Fix reusing stale buffer heads from last failed mounting - ext4: fix wrong unit use in ext4_mb_clear_bb - ext4: get block from bh in ext4_free_blocks for fast commit replay - ext4: fix wrong unit use in ext4_mb_new_blocks - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() - ext4: turn quotas off if mount failed after enabling quotas - ext4: only update i_reserved_data_blocks on successful block allocation - fs: dlm: revert check required context while close - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup - ext2/dax: Fix ext2_setsize when len is page aligned - jfs: jfs_dmap: Validate db_l2nbperpage while mounting - hwrng: imx-rngc - fix the timeout for init and self check - dm integrity: reduce vmalloc space footprint on 32-bit architectures - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O - [s390x] zcrypt: do not retry administrative requests - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold - PCI: Release resource invalidated by coalescing - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 - PCI: qcom: Disable write access to read only registers for IP v2.3.3 - PCI: epf-test: Fix DMA transfer completion initialization - PCI: epf-test: Fix DMA transfer completion detection - PCI: rockchip: Assert PCI Configuration Enable bit after probe - PCI: rockchip: Write PCI Device ID to correct register - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core - PCI: rockchip: Use u32 variable to access 32-bit registers - PCI: rockchip: Set address alignment for endpoint mode - misc: pci_endpoint_test: Free IRQs before removing the device - misc: pci_endpoint_test: Re-init completion for every test - mfd: pm8008: Fix module autoloading - md/raid0: add discard support for the 'original' layout - dm init: add dm-mod.waitfor to wait for asynchronously probed block devices - fs: dlm: return positive pid value for F_GETLK - fs: dlm: fix cleanup pending ops when interrupted - fs: dlm: interrupt posix locks only when process is killed - fs: dlm: make F_SETLK use unkillable wait_event - fs: dlm: fix mismatch of plock results from userspace - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() - drm/atomic: Allow vblank-enabled + self-refresh "disable" - drm/rockchip: vop: Leave vblank enabled in self-refresh - drm/amd/display: fix seamless odm transitions - drm/amd/display: edp do not add non-edid timings - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 - drm/amd/display: disable seamless boot if force_odm_combine is enabled - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM - drm/amd: Disable PSR-SU on Parade 0803 TCON - drm/amd/display: add a NULL pointer check - drm/amd/display: Correct `DMUB_FW_VERSION` macro - drm/amd/display: Add monitor specific edid quirk - drm/amdgpu: avoid restore process run into dead loop. - drm/ttm: Don't leak a resource on swapout move error - serial: atmel: don't enable IRQs prematurely - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk - tty: serial: imx: fix rs485 rx after tx - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() - libceph: harden msgr2.1 frame segment length checks - ceph: add a dedicated private data for netfs rreq - ceph: fix blindly expanding the readahead windows - ceph: don't let check_caps skip sending responses for revoke msgs - xhci: Fix resume issue of some ZHAOXIN hosts - xhci: Fix TRB prefetch issue of ZHAOXIN hosts - xhci: Show ZHAOXIN xHCI root hub speed correctly - meson saradc: fix clock divider mask length - opp: Fix use-after-free in lazy_opp_tables after probe deferral - soundwire: qcom: fix storing port config out-of-bounds - Revert "8250: add support for ASIX devices with a FIFO bug" - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK - [s390x] decompressor: fix misaligned symbol build error - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter - tracing/histograms: Add histograms to hist_vars if they have referenced variables - tracing: Fix memory leak of iter->temp when reading trace_pipe - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() - regmap-irq: Fix out-of-bounds access when allocating config buffers - net: ena: fix shift-out-of-bounds in exponential backoff - ring-buffer: Fix deadloop issue on reading trace_pipe - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() - drm/amd/pm: share the code around SMU13 pcie parameters update - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 - cifs: if deferred close is disabled then close files immediately - [x86] perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR - PM: QoS: Restore support for default value on frequency QoS - pwm: meson: modify and simplify calculation in meson_pwm_get_state - pwm: meson: fix handling of period/duty if greater than UINT_MAX - fprobe: Release rethook after the ftrace_ops is unregistered - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() - tracing: Fix null pointer dereference in tracing_err_log_open() - tracing/probes: Fix not to count error code to total length - tracing/probes: Fix to update dynamic data counter if fetcharg uses it - tracing/user_events: Fix struct arg size match check - scsi: qla2xxx: Multi-que support for TMF - scsi: qla2xxx: Fix task management cmd failure - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource - scsi: qla2xxx: Fix hang in task management - scsi: qla2xxx: Wait for io return on terminate rport - scsi: qla2xxx: Fix mem access after free - scsi: qla2xxx: Array index may go out of bound - scsi: qla2xxx: Avoid fcport pointer dereference - scsi: qla2xxx: Fix buffer overrun - scsi: qla2xxx: Fix potential NULL pointer dereference - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() - scsi: qla2xxx: Correct the index of array - scsi: qla2xxx: Pointer may be dereferenced - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue - scsi: qla2xxx: Fix end of loop test - [mips*] kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" - swiotlb: mark swiotlb_memblock_alloc() as __init - net/sched: sch_qfq: reintroduce lmax bound check for MTU - drm/atomic: Fix potential use-after-free in nonblocking commits - net/ncsi: make one oem_gma function for all mfr id - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.41 https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.42 - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq - ALSA: hda/realtek - remove 3k pull low procedure - ALSA: hda/realtek: Add quirk for Clevo NS70AU - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx - maple_tree: set the node limit when creating a new root node - maple_tree: fix node allocation testing on 32 bit - keys: Fix linking a duplicate key to a keyring's assoc_array - perf probe: Add test for regression introduced by switch to die_get_decl_file() - btrfs: fix warning when putting transaction with qgroups enabled after abort - fuse: revalidate: don't invalidate if interrupted - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand - btrfs: zoned: fix memory leak after finding block group with super blocks - fuse: ioctl: translate ENOSYS in outarg - btrfs: fix race between balance and cancel/pause - regmap: Drop initial version of maximum transfer length fixes - of: Preserve "of-display" device name for compatibility - regmap: Account for register length in SMBus I/O limits - [arm64] fpsimd: Ensure SME storage is allocated after SVE VL changes - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout - can: bcm: Fix UAF in bcm_proc_show() - can: gs_usb: gs_can_open(): improve error handling - dma-buf/dma-resv: Stop leaking on krealloc() failure - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 - drm/client: Fix memory leak in drm_client_target_cloned - drm/client: Fix memory leak in drm_client_modeset_probe - drm/amd/display: only accept async flips for fast updates - drm/amd/display: Disable MPC split by default on special asic - drm/amd/display: check TG is non-null before checking if enabled - drm/amd/display: Keep PHY active for DP displays on DCN31 - ASoC: fsl_sai: Disable bit clock with transmitter - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" - ASoC: tegra: Fix ADX byte map - ASoC: rt5640: Fix sleep in atomic context - ASoC: cs42l51: fix driver to properly autoload with automatic module loading - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove - ASoC: qdsp6: audioreach: fix topology probe deferral - ASoC: tegra: Fix AMX byte map - ASoC: codecs: wcd938x: fix resource leaks on component remove - ASoC: codecs: wcd938x: fix missing mbhc init error handling - ASoC: codecs: wcd934x: fix resource leaks on component remove - ASoC: codecs: wcd938x: fix codec initialisation race - ASoC: codecs: wcd938x: fix soundwire initialisation race - ext4: correct inline offset when handling xattrs in inode body - drm/radeon: Fix integer overflow in radeon_cs_parser_init - ALSA: emu10k1: roll up loops in DSP setup code for Audigy - quota: Properly disable quotas when add_dquot_ref() fails - quota: fix warning in dqgrab() - HID: add quirk for 03f0:464a HP Elite Presenter Mouse - ovl: check type and offset of struct vfsmount in ovl_entry - udf: Fix uninitialized array access for some pathnames - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev - [mips*] dec: prom: Address -Warray-bounds warning - FS: JFS: Fix null-ptr-deref Read in txBegin - FS: JFS: Check for read-only mounted filesystem in txBegin - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp - sched/fair: Don't balance task to its current running CPU - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range - bpf: Print a warning only if writing to unprivileged_bpf_disabled. - bpf: Address KCSAN report on bpf_lru_list - bpf: tcp: Avoid taking fast sock lock in iterator - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 - wifi: mac80211_hwsim: Fix possible NULL dereference - spi: dw: Add compatible for Intel Mount Evans SoC - wifi: ath11k: fix memory leak in WMI firmware stats - net: ethernet: litex: add support for 64 bit stats - devlink: report devlink_port_type_warn source device - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() - wifi: iwlwifi: Add support for new PCI Id - wifi: iwlwifi: mvm: avoid baid size integer overflow - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 - igb: Fix igb_down hung on surprise removal - net: hns3: fix strncpy() not using dest-buf length as length issue - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() - ASoC: codecs: wcd938x: fix mbhc impedance loglevel - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR - ASoC: qcom: q6apm: do not close GPR port before closing graph - sched/fair: Use recent_used_cpu to test p->cpus_ptr - sched/psi: Fix avgs_work re-arm in psi_avgs_work() - sched/psi: Rearrange polling code in preparation - sched/psi: Rename existing poll members in preparation - sched/psi: Extract update_triggers side effect - sched/psi: Allow unprivileged polling of N*2s period - sched/psi: use kernfs polling functions for PSI trigger polling - pinctrl: renesas: rzv2m: Handle non-unique subnode names - pinctrl: renesas: rzg2l: Handle non-unique subnode names - spi: bcm63xx: fix max prepend length - fbdev: imxfb: warn about invalid left/right margin - fbdev: imxfb: Removed unneeded release_mem_region - perf build: Fix library not found error when using CSLIBS - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block - spi: s3c64xx: clear loopback bit after loopback test - kallsyms: Improve the performance of kallsyms_lookup_name() - kallsyms: Correctly sequence symbols when CONFIG_LTO_CLANG=y - kallsyms: strip LTO-only suffixes from promoted global functions - dsa: mv88e6xxx: Do a final check before timing out - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() - bridge: Add extack warning when enabling STP in netns. - net: ethernet: mtk_eth_soc: handle probe deferral - cifs: fix mid leak during reconnection after timeout threshold - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode - net: sched: cls_u32: Undo refcount decrement in case update failed - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error - net: dsa: microchip: ksz8: Separate static MAC table operations for code reuse - net: dsa: microchip: ksz8: Make ksz8_r_sta_mac_table() static - net: dsa: microchip: ksz8_r_sta_mac_table(): Avoid using error code for empty entries - net: dsa: microchip: correct KSZ8795 static MAC table access - iavf: Fix use-after-free in free_netdev - iavf: Fix out-of-bounds when setting channels on remove - iavf: use internal state to free traffic IRQs - iavf: Move netdev_update_features() into watchdog task - iavf: send VLAN offloading caps once after VFR - iavf: make functions static where possible - iavf: Wait for reset in callbacks which trigger it - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies - iavf: fix reset task race with iavf_remove() - security: keys: Modify mismatched function name - octeontx2-pf: Dont allocate BPIDs for LBK interfaces - bpf: Fix subprog idx logic in check_max_stack_depth - bpf: Repeat check_max_stack_depth for async callbacks - bpf, arm64: Fix BTI type used for freplace attached functions - igc: Avoid transmit queue timeout for XDP - igc: Prevent garbled TX queue with XDP ZEROCOPY - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV - tcp: annotate data-races around tcp_rsk(req)->txhash - tcp: annotate data-races around tcp_rsk(req)->ts_recent - net: ipv4: Use kfree_sensitive instead of kfree - net:ipv6: check return value of pskb_trim() - Revert "tcp: avoid the lookup process failing to get sk in ehash table" - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe - llc: Don't drop packet from non-root netns. - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp - netfilter: nf_tables: fix spurious set element insertion failure - netfilter: nf_tables: can't schedule in nft_chain_validate - netfilter: nft_set_pipapo: fix improper element removal (CVE-2023-4004) - netfilter: nf_tables: skip bound chain in netns release path - netfilter: nf_tables: skip bound chain on rule flush (CVE-2023-3777) - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync - Bluetooth: hci_event: call disconnect callback before deleting conn - Bluetooth: ISO: fix iso_conn related locking and validity issues - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() - tcp: annotate data-races around tp->tcp_tx_delay - tcp: annotate data-races around tp->tsoffset - tcp: annotate data-races around tp->keepalive_time - tcp: annotate data-races around tp->keepalive_intvl - tcp: annotate data-races around tp->keepalive_probes - tcp: annotate data-races around icsk->icsk_syn_retries - tcp: annotate data-races around tp->linger2 - tcp: annotate data-races around rskq_defer_accept - tcp: annotate data-races around tp->notsent_lowat - tcp: annotate data-races around icsk->icsk_user_timeout - tcp: annotate data-races around fastopenq.max_qlen - net: phy: prevent stale pointer dereference in phy_init() - jbd2: recheck chechpointing non-dirty buffer - tracing/histograms: Return an error if we fail to add histogram to hist_vars list - drm/ttm: fix bulk_move corruption when adding a entry - spi: dw: Remove misleading comment for Mount Evans SoC - kallsyms: add kallsyms_seqs_of_names to list of special symbols - scripts/kallsyms.c Make the comment up-to-date with current implementation - scripts/kallsyms: update the usage in the comment block - bpf: allow precision tracking for programs with subprogs - bpf: stop setting precise in current state - bpf: aggressively forget precise markings during state checkpointing - drm/amd/display: use max_dsc_bpp in amdgpu_dm - drm/amd/display: fix some coding style issues - drm/dp_mst: Clear MSG_RDY flag before sending new message - drm/amd/display: force connector state when bpc changes during compliance - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c - drm/amd/display: fix linux dp link lost handled only one time - drm/amd/display: Add polling method to handle MST reply packet - Revert "drm/amd/display: edp do not add non-edid timings" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.43 - netfilter: nf_tables: fix underflow in object reference counter - netfilter: nf_tables: fix underflow in chain reference counter - [x86] platform/x86/amd/pmf: Notify OS power slider update - [x86] platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params - drm/amd/display: Keep PHY active for dp config - ovl: fix null pointer dereference in ovl_permission() - drm/amd: Move helper for dynamic speed switch check out of smu13 - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint - blk-mq: Fix stall due to recursive flush plug - [powerpc*] pseries/vas: Hold mmap_mutex after mmap lock during window close - [s390x] KVM: s390: pv: fix index value of replaced ASCE - io_uring: don't audit the capability check in io_uring_create() - gpio: tps68470: Make tps68470_gpio_output() always set the initial value - pwm: Add a stub for devm_pwmchip_add() - gpio: mvebu: Make use of devm_pwmchip_add - gpio: mvebu: fix irq domain leak - btrfs: fix race between quota disable and relocation - i2c: Delete error messages for failed memory allocations - i2c: Improve size determinations - i2c: nomadik: Remove unnecessary goto label - i2c: nomadik: Use devm_clk_get_enabled() - i2c: nomadik: Remove a useless call in the remove function - [mips*] Loongson: Move arch cflags to MIPS top level Makefile - [mips*] Loongson: Fix build error when make modules_install - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() - PCI/ASPM: Factor out pcie_wait_for_retrain() - PCI/ASPM: Avoid link retraining race - PCI: rockchip: Remove writes to unused registers - PCI: rockchip: Fix window mapping and address translation for endpoint - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities - drm/amd/display: add FB_DAMAGE_CLIPS support - drm/amd/display: Check if link state is valid - drm/amd/display: Rework context change check - drm/amd/display: Enable new commit sequence only for DCN32x - drm/amd/display: Copy DC context in the commit streams - drm/amd/display: Include surface of unaffected streams - drm/amd/display: Use min transition for all SubVP plane add/remove - drm/amd/display: add ODM case when looking for first split pipe - drm/amd/display: use low clocks for no plane configs - drm/amd/display: fix unbounded requesting for high pixel rate modes on dcn315 - drm/amd/display: add pixel rate based CRB allocation support - drm/amd/display: fix dcn315 single stream crb allocation - drm/amd/display: Update correct DCN314 register header - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix - drm/ttm: Don't print error message if eviction was interrupted - drm/ttm: Don't leak a resource on eviction error - n_tty: Rename tail to old_tail in n_tty_read() - tty: fix hang on tty device with no_room set - drm/ttm: never consider pinned BOs for eviction&swap - [arm64] KVM: arm64: Condition HW AF updates on config option - [arm64] errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 - mptcp: introduce 'sk' to replace 'sock->sk' in mptcp_listen() - mptcp: do not rely on implicit state check in mptcp_listen() - tracing/probes: Add symstr type for dynamic events - tracing/probes: Fix to avoid double count of the string length on the array - tracing: Allow synthetic events to pass around stacktraces - Revert "tracing: Add "(fault)" name injection to kernel probes" - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails - maple_tree: add __init and __exit to test module - maple_tree: fix 32 bit mas_next testing - drm/amd/display: Rework comments on dc file - drm/amd/display: fix dc/core/dc.c kernel-doc - drm/amd/display: Add FAMS validation before trying to use it - drm/amd/display: update extended blank for dcn314 onwards - drm/amd/display: Fix possible underflow for displays with large vblank - drm/amd/display: Prevent vtotal from being set to 0 - phy: phy-mtk-dp: Fix an error code in probe() - phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend - phy: qcom-snps-femto-v2: properly enable ref clock - soundwire: qcom: update status correctly with mask - media: staging: atomisp: select V4L2_FWNODE - media: amphion: Fix firmware path to match linux-firmware - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - iavf: fix potential deadlock on allocation failure - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED - net: phy: marvell10g: fix 88x3310 power up - net: hns3: fix the imp capability bit cannot exceed 32 bits issue - net: hns3: fix wrong tc bandwidth weight data issue - net: hns3: fix wrong bw weight of disabled tc issue - vxlan: calculate correct header length for GPE - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args - vxlan: fix GRO with VXLAN-GPE - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() - atheros: fix return value check in atl1_tso() - ethernet: atheros: fix return value check in atl1e_tso_csum() - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address - tcp: Reduce chance of collisions in inet6_hashfn(). (CVE-2023-1206) - ice: Fix memory management in ice_ethtool_fdir.c - bonding: reset bond's flags when down link is P2P device - team: reset team's flags when down link is P2P device - octeontx2-af: Removed unnecessary debug messages. - octeontx2-af: Fix hash extraction enable configuration - net: stmmac: Apply redundant write work around on 4.xx too - [x86] platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 - [x86] traps: Fix load_unaligned_zeropad() handling for shared TDX memory - igc: Fix Kernel Panic during ndo_tx_timeout callback - netfilter: nft_set_rbtree: fix overlap expiration walk - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (CVE-2023-4015) - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (CVE-2023-4147) - mm: suppress mm fault logging if fatal signal already pending - net/sched: mqprio: refactor nlattr parsing to a separate function - net/sched: mqprio: add extack to mqprio_parse_nlattr() - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 - benet: fix return value check in be_lancer_xmit_workarounds() - tipc: check return value of pskb_trim() - tipc: stop tipc crypto on failure in tipc_node_create - RDMA/mlx4: Make check for invalid flags stricter - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id - drm/msm/adreno: Fix snapshot BINDLESS_DATA size - RDMA/irdma: Add missing read barriers - RDMA/irdma: Fix data race on CQP completion stats - RDMA/irdma: Fix data race on CQP request done - RDMA/mthca: Fix crash when polling CQ for shared QPs - RDMA/bnxt_re: Prevent handling any completions after qp destroy - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() - ASoC: fsl_spdif: Silence output on stop - block: Fix a source code comment in include/uapi/linux/blkzoned.h - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request - [x86] drm/i915: Fix an error handling path in igt_write_huge() - xenbus: check xen_domain in xenbus_probe_initcall - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths - dm raid: clean up four equivalent goto tags in raid_ctr() - dm raid: protect md_stop() with 'reconfig_mutex' - drm/amd: Fix an error handling mistake in psp_sw_init() - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() - RDMA/irdma: Fix op_type reporting in CQEs - RDMA/irdma: Report correct WC error - drm/msm: Switch idr_lock to spinlock - drm/msm: Disallow submit with fence id 0 - ublk_drv: move ublk_get_device_from_id into ublk_ctrl_uring_cmd - ublk: fail to start device if queue setup is interrupted - ublk: fail to recover device if queue setup is interrupted - ata: pata_ns87415: mark ns87560_tf_read static - ring-buffer: Fix wrong stat of cpu_buffer->read - tracing: Fix warning in trace_buffered_event_disable() - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" - usb: gadget: call usb_gadget_check_config() to verify UDC capability - USB: gadget: Fix the memory leak in raw_gadget driver - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid - serial: qcom-geni: drop bogus runtime pm state update - serial: 8250_dw: Preserve original value of DLF register - serial: sifive: Fix sifive_serial_console_setup() section - USB: serial: option: support Quectel EM060K_128 - USB: serial: option: add Quectel EC200A module support - USB: serial: simple: add Kaufmann RKS+CAN VCP - USB: serial: simple: sort driver entries - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED - usb: typec: Set port->pd before adding device for typec_port - usb: typec: Iterate pds array when showing the pd list - usb: typec: Use sysfs_emit_at when concatenating the string - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy - usb: dwc3: don't reset device side if dwc3 was configured as host-only - usb: misc: ehset: fix wrong if condition - usb: ohci-at91: Fix the unhandle interrupt when resume - USB: quirks: add quirk for Focusrite Scarlett - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config - usb: xhci-mtk: set the dma max_seg_size - Revert "usb: xhci: tegra: Fix error check" - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group - Documentation: security-bugs.rst: clarify CVE handling - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() - tty: n_gsm: fix UAF in gsm_cleanup_mux - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" - ALSA: hda/realtek: Support ASUS G713PV laptop - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled - btrfs: account block group tree when calculating global reserve size - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() - btrfs: check for commit error at btrfs_attach_transaction_barrier() - [x86] MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks - file: always lock position for FMODE_ATOMIC_POS - nfsd: Remove incorrect check in nfsd4_validate_stateid - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() - tpm_tis: Explicitly check for error code - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation - locking/rtmutex: Fix task->pi_waiters integrity - proc/vmcore: fix signedness bug in read_from_oldmem() - xen: speed up grant-table reclaim - virtio-net: fix race between set queues and probe - net: dsa: qca8k: fix search_and_insert wrong handling of new rule - net: dsa: qca8k: fix broken search_and_del - net: dsa: qca8k: fix mdb add/del case with 0 VID - soundwire: fix enumeration completion - [s390x] dasd: fix hanging device after quiesce/resume - [s390x] dasd: print copy pair message only for the correct error - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register - [arm64] sme: Set new vector length before reallocating - PM: sleep: wakeirq: fix wake irq arming - ceph: never send metrics if disable_send_metrics is set - [x86] drm/i915/dpt: Use shmem for dpt objects - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress - rbd: make get_lock_owner_info() return a single locker or NULL - rbd: harden get_lock_owner_info() a bit - rbd: retrieve and check lock owner twice before blocklisting - drm/amd/display: set per pipe dppclk to 0 when dpp is off - tracing: Fix trace_event_raw_event_synth() if else statement - drm/amd/display: perform a bounds check before filling dirty rectangles - drm/amd/display: Write to correct dirty_rect - ACPI: processor: perflib: Use the "no limit" frequency QoS - ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily - cpufreq: intel_pstate: Drop ACPI _PSS states table patching - mptcp: ensure subflow is unhashed before cleaning the backlog - dma-buf: keep the signaling time of merged fences v3 - dma-buf: fix an error pointer vs NULL bug https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.44 - xen/netback: Fix buffer overrun triggered by unusual packet (CVE-2023-34319) - [x86] fix backwards merge of GDS/SRSO bit https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.45 - io_uring: gate iowait schedule on having pending requests - perf: Fix function pointer case - net/mlx5: Free irqs only on shutdown callback - [arm64] iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 - [arm64] iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 - [arm64] iommu/arm-smmu-v3: Add explicit feature for nesting - [arm64] iommu/arm-smmu-v3: Document nesting-related errata - [arm64] dts: imx8mm-venice-gw7903: disable disp_blk_ctrl - [arm64] dts: imx8mm-venice-gw7904: disable disp_blk_ctrl - [arm64] dts: phycore-imx8mm: Label typo-fix of VPU - [arm64] dts: phycore-imx8mm: Correction in gpio-line-names - [arm64] dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux - [arm64] dts: freescale: Fix VPU G2 clock - [arm64,armhf] firmware: smccc: Fix use of uninitialised results structure - lib/bitmap: workaround const_eval test build failure - [arm64] firmware: arm_scmi: Fix chan_free cleanup on SMC - word-at-a-time: use the same return type for has_zero regardless of endianness - [s390x] KVM: s390: fix sthyi error handling - erofs: fix wrong primary bvec selection on deduplicated extents - wifi: cfg80211: Fix return value in scan logic - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length - [armhf] net: dsa: fix value check in bcm_sf2_sw_probe() - perf test uprobe_from_different_cu: Skip if there is no gcc - net: sched: cls_u32: Fix match key mis-addressing - mISDN: hfcpci: Fix potential deadlock on &hc->lock - qed: Fix scheduling in a tasklet while getting stats - net: annotate data-races around sk->sk_reserved_mem - net: annotate data-race around sk->sk_txrehash - net: annotate data-races around sk->sk_max_pacing_rate - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation - net: add missing READ_ONCE(sk->sk_sndbuf) annotation - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation - net: annotate data-races around sk->sk_mark - net: add missing data-race annotations around sk->sk_peek_off - net: add missing data-race annotation for sk_ll_usec - net: annotate data-races around sk->sk_priority - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX. - ice: Fix RDMA VSI removal during queue rebuild - bpf, cpumap: Handle skb as well when clean up ptr_ring - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (CVE-2023-4128, CVE-2023-4208) - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (CVE-2023-4128, CVE-2023-4207) - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (CVE-2023-4128, CVE-2023-4206) - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode - bnxt_en: Fix page pool logic for page size >= 64K - bnxt_en: Fix max_mtu setting for multi-buf XDP - net: dcb: choose correct policy to parse DCB_ATTR_BCN - [s390x] qeth: Don't call dev_close/dev_open (DOWN/UP) - ip6mr: Fix skb_under_panic in ip6mr_cache_report() - vxlan: Fix nexthop hash size - net/mlx5: fs_core: Make find_closest_ft more generic - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio - tcp_metrics: fix addr_same() helper - tcp_metrics: annotate data-races around tm->tcpm_stamp - tcp_metrics: annotate data-races around tm->tcpm_lock - tcp_metrics: annotate data-races around tm->tcpm_vals[] - tcp_metrics: annotate data-races around tm->tcpm_net - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen - scsi: zfcp: Defer fc_rport blocking until after ADISC response - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices - libceph: fix potential hang in ceph_osdc_notify() - USB: zaurus: Add ID for A-300/B-500/C-700 - ceph: defer stopping mdsc delayed_work - [arm64] firmware: arm_scmi: Drop OF node reference in the transport channel setup - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree - exfat: release s_lock before calling dir_emit() - bpf: Disable preemption in bpf_perf_event_output - [arm64] dts: stratix10: fix incorrect I2C property for SCL signal - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194) - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194) - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) - [x86] hyperv: Disable IBT when hypercall page lacks ENDBR instruction - rbd: prevent busy loop when requesting exclusive lock - bpf: Disable preemption in bpf_event_output - [powerpc*] ftrace: Create a dummy stackframe to fix stack unwind - [arm64] fpsimd: Sync and zero pad FPSIMD state for streaming SVE - [arm64] fpsimd: Clear SME state in the target task when setting the VL - [arm64] fpsimd: Sync FPSIMD state with SVE for SME only systems - open: make RESOLVE_CACHED correctly test for O_TMPFILE - drm/ttm: check null pointer before accessing when swapping - [x86] drm/i915: Fix premature release of request's reusable memory - [x86] drm/i915/gt: Cleanup aux invalidation registers - bpf, cpumap: Make sure kthread is running before map update returns - file: reinstate f_pos locking optimization for regular files - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() - fs/sysv: Null check to prevent null-ptr-deref bug - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (CVE-2023-40283) - debugobjects: Recheck debug_objects_enabled before reporting - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - fs: Protect reconfiguration of sb read-write from racing writes - btrfs: remove BUG_ON()'s in add_new_free_space() - f2fs: fix to do sanity check on direct node in truncate_dnode() - io_uring: annotate offset timeout races - [powerpc*] mm/altmap: Fix altmap boundary check - [armhf] drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning - drm/amd/display: Ensure that planes are in the same order - drm/amd/display: skip CLEAR_PAYLOAD_ID_TABLE if device mst_en is 0 - f2fs: fix to set flush_merge opt and show noflush_merge - f2fs: don't reset unchangable mount option in f2fs_remount() - exfat: check if filename entries exceeds max filename length (CVE-2023-4273) - [arm64] ptrace: Don't enable SVE when setting streaming SVE - drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 - drm/amdgpu: Remove unnecessary domain argument - drm/amdgpu: Use apt name for FW reserved region - [x86] Revert "drm/i915: Disable DC states for all commits" (Closes: #1043564) - [x86] CPU/AMD: Do not leak quotient data after a division by 0 (CVE-2023-20588) https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.46 - Revert "loongarch/cpu: Switch to arch_cpu_finalize_init()" - tpm: Disable RNG for all AMD fTPMs - tpm: Add a helper for checking hwrng enabled - ksmbd: validate command request size - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() - [x86] KVM: SEV: snapshot the GHCB before accessing it - [x86] KVM: SEV: only access GHCB fields once (CVE-2023-4155) - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() - wifi: rtw89: fix 8852AE disconnection caused by RX full flags - wireguard: allowedips: expand maximum node depth - ipv6: adjust ndisc_is_useropt() to also return true for PIO - mptcp: avoid bogus reset on fallback close - mptcp: fix disconnect vs accept race - [arm64,armhf] dmaengine: pl330: Return DMA_PAUSED when transaction is paused - [amd64] net: mana: Fix MANA VF unload when hardware is unresponsive - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G - drm/nouveau/gr: enable memory loads on helper invocation on all channels - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() - drm/amd/display: check attr flag before set cursor degamma on DCN3+ - drm/amdgpu: add S/G display parameter - drm/amd: Disable S/G for APUs when 64GB or more host memory - drm/amd/display: limit DPIA link rate to HBR3 - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput - drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings - drm/amd/pm: expose swctf threshold setting for legacy powerplay - drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation - drm/amd/display: Handle virtual hardware detect - drm/amd/display: Add function for validate and update new stream - drm/amd/display: Handle seamless boot stream - drm/amd/display: Update OTG instance in the commit stream - drm/amd/display: Avoid ABM when ODM combine is enabled for eDP - drm/amd/display: Use update plane and stream routine for DCN32x - drm/amd/display: Disable phantom OTG after enable for plane disable - drm/amd/display: Retain phantom plane/stream if validation fails - drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - drm/amd/display: trigger timing sync only if TG is running - io_uring: correct check for O_TMPFILE - [arm64] iio: cros_ec: Fix the allocation size for cros_ec_command - iio: adc: ad7192: Fix ac excitation feature - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match - [arm*] binder: fix memory leak in binder_init() - misc: rtsx: judge ASPM Mode to set PETXCFG Reg - usb-storage: alauda: Fix uninit-value in alauda_check_media() - [arm64,armhf] usb: dwc3: Properly handle processing of pending events - USB: Gadget: core: Help prevent panic during UVC unconfigure - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none - usb: typec: tcpm: Fix response to vsafe0V event - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment - [x86] cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 - [x86] mm: Fix VDSO and VVAR placement on 5-level paging machines - [x86] sev: Do not try to parse for the CC blob on non-AMD hardware - [x86] speculation: Add cpu_show_gds() prototype - [x86] Move gds_ucode_mitigated() declaration to header - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (Closes: #1042753) - iio: core: Prevent invalid memory access when there is no parent - interconnect: qcom: Add support for mask-based BCMs - interconnect: qcom: sm8450: add enable_mask for bcm nodes - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() - bpf, sockmap: Fix map type error in sock_map_del_link - bpf, sockmap: Fix bug that strp_done cannot be called - mISDN: Update parameter type of dsp_cmx_send() - macsec: use DEV_STATS_INC() - mptcp: fix the incorrect judgment for msk->cb_flags - net/packet: annotate data-races around tp->status - net/smc: Use correct buffer sizes when switching between TCP and SMC - tcp: add missing family to tcp_set_ca_state() tracepoint - tunnels: fix kasan splat when generating ipv4 pmtu error - xsk: fix refcount underflow in error path - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves - dccp: fix data-race around dp->dccps_mss_cache - drivers: net: prevent tun_build_skb() to exceed the packet size limit - drivers: vxlan: vnifilter: free percpu vni stats on error path - iavf: fix potential races for FDIR filters - [amd64] IB/hfi1: Fix possible panic during hotplug remove - drm/rockchip: Don't spam logs in atomic check - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - RDMA/umem: Set iova in ODP flow - net: tls: avoid discarding data on record close - net: phy: at803x: remove set/get wol callbacks for AR8032 - [arm64] net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove - [arm64] net: hns3: refactor hclge_mac_link_status_wait for interface reuse - [arm64] net: hns3: add wait until mac link down - [arm64] net: hns3: fix deadlock issue when externel_lb and reset are executed together - nexthop: Fix infinite nexthop dump when using maximum nexthop ID - nexthop: Make nexthop bucket dump more efficient - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID - [arm64] net: hns3: fix strscpy causing content truncation issue - dmaengine: owl-dma: Modify mismatched function name - net/mlx5: Allow 0 for total host VFs - net/mlx5: LAG, Check correct bucket when modifying LAG - net/mlx5: Skip clock update work when device is in error state - net/mlx5: Reload auxiliary devices in pci error handlers - ibmvnic: Enforce stronger sanity checks on login response - ibmvnic: Unmap DMA login rsp buffer on send login fail - ibmvnic: Handle DMA unmapping of login buffs in release functions - ibmvnic: Do partial reset on login failure - ibmvnic: Ensure login failure recovery is safe from other resets - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent - gpio: sim: mark the GPIO chip as a one that can sleep - btrfs: wait for actual caching progress during allocation - btrfs: don't stop integrity writeback too early - btrfs: properly clear end of the unreserved range in cow_file_range - btrfs: exit gracefully if reloc roots don't match - btrfs: reject invalid reloc tree root keys with stack dump - btrfs: set cache_block_group_error if we find an error - nvme-tcp: fix potential unbalanced freeze & unfreeze - nvme-rdma: fix potential unbalanced freeze & unfreeze - netfilter: nf_tables: report use refcount overflow - scsi: core: Fix legacy /proc parsing buffer overflow - [x86] scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - scsi: ufs: renesas: Fix private allocation - scsi: 53c700: Check that command slot is not NULL - scsi: snic: Fix possible memory leak if device_add() fails - scsi: core: Fix possible memory leak if device_add() fails - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() - scsi: qedi: Fix firmware halt over suspend and resume - scsi: qedf: Fix firmware halt over suspend and resume - [x86] platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 - ACPI: scan: Create platform device for CS35L56 - sch_netem: fix issues in netem_change() vs get_dist_table() - drm/amd/pm/smu7: move variables to where they are used https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.47 - [arm64] mmc: sdhci-f-sdh30: Replace with sdhci_pltfm - [arm64] cpuidle: psci: Extend information in log about OSI/PC mode - [arm64] cpuidle: psci: Move enabling OSI mode after power domains creation - zsmalloc: consolidate zs_pool's migrate_lock and size_class's locks - zsmalloc: fix races between modifications of fullness and isolated - net/smc: replace mutex rmbs_lock and sndbufs_lock with rw_semaphore - net/smc: Fix setsockopt and sysctl to specify same buffer size again - net: phy: at803x: Use devm_regulator_get_enable_optional() - net: phy: at803x: fix the wol setting functions - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 - drm/amdgpu: fix memory leak in mes self test - [x86] ASoC: Intel: sof_sdw: add quirk for MTL RVP - [x86] ASoC: Intel: sof_sdw: add quirk for LNL RVP - ASoC: SOF: amd: Add pci revision id check - drm/stm: ltdc: fix late dereference check - drm: rcar-du: remove R-Car H3 ES1.* workarounds - [x86] ASoC: amd: vangogh: Add check for acp config flags in vangogh platform - [x86] ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit - [x86] ASoC: Intel: sof_sdw: Add support for Rex soundwire - iopoll: Call cpu_relax() in busy loops - [x86] ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap - accel/habanalabs: add pci health check during heartbeat - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard - [amd64] iommu/amd: Introduce Disable IRTE Caching Support - drm/amdgpu: install stub fence into potential unused fence pointers - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - RDMA/mlx5: Return the firmware result upon destroying QP/RQ - drm/amd/display: Skip DPP DTO update if root clock is gated - drm/amd/display: Enable dcn314 DPP RCO - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio - smb: client: fix warning in cifs_smb3_do_mount() - cifs: fix session state check in reconnect to avoid use-after-free issue - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops - media: v4l2-mem2mem: add lock to protect parameter num_rdy - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push - usb: gadget: uvc: queue empty isoc requests if no video buffer is available - media: platform: mediatek: vpu: fix NULL ptr dereference - [x86] thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() - usb: chipidea: imx: don't request QoS for imx8ulp - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - gfs2: Fix possible data races in gfs2_show_options() - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() - [x86] thunderbolt: Add Intel Barlow Ridge PCI ID - [x86] thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth - firewire: net: fix use after free in fwnet_finish_incoming_packet() - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) - Bluetooth: L2CAP: Fix use-after-free - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - ceph: try to dump the msgs when decoding fails - drm/amdgpu: Fix potential fence use-after-free v2 - fs/ntfs3: Enhance sanity check while generating attr_list - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V - Bluetooth: MGMT: Use correct address for memcpy() - ring-buffer: Do not swap cpu_buffer during resize process - igc: read before write to SRRCTL register - drm/amd/display: save restore hdcp state when display is unplugged from mst hub - drm/amd/display: phase3 mst hdcp for multiple displays - drm/amd/display: fix access hdcp_workqueue assert - [arm64] KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption - fbdev/hyperv-fb: Do not set struct fb_info.apertures - video/aperture: Only remove sysfb on the default vga pci device (Closes: #1051163) - btrfs: move out now unused BG from the reclaim list - btrfs: convert btrfs_block_group::needs_free_space to runtime flag - btrfs: convert btrfs_block_group::seq_zone to runtime flag - btrfs: fix use-after-free of new block group that became unused - virtio-mmio: don't break lifecycle of vm_dev - cifs: fix potential oops in cifs_oplock_break - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue - i2c: hisi: Only handle the interrupt of the driver's transfer - i2c: tegra: Fix i2c-tegra DMA config option processing - fbdev: mmp: fix value check in mmphw_probe() - [powerpc*] rtas_flash: allow user copy to flash block cache objects - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range - btrfs: fix BUG_ON condition in btrfs_cancel_balance - i2c: designware: Correct length byte validation logic - i2c: designware: Handle invalid SMBus block data response length value - net: xfrm: Fix xfrm_address_filter OOB read - net: af_key: fix sadb_x_filter validation - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure - xfrm: fix slab-use-after-free in decode_session6 - ip6_vti: fix slab-use-after-free in decode_session6 - ip_vti: fix potential slab-use-after-free in decode_session6 - xfrm: add NULL check in xfrm_update_ae_params (CVE-2023-3772) - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (CVE-2023-3773) - virtio_net: notify MAC address change on device initialization - virtio-net: set queues after driver_ok - net: pcs: Add missing put_device call in miic_create - net: phy: fix IRQ-based wake-on-lan over hibernate / power off - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source - octeon_ep: cancel tx_timeout_task later in remove sequence - netfilter: nf_tables: fix false-positive lockdep splat - netfilter: nf_tables: deactivate catchall elements in next generation (CVE-2023-4569) - ipvs: fix racy memcpy in proc_do_sync_threshold - netfilter: nft_dynset: disallow object maps - net: phy: broadcom: stub c45 read/write for 54810 - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves - net: openvswitch: reject negative ifindex - iavf: fix FDIR rule fields masks validation - i40e: fix misleading debug logs - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset - sfc: don't unregister flow_indr if it was never registered - sock: Fix misuse of sk_under_memory_pressure() - net: do not allow gso_size to be set to GSO_BY_FRAGS - qede: fix firmware halt over suspend and resume - ice: Block switchdev mode when ADQ is active and vice versa - bus: ti-sysc: Flush posted write on enable before reset - [arm64] dts: qcom: qrb5165-rb5: fix thermal zone conflict - [arm64] dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 - [arm64] dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ - [armhf] dts: imx: align LED node names with dtschema - [arm64] dts: imx8mm: Drop CSI1 PHY reference clock configuration - [armhf] dts: imx: Set default tuning step for imx6sx usdhc - [arm64] dts: imx93: Fix anatop node size - ASoC: rt5665: add missed regulator_bulk_disable - ASoC: meson: axg-tdm-formatter: fix channel slot allocation - ALSA: hda/realtek: Add quirks for HP G11 Laptops - soc: aspeed: uart-routing: Use __sysfs_match_string - soc: aspeed: socinfo: Add kfree for kstrdup - ALSA: hda/realtek - Remodified 3k pull low procedure - serial: 8250: Fix oops for port->pm on uart_change_pm() - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces. - cifs: Release folio lock on fscache read hit. - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case - [arm64] dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards - blk-crypto: dynamically allocate fallback profile - mmc: wbsd: fix double mmc_free_host() in wbsd_init() - mmc: block: Fix in_flight[issue_type] value error - drm/qxl: fix UAF on handle creation - [x86] drm/i915/sdvo: fix panel_type initialization - drm/amd: flush any delayed gfxoff on suspend entry - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - drm/amd/display: disable RCO for DCN314 - zsmalloc: allow only one active pool compaction context - sched/fair: unlink misfit task from cpu overutilized - sched/fair: Remove capacity inversion detection - drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register - hugetlb: do not clear hugetlb dtor until allocating vmemmap - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state - [arm64] ptrace: Ensure that SME is set up for target when writing SSVE state - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 - drm/amdgpu: keep irq count in amdgpu_irq_disable_all - af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (CVE-2023-4622) - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled - [arm64] mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.48 - [x86] cpu: Fix __x86_return_thunk symbol type - [x86] cpu: Fix up srso_safe_ret() and __x86_return_thunk() - [x86] alternative: Make custom return thunk unconditional - [x86] cpu: Clean up SRSO return thunk mess - [x86] cpu: Rename original retbleed methods - [x86] cpu: Rename srso_(.*)_alias to srso_alias_\1 - [x86] cpu: Cleanup the untrain mess - [x86] srso: Explain the untraining sequences a bit more - [x86] static_call: Fix __static_call_fixup() - [x86] retpoline: Don't clobber RFLAGS during srso_safe_ret() (Closes: #1043585) - [x86] CPU/AMD: Fix the DIV(0) initial fix attempt (CVE-2023-20588) - [x86] srso: Disable the mitigation on unaffected configurations - [x86] retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG - [x86] objtool/x86: Fixup frame-pointer vs rethunk - [x86] srso: Correct the mitigation status when SMT is disabled https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.49 - [x86] objtool/x86: Fix SRSO mess - Revert "f2fs: don't reset unchangable mount option in f2fs_remount()" - Revert "f2fs: fix to set flush_merge opt and show noflush_merge" - Revert "f2fs: fix to do sanity check on direct node in truncate_dnode()" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.50 - NFSv4.2: fix error handling in nfs42_proc_getxattr - NFSv4: fix out path in __nfs4_get_acl_uncached - xprtrdma: Remap Receive buffers after a reconnect - drm/ast: Use drm_aperture_remove_conflicting_pci_framebuffers - fbdev/radeon: use pci aperture helpers - [x86] drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers - drm/aperture: Remove primary argument - video/aperture: Only kick vgacon when the pdev is decoding vga - video/aperture: Move vga handling to pci function - PCI: acpiphp: Reassign resources on bridge if necessary - [mips*]: cpu-features: Enable octeon_cache by cpu_type - [mips*] cpu-features: Use boot_cpu_type for CPU type based features - jbd2: remove t_checkpoint_io_list - jbd2: remove journal_clean_one_cp_list() - jbd2: fix a race when checking checkpoint buffer busy - can: raw: fix receiver memory leak - can: raw: fix lockdep issue in raw_release() - [s390x] zcrypt: remove unnecessary (void *) conversions - [s390x] zcrypt: fix reply buffer calculations for CCA replies - [x86] drm/i915: Add the gen12_needs_ccs_aux_inv helper - [x86] drm/i915/gt: Ensure memory quiesced before invalidation - [x86] drm/i915/gt: Poll aux invalidation register bit on invalidation - [x86] drm/i915/gt: Support aux invalidation on all engines - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed - tracing: Fix memleak due to race between current_tracer and trace - devlink: move code to a dedicated directory - devlink: add missing unregister linecard notification - [arm64] net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates - sock: annotate data-races around prot->memory_pressure - dccp: annotate data-races in dccp_poll() - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC - mlxsw: reg: Fix SSPR register layout - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' - net: bgmac: Fix return value check for fixed_phy_register() - net: bcmgenet: Fix return value check for fixed_phy_register() - net: validate veth and vxcan peer ifindexes - ipv4: fix data-races around inet->inet_id - ice: fix receive buffer size miscalculation - Revert "ice: Fix ice VF reset during iavf initialization" - ice: Fix NULL pointer deref during VF reset - can: isotp: fix support for transmission of SF without flow control - igb: Avoid starting unnecessary workqueues - igc: Fix the typo in the PTM Control macro - net/sched: fix a qdisc modification with ambiguous command request - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() - netfilter: nf_tables: flush pending destroy work before netlink notifier - netfilter: nf_tables: fix out of memory error handling - rtnetlink: Reject negative ifindexes in RTM_NEWLINK - bonding: fix macvlan over alb bond support - [x86] KVM: x86: Preserve TDP MMU roots until they are explicitly invalidated - [x86] KVM: x86/mmu: Fix an sign-extension bug with mmu_seq that hangs vCPUs - io_uring: get rid of double locking - io_uring: extract a io_msg_install_complete helper - io_uring/msg_ring: move double lock/unlock helpers higher up - io_uring/msg_ring: fix missing lock on overflow for IOPOLL (CVE-2023-2430) - [x86] ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x - [x86] ASoC: cs35l41: Correct amp_gain_tlv values - ibmveth: Use dcbf rather than dcbfl - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning - [x86] platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL - NFSv4: Fix dropped lock for racing OPEN and delegation return - clk: Fix slab-out-of-bounds error in devm_clk_release() - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer - shmem: fix smaps BUG sleeping while atomic - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast - mm: add a call to flush_cache_vmap() in vmap_pfn() - mm: memory-failure: fix unexpected return value in soft_offline_page() - NFS: Fix a use after free in nfs_direct_join_group() - nfsd: Fix race to FREE_STATEID and cl_revoked - selinux: set next pointer before attaching to list - batman-adv: Trigger events for auto adjusted MTU - batman-adv: Don't increase MTU when set by user - batman-adv: Do not get eth header before batadv_check_management_packet - batman-adv: Fix TT global entry leak when client roamed back - batman-adv: Fix batadv_v_ogm_aggr_send memory leak - batman-adv: Hold rtnl lock during MTU update via netlink - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock - pinctrl: amd: Mask wake bits on probe again - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus - drm/vmwgfx: Fix shader stage validation - [x86] drm/i915/dgfx: Enable d3cold at s2idle - drm/display/dp: Fix the DP DSC Receiver cap size - [x86] fpu: Invalidate FPU state correctly on exec() - [x86] fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (Closes: #1050622) - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report - nfs: use vfs setgid helper - nfsd: use vfs setgid helper - cgroup/cpuset: Rename functions dealing with DEADLINE accounting - sched/cpuset: Bring back cpuset_mutex - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets - cgroup/cpuset: Iterate only if DEADLINE tasks are present - sched/deadline: Create DL BW alloc, free & check overflow interface - cgroup/cpuset: Free DL BW in case can_attach() fails - [x86] thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards - can: raw: add missing refcount for memory leak fix - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check - scsi: snic: Fix double free in snic_tgt_create() - scsi: core: raid_class: Remove raid_component_add() - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - dma-buf/sw_sync: Avoid recursive lock during fence signal - gpio: sim: dispose of irq mappings before destroying the irq_sim domain - gpio: sim: pass the GPIO device's software node to irq domain - [x86] ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - maple_tree: disable mas_wr_append() when other readers are possible https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.51 - ACPI: thermal: Drop nocrt parameter - module: Expose module_init_layout_section() - [arm64] module-plts: inline linux/moduleloader.h - [arm64] module: Use module_init_layout_section() to spot init sections - [armel,armhf] module: Use module_init_layout_section() to spot init sections - [x86] thunderbolt: Fix a backport error for display flickering issue https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.52 - erofs: ensure that the post-EOF tails are all zeroed - ksmbd: fix wrong DataOffset validation of create context - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info - ksmbd: reduce descriptor size if remaining bytes is less than request size - [arm64] net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules - USB: serial: option: add Quectel EM05G variant (0x030e) - USB: serial: option: add FOXCONN T99W368/T99W373 product - ALSA: usb-audio: Fix init call orders for UAC1 - [arm64,armhf] usb: dwc3: meson-g12a: do post init to fix broken usb after resumption - [arm64,armhf] usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 - HID: wacom: remove the battery when the EKR is off - staging: rtl8712: fix race condition - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (CVE-2023-1989) - wifi: mt76: mt7921: do not support one stream on secondary antenna only - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU - [arm64] serial: qcom-geni: fix opp vote on shutdown - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe - tcpm: Avoid soft reset when partner does not support get_status - dt-bindings: sc16is7xx: Add property to change GPIO function - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse - [arm64] usb: typec: tcpci: clear the fault status bit - pinctrl: amd: Don't show `Invalid config param` errors . [ Salvatore Bonaccorso ] * drivers/ptp: Make PTP_1588_CLOCK builtin (except armel/marvell) (Closes: #1036744) * [rt] Refresh "serial: 8250: implement write_atomic" * Bump ABI to 12 * [rt] Update to 6.1.46-rt13 * [rt] Refresh "net: Remove the obsolte u64_stats_fetch_*_irq() users (net)." * [x86] tpm: Enable hwrng only for Pluton on AMD CPUs linux (6.1.38-4) bookworm-security; urgency=high . * Fix "init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()" backport linux (6.1.38-4~bpo11+1) bullseye-backports; urgency=medium . * Rebuild for bullseye-backports: - Set ABI to 0.deb11.11 . linux (6.1.38-4) bookworm-security; urgency=high . * Fix "init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()" backport . linux (6.1.38-3) bookworm-security; urgency=high . [ Salvatore Bonaccorso ] * [x86] Add mitigations for Gather Data Sampling (GDS) (CVE-2022-40982) - init: Provide arch_cpu_finalize_init() - x86/cpu: Switch to arch_cpu_finalize_init() - ARM: cpu: Switch to arch_cpu_finalize_init() - ia64/cpu: Switch to arch_cpu_finalize_init() - loongarch/cpu: Switch to arch_cpu_finalize_init() - m68k/cpu: Switch to arch_cpu_finalize_init() - mips/cpu: Switch to arch_cpu_finalize_init() - sh/cpu: Switch to arch_cpu_finalize_init() - sparc/cpu: Switch to arch_cpu_finalize_init() - um/cpu: Switch to arch_cpu_finalize_init() - init: Remove check_bugs() leftovers - init: Invoke arch_cpu_finalize_init() earlier - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() - x86/init: Initialize signal frame size late - x86/fpu: Remove cpuinfo argument from init functions - x86/fpu: Mark init functions __init - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() - x86/speculation: Add Gather Data Sampling mitigation - x86/speculation: Add force option to GDS mitigation - x86/speculation: Add Kconfig option for GDS - KVM: Add GDS_NO support to KVM - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build - x86/xen: Fix secondary processors' FPU initialization - x86/mm: fix poking_init() for Xen PV guests - x86/mm: Use mm_alloc() in poking_init() - mm: Move mm_cachep initialization to mm_init() - x86/mm: Initialize text poking earlier - Documentation/x86: Fix backwards on/off logic about YMM support * [x86] Add a Speculative RAS Overflow (SRSO) mitigation (CVE-2023-20569) - x86/bugs: Increase the x86 bugs vector size to two u32s - x86/srso: Add a Speculative RAS Overflow mitigation - x86/srso: Add IBPB_BRTYPE support - x86/srso: Add SRSO_NO support - x86/srso: Add IBPB - x86/srso: Add IBPB on VMEXIT - x86/srso: Fix return thunks in generated code - x86/srso: Add a forgotten NOENDBR annotation * Bump ABI to 11 . [ Ben Hutchings ] * [x86] Add missing pieces of SRSO mitigation: - x86/cpu, kvm: Add support for CPUID_80000021_EAX - x86/srso: Tie SBPB bit setting to microcode patch detection linux (6.1.38-3) bookworm-security; urgency=high . [ Salvatore Bonaccorso ] * [x86] Add mitigations for Gather Data Sampling (GDS) (CVE-2022-40982) - init: Provide arch_cpu_finalize_init() - x86/cpu: Switch to arch_cpu_finalize_init() - ARM: cpu: Switch to arch_cpu_finalize_init() - ia64/cpu: Switch to arch_cpu_finalize_init() - loongarch/cpu: Switch to arch_cpu_finalize_init() - m68k/cpu: Switch to arch_cpu_finalize_init() - mips/cpu: Switch to arch_cpu_finalize_init() - sh/cpu: Switch to arch_cpu_finalize_init() - sparc/cpu: Switch to arch_cpu_finalize_init() - um/cpu: Switch to arch_cpu_finalize_init() - init: Remove check_bugs() leftovers - init: Invoke arch_cpu_finalize_init() earlier - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() - x86/init: Initialize signal frame size late - x86/fpu: Remove cpuinfo argument from init functions - x86/fpu: Mark init functions __init - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() - x86/speculation: Add Gather Data Sampling mitigation - x86/speculation: Add force option to GDS mitigation - x86/speculation: Add Kconfig option for GDS - KVM: Add GDS_NO support to KVM - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build - x86/xen: Fix secondary processors' FPU initialization - x86/mm: fix poking_init() for Xen PV guests - x86/mm: Use mm_alloc() in poking_init() - mm: Move mm_cachep initialization to mm_init() - x86/mm: Initialize text poking earlier - Documentation/x86: Fix backwards on/off logic about YMM support * [x86] Add a Speculative RAS Overflow (SRSO) mitigation (CVE-2023-20569) - x86/bugs: Increase the x86 bugs vector size to two u32s - x86/srso: Add a Speculative RAS Overflow mitigation - x86/srso: Add IBPB_BRTYPE support - x86/srso: Add SRSO_NO support - x86/srso: Add IBPB - x86/srso: Add IBPB on VMEXIT - x86/srso: Fix return thunks in generated code - x86/srso: Add a forgotten NOENDBR annotation * Bump ABI to 11 . [ Ben Hutchings ] * [x86] Add missing pieces of SRSO mitigation: - x86/cpu, kvm: Add support for CPUID_80000021_EAX - x86/srso: Tie SBPB bit setting to microcode patch detection linux (6.1.38-2) bookworm-security; urgency=high . * [x86] cpu/amd: Move the errata checking functionality up * [x86] cpu/amd: Add a Zenbleed fix (CVE-2023-20593) linux (6.1.38-2~bpo11+1) bullseye-backports; urgency=medium . * Rebuild for bullseye-backports: - Set ABI to 0.deb11.10 . linux (6.1.38-2) bookworm-security; urgency=high . * [x86] cpu/amd: Move the errata checking functionality up * [x86] cpu/amd: Add a Zenbleed fix (CVE-2023-20593) . linux (6.1.38-1) bookworm; urgency=medium . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.38 - drm/amd/display: Remove optimization for VRR updates - drm/amd/display: Do not update DRR while BW optimizations pending - PCI/ACPI: Validate acpi_pci_set_power_state() parameter - PCI/ACPI: Call _REG when transitioning D-states - execve: always mark stack as growing down during early stack setup - perf symbols: Symbol lookup with kcore can fail if multiple segments match stext - scripts/tags.sh: Resolve gtags empty index generation - drm/amdgpu: Validate VM ioctl flags. - drm/amd/display: Ensure vmin and vmax adjust for DCE . [ Salvatore Bonaccorso ] * drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2 * mm/mmap: Fix VM_LOCKED check in do_vmi_align_munmap() * netfilter: nf_tables: do not ignore genmask when looking up chain by id (CVE-2023-31248) * netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (CVE-2023-35001) . linux (6.1.37-1) bookworm-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.28 - [x86] ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County' NUC M15 - [x86] ASoC: Intel: soc-acpi: add table for Intel 'Rooks County' NUC M15 - ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init() for dpcm - [x86] hyperv: Block root partition functionality in a Confidential VM - [x86] ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750 - [x86] ASoC: da7213.c: add missing pm_runtime_disable() - scsi: mpi3mr: Handle soft reset in progress fault code (0xF002) - net: sfp: add quirk enabling 2500Base-x for HG MXPD-483II - [x86] platform/x86: thinkpad_acpi: Add missing T14s Gen1 type to s2idle quirk list - wifi: ath11k: reduce the MHI timeout to 20s - tracing: Error if a trace event has an array for a __field() - [x86] cpu: Add model number for Intel Arrow Lake processor - wireguard: timers: cast enum limits members to int in prints - wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset - [arm64] Always load shadow stack pointer directly from the task struct - [arm64] Stash shadow stack pointer in the task struct on interrupt - PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock - [arm64] PCI: qcom: Fix the incorrect register usage in v2.7.0 config - [arm64] phy: qcom-qmp-pcie: sc8180x PCIe PHY has 2 lanes - [arm64,armhf] usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive - [arm64,armhf] USB: dwc3: fix runtime pm imbalance on probe errors - [arm64,armhf] USB: dwc3: fix runtime pm imbalance on unbind - [x86] hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write - hwmon: (adt7475) Use device_property APIs when configuring polarity - tpm: Add !tpm_amd_is_rng_defective() to the hwrng_unregister() call site - posix-cpu-timers: Implement the missing timer_wait_running callback - blk-stat: fix QUEUE_FLAG_STATS clear - blk-crypto: don't use struct request_queue for public interfaces - blk-crypto: add a blk_crypto_config_supported_natively helper - blk-crypto: move internal only declarations to blk-crypto-internal.h - blk-crypto: Add a missing include directive - blk-mq: release crypto keyslot before reporting I/O complete - blk-crypto: make blk_crypto_evict_key() return void - blk-crypto: make blk_crypto_evict_key() more robust - tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH - xhci: fix debugfs register accesses while suspended - serial: fix TIOCSRS485 locking - serial: 8250: Fix serial8250_tx_empty() race with DMA Tx - tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem - fs: fix sysctls.c built - [mips*] fw: Allow firmware to pass a empty env - ipmi:ssif: Add send_retries increment - ipmi: fix SSIF not responding under certain cond. - wifi: mt76: add missing locking to protect against concurrent rx/status calls - [arm64,armhf] pwm: meson: Fix axg ao mux parents - [arm64,armhf] pwm: meson: Fix g12a ao clk81 name - soundwire: qcom: correct setting ignore bit on v1.5.1 - ring-buffer: Ensure proper resetting of atomic variables in ring_buffer_reset_online_cpus - ring-buffer: Sync IRQ works before buffer destruction - crypto: api - Demote BUG_ON() in crypto_unregister_alg() to a WARN_ON() - [arm64] crypto: safexcel - Cleanup ring IRQ workqueues on load failure - [x86] crypto: ccp - Don't initialize CCP for PSP 0x1649 - rcu: Avoid stack overflow due to __rcu_irq_enter_check_tick() being kprobe-ed - reiserfs: Add security prefix to xattr name in reiserfs_security_write() - [x86] KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted - [arm64] KVM: arm64: Avoid vcpu->mutex v. kvm->lock inversion in CPU_ON - [arm64] KVM: arm64: Avoid lock inversion when setting the VM register width - [arm64] KVM: arm64: Use config_lock to protect data ordered against KVM_RUN - [arm64] KVM: arm64: Use config_lock to protect vgic state - [arm64] KVM: arm64: vgic: Don't acquire its_lock before config_lock - relayfs: fix out-of-bounds access in relay_file_read (CVE-2023-3268) - drm/amd/display: Remove stutter only configurations - drm/amd/display: limit timing for single dimm memory - drm/amd/display: fix PSR-SU/DSC interoperability support - drm/amd/display: fix a divided-by-zero error - ksmbd: fix racy issue under cocurrent smb2 tree disconnect (CVE-2023-32254) - ksmbd: call rcu_barrier() in ksmbd_server_exit() - ksmbd: fix NULL pointer dereference in smb2_get_info_filesystem() - ksmbd: fix memleak in session setup - ksmbd: not allow guest user on multichannel - ksmbd: fix deadlock in ksmbd_find_crypto_ctx() - [x86] ACPI: video: Remove acpi_backlight=video quirk for Lenovo ThinkPad W530 - [arm64,armhf] i2c: omap: Fix standard mode false ACK readings - tracing: Fix permissions for the buffer_percent file - swsmu/amdgpu_smu: Fix the wrong if-condition - drm/amd/pm: re-enable the gfx imu when smu resume - [amd64] iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE - Revert "ubifs: dirty_cow_znode: Fix memleak in error handling path" - ubifs: Fix memleak when insert_old_idx() failed - ubi: Fix return value overwrite issue in try_write_vid_and_data() - ubifs: Free memory for tmpfile name - ubifs: Fix memory leak in do_rename - ceph: fix potential use-after-free bug when trimming caps - xfs: don't consider future format versions valid - cxl/hdm: Fail upon detecting 0-sized decoders - bus: mhi: host: Remove duplicate ee check for syserr - bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state - bus: mhi: host: Range check CHDBOFF and ERDBOFF - rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check - tpm, tpm_tis: Do not skip reset of original interrupt vector - tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE register - tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed - tpm, tpm_tis: Claim locality before writing interrupt registers - tpm, tpm: Implement usage counter for locality - tpm, tpm_tis: Claim locality when interrupts are reenabled on resume - erofs: stop parsing non-compact HEAD index if clusterofs is invalid - erofs: initialize packed inode after root inode is assigned - erofs: fix potential overflow calculating xattr_isize - [arm64,armhf] drm/rockchip: Drop unbalanced obj unref - [x86] drm/i915/dg2: Drop one PCI ID - drm/vgem: add missing mutex_destroy - drm/probe-helper: Cancel previous job before starting new one - drm/amdgpu: register a vga_switcheroo client for MacBooks with apple-gmux - [arm64] dts: ti: k3-am62-main: Fix GPIO numbers in DT - [arm64] drm/msm/disp/dpu: check for crtc enable rather than crtc active to release shared resources - [amd64] EDAC/skx: Fix overflows on the DRAM row address mapping arrays - regulator: core: Shorten off-on-delay-us for always-on/boot-on by time since booted - [arm64] dts: ti: k3-am62a7-sk: Fix DDR size to full 4GB - [arm64] dts: qcom: msm8998: Fix stm-stimulus-base reg name - [arm64] dts: qcom: sdm845: correct dynamic power coefficients - [x86] MCE/AMD: Use an u64 for bank_map - [arm64] firmware: qcom_scm: Clear download bit during reboot - [arm64] drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and adv7535 - [arm64] drm/msm/adreno: drop bogus pm_runtime_set_active() - [arm64] drm: msm: adreno: Disable preemption on Adreno 510 - [amd64] virt/coco/sev-guest: Double-buffer messages - [arm64] dts: qcom: sm8350-microsoft-surface: fix USB dual-role mode property - [x86] ACPI: processor: Fix evaluating _PDC method when running as Xen dom0 - [arm64] mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data - [armhf] dts: gta04: fix excess dma channel usage - [arm64] firmware: arm_scmi: Fix xfers allocation on Rx channel - [arm64] perf/arm-cmn: Move overlapping wp_combine field - [armhf] dts: stm32: fix spi1 pin assignment on stm32mp15 - [arm64] cpufreq: qcom-cpufreq-hw: Revert adding cpufreq qos - [arm64,armhf] drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe() - [arm64,armhf] gpu: host1x: Fix potential double free if IOMMU is disabled - [arm64,armhf] gpu: host1x: Fix memory leak of device names - drm/ttm: optimize pool allocations a bit v2 - drm/ttm/pool: Fix ttm_pool_alloc error path - regulator: core: Consistently set mutex_owner when using ww_mutex_lock_slow() - regulator: core: Avoid lockdep reports when resolving supplies - [x86] apic: Fix atomic update of offset in reserve_eilvt_offset() - [arm64] dts: qcom: msm8994-angler: Fix cont_splash_mem mapping - [arm64] dts: qcom: msm8994-angler: removed clash with smem_region - [arm64,armhf] media: cedrus: fix use after free bug in cedrus_remove due to race condition (CVE-2023-35826) - [arm64] media: rkvdec: fix use after free bug in rkvdec_remove (CVE-2023-35829) - [amd64] platform/x86/amd: pmc: Don't try to read SMU version on Picasso - [amd64] platform/x86/amd: pmc: Hide SMU version and program attributes for Picasso - [amd64] platform/x86/amd: pmc: Don't dump data after resume from s0i3 on picasso - [amd64] platform/x86/amd: pmc: Move idlemask check into `amd_pmc_idlemask_read` - [amd64] platform/x86/amd: pmc: Utilize SMN index 0 for driver probe - [amd64] platform/x86/amd: pmc: Move out of BIOS SMN pair for STB init - media: dm1105: Fix use after free bug in dm1105_remove due to race condition (CVE-2023-35824) - media: saa7134: fix use after free bug in saa7134_finidev due to race condition (CVE-2023-35823) - media: v4l: async: Return async sub-devices to subnotifier list - drm/amd/display: Fix potential null dereference - [arm64,armhf] media: rc: gpio-ir-recv: Fix support for wake-up - [arm64] media: venus: dec: Fix handling of the start cmd - [arm64] media: venus: dec: Fix capture formats enumeration order - [armhf] regulator: stm32-pwr: fix of_iomap leak - [x86] ioapic: Don't return 0 from arch_dynirq_lower_bound() - [arm64] kgdb: Set PSTATE.SS to 1 to re-enable single-step - [arm64] perf/arm-cmn: Fix port detection for CMN-700 - [x86] drm/i915: Make intel_get_crtc_new_encoder() less oopsy - tick/common: Align tick period with the HZ tick. - ACPI: bus: Ensure that notify handlers are not running after removal - cpufreq: use correct unit when verify cur freq - [arm64] rpmsg: glink: Propagate TX failures in intentless mode as well - platform/chrome: cros_typec_switch: Add missing fwnode_handle_put() - wifi: ath6kl: minor fix for allocation size - wifi: ath9k: hif_usb: fix memory leak of remain_skbs - wifi: ath11k: Use platform_get_irq() to get the interrupt - wifi: ath5k: Use platform_get_irq() to get the interrupt - wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() - wifi: ath11k: fix SAC bug on peer addition with sta band migration - wifi: brcmfmac: support CQM RSSI notification with older firmware - wifi: ath6kl: reduce WARN to dev_dbg() in callback - tools: bpftool: Remove invalid \' json escape - wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() - wifi: rtw88: mac: Return the original error from rtw_mac_power_switch() - bpf: take into account liveness when propagating precision - bpf: fix precision propagation verbose logging - [x86] crypto: qat - fix concurrency issue when device state changes - scm: fix MSG_CTRUNC setting condition for SO_PASSSEC - wifi: ath11k: fix deinitialization of firmware resources - bpf: Remove misleading spec_v1 check on var-offset stack read - net: pcs: xpcs: remove double-read of link state when using AN - vlan: partially enable SIOCSHWTSTAMP in container - net/packet: annotate accesses to po->xmit - net/packet: convert po->origdev to an atomic flag - net/packet: convert po->auxdata to an atomic flag - libbpf: Fix ld_imm64 copy logic for ksym in light skeleton. - netfilter: keep conntrack reference until IPsecv6 policy checks are done - bpf: Fix __reg_bound_offset 64->32 var_off subreg propagation - scsi: target: core: Change the way target_xcopy_do_work() sets restiction on max I/O - scsi: target: Move sess cmd counter to new struct - scsi: target: Move cmd counter allocation - scsi: target: Pass in cmd counter to use during cmd setup - scsi: target: iscsit: isert: Alloc per conn cmd counter - scsi: target: iscsit: Stop/wait on cmds during conn close - scsi: target: Fix multiple LUN_RESET handling - scsi: target: iscsit: Fix TAS handling during conn cleanup - scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS - net: sunhme: Fix uninitialized return code - f2fs: handle dqget error in f2fs_transfer_project_quota() - f2fs: fix uninitialized skipped_gc_rwsem - f2fs: apply zone capacity to all zone type - f2fs: compress: fix to call f2fs_wait_on_page_writeback() in f2fs_write_raw_pages() - f2fs: fix scheduling while atomic in decompression path - [arm64,armhf] crypto: caam - Clear some memory in instantiate_rng - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg() - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg() - scsi: libsas: Add sas_ata_device_link_abort() - [arm64] scsi: hisi_sas: Handle NCQ error when IPTT is valid - wifi: rt2x00: Fix memory leak when handling surveys - f2fs: fix iostat lock protection - net: qrtr: correct types of trace event parameters - bpftool: Fix bug for long instructions in program CFG dumps - crypto: drbg - Only fail when jent is unavailable in FIPS mode - xsk: Fix unaligned descriptor validation - f2fs: fix to avoid use-after-free for cached IPU bio - wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table - bpf/btf: Fix is_int_ptr() - scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() - [arm64,armhf] net: ethernet: stmmac: dwmac-rk: rework optional clock handling - [arm64,armhf] net: ethernet: stmmac: dwmac-rk: fix optional phy regulator handling - wifi: ath11k: fix writing to unintended memory region - bpf, sockmap: fix deadlocks in the sockhash and sockmap - nvmet: fix error handling in nvmet_execute_identify_cns_cs_ns() - nvmet: fix Identify Namespace handling - nvmet: fix Identify Controller handling - nvmet: fix Identify Active Namespace ID list handling - nvmet: fix I/O Command Set specific Identify Controller - nvme: fix async event trace event - blk-mq: don't plug for head insertions in blk_execute_rq_nowait - wifi: iwlwifi: debug: fix crash in __iwl_err() - wifi: iwlwifi: trans: don't trigger d3 interrupt twice - wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported protocols - bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap - f2fs: fix to check return value of f2fs_do_truncate_blocks() - f2fs: fix to check return value of inc_valid_block_count() - md/raid10: fix task hung in raid10d - md/raid10: fix leak of 'r10bio->remaining' for recovery - md/raid10: fix memleak for 'conf->bio_split' - md/raid10: fix memleak of md thread - md/raid10: don't call bio_start_io_acct twice for bio which experienced read error - wifi: iwlwifi: mvm: don't drop unencrypted MCAST frames - wifi: iwlwifi: yoyo: skip dump correctly on hw error - wifi: iwlwifi: yoyo: Fix possible division by zero - wifi: iwlwifi: mvm: initialize seq variable - wifi: iwlwifi: fw: move memset before early return - jdb2: Don't refuse invalidation of already invalidated buffers - io_uring/rsrc: use nospec'ed indexes - wifi: iwlwifi: make the loop for card preparation effective - wifi: mt76: handle failure of vzalloc in mt7615_coredump_work - wifi: mt76: add flexible polling wait-interval support - wifi: mt76: mt7921e: fix probe timeout after reboot - wifi: mt76: fix 6GHz high channel not be scanned - mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data - wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe` - wifi: mt76: mt7921e: improve reliability of dma reset - wifi: mt76: mt7921e: stop chip reset worker in unregister hook - wifi: mt76: connac: fix txd multicast rate setting - wifi: iwlwifi: mvm: check firmware response size - netfilter: conntrack: restore IPS_CONFIRMED out of nf_conntrack_hash_check_insert() - netfilter: conntrack: fix wrong ct->timeout value - wifi: iwlwifi: fw: fix memory leak in debugfs - ixgbe: Allow flow hash to be set via ethtool - ixgbe: Enable setting RSS table to default values - net/mlx5e: Don't clone flow post action attributes second time - net/mlx5: E-switch, Create per vport table based on devlink encap mode - net/mlx5: E-switch, Don't destroy indirect table in split rule - net/mlx5e: Fix error flow in representor failing to add vport rx rule - net/mlx5: Suspend auxiliary devices only in case of PCI device suspend - net/mlx5: Use recovery timeout on sync reset flow - net/mlx5e: Nullify table pointer when failing to create - net: stmmac:fix system hang when setting up tag_8021q VLAN for DSA ports - bpf: Fix race between btf_put and btf_idr walk. - bpf: Don't EFAULT for getsockopt with optval=NULL - netfilter: nf_tables: don't write table validation state without mutex - net/sched: sch_fq: fix integer overflow of "credit" - ipv4: Fix potential uninit variable access bug in __ip_make_skb() - Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work" - netlink: Use copy_to_user() for optval in netlink_getsockopt(). - [x86] net: amd: Fix link leak when verifying config failed - tcp/udp: Fix memleaks of sk and zerocopy skbs with TX timestamp. - [x86] ASoC: cs35l41: Only disable internal boost - drivers: staging: rtl8723bs: Fix locking in _rtw_join_timeout_handler() - drivers: staging: rtl8723bs: Fix locking in rtw_scan_timeout_handler() - [arm64] usb: host: xhci-rcar: remove leftover quirk handling - [arm64,armhf] usb: dwc3: gadget: Change condition for processing suspend event - [armhf] serial: stm32: Re-assert RTS/DE GPIO in RS485 mode only if more data are transmitted - iio: light: max44009: add missing OF device matching - [arm64,armhf] spi: imx: Don't skip cleanup in remove's error path - [x86] ASoC: soc-compress: Inherit atomicity from DAI link for Compress FE - [arm64,armhf] PCI: imx6: Install the fault handler only on compatible match - ASoC: es8316: Handle optional IRQ assignment - [arm64] spi: qup: Don't skip cleanup in remove's error path - [x86] vmci_host: fix a race condition in vmci_host_poll() causing GPF - of: Fix modalias string generation - [amd64] HID: amd_sfh: Correct the structure fields - [amd64] HID: amd_sfh: Correct the sensor enable and disable command - [amd64] HID: amd_sfh: Fix illuminance value - [amd64] HID: amd_sfh: Add support for shutdown operation - [amd64] HID: amd_sfh: Correct the stop all command - [amd64] HID: amd_sfh: Increase sensor command timeout for SFH1.1 - [amd64] HID: amd_sfh: Handle "no sensors" enabled for SFH1.1 - cacheinfo: Check sib_leaf in cache_leaves_are_shared() - [arm64] coresight: etm_pmu: Set the module field - PCI/PM: Extend D3hot delay for NVIDIA HDA controllers - spi: cadence-quadspi: fix suspend-resume implementations - [arm64,armhf] usb: chipidea: fix missing goto in `ci_hdrc_probe` - [arm64] tty: serial: fsl_lpuart: adjust buffer length to the intended size - serial: 8250: Add missing wakeup event reporting - spi: cadence-quadspi: use macro DEFINE_SIMPLE_DEV_PM_OPS - [x86] staging: rtl8192e: Fix W_DISABLE# does not work after stop/start - [arm64] spmi: Add a check for remove callback when removing a SPMI driver - virtio_ring: don't update event idx on get_buf - [powerpc*] rtas: use memmove for potentially overlapping buffer copy - sched/fair: Fix inaccurate tally of ttwu_move_affine - perf/core: Fix hardlockup failure caused by perf throttle - Revert "objtool: Support addition to set CFA base" - sched/rt: Fix bad task migration for rt tasks - tracing/user_events: Ensure write index cannot be negative - [amd64] IB/hifi1: add a null check of kzalloc_node in hfi1_ipoib_txreq_init - [amd64] RDMA/rdmavt: Delete unnecessary NULL check - workqueue: Fix hung time report of worker pools - [armhf] rtc: omap: include header for omap_rtc_power_off_program prototype - RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() - [arm64,armhf] rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current time - clk: add missing of_node_put() in "assigned-clocks" property parsing - [arm64] power: supply: rk817: Fix low SOC bugs - RDMA/cm: Trace icm_send_rej event before the cm state is reset - RDMA/srpt: Add a check for valid 'mad_agent' pointer - [amd64] IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order - [amd64] IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests - [arm64,armhf] clk: imx: fracn-gppll: fix the rate table - [arm64,armhf] clk: imx: fracn-gppll: disable hardware select control - NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease - [amd64] iommu/amd: Set page size bitmap during V2 domain allocation - [arm64] Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe - swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup - swiotlb: fix debugfs reporting of reserved memory pools - RDMA/mlx5: Check pcie_relaxed_ordering_enabled() in UMR - RDMA/mlx5: Fix flow counter query via DEVX - SUNRPC: remove the maximum number of retries in call_bind_status - RDMA/mlx5: Use correct device num_ports when modify DC - timekeeping: Fix references to nonexistent ktime_get_fast_ns() - SMB3: Add missing locks to protect deferred close file list - SMB3: Close deferred file handles in case of handle lease break - ext4: fix i_disksize exceeding i_size problem in paritally written case - ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline - [arm64] dmaengine: mv_xor_v2: Fix an error code. - [armhf] leds: tca6507: Fix error handling of using fwnode_property_read_string - soundwire: cadence: rename sdw_cdns_dai_dma_data as sdw_cdns_dai_runtime - [x86] soundwire: intel: don't save hw_params for use in prepare - [arm64,armhf] phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and ulpi_port - [arm64,armhf] pinctrl-bcm2835.c: fix race condition when setting gpio dir - [x86] ACPI: PM: Do not turn of unused power resources on the Toshiba Click Mini - PM: hibernate: Turn snapshot_test into global variable - PM: hibernate: Do not get block device exclusively in test_resume mode - afs: Fix updating of i_size with dv jump from server - afs: Fix getattr to report server i_size on dirs, not local size - afs: Avoid endless loop if file is larger than expected - ALSA: usb-audio: Add quirk for Pioneer DDJ-800 - [x86] ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6 - [x86] ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41 - [x86] ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED - [x86] ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop - nilfs2: do not write dirty data after degenerating to read-only - nilfs2: fix infinite loop in nilfs_mdt_get_block() - mm: do not reclaim private data from pinned page - drbd: correctly submit flush bio on barrier - md/raid10: fix null-ptr-deref in raid10_sync_request - md/raid5: Improve performance for sequential IO - mtd: core: provide unique name for nvmem device, take two - mtd: core: fix nvmem error reporting - mtd: core: fix error path for nvmem provider - mtd: spi-nor: core: Update flash's current address mode when changing address mode - [arm64] mailbox: zynqmp: Fix IPI isr handling - [arm64] mailbox: zynqmp: Fix typo in IPI documentation - wifi: rtl8xxxu: RTL8192EU always needs full init - wifi: rtw89: fix potential race condition between napi_init and napi_enable - [arm64] clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent - btrfs: scrub: reject unsupported scrub flags - [s390x] dasd: fix hanging blockdevice after request requeue - mm/mempolicy: correctly update prev when policy is equal on mbind - dm verity: fix error handling for check_at_most_once on FEC - dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path - dm flakey: fix a crash with invalid table line - dm ioctl: fix nested locking in table_clear() to remove deadlock concern (CVE-2023-2269) - dm: don't lock fs when the map is NULL in process of resume - blk-iocost: avoid 64-bit division in ioc_timer_fn - cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname - cifs: protect session status check in smb2_reconnect() - [x86] thunderbolt: Use correct type in tb_port_is_clx_enabled() prototype - wifi: ath11k: synchronize ath11k_mac_he_gi_to_nl80211_he_gi()'s return type - [x86] perf auxtrace: Fix address filter entire kernel size - [x86] perf intel-pt: Fix CYC timestamps after standalone CBR - i40e: Remove unused i40e status codes - i40e: Remove string printing for i40e_status - i40e: use int for i40e_status - scsi: libsas: Grab the ATA port lock in sas_ata_device_link_abort() https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.29 - [arm64,armhf] USB: dwc3: gadget: drop dead hibernation code - [arm64,armhf] usb: dwc3: gadget: Execute gadget stop after halting the controller - drm/vmwgfx: Remove explicit and broken vblank handling - drm/vmwgfx: Fix Legacy Display Unit atomic drm support - [amd64] crypto: ccp - Clear PSP interrupt status register before calling handler - [x86] perf/x86/core: Zero @lbr instead of returning -1 in x86_perf_get_lbr() stub - [x86] KVM: x86: Track supported PERF_CAPABILITIES in kvm_caps - [x86] KVM: x86/pmu: Disallow legacy LBRs if architectural LBRs are available - mtd: spi-nor: spansion: Remove NO_SFDP_FLAGS from s28hs512t info - mtd: spi-nor: add SFDP fixups for Quad Page Program - mtd: spi-nor: Add a RWW flag - mtd: spi-nor: spansion: Enable JFFS2 write buffer for Infineon s28hx SEMPER flash - [arm64] mailbox: zynq: Switch to flexible array to simplify code - [arm64] mailbox: zynqmp: Fix counts of child nodes - mtd: spi-nor: spansion: Enable JFFS2 write buffer for Infineon s25hx SEMPER flash - drm/amd/display: Ext displays with dock can't recognized after resume - [x86] KVM: x86/mmu: Avoid indirect call for get_cr3 - [x86] KVM: x86: Do not unload MMU roots when only toggling CR0.WP with TDP enabled - [x86] KVM: x86: Make use of kvm_read_cr*_bits() when testing bits - [x86] KVM: VMX: Make CR0.WP a guest owned bit - [x86] KVM: x86/mmu: Refresh CR0.WP prior to checking for emulated permission faults - [x86] ASoC: Intel: soc-acpi-byt: Fix "WM510205" match no longer working - scsi: qedi: Fix use after free bug in qedi_remove() - drm/amd/display: Remove FPU guards from the DML folder - drm/amd/display: Add missing WA and MCLK validation - drm/amd/display: Return error code on DSC atomic check failure - drm/amd/display: Fixes for dcn32_clk_mgr implementation - drm/amd/display: Reset OUTBOX0 r/w pointer on DMUB reset - drm/amd/display: Do not clear GPINT register when releasing DMUB from reset - drm/amd/display: Update bounding box values for DCN321 - ixgbe: Fix panic during XDP_TX with > 64 CPUs - [armhf] net/ncsi: clear Tx enable mode when handling a Config required AEN - tcp: fix skb_copy_ubufs() vs BIG TCP - net/sched: cls_api: remove block_cb from driver_list before freeing - sit: update dev->needed_headroom in ipip6_tunnel_bind_dev() - net: ipv6: fix skb hash for some RST packets - [arm64,armhf] net: dsa: mv88e6xxx: add mv88e6321 rsvd2cpu - writeback: fix call of incorrect macro - block: Skip destroyed blkg when restart in blkg_destroy_all() - [arm64,armhf] watchdog: dw_wdt: Fix the error handling path of dw_wdt_drv_probe() - [arm64,armhf] i2c: tegra: Fix PEC support for SMBUS block read - net/sched: act_mirred: Add carrier check - r8152: fix flow control issue of RTL8156A - r8152: fix the poor throughput for 2.5G devices - r8152: move setting r8153b_rx_agg_chg_indicate() - sfc: Fix module EEPROM reporting for QSFP modules - rxrpc: Fix hard call timeout units - [x86] drm/i915/mtl: Add the missing CPU transcoder mask in intel_device_info - ethtool: Fix uninitialized number of lanes - af_packet: Don't send zero-byte data in packet_sendmsg_spkt(). - drm/amdgpu: add a missing lock for AMDGPU_SCHED - ALSA: caiaq: input: Add error handling for unsupported input methods in `snd_usb_caiaq_input_init` - [s390x] KVM: s390: fix race in gmap_make_secure() - ice: block LAN in case of VF to VF offload - virtio_net: suppress cpu stall when free_unused_bufs - [arm64] net: enetc: check the index of the SFI rather than the handle - perf record: Fix "read LOST count failed" msg with sample read - perf scripts intel-pt-events.py: Fix IPC output for Python 2 - perf vendor events s390: Remove UTF-8 characters from JSON file - perf tests record_offcpu.sh: Fix redirection of stderr to stdin - perf ftrace: Make system wide the default target for latency subcommand - perf vendor events power9: Remove UTF-8 characters from JSON files - perf pmu: zfree() expects a pointer to a pointer to zero it after freeing its contents - perf map: Delete two variable initialisations before null pointer checks in sort__sym_from_cmp() - perf cs-etm: Fix timeless decode mode detection - crypto: api - Add scaffolding to change completion function signature - crypto: engine - Use crypto_request_complete - crypto: engine - fix crypto_queue backlog handling - perf symbols: Fix return incorrect build_id size in elf_read_build_id() - perf tracepoint: Fix memory leak in is_valid_tracepoint() - perf stat: Separate bperf from bpf_profiler - [x86] retbleed: Fix return thunk alignment - btrfs: fix btrfs_prev_leaf() to not return the same key twice - btrfs: zoned: fix wrong use of bitops API in btrfs_ensure_empty_zones - btrfs: properly reject clear_cache and v1 cache for block-group-tree - btrfs: fix assertion of exclop condition when starting balance - btrfs: fix encoded write i_size corruption with no-holes - btrfs: don't free qgroup space unless specified - btrfs: zero the buffer before marking it dirty in btrfs_redirty_list_add - btrfs: make clear_cache mount option to rebuild FST without disabling it - btrfs: print-tree: parent bytenr must be aligned to sector size - btrfs: fix space cache inconsistency after error loading it from disk - btrfs: zoned: zone finish data relocation BG with last IO - btrfs: zoned: fix full zone super block reading on ZNS - cifs: fix pcchunk length type in smb2_copychunk_range - cifs: release leases for deferred close handles when freezing - [amd64] platform/x86/intel-uncore-freq: Return error on write frequency - [x86] platform/x86: touchscreen_dmi: Add upside-down quirk for GDIX1002 ts on the Juno Tablet - [x86] platform/x86: thinkpad_acpi: Fix platform profiles on T490 - [x86] platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i - [x86] platform/x86: thinkpad_acpi: Add profile force ability - inotify: Avoid reporting event with invalid wd - smb3: fix problem remounting a share after shutdown - SMB3: force unmount was failing to close deferred close files - [armhf] remoteproc: stm32: Call of_node_put() on iteration error - sysctl: clarify register_sysctl_init() base directory order - [armhf] ARM: dts: aspeed: asrock: Correct firmware flash SPI clocks - [armhf] ARM: dts: exynos: fix WM8960 clock name in Itop Elite - [armhf] ARM: dts: aspeed: romed8hm3: Fix GPIO polarity of system-fault LED - [arm64] drm/msm/adreno: fix runtime PM imbalance at gpu load - [x86] drm/i915/color: Fix typo for Plane CSC indexes - [arm64] drm/msm: fix NULL-deref on snapshot tear down - [arm64] drm/msm: fix NULL-deref on irq uninstall - [arm64] drm/msm: fix drm device leak on bind errors - [arm64] drm/msm: fix vram leak on bind errors - [arm64] drm/msm: fix workqueue leak on bind errors - [x86] drm/i915/dsi: Use unconditional msleep() instead of intel_dsi_msleep() - f2fs: fix null pointer panic in tracepoint in __replace_atomic_write_block - f2fs: fix potential corruption when moving a directory - [armhf] drm/panel: otm8009a: Set backlight parent to panel device - drm/amd/display: Add NULL plane_state check for cursor disable logic - drm/amd/display: Fix 4to1 MPC black screen with DPP RCO - drm/amd/display: filter out invalid bits in pipe_fuses - drm/amd/display: fix flickering caused by S/G mode - drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini - drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini() - drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini - drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras - drm/amdgpu/jpeg: Remove harvest checking for JPEG3 - drm/amdgpu: change gfx 11.0.4 external_id range - drm/amdgpu: Fix vram recover doesn't work after whole GPU reset (v2) - drm/amd/display: Enforce 60us prefetch for 200Mhz DCFCLK modes - drm/amd/pm: parse pp_handle under appropriate conditions - drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend - drm/amd/pm: avoid potential UBSAN issue on legacy asics - drm/amdgpu: remove deprecated MES version vars - drm/amd: Load MES microcode during early_init - drm/amd: Add a new helper for loading/validating microcode - drm/amd: Use `amdgpu_ucode_*` helpers for MES - HID: wacom: Set a default resolution for older tablets - HID: wacom: insert timestamp to packed Bluetooth (BT) events - [arm64] drm/msm/adreno: adreno_gpu: Use suspend() instead of idle() on load error - f2fs: specify extent cache for read explicitly - f2fs: move internal functions into extent_cache.c - f2fs: remove unnecessary __init_extent_tree - f2fs: refactor extent_cache to support for read and more - f2fs: allocate the extent_cache by default - f2fs: factor out victim_entry usage from general rb_tree use - [arm64] drm/msm/adreno: Simplify read64/write64 helpers - [arm64] drm/msm: Hangcheck progress detection - [arm64] drm/msm: fix missing wq allocation error handling - wifi: rtw88: rtw8821c: Fix rfe_option field width - [x86] drm/i915/mtl: update scaler source and destination limits for MTL - [x86] drm/i915: Check pipe source size when using skl+ scalers - drm/amd/display: Refactor eDP PSR codes - drm/amd/display: Add Z8 allow states to z-state support list - drm/amd/display: Add debug option to skip PSR CRTC disable - drm/amd/display: Fix Z8 support configurations - drm/amd/display: Add minimum Z8 residency debug option - drm/amd/display: Update minimum stutter residency for DCN314 Z8 - drm/amd/display: Lowering min Z8 residency time - [x86] ASoC: codecs: constify static sdw_slave_ops struct - drm/amd/display: Update Z8 watermarks for DCN314 - drm/amd/display: Update Z8 SR exit/enter latencies - drm/amd/display: Change default Z8 watermark values - ksmbd: Implements sess->ksmbd_chann_list as xarray - ksmbd: fix racy issue from session setup and logoff (CVE-2023-32250) - ksmbd: destroy expired sessions - ksmbd: block asynchronous requests when making a delay on session setup - ksmbd: fix racy issue from smb2 close and logoff with multichannel - drm: Add missing DP DSC extended capability definitions. - drm/dsc: fix drm_edp_dsc_sink_output_bpp() DPCD high byte usage - locking/rwsem: Add __always_inline annotation to __down_read_common() and inlined callers - ext4: fix WARNING in mb_find_extent - ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum (CVE-2023-34256) - ext4: fix data races when using cached status extents - ext4: check iomap type only if ext4_iomap_begin() does not fail - ext4: improve error recovery code paths in __ext4_remount() - ext4: improve error handling from ext4_dirhash() - ext4: fix deadlock when converting an inline directory in nojournal mode - ext4: add bounds checking in get_max_inline_xattr_value_size() - ext4: bail out of ext4_xattr_ibody_get() fails for any reason - ext4: fix lockdep warning when enabling MMP - ext4: remove a BUG_ON in ext4_mb_release_group_pa() - ext4: fix invalid free tracking in ext4_xattr_move_to_block() - drm/dsc: fix DP_DSC_MAX_BPP_DELTA_* macro values - f2fs: fix to do sanity check on extent cache correctly - f2fs: inode: fix to do sanity check on extent cache correctly - [x86] amd_nb: Add PCI ID for family 19h model 78h - [x86] fix clear_user_rep_good() exception handling annotation - drm/amd/display: Fix hang when skipping modeset https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.30 - drm/fbdev-generic: prohibit potential out-of-bounds access - drm/mipi-dsi: Set the fwnode for mipi_dsi_device - net: skb_partial_csum_set() fix against transport header magic value - scsi: ufs: core: Fix I/O hang that occurs when BKOPS fails in W-LUN suspend - tick/broadcast: Make broadcast device replacement work correctly - linux/dim: Do nothing if no time delta between samples - net: stmmac: Initialize MAC_ONEUS_TIC_COUNTER register - net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs(). - [arm64,armhf] net: phy: bcm7xx: Correct read from expansion register - netfilter: nf_tables: always release netdev hooks from notifier - netfilter: conntrack: fix possible bug_on with enable_hooks=1 - bonding: fix send_peer_notif overflow - netlink: annotate accesses to nlk->cb_running - net: annotate sk->sk_err write from do_recvmmsg() - net: deal with most data-races in sk_wait_event() - net: add vlan_get_protocol_and_depth() helper - tcp: add annotations around sk->sk_shutdown accesses - [amd64,arm64] gve: Remove the code of clearing PBA bit - ipvlan:Fix out-of-bounds caused by unclear skb->cb (CVE-2023-3090) - [arm64] net: mscc: ocelot: fix stat counter register values - net: datagram: fix data-races in datagram_poll() - af_unix: Fix a data race of sk->sk_receive_queue->qlen. - af_unix: Fix data races around sk->sk_shutdown. - [x86] drm/i915/guc: Don't capture Gen8 regs on Xe devices - [x86] drm/i915: Fix NULL ptr deref by checking new_crtc_state - [x86] drm/i915/dp: prevent potential div-by-zero - [x86] drm/i915: Expand force_probe to block probe of devices as well. - [x86] drm/i915: taint kernel when force probing unsupported devices - [x86] fbdev: arcfb: Fix error handling in arcfb_probe() - ext4: reflect error codes from ext4_multi_mount_protect() to its callers - ext4: allow to find by goal if EXT4_MB_HINT_GOAL_ONLY is set - ext4: allow ext4_get_group_info() to fail - rcu: Protect rcu_print_task_exp_stall() ->exp_tasks access - open: return EINVAL for O_DIRECTORY | O_CREAT - fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode() - drm/displayid: add displayid_get_header() and check bounds better - drm/amd/display: populate subvp cmd info only for the top pipe - drm/amd/display: Correct DML calculation to align HW formula - [x86] platform/x86: x86-android-tablets: Add Acer Iconia One 7 B1-750 data - drm/amd/display: Enable HostVM based on rIOMMU active - drm/amd/display: Use DC_LOG_DC in the trasform pixel function - regmap: cache: Return error in cache sync operations for REGCACHE_NONE - [arm64] dts: qcom: msm8996: Add missing DWC3 quirks - media: cx23885: Fix a null-ptr-deref bug in buffer_prepare() and buffer_finish() - media: pci: tw68: Fix null-ptr-deref bug in buf prepare and finish - ACPI: processor: Check for null return of devm_kzalloc() in fch_misc_setup() - [arm64,armhf] drm/rockchip: dw_hdmi: cleanup drm encoder during unbind - memstick: r592: Fix UAF bug in r592_remove due to race condition (CVE-2023-3141) - ACPI: EC: Fix oops when removing custom query handlers - drm/amd/display: fixed dcn30+ underflow issue - [armhf] remoteproc: stm32_rproc: Add mutex protection for workqueue - [arm64,armhf] drm/tegra: Avoid potential 32-bit integer overflow - [arm64] drm/msm/dp: Clean up handling of DP AUX interrupts - ACPICA: Avoid undefined behavior: applying zero offset to null pointer - ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects - [arm64] dts: qcom: sdm845-polaris: Drop inexistent properties - [arm64,armhf] irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4 - ACPI: video: Remove desktops without backlight DMI quirks - drm/amd/display: Correct DML calculation to follow HW SPEC - drm/amd: Fix an out of bounds error in BIOS parser - drm/amdgpu: Fix sdma v4 sw fini error - [armhf] media: Prefer designated initializers over memset for subdev pad ops - wifi: ath: Silence memcpy run-time false positive warning - bpf: Annotate data races in bpf_local_storage - wifi: brcmfmac: pcie: Provide a buffer of random bytes to the device - wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex - scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow - scsi: lpfc: Correct used_rpi count when devloss tmo fires with no recovery - bnxt: avoid overflow in bnxt_get_nvram_directory() - net: Catch invalid index in XPS mapping - netdev: Enforce index cap in netdev_get_tx_queue - scsi: target: iscsit: Free cmds before session free - lib: cpu_rmap: Avoid use after free on rmap->obj array entries - scsi: message: mptlan: Fix use after free bug in mptlan_remove() due to race condition - gfs2: Fix inode height consistency check - [x86] scsi: ufs: ufs-pci: Add support for Intel Lunar Lake - ext4: set goal start correctly in ext4_mb_normalize_request - ext4: Fix best extent lstart adjustment logic in ext4_mb_new_inode_pa() - crypto: jitter - permanent and intermittent health errors - f2fs: Fix system crash due to lack of free space in LFS - f2fs: fix to drop all dirty pages during umount() if cp_error is set - f2fs: fix to check readonly condition correctly - bpf: Add preempt_count_{sub,add} into btf id deny list - md: fix soft lockup in status_resync - wifi: iwlwifi: pcie: fix possible NULL pointer dereference - wifi: iwlwifi: add a new PCI device ID for BZ device - wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf - wifi: iwlwifi: mvm: fix ptk_pn memory leak - block, bfq: Fix division by zero error on zero wsum - wifi: ath11k: Ignore frags from uninitialized peer in dp. - wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO - null_blk: Always check queue mode setting from configfs - wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace - wifi: ath11k: Fix SKB corruption in REO destination ring - nbd: fix incomplete validation of ioctl arg - ipvs: Update width of source for ip_vs_sync_conn_options - Bluetooth: btusb: Add new PID/VID 04ca:3801 for MT7663 - Bluetooth: Add new quirk for broken local ext features page 2 - Bluetooth: btrtl: add support for the RTL8723CS - Bluetooth: Improve support for Actions Semi ATS2851 based devices - Bluetooth: btrtl: check for NULL in btrtl_set_quirks() - Bluetooth: btintel: Add LE States quirk support - Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set - Bluetooth: Add new quirk for broken set random RPA timeout for ATS2851 - Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp - Bluetooth: btrtl: Add the support for RTL8851B - HID: apple: Set the tilde quirk flag on the Geyser 4 and later - [x86] ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) - HID: logitech-hidpp: Don't use the USB serial for USB devices - HID: logitech-hidpp: Reconcile USB and Unifying serials - [arm64,armhf] spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3 - [x86] usb: typec: ucsi: acpi: add quirk for ASUS Zenbook UM325 - ALSA: hda: LNL: add HD Audio PCI ID - [x86] ASoC: amd: Add Dell G15 5525 to quirks list - [x86] ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x - [x86] HID: apple: Set the tilde quirk flag on the Geyser 3 - [x86] HID: Ignore battery for ELAN touchscreen on ROG Flow X13 GV301RA - HID: wacom: generic: Set battery quirk only when we see battery data - usb: typec: tcpm: fix multiple times discover svids error - serial: 8250: Reinit port->pm on port specific driver unbind - [x86] soundwire: dmi-quirks: add remapping for Intel 'Rooks County' NUC M15 - soundwire: qcom: gracefully handle too many ports in DT - soundwire: bus: Fix unbalanced pm_runtime_put() causing usage count underflow - [x86] mfd: intel_soc_pmic_chtwc: Add Lenovo Yoga Book X90F to intel_cht_wc_models - [x86] mfd: intel-lpss: Add Intel Meteor Lake PCH-S LPSS PCI IDs - [x86] platform/x86: Move existing HP drivers to a new hp subdir - [x86] hp-wmi: add micmute to hp_wmi_keymap struct - drm/amdgpu: drop gfx_v11_0_cp_ecc_error_irq_funcs - xfrm: don't check the default policy if the policy allows the packet - Revert "Fix XFRM-I support for nested ESP tunnels" - [arm64] drm/msm/dp: unregister audio driver during unbind - [arm64] drm/msm/dpu: Assign missing writeback log_mask - [arm64] drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio header - [arm64] drm/msm/dpu: Remove duplicate register defines from INTF - platform: Provide a remove callback that returns no value - [arm64] ASoC: fsl_micfil: Fix error handler with pm_runtime_enable - cpupower: Make TSC read per CPU for Mperf monitor - xfrm: Reject optional tunnel/BEET mode templates in outbound policies - af_key: Reject optional tunnel/BEET mode templates in outbound policies - [arm64] drm/msm: Fix submit error-path leaks - [arm64,armhf] net: fec: Better handle pm_runtime_get() failing in .remove() - net: phy: dp83867: add w/a for packet errors seen with short cables - ALSA: firewire-digi00x: prevent potential use after free - wifi: mt76: connac: fix stats->tx_bytes calculation - [x86] ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion 15 - sfc: disable RXFCS and RXALL features by default - vsock: avoid to close connected socket after the timeout - tcp: fix possible sk_priority leak in tcp_v4_send_reset() - [armhf] serial: arc_uart: fix of_iomap leak in `arc_serial_probe` - erspan: get the proto with the md version for collect_md - [arm64] net: hns3: fix output information incomplete for dumping tx queue info with debugfs - [arm64] net: hns3: fix sending pfc frames after reset issue - [arm64] net: hns3: fix reset delay time to avoid configuration timeout - [arm64] net: hns3: fix reset timeout when enable full VF - media: netup_unidvb: fix use-after-free at del_timer() - SUNRPC: double free xprt_ctxt while still in use - SUNRPC: always free ctxt when freeing deferred request - SUNRPC: Fix trace_svc_register() call site - [x86] ASoC: SOF: topology: Fix logic for copying tuples - net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment() - virtio-net: Maintain reverse cleanup order - virtio_net: Fix error unwinding of XDP initialization - tipc: add tipc_bearer_min_mtu to calculate min mtu - tipc: do not update mtu if msg_max is too small in mtu negotiation - tipc: check the bearer min mtu properly when setting it by netlink - [s390x] cio: include subchannels without devices also for evaluation - can: dev: fix missing CAN XL support in can_put_echo_skb() - [arm64] net: bcmgenet: Remove phy_stop() from bcmgenet_netif_stop() - [arm64] net: bcmgenet: Restore phy_stop() depending upon suspend/close - ice: introduce clear_reset_state operation - ice: Fix ice VF reset during iavf initialization - wifi: cfg80211: Drop entries with invalid BSSIDs in RNR - wifi: mac80211: fortify the spinlock against deadlock by interrupt - wifi: mac80211: fix min center freq offset tracing - wifi: mac80211: Abort running color change when stopping the AP - wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock - wifi: iwlwifi: fw: fix DBGI dump - wifi: iwlwifi: fix OEM's name in the ppag approved list - wifi: iwlwifi: mvm: fix OEM's name in the tas approved list - wifi: iwlwifi: mvm: don't trust firmware n_channels - scsi: storvsc: Don't pass unused PFNs to Hyper-V host - net: tun: rebuild error handling in tun_get_user - tun: Fix memory leak for detached NAPI queue. - cassini: Fix a memory leak in the error handling path of cas_init_one() - [arm64,armhf] net: dsa: mv88e6xxx: Fix mv88e6393x EPC write command offset - igb: fix bit_shift to be in [1..8] range - vlan: fix a potential uninit-value in vlan_dev_hard_start_xmit() - net: wwan: iosm: fix NULL pointer dereference when removing device - net: pcs: xpcs: fix C73 AN not getting enabled - netfilter: nf_tables: fix nft_trans type confusion - netfilter: nft_set_rbtree: fix null deref on element insertion - ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go - USB: usbtmc: Fix direction for 0-length ioctl control messages - usb-storage: fix deadlock when a scsi command timeouts more than once - USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value - [arm64,armhf] usb: dwc3: gadget: Improve dwc3_gadget_suspend() and dwc3_gadget_resume() - [arm64,armhf] usb: dwc3: debugfs: Resume dwc3 before accessing registers - usb: gadget: u_ether: Fix host MAC address case - usb: typec: altmodes/displayport: fix pin_assignment_show - xhci-pci: Only run d3cold avoidance quirk for s2idle - xhci: Fix incorrect tracking of free space on transfer rings - ALSA: hda: Fix Oops by 9.1 surround channel names - ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table - [x86] ALSA: hda/realtek: Add quirk for Clevo L140AU - [x86] ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 - [x86] ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 - [x86] ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops - ALSA: hda/realtek: Fix mute and micmute LEDs for yet another HP laptop - can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag - can: isotp: recvmsg(): allow MSG_CMSG_COMPAT flag - wifi: rtw88: use work to update rate to avoid RCU warning - SMB3: Close all deferred handles of inode in case of handle lease break - SMB3: drop reference to cfile before sending oplock break - ksmbd: smb2: Allow messages padded to 8byte boundary - ksmbd: allocate one more byte for implied bcc[0] - ksmbd: fix wrong UserName check in session_user - ksmbd: fix global-out-of-bounds in smb2_find_context_vals - KVM: Fix vcpu_array[0] races - statfs: enforce statfs[64] structure initialization - maple_tree: make maple state reusable after mas_empty_area() (Closes: #1036755) - mm: fix zswap writeback race condition - serial: Add support for Advantech PCI-1611U card - serial: 8250_exar: Add support for USR298x PCI Modems - [arm64] serial: qcom-geni: fix enabling deactivated interrupt - [x86] thunderbolt: Clear registers properly when auto clear isn't in use - vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid UAF - ceph: force updating the msg pointer in non-split case - drm/amd/pm: fix possible power mode mismatch between driver and PMFW - drm/amdgpu/gmc11: implement get_vbios_fb_size() - drm/amdgpu/gfx10: Disable gfxoff before disabling powergating. - drm/amdgpu/gfx11: Adjust gfxoff before powergating on gfx11 as well - drm/amdgpu: refine get gpu clock counter method - drm/amdgpu/gfx11: update gpu_clock_counter logic - [powerpc*] iommu: DMA address offset is incorrectly calculated with 2MB TCEs - [powerpc*] iommu: Incorrect DDW Table is referenced for SR-IOV device - tpm/tpm_tis: Disable interrupts for more Lenovo devices - [powerpc*] 64s/radix: Fix soft dirty tracking - nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode() - [s390x] dasd: fix command reject error on ESE devices - [s390x] crypto: use vector instructions only if available for ChaCha20 - [s390x] qdio: fix do_sqbs() inline assembly constraint - [arm64] mte: Do not set PG_mte_tagged if tags were not initialized - [x86] rethook: use preempt_{disable, enable}_notrace in rethook_trampoline_handler - [x86] rethook, fprobe: do not trace rethook related functions - crypto: testmgr - fix RNG performance in fuzz tests - drm/amdgpu: declare firmware for new MES 11.0.4 - drm/amd/amdgpu: introduce gc_*_mes_2.bin v2 - drm/amdgpu: reserve the old gc_11_0_*_mes.bin https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.31 - [arm64,armhf] usb: dwc3: fix gadget mode suspend interrupt handler issue - tpm, tpm_tis: Avoid cache incoherency in test for interrupts - tpm, tpm_tis: Only handle supported interrupts - tpm_tis: Use tpm_chip_{start,stop} decoration inside tpm_tis_resume - tpm, tpm_tis: startup chip before testing for interrupts - tpm: Re-enable TPM chip boostrapping non-tpm_tis TPM drivers - tpm: Prevent hwrng from activating during resume - [x86] watchdog: sp5100_tco: Immediately trigger upon starting. - drm/amd/amdgpu: update mes11 api def - drm/amdgpu/mes11: enable reg active poll - skbuff: Proactively round up to kmalloc bucket size - [arm64,armhf] net: dsa: mv88e6xxx: Add RGMII delay to 88E6320 - drm/amd/display: hpd rx irq not working with eDP interface - ocfs2: Switch to security_inode_init_security() - [x86] mm: Avoid incomplete Global INVLPG flushes - [x86] ALSA: hda/ca0132: add quirk for EVGA X299 DARK - ALSA: hda: Fix unhandled register update during auto-suspend period - [x86] ALSA: hda/realtek: Enable headset onLenovo M70/M90 - SUNRPC: Don't change task->tk_status after the call to rpc_exit_task - [arm64,armhf] imc: sdhci-esdhc-imx: make "no-mmc-hs400" works - mmc: block: ensure error propagation for non-blk - [x86] power: supply: axp288_fuel_gauge: Fix external_power_changed race - [arm64] power: supply: bq25890: Fix external_power_changed race - ASoC: rt5682: Disable jack detection interrupt during suspend - net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize - btrfs: use nofs when cleaning up aborted transactions - [x86] drm/mgag200: Fix gamma lut not initialized. - drm/radeon: reintroduce radeon_dp_work_func content - drm/amd/pm: add missing NotifyPowerSource message mapping for SMU13.0.7 - drm/amd/pm: Fix output of pp_od_clk_voltage - Revert "binder_alloc: add missing mmap_lock calls when using the VMA" - Revert "android: binder: stop saving a pointer to the VMA" - binder: add lockless binder_alloc_(set|get)_vma() - binder: fix UAF caused by faulty buffer cleanup - binder: fix UAF of alloc->vma in race with munmap() - drm/amd/amdgpu: limit one queue per gang - [x86] perf/x86/uncore: Correct the number of CHAs on SPR - [x86] topology: Fix erroneous smp_num_siblings on Intel Hybrid platforms - [mips*] irqchip/mips-gic: Don't touch vl_map if a local interrupt is not routable - [mips*] irqchip/mips-gic: Use raw spinlock for gic_lock - debugobjects: Don't wake up kswapd from fill_pool() - fbdev: udlfb: Fix endpoint check - net: fix stack overflow when LRO is disabled for virtual interfaces - udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated(). - USB: core: Add routines for endpoint checks in old drivers - USB: sisusbvga: Add endpoint checks - media: radio-shark: Add endpoint checks - net: fix skb leak in __skb_tstamp_tx() - drm: fix drmm_mutex_init() - bpf: Fix mask generation for 32-bit narrow loads of 64-bit fields - bpf: fix a memory leak in the LRU and LRU_PERCPU hash maps - ipv6: Fix out-of-bounds access in ipv6_find_tlv() - cifs: mapchars mount option ignored - power: supply: leds: Fix blink to LED on transition - power: supply: bq27xxx: Fix bq27xxx_battery_update() race condition - power: supply: bq27xxx: Fix I2C IRQ race on remove - power: supply: bq27xxx: Fix poll_interval handling and races on remove - power: supply: bq27xxx: Add cache parameter to bq27xxx_battery_current_and_status() - power: supply: bq27xxx: Move bq27xxx_battery_update() down - power: supply: bq27xxx: Ensure power_supply_changed() is called on current sign changes - power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to stabilize - [arm64] power: supply: bq25890: Call power_supply_changed() after updating input current or voltage - [x86] power: supply: bq24190: Call power_supply_changed() after updating input current - [arm64] optee: fix uninited async notif value - fs: fix undefined behavior in bit shift for SB_NOUSER - [arm64] regulator: pca9450: Fix BUCK2 enable_mask - [x86] platform/x86: ISST: Remove 8 socket limit - [armhf] dts: imx6qdl-mba6: Add missing pvcie-supply regulator - [x86] pci/xen: populate MSI sysfs entries - [x86] show_trace_log_lvl: Ensure stack pointer is aligned, again - [x86] ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg - cxl: Wait Memory_Info_Valid before access memory related info - sctp: fix an issue that plpmtu can never go to complete state - [x86] forcedeth: Fix an error handling path in nv_probe() - net/mlx5e: Fix SQ wake logic in ptp napi_poll context - net/mlx5e: Fix deadlock in tc route query code - net/mlx5e: Use correct encap attribute during invalidation - net/mlx5e: do as little as possible in napi poll when budget is 0 - [s390x] net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE) CPUs - net/mlx5: Handle pairing of E-switch via uplink un/load APIs - net/mlx5: DR, Check force-loopback RC QP capability independently from RoCE - net/mlx5: Fix error message when failing to allocate device memory - net/mlx5: Collect command failures data only for known commands - net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device - net/mlx5: Devcom, serialize devcom registration - [arm64] dts: imx8mn-var-som: fix PHY detection bug by adding deassert delay - net/smc: Reset connection when trying to use SMCRv2 fails. - [x86] 3c589_cs: Fix an error handling path in tc589_probe() - net: phy: mscc: add VSC8502 to MODULE_DEVICE_TABLE https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.32 - inet: Add IP_LOCAL_PORT_RANGE socket option - ipv{4,6}/raw: fix output xfrm lookup wrt protocol - tls: rx: device: fix checking decryption status - tls: rx: strp: set the skb->len of detached / CoW'ed skbs - tls: rx: strp: fix determining record length in copy mode - tls: rx: strp: force mixed decrypted records into copy mode - tls: rx: strp: factor out copying skb data - tls: rx: strp: preserve decryption status of skbs when needed - net/mlx5: E-switch, Devcom, sync devcom events and devcom comp register - [x86] gpio-f7188x: fix chip name and pin count on Nuvoton chip - bpf, sockmap: Pass skb ownership through read_skb - bpf, sockmap: Convert schedule_work into delayed_work - bpf, sockmap: Reschedule is now done through backlog - bpf, sockmap: Improved check for empty queue - bpf, sockmap: Handle fin correctly - bpf, sockmap: TCP data stall on recv before accept - bpf, sockmap: Wake up polling after data copy - bpf, sockmap: Incorrectly handling copied_seq - blk-mq: fix race condition in active queue accounting - vfio/type1: check pfn valid before converting to struct page - net: page_pool: use in_softirq() instead - page_pool: fix inconsistency for page_pool_ring_[un]lock() - net: phy: mscc: enable VSC8501/2 RGMII RX clock - wifi: iwlwifi: mvm: support wowlan info notification version 2 - wifi: iwlwifi: mvm: fix potential memory leak - RDMA/rxe: Fix the error "trying to register non-static key in rxe_cleanup_task" - drm/amd: Don't allow s0ix on APUs older than Raven - bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() - block: fix bio-cache for passthru IO - [x86] cpufreq: amd-pstate: Update policy->cur in amd_pstate_adjust_perf() - [x86] cpufreq: amd-pstate: Add ->fast_switch() callback - netfilter: ctnetlink: Support offloaded conntrack entry deletion https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.33 - [arm64,armhf] phy: amlogic: phy-meson-g12a-mipi-dphy-analog: fix CNTL2_DIF_TX_CTL0 value - [arm64] RDMA/hns: Fix timeout attr in query qp for HIP08 - [arm64] RDMA/hns: Fix base address table allocation - [arm64] RDMA/hns: Modify the value of long message loopback slice - [arm64,armhf] iommu/rockchip: Fix unwind goto issue - [amd64] iommu/amd: Don't block updates to GATag if guest mode is on - [amd64] iommu/amd: Handle GALog overflows - [amd64] iommu/amd: Fix up merge conflict resolution - nfsd: make a copy of struct iattr before calling notify_change - net/mlx5: Drain health before unregistering devlink - net/mlx5: SF, Drain health before removing device - net/mlx5: fw_tracer, Fix event handling - net/mlx5e: Don't attach netdev profile while handling internal error - netrom: fix info-leak in nr_write_internal() - af_packet: Fix data-races of pkt_sk(sk)->num. - tls: improve lockless access safety of tls_err_abort() - [amd64,arm64] amd-xgbe: fix the false linkup in xgbe_phy_status - perf ftrace latency: Remove unnecessary "--" from --use-nsec option - RDMA/irdma: Prevent QP use after free - RDMA/irdma: Fix Local Invalidate fencing - af_packet: do not use READ_ONCE() in packet_bind() - tcp: deny tcp_disconnect() when threads are waiting - tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set - net/smc: Scan from current RMB list when no position specified - net/smc: Don't use RMBs not mapped to new link in SMCRv2 ADD LINK - net/sched: sch_ingress: Only create under TC_H_INGRESS - net/sched: sch_clsact: Only create under TC_H_CLSACT - net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs - net/sched: Prohibit regrafting ingress or clsact Qdiscs - net: sched: fix NULL pointer dereference in mq_attach - net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report - udp6: Fix race condition in udp6_sendmsg & connect - nfsd: fix double fget() bug in __write_ports_addfd() - nvme: fix the name of Zone Append for verbose logging - net/mlx5e: Fix error handling in mlx5e_refresh_tirs - net/mlx5: Read embedded cpu after init bit cleared - net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (CVE-2023-35788) - tcp: fix mishandling when the sack compression is deferred. - [arm64,armhf] net: dsa: mv88e6xxx: Increase wait after reset deactivation - [armhf] mtd: rawnand: marvell: ensure timing values are written - [armhf] mtd: rawnand: marvell: don't set the NAND frequency select - rtnetlink: call validate_linkmsg in rtnl_create_link - mptcp: avoid unneeded __mptcp_nmpc_socket() usage - mptcp: add annotations around msk->subflow accesses - mptcp: avoid unneeded address copy - mptcp: simplify subflow_syn_recv_sock() - mptcp: consolidate passive msk socket initialization - mptcp: fix data race around msk->first access - mptcp: add annotations around sk->sk_shutdown accesses - drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init" - ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs. - [x86] ASoC: Intel: soc-acpi-cht: Add quirk for Nextbook Ares 8A tablet - drm/amdgpu: Use the default reset when loading or reloading the driver - [arm64] drm/ast: Fix ARM compatibility - btrfs: abort transaction when sibling keys check fails for leaves - [armel,armhf] ARM: 9295/1: unwind:fix unwind abort for uleb128 case - [x86] hwmon: (k10temp) Add PCI ID for family 19, model 78h - gfs2: Don't deref jdesc in evict (CVE-2023-3212) - drm/amdgpu: set gfx9 onwards APU atomics support to be true - fbdev: modedb: Add 1920x1080 at 60 Hz video mode - nbd: Fix debugfs_create_dir error checking - nvme-pci: add NVME_QUIRK_BOGUS_NID for HS-SSD-FUTURE 2048G - nvme-pci: add quirk for missing secondary temperature thresholds - [x86] ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 - xfrm: Check if_id in inbound policy/secpath match - [x86] ALSA: hda/realtek: Add quirks for ASUS GU604V and GU603V - media: dvb_demux: fix a bug for the continuity counter - media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer() - media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() - media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer() - media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer - media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer() - media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address - media: netup_unidvb: fix irq init by register it at the end of probe - media: dvb_ca_en50221: fix a size write bug - media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() - media: dvb-core: Fix use-after-free due on race condition at dvb_net - media: dvb-core: Fix use-after-free due to race at dvb_register_device() - media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*() (CVE-2023-31084) - media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 - [x86] ASoC: SOF: debug: conditionally bump runtime_pm counter on exceptions - [x86] ASoC: SOF: pcm: fix pm_runtime imbalance in error handling - [x86] ASoC: SOF: sof-client-probes: fix pm_runtime imbalance in error handling - [x86] ASoC: SOF: pm: save io region state in case of errors in resume - [s390x] topology: honour nr_cpu_ids when adding CPUs - ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P - wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value - [arm64] mm: mark private VM_FAULT_X defines as vm_fault_t - [arm64] vdso: Pass (void *) to virt_to_page() - wifi: mac80211: simplify chanctx allocation - wifi: mac80211: consider reserved chanctx for mindef - wifi: mac80211: recalc chanctx mindef before assigning - wifi: iwlwifi: mvm: Add locking to the rate read flow - scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed - nvme-multipath: don't call blk_mark_disk_dead in nvme_mpath_remove_disk - nvme: do not let the user delete a ctrl before a complete initialization - [arm64] drm/msm: Be more shouty if per-process pgtables aren't working - ceph: silence smatch warning in reconnect_caps_cb() - drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged - nvme-pci: Add quirk for Teamgroup MP33 SSD - block: Deny writable memory mapping if block is read-only - [arm64] KVM: arm64: vgic: Fix a circular locking issue - [arm64] KVM: arm64: vgic: Wrap vgic_its_create() with config_lock - [arm64] KVM: arm64: vgic: Fix locking comment - drivers: base: cacheinfo: Fix shared_cpu_map changes in event of CPU hotplug - media: uvcvideo: Don't expose unsupported formats to userspace - iio: accel: st_accel: Fix invalid mount_matrix on devices without ACPI _ONT method - HID: google: add jewel USB id - HID: wacom: avoid integer overflow in wacom_intuos_inout() - iio: imu: inv_icm42600: fix timestamp reset - iio: light: vcnl4035: fixed chip ID check - iio: adc: ad_sigma_delta: Fix IRQ issue by setting IRQ_DISABLE_UNLAZY flag - iio: dac: mcp4725: Fix i2c_master_send() return value handling - iio: adc: ad7192: Change "shorted" channels to differential - net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 - usb: gadget: f_fs: Add unbind event before functionfs_unbind - md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk() - ata: libata-scsi: Use correct device no in ata_find_dev() - drm/amdgpu: enable tmz by default for GC 11.0.1 - drm/amd/pm: reverse mclk and fclk clocks levels for SMU v13.0.4 - drm/amd/pm: reverse mclk and fclk clocks levels for vangogh - drm/amd/pm: resolve reboot exception for si oland - drm/amd/pm: reverse mclk clocks levels for SMU v13.0.5 - drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp - drm/amd/pm: reverse mclk and fclk clocks levels for renoir - [x86] mtrr: Revert 90b926e68f50 ("x86/pat: Fix pat_x_mtrr_type() for MTRR disabled case") - mmc: vub300: fix invalid response handling - [armhf] mmc: pwrseq: sd8787: Fix WILC CHIP_EN and RESETN toggling order - [arm64] tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK - btrfs: fix csum_tree_block page iteration to avoid tripping on -Werror=array-bounds - [arm64] phy: qcom-qmp-combo: fix init-count imbalance - [arm64] phy: qcom-qmp-pcie-msm8996: fix init-count imbalance - block: fix revalidate performance regression - [powerpc*] iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall - [amd64] iommu/amd: Fix domain flush size when syncing iotlb - tpm, tpm_tis: correct tpm_tis_flags enumeration values - io_uring: undeprecate epoll_ctl support - mtdchar: mark bits of ioctl handler noinline - [rt] tracing/timerlat: Always wakeup the timerlat thread - tracing/histograms: Allow variables to have some modifiers - tracing/probe: trace_probe_primary_from_call(): checked list_first_entry - mptcp: fix connect timeout handling - mptcp: fix active subflow finalization - ext4: add EA_INODE checking to ext4_iget() - ext4: disallow ea_inodes with extended attributes - fbcon: Fix null-ptr-deref in soft_cursor - [arm64,armhf] serial: 8250_tegra: Fix an error handling path in tegra_uart_probe() - [powerpc*] xmon: Use KSYM_NAME_LEN in array size - [arm64] KVM: arm64: Populate fault info for watchpoint - [x86] KVM: x86: Account fastpath-only VM-Exits in vCPU stats - ksmbd: fix credit count leakage - ksmbd: fix UAF issue from opinfo->conn - ksmbd: fix incorrect AllocationSize set in smb2_get_info - ksmbd: fix slab-out-of-bounds read in smb2_handle_negotiate - ksmbd: fix multiple out-of-bounds read during context decoding - KEYS: asymmetric: Copy sig and digest in public_key_verify_signature() - fs/ntfs3: Validate MFT flags before replaying logs (CVE-2022-48425) - regmap: Account for register length when chunking - tpm, tpm_tis: Request threaded interrupt handler - [amd64] iommu/amd/pgtbl_v2: Fix domain max address - drm/amd/display: Have Payload Properly Created After Resume - xfs: verify buffer contents when we skip log replay (CVE-2023-2124) - tls: rx: strp: don't use GFP_KERNEL in softirq context - [arm64] efi: Use SMBIOS processor version to key off Ampere quirk - ext4: enable the lazy init thread when remounting read/write https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.34 - scsi: megaraid_sas: Add flexible array member for SGLs - net: sfp: fix state loss when updating state_hw_mask - [x86] platform/surface: aggregator: Allow completion work-items to be executed in parallel - [x86] platform/surface: aggregator_tabletsw: Add support for book mode in KIP subsystem - [arm64] spi: qup: Request DMA before enabling clocks - afs: Fix setting of mtime when creating a file/dir/symlink - wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll - bpf, sockmap: Avoid potential NULL dereference in sk_psock_verdict_data_ready() - neighbour: fix unaligned access to pneigh_entry - net/ipv4: ping_group_range: allow GID from 2147483648 to 4294967294 - bpf: Fix UAF in task local storage - bpf: Fix elem_size not being set for inner maps - net/ipv6: fix bool/int mismatch for skip_notify_on_dev_down - net/smc: Avoid to access invalid RMBs' MRs in SMCRv1 ADD LINK CONT - [arm64] net: enetc: correct the statistics of rx bytes - [arm64] net: enetc: correct rx_bytes statistics of XDP - net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values - [x86] drm/i915: Explain the magic numbers for AUX SYNC/precharge length - [x86] drm/i915: Use 18 fast wake AUX sync len - Bluetooth: hci_sync: add lock to protect HCI_UNREGISTER - Bluetooth: Fix l2cap_disconnect_req deadlock - Bluetooth: ISO: don't try to remove CIG if there are bound CIS left - Bluetooth: L2CAP: Add missing checks for invalid DCID - wifi: mac80211: use correct iftype HE cap - wifi: cfg80211: reject bad AP MLD address - wifi: mac80211: mlme: fix non-inheritence element - wifi: mac80211: don't translate beacon/presp addrs - qed/qede: Fix scheduling while atomic - wifi: cfg80211: fix locking in sched scan stop work - netfilter: nft_bitwise: fix register tracking - netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper - netfilter: ipset: Add schedule point in call_ad(). - netfilter: nf_tables: out-of-bound check in chain blob - ipv6: rpl: Fix Route of Death. (CVE-2023-2156) - tcp: gso: really support BIG TCP - rfs: annotate lockless accesses to sk->sk_rxhash - rfs: annotate lockless accesses to RFS sock flow table - net: sched: add rcu annotations around qdisc->qdisc_sleeping - net: sched: move rtm_tca_policy declaration to include file - net: sched: act_police: fix sparse errors in tcf_police_dump() - net: sched: fix possible refcount leak in tc_chain_tmplt_add() - bpf: Add extra path pointer check to d_path helper - drm/amdgpu: fix Null pointer dereference error in amdgpu_device_recover_vram - lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release() - [arm64] net: bcmgenet: Fix EEE implementation - bnxt_en: Don't issue AP reset during ethtool's reset operation - bnxt_en: Query default VLAN before VNIC setup on a VF - bnxt_en: Skip firmware fatal error recovery if chip is not accessible - bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event - bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks - batman-adv: Broken sync while rescheduling delayed work - Input: xpad - delete a Razer DeathAdder mouse VID/PID entry - Input: psmouse - fix OOB access in Elantech protocol - Input: fix open count when closing inhibited device - ALSA: hda: Fix kctl->id initialization - ALSA: ymfpci: Fix kctl->id initialization - [i386] ALSA: gus: Fix kctl->id initialization - ALSA: cmipci: Fix kctl->id initialization - [x86] ALSA: hda/realtek: Add quirk for Clevo NS50AU - ALSA: ice1712,ice1724: fix the kcontrol->id initialization - [x86] ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 - [x86] ALSA: hda/realtek: Add Lenovo P3 Tower platform - [x86] ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using CS35L41 - [x86] drm/i915/gt: Use the correct error value when kernel_context() fails - drm/amd/pm: conditionally disable pcie lane switching for some sienna_cichlid SKUs - drm/amdgpu: fix xclk freq on CHIP_STONEY - drm/amdgpu: change reserved vram info print - drm/amd/pm: Fix power context allocation in SMU13 - drm/amd/display: Reduce sdp bw after urgent to 90% - wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif() - can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in J1939 Socket - can: j1939: change j1939_netdev_lock type to mutex - can: j1939: avoid possible use-after-free when j1939_can_rx_register fails - mptcp: only send RM_ADDR in nl_cmd_remove - mptcp: add address into userspace pm list - mptcp: update userspace pm infos - ceph: fix use-after-free bug for inodes when flushing capsnaps - [s390x] dasd: Use correct lock while counting channel queue length - Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk - Bluetooth: fix debugfs registration - Bluetooth: hci_qca: fix debugfs registration - rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting - rbd: get snapshot context after exclusive lock is ensured to be held - virtio_net: use control_buf for coalesce params - [arm64] pinctrl: meson-axg: add missing GPIOA_18 gpio group - usb: usbfs: Enforce page requirements for mmap - usb: usbfs: Use consistent mmap functions - [arm64] dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals - [arm*] ASoC: simple-card-utils: fix PCM constraint error check - blk-mq: fix blk_mq_hw_ctx active request accounting - [arm64] dts: imx8mn-beacon: Fix SPI CS pinmux - [arm*] i2c: mv64xxx: Fix reading invalid status value in atomic mode - soundwire: stream: Add missing clear of alloc_slave_rt - vhost: support PACKED when setting-getting vring_base - ksmbd: fix out-of-bound read in deassemble_neg_contexts() - ksmbd: fix out-of-bound read in parse_lease_state() - ksmbd: check the validation of pdu_size in ksmbd_conn_handler_loop - ext4: only check dquot_initialize_needed() when debugging - wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS - wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.35 - [amd64] x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed - cgroup: bpf: use cgroup_lock()/cgroup_unlock() wrappers - cgroup: always put cset in cgroup_css_set_put_fork - cgroup: fix missing cpus_read_{lock,unlock}() in cgroup_transfer_tasks() - EDAC/qcom: Get rid of hardcoded register offsets - ksmbd: validate smb request protocol id - of: overlay: Fix missing of_node_put() in error case of init_overlay_changeset() - power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() + schedule() - [armhf] dts: vexpress: add missing cache properties - power: supply: Ratelimit no data debug output - PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports - [x86] platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0 - regulator: Fix error checking for debugfs_create_dir - [arm64,armhf] irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/ firmware issues - [arm64,armhf] irqchip/meson-gpio: Mark OF related data as maybe unused - power: supply: Fix logic checking if system is running from battery - drm: panel-orientation-quirks: Change Air's quirk to support Air Plus - btrfs: scrub: try harder to mark RAID56 block groups read-only - btrfs: handle memory allocation failure in btrfs_csum_one_bio - ASoC: soc-pcm: test if a BE can be prepared - [mips*] unhide PATA_PLATFORM - [mips*] Restore Au1300 support - [mips*] Move initrd_start check after initrd address sanitisation. - ASoC: cs35l41: Fix default regmap values for some registers - ASoC: dwc: move DMA init to snd_soc_dai_driver probe() - xen/blkfront: Only check REQ_FUA for writes - drm:amd:amdgpu: Fix missing buffer object unlock in failure path - io_uring: unlock sqd->lock before sq thread release CPU - NVMe: Add MAXIO 1602 to bogus nid list. - [arm64,armhf] irqchip/gic: Correctly validate OF quirk descriptors - wifi: cfg80211: fix locking in regulatory disconnect - wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid() - epoll: ep_autoremove_wake_function should use list_del_init_careful - ocfs2: fix use-after-free when unmounting read-only filesystem - ocfs2: check new file size on fallocate call - zswap: do not shrink if cgroup may not zswap - nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key() - nilfs2: fix possible out-of-bounds segment allocation in resize ioctl - nilfs2: reject devices with insufficient block count - io_uring/net: save msghdr->msg_control for retries - kexec: support purgatories with .text.hot sections - [x86] purgatory: remove PGO flags - [powerpc*] purgatory: remove PGO flags - btrfs: do not ASSERT() on duplicated global roots - btrfs: fix iomap_begin length for nocow writes - btrfs: can_nocow_file_extent should pass down args->strict from callers - ALSA: usb-audio: Fix broken resume due to UAC3 power state - ALSA: usb-audio: Add quirk flag for HEM devices to enable native DSD playback - dm thin metadata: check fail_io before using data_sm - dm thin: fix issue_discard to pass GFP_NOIO to __blkdev_issue_discard - net: ethernet: stmicro: stmmac: fix possible memory leak in __stmmac_open - nouveau: fix client work fence deletion race - RDMA/uverbs: Restrict usage of privileged QKEYs - drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1 - net: usb: qmi_wwan: add support for Compal RXM-G1 - drm/amd/display: edp do not add non-edid timings - drm/amd: Make sure image is written to trigger VBIOS image update flow - drm/amd: Tighten permissions on VBIOS flashing attributes - drm/amd/pm: workaround for compute workload type on some skus - drm/amdgpu: add missing radeon secondary PCI ID - ALSA: hda/realtek: Add a quirk for Compaq N14JP6 - [x86] thunderbolt: Do not touch CL state configuration during discovery - [x86] thunderbolt: dma_test: Use correct value for absent rings when creating paths - [x86] thunderbolt: Mask ring interrupt on Intel hardware as well - USB: serial: option: add Quectel EM061KGL series - usb: typec: ucsi: Fix command cancellation - usb: typec: Fix fast_role_swap_current show function - usb: gadget: udc: core: Offload usb_udc_vbus_handler processing - usb: gadget: udc: core: Prevent soft_connect_store() race - [arm64] USB: dwc3: qcom: fix NULL-deref on suspend - [arm64,armhf] USB: dwc3: fix use-after-free on core driver unbind - [arm64,armhf] usb: dwc3: gadget: Reset num TRBs before giving back the request - RDMA/rxe: Fix packet length checks - RDMA/rxe: Fix ref count error in check_rkey() - spi: cadence-quadspi: Add missing check for dma_set_mask - [arm64] spi: fsl-dspi: avoid SCK glitches with continuous transfers - netfilter: nf_tables: integrate pipapo into commit protocol - netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM - ice: Fix XDP memory leak when NIC is brought up and down - netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (CVE-2023-3390) - [arm64] net: enetc: correct the indexes of highest and 2nd highest TCs - ping6: Fix send to link-local addresses with VRF. - igb: Fix extts capture value format for 82580/i354/i350 - net/sched: simplify tcf_pedit_act - net/sched: act_pedit: remove extra check for key type - net/sched: act_pedit: Parse L3 Header for L4 offset - net/sched: cls_u32: Fix reference counter leak leading to overflow - wifi: mac80211: fix link activation settings order - wifi: cfg80211: fix link del callback to call correct handler - wifi: mac80211: take lock before setting vif links - RDMA/rxe: Removed unused name from rxe_task struct - RDMA/rxe: Fix the use-before-initialization error of resp_pkts - iavf: remove mask from iavf_irq_enable_queues() - RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions - RDMA/mlx5: Create an indirect flow table for steering anchor - RDMA/cma: Always set static rate to 0 for RoCE - IB/uverbs: Fix to consider event queue closing also upon non-blocking mode - RDMA/mlx5: Fix affinity assignment - IB/isert: Fix dead lock in ib_isert - IB/isert: Fix possible list corruption in CMA handler - IB/isert: Fix incorrect release of isert connection - net: ethtool: correct MAX attribute value for stats - ipvlan: fix bound dev checking for IPv6 l3s mode - sctp: fix an error code in sctp_sf_eat_auth() - igc: Clean the TX buffer and TX descriptor ring - igc: Fix possible system crash when loading module - igb: fix nvm.ops.read() error handling - net: phylink: report correct max speed for QUSGMII - net: phylink: use a dedicated helper to parse usgmii control word - drm/nouveau: don't detect DSM for non-NVIDIA device - [arm64] drm/bridge: ti-sn65dsi86: Avoid possible buffer overflow - drm/nouveau/dp: check for NULL nv_connector->native_mode - drm/nouveau: add nv_encoder pointer check for NULL - sched: add new attr TCA_EXT_WARN_MSG to report tc extact message - net/sched: Refactor qdisc_graft() for ingress and clsact Qdiscs - net/sched: qdisc_destroy() old ingress and clsact Qdiscs before grafting - cifs: fix lease break oops in xfstest generic/098 - ext4: drop the call to ext4_error() from ext4_get_group_info() - net/sched: cls_api: Fix lockup on flushing explicitly created chain - [arm64] net: dsa: felix: fix taprio guard band overflow at 10Mbps with jumbo frames - net: macsec: fix double free of percpu stats - sfc: fix XDP queues mode with legacy IRQ - dm: don't lock fs when the map is NULL during suspend or resume - net: tipc: resize nlattr array to correct size - afs: Fix vlserver probe RTT handling - rcu/kvfree: Avoid freeing new kfree_rcu() memory after old grace period - drm/amdgpu: Don't set struct drm_driver.output_poll_changed - net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy - Revert "net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy" - net/sched: act_api: add specific EXT_WARN_MSG for tc action - neighbour: delete neigh_lookup_nodev as not used - scsi: target: core: Fix error path in target_setup_session() - [mips*] Move '-Wa,-msoft-float' check from as-option to cc-option - [mips*] Prefer cc-option for additions to cflags - kbuild: Update assembler calls to use proper flags and language target https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.36 - drm/amd/display: Use dc_update_planes_and_stream - drm/amd/display: Add wrapper to call planes and stream update - drm/amd/display: fix the system hang while disable PSR - [arm64] tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms - [arm64] tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - ata: libata-scsi: Avoid deadlock on rescan after device resume - mm: Fix copy_from_user_nofault(). (Closes: #1033398) - tpm, tpm_tis: Claim locality in interrupt handler - tpm_crb: Add support for CRB devices based on Pluton - ksmbd: validate command payload size - ksmbd: fix out-of-bound read in smb2_write - ksmbd: validate session id and tree id in the compound request - tick/common: Align tick period during sched_timer setup (Closes: #1038754) - writeback: fix dereferencing NULL mapping->host on writeback_page_template - nilfs2: fix buffer corruption due to concurrent device reads - [x86] ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep() - KVM: Avoid illegal stage2 mapping on invalid memory slot - Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails - Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs - PCI: hv: Fix a race condition bug in hv_pci_query_relations() - Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally" - PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev - PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic - PCI: hv: Add a per-bus mutex state_lock - io_uring/net: clear msg_controllen on partial sendmsg retry - io_uring/net: disable partial retries for recvmsg with cmsg - mptcp: handle correctly disconnect() failures - mptcp: fix possible divide by zero in recvmsg() - mptcp: fix possible list corruption on passive MPJ - mptcp: consolidate fallback and non fallback state machine - cgroup: Do not corrupt task iteration when rebinding subsystem - cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex in freezer_css_{online,offline}() - [arm64] mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916 - [arm64] mmc: meson-gx: remove redundant mmc_request_done() call from irq context - [arm64,armhf] mmc: mmci: stm32: fix max busy timeout calculation - [arm64,armhf] mmc: bcm2835: fix deferred probing - [arm64,armhf] mmc: sunxi: fix deferred probing - bpf: ensure main program has an extable - wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0 - io_uring/poll: serialize poll linked timer start with poll removal - nilfs2: prevent general protection fault in nilfs_clear_dirty_page() - [x86] mm: Avoid using set_pgd() outside of real PGD pages - memfd: check for non-NULL file_seals in memfd_create() syscall - [arm64] mmc: meson-gx: fix deferred probing - ieee802154: hwsim: Fix possible memory leaks - xfrm: Treat already-verified secpath entries as optional - xfrm: interface: rename xfrm_interface.c to xfrm_interface_core.c - xfrm: Ensure policies always checked on XFRM-I input path - [arm64] KVM: arm64: PMU: Restore the host's PMUSERENR_EL0 - bpf: track immediate values written to stack by BPF_ST instruction - bpf: Fix verifier id tracking of scalars on spill - xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets - bpf: Fix a bpf_jit_dump issue for x86_64 with sysctl bpf_jit_enable. - xfrm: Linearize the skb after offloading if needed. - net/mlx5: DR, Fix wrong action data allocation in decap action - sfc: use budget for TX completions - [armel,armhf] mmc: mvsdio: fix deferred probing - [armhf] mmc: omap: fix deferred probing - [armhf] mmc: omap_hsmmc: fix deferred probing - mmc: sdhci-acpi: fix deferred probing - ipvs: align inner_mac_header for encapsulation - be2net: Extend xmit workaround to BE3 chip - netfilter: nf_tables: fix chain binding transaction logic - netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain - netfilter: nf_tables: drop map element references from preparation phase - netfilter: nft_set_pipapo: .walk does not deal with generations - netfilter: nf_tables: disallow element updates of bound anonymous sets - netfilter: nf_tables: reject unbound anonymous set before commit phase - netfilter: nf_tables: reject unbound chain set before commit phase - netfilter: nf_tables: disallow updates of anonymous sets - netfilter: nfnetlink_osf: fix module autoload - Revert "net: phy: dp83867: perform soft reset and retain established link" - bpf/btf: Accept function names that contain dots - bpf: Force kprobe multi expected_attach_type for kprobe_multi link - io_uring/net: use the correct msghdr union member in io_sendmsg_copy_hdr - sch_netem: acquire qdisc lock in netem_change() - revert "net: align SO_RCVMARK required privileges with SO_MARK" - [arm64] dts: rockchip: fix nEXTRST on SOQuartz - gpiolib: Fix GPIO chip IRQ initialization restriction - gpiolib: Fix irq_domain resource tracking for gpiochip_irqchip_add_domain() - scsi: target: iscsi: Prevent login threads from racing between each other - HID: wacom: Add error check to wacom_parse_and_register() - smb3: missing null check in SMB2_change_notify - media: cec: core: disable adapter in cec_devnode_unregister - media: cec: core: don't set last_initiator if tx in progress - nfcsim.c: Fix error checking for debugfs_create_dir - btrfs: fix an uninitialized variable warning in btrfs_log_inode - [i386] usb: gadget: udc: fix NULL dereference in remove() - nvme: double KA polling frequency to avoid KATO with TBKAS on - nvme: check IO start time when deciding to defer KA - nvme: improve handling of long keep alives - [x86] Input: soc_button_array - add invalid acpi_index DMI quirk handling - [s390x] cio: unregister device when the only path is gone - [arm*] ASoC: simple-card: Add missing of_node_put() in case of error - soundwire: dmi-quirks: add new mapping for HP Spectre x360 - soundwire: qcom: add proper error paths in qcom_swrm_startup() - [x86] ASoC: nau8824: Add quirk to active-high jack-detect - [x86] ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x - gfs2: Don't get stuck writing page onto itself under direct I/O - [arm64] ASoC: fsl_sai: Enable BCI bit if SAI works on synchronous mode with BYP asserted - ALSA: hda/realtek: Add "Intel Reference board" and "NUC 13" SSID in the ALC256 - i2c: mchp-pci1xxxx: Avoid cast to incompatible function type - null_blk: Fix: memory release when memory_backed=1 - drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl - vhost_net: revert upend_idx only on retriable error - [arm64] KVM: arm64: Restore GICv2-on-GICv3 functionality - [x86] apic: Fix kernel panic when booting with intremap=off and x2apic_phys - [arm64] i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle - smb: move client and server files to common directory fs/smb https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.37 - mm/mmap: Fix error path in do_vmi_align_munmap() - mm/mmap: Fix error return in do_vmi_align_munmap() - mptcp: ensure listener is unhashed before updating the sk status - mm, hwpoison: try to recover from copy-on write faults - mm, hwpoison: when copy-on-write hits poison, take page offline - [x86] microcode/AMD: Load late on both threads too - [x86] smp: Make stop_other_cpus() more robust - [x86] smp: Dont access non-existing CPUID leaf - [x86] smp: Remove pointless wmb()s from native_stop_other_cpus() - [x86] smp: Use dedicated cache-line for mwait_play_dead() - [x86] smp: Cure kexec() vs. mwait_play_dead() breakage - can: isotp: isotp_sendmsg(): fix return error fix on TX path - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() - mm: introduce new 'lock_mm_and_find_vma()' page fault helper - mm: make the page fault mmap locking killable - [arm64] mm: Convert to using lock_mm_and_find_vma() - [powerpc*] mm: Convert to using lock_mm_and_find_vma() - [mips*] mm: Convert to using lock_mm_and_find_vma() - [armhf] mm: Convert to using lock_mm_and_find_vma() - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() - [powerpc*] mm: convert coprocessor fault to lock_mm_and_find_vma() - mm: make find_extend_vma() fail if write lock not held - execve: expand new process stack manually ahead of time - mm: always expand the stack with the mmap write lock held - fbdev: fix potential OOB read in fast_imageblit() - HID: hidraw: fix data race on device refcount - HID: wacom: Use ktime_t rather than int when dealing with timestamps - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651. (Closes: #1038271) . [ Salvatore Bonaccorso ] * d/salsa-ci.yml: Update for bookworm: Set RELEASE to bookworm * d/rules.real: Fix typo in setup_image target. * [amd64,arm64] drivers/virtio: Enable VIRTIO_MEM as module (Closes: #1038665) * Bump ABI to 10 * [rt] Update to 6.1.33-rt11 * Revert "drm/amd/display: edp do not add non-edid timings" . [ Cyril Brulebois ] * udeb: Add r8188eu to nic-wireless-modules (Closes: #1035824) . [ Ben Hutchings ] * Add pkg.linux.mintools profile for building minimal userland tools * d/b/test-patches: Build linux-{kbuild,bootwrapper} packages (Closes: #871216, #1035359) linux-signed-amd64 (6.1.55+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.55-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.53 - Revert "bridge: Add extack warning when enabling STP in netns." - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" - scsi: ufs: Try harder to change the power mode - Revert "Revert drm/amd/display: Enable Freesync Video Mode by default" - ALSA: hda/realtek: Enable 4 amplifiers instead of 2 on a HP platform - [powerpc*] boot: Disable power10 features after BOOTAFLAGS assignment - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field - 9p: virtio: fix unlikely null pointer deref in handle_rerror - 9p: virtio: make sure 'offs' is initialized in zc_request - ksmbd: fix out of bounds in smb3_decrypt_req() - ksmbd: validate session id and tree id in compound request - ksmbd: no response from compound read - ksmbd: fix out of bounds in init_smb2_rsp_hdr() - ASoC: da7219: Flush pending AAD IRQ when suspending - ASoC: da7219: Check for failure reading AAD IRQ events - [x86] ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect - ethernet: atheros: fix return value check in atl1c_tso_csum() - [s390x] dasd: use correct number of retries for ERP requests - [s390x] dasd: fix hanging device after request requeue - fs/nls: make load_nls() take a const parameter - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 - ASoc: codecs: ES8316: Fix DMIC config - ASoC: rt711: fix for JD event handling in ClockStop Mode0 - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 - ASoC: atmel: Fix the 8K sample parameter in I2SC master - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset - [x86] platform/x86: intel: hid: Always call BTNL ACPI method - [x86] platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks - [x86] platform/x86: think-lmi: Use kfree_sensitive instead of kfree - [x86] platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops - [x86] platform/x86: huawei-wmi: Silence ambient light sensor - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family - drm/amd/display: Exit idle optimizations before attempt to access PHY - ovl: Always reevaluate the file signature for IMA - ALSA: usb-audio: Update for native DSD support quirks - security: keys: perform capable check only on privileged operations - kprobes: Prohibit probing on CFI preamble symbol - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM - Revert "wifi: ath6k: silence false positive -Wno-dangling-pointer warning on GCC 12" - net: dsa: microchip: KSZ9477 register regmap alignment to 32 bit boundaries - net: annotate data-races around sk->sk_{rcv|snd}timeo - net: usb: qmi_wwan: add Quectel EM05GV2 - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() - [powerpc*] powermac: Use early_* IO variants in via_calibrate_decr() - [x86] platform/x86/amd/pmf: Fix unsigned comparison with less than zero - scsi: lpfc: Remove reftag check in DIF paths - scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock - [arm64] net: hns3: restore user pause configure when disable autoneg - drm/amdgpu: Match against exact bootloader status - wifi: cfg80211: remove links only on AP - wifi: mac80211: Use active_links instead of valid_links in Tx - netlabel: fix shift wrapping bug in netlbl_catmap_setlong() - bnx2x: fix page fault following EEH recovery - cifs: fix sockaddr comparison in iface_cmp - cifs: fix max_credits implementation - sctp: handle invalid error codes without calling BUG() - scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity - scsi: storvsc: Always set no_report_opcodes - scsi: lpfc: Fix incorrect big endian type assignment in bsg loopback path - ALSA: seq: oss: Fix racy open/close of MIDI devices - net: sfp: handle 100G/25G active optical cables in sfp_parse_support - tracing: Introduce pipe_cpumask to avoid race on trace_pipes - of: property: Simplify of_link_to_phandle() - [x86] cpufreq: intel_pstate: set stale CPU frequency to minimum - crypto: rsa-pkcs1pad - Use helper to set reqsize - [x86] KVM: x86/mmu: Use kstrtobool() instead of strtobool() - [x86] KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages - net: Avoid address overwrite in kernel_connect - drm/amd/display: ensure async flips are only accepted for fast updates - udf: Check consistency of Space Bitmap Descriptor - udf: Handle error when adding extent to a file - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN - Revert "net: macsec: preserve ingress frame ordering" - reiserfs: Check the return value from __getblk() - eventfd: prevent underflow for eventfd semaphores - fs: Fix error checking for d_hash_and_lookup() - iomap: Remove large folio handling in iomap_invalidate_folio() - tmpfs: verify {g,u}id mount options correctly - vfs, security: Fix automount superblock LSM init problem, preventing NFS sb sharing - [armel,armhf] ptrace: Restore syscall restart tracing - [armel,armhf] ptrace: Restore syscall skipping for tracers - OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd() - [arm64] ptrace: Clean up error handling path in sve_set_common() - sched/psi: Select KERNFS as needed - [x86] decompressor: Don't rely on upper 32 bits of GPRs being preserved - [arm64] sme: Don't use streaming mode to probe the maximum SME VL - [arm64] fpsimd: Only provide the length to cpufeature for xCR registers - sched/rt: Fix sysctl_sched_rr_timeslice intial value - perf/imx_ddr: don't enable counter0 if none of 4 counters are used - [s390x] pkey: fix/harmonize internal keyblob headers - [s390x] pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL - [s390x] pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes - [s390x] paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs - [x86] ACPI: x86: s2idle: Post-increment variables when getting constraints - [x86] ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table - thermal/of: Fix potential uninitialized value access - cpufreq: amd-pstate-ut: Remove module parameter access - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver - [x86] efistub: Fix PCI ROM preservation in mixed mode - [x86] cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie - bpftool: Define a local bpf_perf_link to fix accessing its fields - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c - bpftool: Use a local bpf_perf_event_value to fix accessing its fields - bpf: Clear the probe_addr for uprobe - bpf: Fix an error in verifying a field in a union - tcp: tcp_enter_quickack_mode() should be static - regmap: rbtree: Use alloc_flags for memory allocations - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() - wifi: mt76: mt7921: fix non-PSC channel scan fail - udp: re-score reuseport groups when connected sockets are present - bpf: reject unhashed sockets in bpf_sk_assign - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH - [arm64,armhf] spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM - wifi: mt76: mt7915: fix power-limits while chan_switch - wifi: mwifiex: Fix OOB and integer underflow when rx packets - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management - crypto: api - Use work queue in crypto_destroy_instance - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() - Bluetooth: Fix potential use-after-free when clear keys - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() - net: tcp: fix unexcepted socket die when snd_wnd is 0 - net-memcg: Fix scope of sockmem pressure indicators - ice: ice_aq_check_events: fix off-by-one check when filling buffer - [arm64,armhf] crypto: caam - fix unchecked return value error - [arm64,armhf] hwrng: iproc-rng200 - Implement suspend and resume calls - lwt: Fix return values of BPF xmit ops - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly - fs: ocfs2: namei: check return value of ocfs2_add_entry() - net: annotate data-races around sk->sk_lingertime - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() - wifi: mwifiex: Fix missed return in oob checks failed path - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx - wifi: ath9k: protect WMI command response buffer replacement with a lock - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute - mac80211: make ieee80211_tx_info padding explicit - wifi: mwifiex: avoid possible NULL skb pointer dereference - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() - [arm64] mm: use ptep_clear() instead of pte_clear() in clear_flush() - wifi: ath9k: use IS_ERR() with debugfs_create_dir() - ice: avoid executing commands on other ports when driving sync - net: arcnet: Do not call kfree_skb() under local_irq_disable() - mlxsw: i2c: Fix chunk size setting in output mailbox buffer - mlxsw: i2c: Limit single transaction buffer size - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter - sfc: Check firmware supports Ethernet PTP filter - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623) - netrom: Deny concurrent connect(). - quota: factor out dquot_write_dquot() - quota: rename dquot_active() to inode_quota_active() - quota: add new helper dquot_active() - quota: fix dqput() to follow the guarantees dquot_srcu should provide - drm/amd/display: Do not set drr on pipe commit - [arm64] dts: qcom: sm6350: Fix ZAP region - [arm64] dts: qcom: sm8250: correct dynamic power coefficients - [arm64] dts: qcom: msm8916-l8150: correct light sensor VDDIO supply - [arm64] dts: qcom: sm8250-edo: Add gpio line names for TLMM - [arm64] dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs - [arm64] dts: qcom: sm8250-edo: Rectify gpio-keys - [arm64] dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO - [arm64] dts: qcom: sc8280xp: Add missing SCM interconnect - [arm64] dts: qcom: msm8996: Add missing interrupt to the USB2 controller - [arm64] dts: qcom: sdm845-tama: Set serial indices and stdout-path - [arm64] dts: qcom: sm8350: Fix CPU idle state residency times - [arm64] dts: qcom: sm8350: Add missing LMH interrupts to cpufreq - [arm64] dts: qcom: sm8350: Use proper CPU compatibles - [arm64] dts: qcom: pm8350: fix thermal zone name - [arm64] dts: qcom: pm8350b: fix thermal zone name - [arm64] dts: qcom: pmr735b: fix thermal zone name - [arm64] dts: qcom: pmk8350: fix ADC-TM compatible string - [arm64] dts: qcom: sm8250: Mark PCIe hosts as DMA coherent - [armhf] dts: stm32: Rename mdio0 to mdio - [armhf] dts: stm32: YAML validation fails for Argon Boards - [armhf] dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon - [armhf] dts: stm32: Add missing detach mailbox for emtrion emSBC-Argon - [armhf] dts: stm32: YAML validation fails for Odyssey Boards - [armhf] dts: stm32: Add missing detach mailbox for Odyssey SoM - [armhf] dts: stm32: Update to generic ADC channel binding on DHSOM systems - [armhf] dts: stm32: Add missing detach mailbox for DHCOM SoM - [arm64] firmware: ti_sci: Use system_state to determine polling - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() - [arm64] tegra: Fix HSUART for Jetson AGX Orin - [arm64] dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again - [arm64] dts: qcom: pm6150l: Add missing short interrupt - [arm64] dts: qcom: pm660l: Add missing short interrupt - [arm64] dts: qcom: pmi8994: Add missing OVP interrupt - [arm64] tegra: Fix HSUART for Smaug - [arm64,armhf] drm/etnaviv: fix dumping of active MMU context - block: cleanup queue_wc_store - block: don't allow enabling a cache on devices that don't support it - [x86] mm: Fix PAT bit missing from page protection modify mask - [arm64] drm: adv7511: Fix low refresh rate register for ADV7533/5 - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' - md: Factor out is_md_suspended helper - md: Change active_io to percpu - md: restore 'noio_flag' for the last mddev_resume() - md/raid10: factor out dereference_rdev_and_rrdev() - md/raid10: use dereference_rdev_and_rrdev() to get devices - md/md-bitmap: remove unnecessary local variable in backlog_store() - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() - [arm64] drm/msm: Update dev core dump to not print backwards - [arm64,armhf] drm/tegra: dpaux: Fix incorrect return value of platform_get_irq - [arm64] dts: qcom: sm8150: Fix the I2C7 interrupt - [armhf] drm/armada: Fix off-by-one error in armada_overlay_get_property() - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 - ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig - [arm64] drm/msm/mdp5: Don't leak some plane state - [arm64] firmware: meson_sm: fix to avoid potential NULL pointer dereference - [arm64] drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done - smackfs: Prevent underflow in smk_set_cipso() - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() - [arm64] drm/msm/a2xx: Call adreno_gpu_init() earlier - audit: fix possible soft lockup in __audit_inode_child() - block/mq-deadline: use correct way to throttling write requests - io_uring: fix drain stalls by invalid SQE - [armhf] bus: ti-sysc: Fix cast to enum warning - md/raid5-cache: fix a deadlock in r5l_exit_log() - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() - firmware: cs_dsp: Fix new control name check - md: add error_handlers for raid0 and linear - md/raid0: Factor out helper for mapping and submitting a bio - md/raid0: Fix performance regression for large sequential writes - md: raid0: account for split bio in iostat accounting - of: overlay: Call of_changeset_init() early - ALSA: ac97: Fix possible error value of *rac97 - ipmi:ssif: Add check for kstrdup - ipmi:ssif: Fix a memory leak when scanning for an adapter - PCI/DOE: Fix destroy_work_on_stack() race - [arm64,armhf] clk: sunxi-ng: Modify mismatched function name - [amd64] EDAC/igen6: Fix the issue of no error events - ext4: correct grp validation in ext4_mb_good_group - ext4: avoid potential data overflow in next_linear_group - kvm/vfio: Prepare for accepting vfio device fd - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() - PCI: microchip: Correct the DED and SEC interrupt bit offsets - PCI: Mark NVIDIA T4 GPUs to avoid bus reset - [armhf] pinctrl: mcp23s08: check return value of devm_kasprintf() - PCI: Allow drivers to request exclusive config regions - PCI: Add locking to RMW PCI Express Capability Register accessors - PCI: pciehp: Use RMW accessors for changing LNKCTL - PCI/ASPM: Use RMW accessors for changing LNKCTL - [powerpc*] radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE - vfio/type1: fix cap_migration information leak - [amd64,arm64] nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() - [arm64,arm64] nvdimm: Fix dereference after free in register_nvdimm_pmu() - [powerpc*] fadump: reset dump area size if fadump memory reserve fails - [powerpc*] perf: Convert fsl_emb notifier to state machine callbacks - drm/amdgpu: Use RMW accessors for changing LNKCTL - drm/radeon: Use RMW accessors for changing LNKCTL - net/mlx5: Use RMW accessors for changing LNKCTL - wifi: ath11k: Use RMW accessors for changing LNKCTL - wifi: ath10k: Use RMW accessors for changing LNKCTL - NFSv4.2: Rework scratch handling for READ_PLUS - NFSv4.2: Fix READ_PLUS smatch warnings - NFSv4.2: Fix up READ_PLUS alignment - NFSv4.2: Fix READ_PLUS size calculations - [powerpc*] Don't include lppaca.h in paca.h - [powerpc*] pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT - nfs/blocklayout: Use the passed in gfp flags - [powerpc*] pseries: Fix hcall tracepoints with JUMP_LABEL=n - [powerpc*] mpc5xxx: Add missing fwnode_handle_put() - [powerpc*] iommu: Fix notifiers being shared by PCI and VIO buses - ext4: fix unttached inode after power cut with orphan file feature enabled - jfs: validate max amount of blocks before allocation. - fs: lockd: avoid possible wrong NULL parameter - NFSD: da_addr_body field missing in some GETDEVICEINFO replies - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ - pNFS: Fix assignment of xprtdata.cred - cgroup/cpuset: Inherit parent's load balance state in v2 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() - media: ov5640: fix low resolution image abnormal issue - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables - media: i2c: tvp5150: check return value of devm_kasprintf() - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() - [amd64] iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind - [arm64,armhf] iommu: rockchip: Fix directory table address encoding - drivers: usb: smsusb: fix error handling code in smsusb_init_device - media: dib7000p: Fix potential division by zero - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() - media: cx24120: Add retval check for cx24120_message_send() - RDMA/siw: Fabricate a GID on tun and loopback devices - [arm64] scsi: hisi_sas: Fix warnings detected by sparse - [arm64] scsi: hisi_sas: Fix normally completed I/O analysed as failed - dt-bindings: extcon: maxim,max77843: restrict connector properties - media: rkvdec: increase max supported height for H.264 - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() - scsi: RDMA/srp: Fix residual handling - scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() - scsi: iscsi: Add length check for nlattr payload - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() - scsi: be2iscsi: Add length check when parsing nlattrs - scsi: qla4xxx: Add length check when parsing nlattrs - serial: sprd: Assign sprd_port after initialized to avoid wrong access - serial: sprd: Fix DMA buffer leak issue - [x86] APM: drop the duplicate APM_MINOR_DEV macro - RDMA/rxe: Split rxe_run_task() into two subroutines - RDMA/rxe: Fix incomplete state save in rxe_requester - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly - RDMA/irdma: Replace one-element array with flexible-array member - [arm64] coresight: tmc: Explicit type conversions to prevent integer overflow - interconnect: qcom: qcm2290: Enable sync state - dma-buf/sync_file: Fix docs syntax - driver core: test_async: fix an error code - driver core: Call dma_cleanup() on the test_remove path - kernfs: add stub helper for kernfs_generic_poll() - extcon: cht_wc: add POWER_SUPPLY dependency - iommu/sprd: Add missing force_aperture - [arm64] RDMA/hns: Fix port active speed - [arm64] RDMA/hns: Fix incorrect post-send with direct wqe of wr-list - [arm64] RDMA/hns: Fix inaccurate error label name in init instance - [arm64] RDMA/hns: Fix CQ and QP cache affinity - IB/uverbs: Fix an potential error pointer dereference - fsi: aspeed: Reset master errors after CFAM reset - [amd64] iommu/vt-d: Fix to flush cache of PASID directory table - [x86] platform/x86: dell-sysman: Fix reference leak - media: cec: core: add adap_nb_transmit_canceled() callback - media: cec: core: add adap_unconfigured() callback - media: go7007: Remove redundant if statement - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface - USB: gadget: core: Add missing kerneldoc for vbus_work - USB: gadget: f_mass_storage: Fix unused variable warning - drivers: base: Free devm resources when unregistering a device - HID: input: Support devices sending Eraser without Invert - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() - media: ov5640: Fix initial RESETB state and annotate timings - media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips - media: ov2680: Remove auto-gain and auto-exposure controls - media: ov2680: Fix ov2680_bayer_order() - media: ov2680: Fix vflip / hflip set functions - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s - media: ov2680: Don't take the lock for try_fmt calls - media: ov2680: Add ov2680_fill_format() helper function - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors - media: i2c: rdacm21: Fix uninitialized value - f2fs: fix to avoid mmap vs set_compress_option case - f2fs: judge whether discard_unit is section only when have CONFIG_BLK_DEV_ZONED - f2fs: Only lfs mode is allowed with zoned block device feature - Revert "f2fs: fix to do sanity check on extent cache correctly" - cgroup:namespace: Remove unused cgroup_namespaces_init() - [arm64] coresight: trbe: Fix TRBE potential sleep in atomic context - RDMA/irdma: Prevent zero-length STAG registration (CVE-2023-25775) - scsi: core: Use 32-bit hostnum in scsi_host_lookup() - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock - [arm64,armhf] serial: tegra: handle clk prepare error in tegra_uart_hw_init() - [arm64,armhf] amba: bus: fix refcount leak - Revert "IB/isert: Fix incorrect release of isert connection" - RDMA/siw: Balance the reference of cep->kref in the error path - RDMA/siw: Correct wrong debug message - RDMA/efa: Fix wrong resources deallocation order - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() - HID: uclogic: Correct devm device reference for hidinput input_dev name - HID: multitouch: Correct devm device reference for hidinput input_dev name - [x86] platform/x86/amd/pmf: Fix a missing cleanup path - tick/rcu: Fix false positive "softirq work is pending" messages - [x86] speculation: Mark all Skylake CPUs as vulnerable to GDS - tracing: Remove extra space at the end of hwlat_detector/mode - tracing: Fix race issue between cpu buffer write and swap - mtd: rawnand: brcmnand: Fix mtd oobsize - dmaengine: idxd: Modify the dependence of attribute pasid_enabled - [arm64,armhf] phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 - [arm64,armhf] phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate - [arm64,armhf] phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write - rpmsg: glink: Add check for kstrdup - leds: pwm: Fix error code in led_pwm_create_fwnode() - leds: multicolor: Use rounded division when calculating color components - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead - mtd: spi-nor: Check bus width while setting QE bit - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() - dmaengine: ste_dma40: Add missing IRQ check in d40_probe - Drivers: hv: vmbus: Don't dereference ACPI root object handle - cpufreq: Fix the race condition while updating the transition_task of policy - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (CVE-2023-42752) - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753) - netfilter: nft_exthdr: Fix non-linear header modification - netfilter: xt_u32: validate user space input - netfilter: xt_sctp: validate the flag_info count - skbuff: skb_segment, Call zero copy functions before using skbuff frags - igb: set max size RX buffer when store bad packet is enabled - PM / devfreq: Fix leak in devfreq_dev_release() - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl - rcu: dump vmalloc memory info safely - printk: ringbuffer: Fix truncating buffer size min_t cast - scsi: core: Fix the scsi_set_resid() documentation - mm/vmalloc: add a safer version of find_vm_area() for debug - cpu/hotplug: Prevent self deadlock on CPU hot-unplug - media: i2c: ccs: Check rules is non-NULL - media: i2c: Add a camera sensor top level menu - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address - ipmi_si: fix a memleak in try_smi_init() - [armhf] OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() - XArray: Do not return sibling entries from xa_load() (Closes: #1053120) - io_uring: break iopolling on signal - backlight/gpio_backlight: Compare against struct fb_info.device - backlight/bd6107: Compare against struct fb_info.device - backlight/lv5207lp: Compare against struct fb_info.device - drm/amd/display: register edp_backlight_control() for DCN301 - i3c: master: svc: fix probe failure when no i3c device exist - [arm64] csum: Fix OoB access in IP checksum code for negative lengths - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs. - media: dvb: symbol fixup for dvb_attach() (Closes: #1051613) - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts - Revert "scsi: qla2xxx: Fix buffer overrun" - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 - PCI: Free released resource after coalescing - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation - PCI/PM: Only read PCI_PM_CTRL register when available - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" - block: don't add or resize partition on the disk with GENHD_FL_NO_PART - procfs: block chmod on /proc/thread-self/comm - drm/amd/display: Add smu write msg id fail retry process - bpf: Fix issue in verifying allow_ptr_leaks - dlm: fix plock lookup when using multiple lockspaces - dccp: Fix out of bounds access in DCCP error handler - [x86] sev: Make enc_dec_hypercall() accept a size instead of npages - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h - X.509: if signature is unsupported skip validation - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() - fsverity: skip PKCS#7 parser when keyring is empty - [x86] MCE: Always save CS register on AMD Zen IF Poison errors - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER - [arm64] mmc: renesas_sdhi: register irqs before registering controller - pstore/ram: Check start of empty przs during init - [arm64] sdei: abort running SDEI handlers during crash - [s390x] dcssblk: fix kernel crash with list_add corruption - [s390x] ipl: add missing secure/has_secure file to ipl type 'unknown' - [s390x] dasd: fix string length handling - [armhf] crypto: stm32 - fix loop iterating through scatterlist for DMA - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug - of: property: fw_devlink: Add a devlink for panel followers - usb: typec: tcpm: set initial svdm version based on pd revision - usb: typec: bus: verify partner exists in typec_altmode_attention - USB: core: Unite old scheme and new scheme descriptor reads - USB: core: Change usb_get_device_descriptor() API - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() - USB: core: Fix oversight in SuperSpeed initialization - [x86] sgx: Break up long non-preemptible delays in sgx_vepc_release() - [x86] perf/x86/uncore: Correct the number of CHAs on EMR - tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY - Revert "drm/amd/display: Do not set drr on pipe commit" - md: Free resources in __md_stop - NFSv4.2: Fix a potential double free with READ_PLUS - NFSv4.2: Rework scratch handling for READ_PLUS (again) - md: fix regression for null-ptr-deference in __md_stop() - clk: Mark a fwnode as initialized when using CLK_OF_DECLARE() macro - treewide: Fix probing of devices in DT overlays - clk: Avoid invalid function names in CLK_OF_DECLARE() - udf: initialize newblock to 0 https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.54 - net/ipv6: SKB symmetric hash should incorporate transport ports - mm: multi-gen LRU: rename lrugen->lists[] to lrugen->folios[] - Multi-gen LRU: fix per-zone reclaim - io_uring: always lock in io_apoll_task_func - io_uring: revert "io_uring fix multishot accept ordering" - io_uring/net: don't overflow multishot accept - io_uring: break out of iowq iopoll on teardown - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used - io_uring: Don't set affinity on a dying sqpoll thread - drm/virtio: Conditionally allocate virtio_gpu_fence - scsi: qla2xxx: Adjust IOCB resource on qpair create - scsi: qla2xxx: Limit TMF to 8 per function - scsi: qla2xxx: Fix deletion race condition - scsi: qla2xxx: fix inconsistent TMF timeout - scsi: qla2xxx: Fix command flush during TMF - scsi: qla2xxx: Fix erroneous link up failure - scsi: qla2xxx: Turn off noisy message log - scsi: qla2xxx: Fix session hang in gnl - scsi: qla2xxx: Fix TMF leak through - scsi: qla2xxx: Remove unsupported ql2xenabledif option - scsi: qla2xxx: Flush mailbox commands on chip reset - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() - scsi: qla2xxx: Error code did not return to upper layer - scsi: qla2xxx: Fix firmware resource tracking - null_blk: fix poll request timeout handling - drm/ast: Fix DRAM init on AST2200 - send channel sequence number in SMB3 requests after reconnects - memcg: drop kmem.limit_in_bytes - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split - cifs: update desired access while requesting for directory lease - [x86] pinctrl: cherryview: fix address_space_handler() argument - dt-bindings: clock: xlnx,versal-clk: drop select:false - [arm64,armhf] clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz - [arm64,armhf] clk: imx: pll14xx: align pdiv with reference manual - NFS: Fix a potential data corruption - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info - bus: mhi: host: Skip MHI reset if device is in RDDM - net: add SKB_HEAD_ALIGN() helper - net: remove osize variable in __alloc_skb() - net: factorize code in kmalloc_reserve() - net: deal with integer overflows in kmalloc_reserve() (CVE-2023-42752) - tpm_crb: Fix an error handling path in crb_acpi_add() - gfs2: Switch to wait_event in gfs2_logd - gfs2: low-memory forced flush fixes - kconfig: fix possible buffer overflow - Input: iqs7222 - configure power mode before triggering ATI - perf trace: Use zfree() to reduce chances of use after free - perf trace: Really free the evsel->priv area - backlight: gpio_backlight: Drop output GPIO direction check for initial power state - Input: tca6416-keypad - always expect proper IRQ number in i2c client - Input: tca6416-keypad - fix interrupt enable disbalance - perf annotate bpf: Don't enclose non-debug code with an assert() - [x86] virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() - perf vendor events: Update the JSON/events descriptions for power10 platform - perf vendor events: Drop some of the JSON/events for power10 platform - perf vendor events: Drop STORES_PER_INST metric event for power10 platform - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load - pwm: lpc32xx: Remove handling of PWM channels - [x86] drm/i915: mark requests for GuC virtual engines to avoid use-after-free - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() - cifs: use fs_context for automounts - smb: propagate error code of extract_sharename() - net/sched: fq_pie: avoid stalls in fq_pie_timer() - sctp: annotate data-races around sk->sk_wmem_queued - ipv4: annotate data-races around fi->fib_dead - net: read sk->sk_family once in sk_mc_loop() - net: fib: avoid warn splat in flow dissector - xsk: Fix xsk_diag use-after-free error during socket cleanup - [x86] drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" - [x86] drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() - [x86] drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() - net: use sk_forward_alloc_get() in sk_get_meminfo() - net: annotate data-races around sk->sk_forward_alloc - mptcp: annotate data-races around msk->rmem_fwd_alloc - ipv4: ignore dst hint for multipath routes - ipv6: ignore dst hint for multipath routes - igb: disable virtualization features on 82580 - gve: fix frag_list chaining - veth: Fixing transmit return status for dropped packets - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr - net: phy: micrel: Correct bit assignments for phy_device flags - bpf, sockmap: Fix skb refcnt race after locking changes - af_unix: Fix data-races around user->unix_inflight. - af_unix: Fix data-race around unix_tot_inflight. - af_unix: Fix data-races around sk->sk_shutdown. - af_unix: Fix data race around sk->sk_err. - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921) - kcm: Destroy mutex in kcm_exit_net() - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 - [s390x] zcrypt: don't leak memory if dev_set_name() fails - idr: fix param name in idr_alloc_cyclic() doc - ip_tunnels: use DEV_STATS_INC() - bpf: Remove prog->active check for bpf_lsm and bpf_iter - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf(). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check. - netfilter: nftables: exthdr: fix 4-byte stack OOB write - netfilter: nfnetlink_osf: avoid OOB read - [arm64] net: hns3: fix tx timeout issue - [arm64] net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() - [arm64] net: hns3: fix debugfs concurrency issue between kfree buffer and read - [arm64] net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue - [arm64] net: hns3: fix the port information display when sfp is absent - [arm64] net: hns3: remove GSO partial feature bit - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory() - Multi-gen LRU: avoid race in inc_min_seq() - net/mlx5: Free IRQ rmap and notifier on kernel shutdown - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL - jbd2: fix checkpoint cleanup performance regression - jbd2: check 'jh->b_transaction' before removing it from checkpoint - jbd2: correct the end of the journal recovery scan range - ext4: add correct group descriptors and reserved GDT blocks to system zone - ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} - f2fs: flush inode if atomic file is aborted - f2fs: avoid false alarm of circular locking - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation - ata: ahci: Add Elkhart Lake AHCI controller - ata: pata_falcon: fix IO base selection for Q40 - ata: sata_gemini: Add missing MODULE_DESCRIPTION - ata: pata_ftide010: Add missing MODULE_DESCRIPTION - fuse: nlookup missing decrement in fuse_direntplus_link - btrfs: zoned: do not zone finish data relocation block group - btrfs: fix start transaction qgroup rsv double free - btrfs: free qgroup rsv on io failure - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART - btrfs: set page extent mapped after read_folio in relocate_one_page - btrfs: zoned: re-enable metadata over-commit for zoned mode - btrfs: use the correct superblock to compare fsid in btrfs_validate_super - [arm64] drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma - drm/amd/display: prevent potential division by zero errors - [x86] KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry - [x86] KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn - [x86] KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration - [x86] KVM: nSVM: Check instead of asserting on nested TSC scaling support - [x86] KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state - [x86] KVM: SVM: Set target pCPU during IRTE update if target vCPU is running - [x86] KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL - perf hists browser: Fix hierarchy mode header - perf test shell stat_bpf_counters: Fix test on Intel - perf tools: Handle old data in PERF_RECORD_ATTR - perf hists browser: Fix the number of entries for 'e' key - drm/amd/display: always switch off ODM before committing more streams - drm/amd/display: Remove wait while locked - drm/amdgpu: register a dirty framebuffer callback for fbcon (Closes: #1037142) - net: ipv4: fix one memleak in __inet_del_ifa() - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add - net: stmmac: fix handling of zero coalescing tx-usecs - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() - hsr: Fix uninit-value access in fill_frame_info() - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address - net:ethernet:adi:adin1110: Fix forwarding offload - r8152: check budget for r8152_poll() - kcm: Fix memory leak in error path of kcm_sendmsg() - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() - net: macb: Enable PTP unicast - net: macb: fix sleep inside spinlock - ipv6: fix ip6_sock_set_addr_preferences() typo - ipv6: Remove in6addr_any alternatives. - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address. - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address. - ixgbe: fix timestamp configuration code - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg(). - drm/amd/display: Fix a bug when searching for insert_above_mpcc https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.55 - autofs: fix memory leak of waitqueues in autofs_catatonic_mode - btrfs: output extra debug info if we failed to find an inline backref - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer - kernel/fork: beware of __put_task_struct() calling context - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to _idle() - [x86] ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 - [arm64] perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 - [amr64] perf/imx_ddr: speed up overflow frequency of cycle - hw_breakpoint: fix single-stepping when using bpf_overflow_handler - [x86] ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects - devlink: remove reload failed checks in params get/set callbacks - crypto: lrw,xts - Replace strlcpy with strscpy - ice: Don't tx before switchdev is fully configured - wifi: ath9k: fix fortify warnings - wifi: ath9k: fix printk specifier - wifi: mwifiex: fix fortify warning - mt76: mt7921: don't assume adequate headroom for SDIO headers - wifi: wil6210: fix fortify warnings - [armhf] can: sun4i_can: Add acceptance register quirk - [armhf] can: sun4i_can: Add support for the Allwinner D1 - net: Use sockaddr_storage for getsockopt(SO_PEERNAME). - net/ipv4: return the real errno instead of -EINVAL - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui() - Bluetooth: Fix hci_suspend_sync crash - netlink: convert nlk->flags to atomic flags - tpm_tis: Resend command to recover from data transfer errors - [arm64,armhf] mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 - alx: fix OOB-read compiler warning - wifi: mac80211: check S1G action frame size - netfilter: ebtables: fix fortify warnings in size_entry_mwt() - wifi: cfg80211: reject auth/assoc to AP with our address - wifi: cfg80211: ocb: don't leave if not joined - wifi: mac80211: check for station first in client probe - wifi: mac80211_hwsim: drop short frames - drm/bridge: tc358762: Instruct DSI host to generate HSE packets - drm/edid: Add quirk for OSVR HDK 2.0 - [arm64] dts: qcom: sm6125-pdx201: correct ramoops pmsg-size - [arm64] dts: qcom: sm6350: correct ramoops pmsg-size - [arm64] dts: qcom: sm8150-kumano: correct ramoops pmsg-size - [arm64] dts: qcom: sm8250-edo: correct ramoops pmsg-size - drm/amd/display: Fix underflow issue on 175hz timing - [x86] ASoC: SOF: topology: simplify code to prevent static analysis warnings - [x86] ASoC: Intel: sof_sdw: Update BT offload config for soundwire config - [x86] ALSA: hda: intel-dsp-cfg: add LunarLake support - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 - [armhf] drm/exynos: fix a possible null-pointer dereference due to data race in exynos_drm_crtc_atomic_disable() - [armhf] bus: ti-sysc: Configure uart quirks for k3 SoC - md: raid1: fix potential OOB in raid1_remove_disk() - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount - [arm64,armhf] PCI: dwc: Provide deinit callback for i.MX - [armel,armhf] 9317/1: kexec: Make smp stop calls asynchronous - [powerpc*] pseries: fix possible memory leak in ibmebus_bus_init() - PCI: vmd: Disable bridge window for domain reset - PCI: fu740: Set the number of MSI vectors - media: mdp3: Fix resource leaks in of_find_device_by_node - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer - media: anysee: fix null-ptr-deref in anysee_master_xfer - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected - media: tuners: qt1010: replace BUG_ON with a regular error - media: pci: cx23885: replace BUG with error return - usb: cdns3: Put the cdns set active part outside the spin lock - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() - serial: cpm_uart: Avoid suspicious locking - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM - usb: ehci: add workaround for chipidea PORTSC.PEC bug - usb: chipidea: add workaround for chipidea PEC bug - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning - kobject: Add sanity check for kset->kobj.ktype in kset_register() - [armhf] interconnect: Fix locking for runpm vs reclaim - printk: Keep non-panic-CPUs out of console lock - printk: Consolidate console deferred printing - dma-buf: Add unlocked variant of attachment-mapping functions - misc: fastrpc: Prepare to dynamic dma-buf locking specification - misc: fastrpc: Fix incorrect DMA mapping unmap request - btrfs: add a helper to read the superblock metadata_uuid - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super - block: factor out a bvec_set_page helper - nvmet: use bvec_set_page to initialize bvecs - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() - [x86] ibt: Suppress spurious ENDBR - scsi: target: core: Fix target_cmd_counter leak - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() - panic: Reenable preemption in WARN slowpath - [x86] boot/compressed: Reserve more memory for page tables - [x86] purgatory: Remove LTO flags - md/raid1: fix error: ISO C90 forbids mixed declarations - Revert "SUNRPC: Fail faster on bad verifier" - attr: block mode changes of symlinks - ovl: fix failed copyup of fileattr on a symlink - ovl: fix incorrect fdput() on aio completion - io_uring/net: fix iter retargeting for selected buf - nvme: avoid bogus CRTO values - md: Put the right device in md_seq_next - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" - dm: don't attempt to queue IO under RCU protection - btrfs: fix lockdep splat and potential deadlock after failure running delayed items - btrfs: fix a compilation error if DEBUG is defined in btree_dirty_folio - btrfs: release path before inode lookup during the ino lookup ioctl - btrfs: check for BTRFS_FS_ERROR in pending ordered assert - tracing: Have tracing_max_latency inc the trace array ref count - tracing: Have event inject files inc the trace array ref count - tracing: Increase trace array ref count on enable and filter files - tracing: Have current_trace inc the trace array ref count - tracing: Have option files inc the trace array ref count - selinux: fix handling of empty opts in selinux_fs_context_submount() - nfsd: fix change_info in NFSv4 RENAME replies - tracefs: Add missing lockdown check to tracefs_create_dir() - [armhf] i2c: aspeed: Reset the i2c controller when timeout occurs - ata: libata: disallow dev-initiated LPM transitions to unsupported states - ata: libahci: clear pending interrupt status - scsi: megaraid_sas: Fix deadlock on firmware crashdump - scsi: pm8001: Setup IRQs on resume - ext4: fix rec_len verify error - drm/amd/display: fix the white screen issue when >= 64GB DRAM - Revert "memcg: drop kmem.limit_in_bytes" - drm/amdgpu: fix amdgpu_cs_p1_user_fence - net/sched: Retire rsvp classifier (CVE-2023-42755) - [arm64,armhf] interconnect: Teach lockdep about icc_bw_lock order . [ Bastian Blank ] * Backport changes in Microsoft Azure Network Adapter up to 6.6. (closes: #1035378) . [ Salvatore Bonaccorso ] * [armel/marvell] Disable features to shrink kernel image (fixes FTBFS): - tcp: Disable MPTCP - tracing: Disable FUNCTION_TRACER * Bump ABI to 13 * [rt] Update to 6.1.54-rt15 * Drop now unknown config options for IPv4 and IPv6 Resource Reservation Protocol (RSVP, RSVP6) * [rt] Refresh "printk: Bring back the RT bits." * [rt] Refresh "printk: avoid preempt_disable() for PREEMPT_RT" * [rt] Drop "kernel/fork: beware of __put_task_struct() calling context" (applied upstream) * netfilter: nf_tables: don't skip expired elements during walk (CVE-2023-4244) * netfilter: nf_tables: GC transaction API to avoid race with control plane (CVE-2023-4244) * netfilter: nf_tables: adapt set backend to use GC transaction API (CVE-2023-4244) * netfilter: nft_set_hash: mark set element as dead when deleting from packet path (CVE-2023-4244) * netfilter: nf_tables: remove busy mark and gc batch API (CVE-2023-4244) * netfilter: nf_tables: don't fail inserts if duplicate has expired * netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (CVE-2023-4244) * netfilter: nf_tables: GC transaction race with netns dismantle (CVE-2023-4244) * netfilter: nf_tables: GC transaction race with abort path * netfilter: nf_tables: use correct lock to protect gc_list * netfilter: nf_tables: defer gc run if previous batch is still pending * netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction * netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention * netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC * netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation fails * netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration * netfilter: nf_tables: fix memleak when more than 255 elements expired * netfilter: nf_tables: disallow element removal on anonymous sets * netfilter: conntrack: fix extension size table * netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() * netfilter: nf_tables: disable toggling dormant table state more than once * netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756) * misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (Closes: #1052063) * ipv4: fix null-deref in ipv4_link_failure . [ Vincent Blut ] * drivers/char/hw_random: Change HW_RANDOM from module to built-in (Closes: #1041007) * drivers/char/tpm: Do not explicitly set HW_RANDOM_TPM * [arm64, cloud, x86] drivers/char/tpm: Do not explicitly enable TCG_TPM * [arm*,ppc64*,sparc64,s390x] drivers/char/hw_random: Prevent some HW Random Number Generator drivers from being built-in linux-signed-amd64 (6.1.52+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.52-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.39 - fs: pipe: reveal missing function protoypes - block: Fix the type of the second bdev_op_is_zoned_write() argument - erofs: clean up cached I/O strategies - erofs: avoid tagged pointers to mark sync decompression - erofs: remove tagged pointer helpers - erofs: move zdata.h into zdata.c - erofs: kill hooked chains to avoid loops on deduplicated compressed images - [x86] resctrl: Only show tasks' pid in current pid namespace - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost - [x86] sev: Fix calculation of end address based on number of pages - virt: sevguest: Add CONFIG_CRYPTO dependency - blk-mq: fix potential io hang by wrong 'wake_batch' - lockd: drop inappropriate svc_get() from locked_get() - nvme-core: fix memory leak in dhchap_secret_store - nvme-core: fix memory leak in dhchap_ctrl_secret - nvme-core: add missing fault-injection cleanup - nvme-core: fix dev_pm_qos memleak - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter - md/raid10: fix overflow of md/safe_mode_delay - md/raid10: fix wrong setting of max_corr_read_errors - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request - md/raid10: fix io loss while replacement replace rdev - md/raid1-10: factor out a helper to add bio to plug - md/raid1-10: factor out a helper to submit normal write - md/raid1-10: submit write io directly if bitmap is not enabled - block: fix blktrace debugfs entries leakage - irqchip/stm32-exti: Fix warning on initialized field overwritten - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors - svcrdma: Prevent page release when nothing was received - erofs: simplify iloc() - erofs: fix compact 4B support for 16k block size - posix-timers: Prevent RT livelock in itimer_delete() - tick/rcu: Fix bogus ratelimit condition - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode(). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe - PM: domains: fix integer overflow issues in genpd_parse_state() - perf/arm-cmn: Fix DTC reset - [x86] mm: Allow guest.enc_status_change_prepare() to fail - [x86] tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency - PM: domains: Move the verification of in-params from genpd_add_device() - cpufreq: intel_pstate: Fix energy_performance_preference for passive - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() - rcu: Make rcu_cpu_starting() rely on interrupts being disabled - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs - rcutorture: Correct name of use_softirq module parameter - rcuscale: Move shutdown from wait_event() to wait_event_idle() - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale - perf/ibs: Fix interface via core pmu events - [x86] mm: Fix __swp_entry_to_pte() for Xen PV guests - locking/atomic: arm: fix sync ops - evm: Complete description of evm_inode_setattr() - pstore/ram: Add check for kstrdup - igc: Enable and fix RX hash usage by netstack - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG - wifi: wilc1000: fix for absent RSN capabilities WFA testcase - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() - sctp: add bpf_bypass_getsockopt proto callback - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen - spi: dw: Round of n_bytes to power of 2 - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() - bpftool: JIT limited misreported as negative value on aarch64 - bpf: Remove bpf trampoline selector - bpf: Fix memleak due to fentry attach failure - regulator: core: Fix more error checking for debugfs_create_dir() - regulator: core: Streamline debugfs operations - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() - wifi: atmel: Fix an error handling path in atmel_probe() - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() - wifi: ray_cs: Fix an error handling path in ray_probe() - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart - wifi: mac80211: recalc min chandef for new STA links - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown - ice: handle extts in the miscellaneous interrupt thread - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config - watchdog/perf: more properly prevent false positives with turbo modes - kexec: fix a memory leak in crash_shrink_memory() - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used - memstick r592: make memstick_debug_get_tpc_name() static - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() - wifi: mac80211: Fix permissions for valid_links debugfs entry - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO - wifi: ath11k: Add missing check for ioremap - wifi: iwlwifi: pull from TXQs with softirqs disabled - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam - wifi: cfg80211: rewrite merging of inherited elements - wifi: cfg80211: drop incorrect nontransmitted BSS update code - wifi: cfg80211: fix regulatory disconnect with OCB/NAN - wifi: cfg80211/mac80211: Fix ML element common size calculation - wifi: ieee80211: Fix the common size calculation for reconfiguration ML - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection - wifi: ath9k: convert msecs to jiffies where needed - bpf: Factor out socket lookup functions for the TC hookpoint. - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings - can: length: fix bitstuffing count - net: stmmac: fix double serdes powerdown - netlink: fix potential deadlock in netlink_set_err() - netlink: do not hard code device address lenth in fdb dumps - bonding: do not assume skb mac_header is set - gtp: Fix use-after-free in __gtp_encap_destroy(). - net: axienet: Move reset before 64-bit DMA detection - ocfs2: Fix use of slab data with sendpage - sfc: fix crash when reading stats while NIC is resetting - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (CVE-2023-3863) - lib/ts_bm: reset initial match offset for every block of text - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value. - ipvlan: Fix return value of ipvlan_queue_xmit() - netlink: Add __sock_i_ino() for __netlink_diag_dump(). - drm/amd/display: Add logging for display MALL refresh setting - radeon: avoid double free in ci_dpm_init() - drm/amd/display: Explicitly specify update type per plane info change - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() - Input: drv260x - sleep between polling GO bit - drm/bridge: ti-sn65dsi83: Fix enable error path - drm/bridge: tc358768: always enable HS video mode - drm/bridge: tc358768: fix PLL parameters computation - drm/bridge: tc358768: fix PLL target frequency - drm/bridge: tc358768: fix TCLK_ZEROCNT computation - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation - drm/bridge: tc358768: fix TCLK_TRAILCNT computation - drm/bridge: tc358768: fix THS_ZEROCNT computation - drm/bridge: tc358768: fix TXTAGOCNT computation - drm/bridge: tc358768: fix THS_TRAILCNT computation - drm/vram-helper: fix function names in vram helper doc - mm: call arch_swap_restore() from do_swap_page() - clk: vc5: Use `clamp()` to restrict PLL range - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page - clk: vc5: Fix .driver_data content in i2c_device_id - clk: vc7: Fix .driver_data content in i2c_device_id - clk: rs9: Fix .driver_data content in i2c_device_id - Input: adxl34x - do not hardcode interrupt trigger type - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` - drm/panel: sharp-ls043t1le01: adjust mode settings - driver: soc: xilinx: use _safe loop iterator to avoid a use after free - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices - drm/vkms: isolate pixel conversion functionality - drm: Add fixed-point helper to get rounded integer values - drm/vkms: Fix RGB565 pixel conversion - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards - bus: ti-sysc: Fix dispc quirk masking bool variables - [arm64:]dts: microchip: sparx5: do not use PSCI on reference boards - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers - clk: imx: scu: use _safe list iterator to avoid a use after free - hwmon: (f71882fg) prevent possible division by zero - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled - RDMA/bnxt_re: Fix to remove unnecessary return labels - RDMA/bnxt_re: Use unique names while registering interrupts - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid - RDMA/bnxt_re: Fix to remove an unnecessary log - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate - drm/msm/disp/dpu: get timing engine status from intf status register - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK - iommu/virtio: Detach domain on endpoint release - iommu/virtio: Return size mapped for a detached domain - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write - ARM: dts: gta04: Move model property out of pinctrl node - drm/bridge: anx7625: Convert to i2c's .probe_new() - drm/bridge: anx7625: Prevent endless probe loop - ARM: dts: qcom: msm8974: do not use underscore in node name (again) - [arm64] dts: qcom: msm8916: correct camss unit address - [arm64] dts: qcom: msm8916: correct MMC unit address - [arm64] dts: qcom: msm8994: correct SPMI unit address - [arm64] dts: qcom: msm8996: correct camss unit address - [arm64] dts: qcom: sdm630: correct camss unit address - [arm64] dts: qcom: sdm845: correct camss unit address - [arm64] dts: qcom: sm8350: Add GPI DMA compatible fallback - [arm64] dts: qcom: sm8350: correct DMA controller unit address - [arm64] dts: qcom: sdm845-polaris: add missing touchscreen child node reg - [arm64] dts: qcom: apq8016-sbc: Fix regulator constraints - [arm64] dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion - drm/bridge: Introduce pre_enable_prev_first to alter bridge init order - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H - ARM: ep93xx: fix missing-prototype warnings - ARM: omap2: fix missing tick_broadcast() prototype - [arm64] dts: qcom: pm7250b: add missing spmi-vadc include - [arm64] dts: qcom: apq8096: fix fixed regulator name property - [arm64] dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui - ARM: dts: stm32: Shorten the AV96 HDMI sound card name - memory: brcmstb_dpfe: fix testing array offset after use - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled - ASoC: es8316: Increment max value for ALC Capture Target Volume control - ASoC: es8316: Do not set rate constraints for unsupported MCLKs - ARM: dts: meson8: correct uart_B and uart_C clock references - soc/fsl/qe: fix usb.c build errors - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate - RDMA/hns: Fix hns_roce_table_get return value - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() - [arm64] dts: ti: k3-j7200: Fix physical address of pin - Input: pm8941-powerkey - fix debounce on gen2+ PMICs - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx - hwmon: (gsc-hwmon) fix fan pwm temperature scaling - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 - ARM: dts: BCM5301X: fix duplex-full => full-duplex - clk: Export clk_hw_forward_rate_request() - drm/amd/display: Fix a test CalculatePrefetchSchedule() - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() - drm/amdkfd: Fix potential deallocation of previously deallocated memory. - soc: mediatek: SVS: Fix MT8192 GPU node name - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode - drm/radeon: fix possible division-by-zero errors - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y - RDMA/rxe: Add ibdev_dbg macros for rxe - RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_mw.c - RDMA/rxe: Fix access checks in rxe_check_bind_mw - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va - drm/msm/a5xx: really check for A510 in a5xx_gpu_init - RDMA/bnxt_re: wraparound mbox producer index - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() - [arm64] dts: qcom: sdm845: Flush RSC sleep & wake votes - [arm64] dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() - clk: tegra: tegra124-emc: Fix potential memory leak - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer - drm/msm/dpu: do not enable color-management if DSPPs are not available - drm/msm/dpu: Fix slice_last_group_size calculation - drm/msm/dsi: Use DSC slice(s) packet size to compute word count - drm/msm/dsi: Flip greater-than check for slice_count and slice_per_intf - drm/msm/dsi: Remove incorrect references to slice_count - drm/msm/dp: Free resources after unregistering them - [arm64] dts: mediatek: Add cpufreq nodes for MT8192 - [arm64] dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function. - drm/amdgpu: Fix usage of UMC fill record in RAS - drm/msm/dpu: correct MERGE_3D length - clk: vc5: check memory returned by kasprintf() - clk: cdce925: check return value of kasprintf() - clk: si5341: return error if one synth clock registration fails - clk: si5341: check return value of {devm_}kasprintf() - clk: si5341: free unused memory on probe failure - clk: keystone: sci-clk: check return value of kasprintf() - clk: ti: clkctrl: check return value of kasprintf() - drivers: meson: secure-pwrc: always enable DMA domain - ovl: update of dentry revalidate flags after copy up - ASoC: imx-audmix: check return value of devm_kasprintf() - clk: Fix memory leak in devm_clk_notifier_register() - ARM: dts: lan966x: kontron-d10: fix board reset - ARM: dts: lan966x: kontron-d10: fix SPI CS - ASoC: amd: acp: clear pdm dma interrupt mask - PCI: cadence: Fix Gen2 Link Retraining process - PCI: vmd: Reset VMD config register between soft reboots - scsi: qedf: Fix NULL dereference in error handling - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors - [x86] platform/x86: lenovo-yogabook: Fix work race on remove() - [x86] platform/x86: lenovo-yogabook: Reprobe devices on remove() - [x86] platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() - PCI: pciehp: Cancel bringup sequence if card is not present - PCI: ftpci100: Release the clock resources - pinctrl: sunplus: Add check for kmalloc - PCI: Add pci_clear_master() stub for non-CONFIG_PCI - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state - perf bench: Add missing setlocale() call to allow usage of %'d style formatting - pinctrl: cherryview: Return correct value if pin in push-pull mode - [x86] platform/x86: think-lmi: mutex protection around multiple WMI calls - [x86] platform/x86: think-lmi: Correct System password interface - [x86] platform/x86: think-lmi: Correct NVME password handling - pinctrl:sunplus: Add check for kmalloc - pinctrl: npcm7xx: Add missing check for ioremap - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() - [powerpc*] signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() - perf script: Fix allocation of evsel->priv related to per-event dump files - [x86] platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles - perf dwarf-aux: Fix off-by-one in die_get_varname() - [x86] platform/x86/dell/dell-rbtn: Fix resources leaking on error path - [x86] perf tool x86: Consolidate is_amd check into single function - [x86] perf tool x86: Fix perf_env memory leak - [powerpc*] 64s: Fix VAS mm use after free - pinctrl: microchip-sgpio: check return value of devm_kasprintf() - pinctrl: at91-pio4: check return value of devm_kasprintf() - [powerpc*] powernv/sriov: perform null check on iov before dereferencing iov - [powerpc*] simplify ppc_save_regs - [powerpc*] update ppc_save_regs to save current r1 in pt_regs - PCI: qcom: Remove PCIE20_ prefix from register definitions - PCI: qcom: Sort and group registers and bitfield definitions - PCI: qcom: Use lower case for hex - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers - PCI: qcom: Disable write access to read only registers for IP v2.9.0 - [powerpc*] book3s64/mm: Fix DirectMap stats in /proc/meminfo - [powerpc*] mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary - PCI: endpoint: Fix Kconfig indent style - PCI: endpoint: Fix a Kconfig prompt of vNTB driver - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() - vfio/mdev: Move the compat_class initialization to module init - hwrng: virtio - Fix race on data_avail and actual data - modpost: remove broken calculation of exception_table_entry size - crypto: nx - fix build warnings when DEBUG_FS is not enabled - modpost: fix section mismatch message for R_ARM_ABS32 - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} - crypto: marvell/cesa - Fix type mismatch warning - crypto: jitter - correct health test during initialization - modpost: fix off by one in is_executable_section() - crypto: kpp - Add helper to set reqsize - crypto: qat - Use helper to set reqsize - crypto: qat - unmap buffer before free for DH - crypto: qat - unmap buffers before free for RSA - NFSv4.2: fix wrong shrinker_id - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION - SMB3: Do not send lease break acknowledgment if all file handles have been closed - dax: Fix dax_mapping_release() use after free - dax: Introduce alloc_dev_dax_id() - dax/kmem: Pass valid argument to memory_group_register_static - hwrng: st - keep clock enabled while hwrng is registered - kbuild: Disable GCOV for *.mod.o - efi/libstub: Disable PCI DMA before grabbing the EFI memory map - cifs: prevent use-after-free by freeing the cfile later - cifs: do all necessary checks for credits within or before locking - smb: client: fix broken file attrs with nodfs mounts - ksmbd: avoid field overflow warning - [arm64] sme: Use STR P to clear FFR context field in streaming SVE mode - [x86] efi: Make efi_set_virtual_address_map IBT safe - md/raid1-10: fix casting from randomized structure in raid1_submit_write() - USB: serial: option: add LARA-R6 01B PIDs - usb: dwc3: gadget: Propagate core init errors to UDC during pullup - phy: tegra: xusb: Clear the driver reference in usb-phy dev - iio: adc: ad7192: Fix null ad7192_state pointer access - iio: adc: ad7192: Fix internal/external clock selection - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF - iio: accel: fxls8962af: fixup buffer scan element type - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx - ALSA: jack: Fix mutex call in snd_jack_report() - ALSA: pcm: Fix potential data race at PCM memory allocation helpers - block: fix signed int overflow in Amiga partition support - block: add overflow checks for Amiga partition support - block: change all __u32 annotations to __be32 in affs_hardblocks.h - block: increment diskseq on all media change events - btrfs: fix race when deleting free space root from the dirty cow roots list - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() - w1: w1_therm: fix locking behavior in convert_t - w1: fix loop in w1_fini() - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED - usb: dwc2: platform: Improve error reporting for problems during .remove() - usb: dwc2: Fix some error handling paths - serial: 8250: omap: Fix freeing of resources on failed register - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable - media: usb: Check az6007_read() return value - media: amphion: drop repeated codec data for vc1l format - media: amphion: drop repeated codec data for vc1g format - media: amphion: initiate a drain of the capture queue in dynamic resolution change - media: videodev2.h: Fix struct v4l2_input tuner index comment - media: usb: siano: Fix warning due to null work_func_t function pointer (CVE-2023-4132) - media: i2c: Correct format propagation for st-mipid02 - media: hi846: fix usage of pm_runtime_get_if_in_use() - media: mediatek: vcodec: using decoder status instead of core work count - clk: qcom: reset: support resetting multiple bits - clk: qcom: ipq6018: fix networking resets - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock - staging: vchiq_arm: mark vchiq_platform_init() static - usb: dwc3: qcom: Fix potential memory leak - usb: gadget: u_serial: Add null pointer check in gserial_suspend - extcon: Fix kernel doc of property fields to avoid warnings - extcon: Fix kernel doc of property capability fields to avoid warnings - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() - usb: hide unused usbfs_notify_suspend/resume functions - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') - serial: core: lock port for stop_rx() in uart_suspend_port() - serial: 8250: lock port for stop_rx() in omap8250_irq() - serial: core: lock port for start_rx() in uart_resume_port() - serial: 8250: lock port for UART_IER access in omap8250_irq() - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR - lkdtm: replace ll_rw_block with submit_bh - i3c: master: svc: fix cpu schedule in spin lock - coresight: Fix loss of connection info when a module is unloaded - mfd: rt5033: Drop rt5033-battery sub-device - media: venus: helpers: Fix ALIGN() of non power of two - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() - gfs2: Fix duplicate should_fault_in_pages() call - f2fs: fix potential deadlock due to unpaired node_write lock use - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (CVE-2023-2898) - [s390x] KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() - usb: common: usb-conn-gpio: Set last role to unknown before initial detection - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() - mfd: intel-lpss: Add missing check for platform_get_resource - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" - serial: 8250_omap: Use force_suspend and resume for system suspend - device property: Fix documentation for fwnode_get_next_parent() - device property: Clarify description of returned value in some functions - drivers: fwnode: fix fwnode_irq_get[_byname]() - nvmem: sunplus-ocotp: release otp->clk before return - nvmem: rmem: Use NVMEM_DEVID_AUTO - bus: fsl-mc: don't assume child devices are all fsl-mc devices - mfd: stmfx: Fix error path in stmfx_chip_init - mfd: stmfx: Nullify stmfx->vdd in case of error - [s390x] KVM: s390: vsie: fix the length of APCB bitmap - [s390x] KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler - cpufreq: mediatek: correct voltages for MT7622 and MT7623 - misc: fastrpc: check return value of devm_kasprintf() - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags - hwtracing: hisi_ptt: Fix potential sleep in atomic context - mfd: stmpe: Only disable the regulators if they are enabled - phy: tegra: xusb: check return value of devm_kzalloc() - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 - pwm: imx-tpm: force 'real_period' to be zero in suspend - pwm: sysfs: Do not apply state to already disabled PWMs - pwm: ab8500: Fix error code in probe() - pwm: mtk_disp: Fix the disable flow of disp_pwm - md/raid10: fix the condition to call bio_end_io_acct() - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error - [x86] drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times - [x86] drm/i915/guc/slpc: Apply min softlimit correctly - f2fs: check return value of freeze_super() - media: cec: i2c: ch7322: also select REGMAP - sctp: fix potential deadlock on &net->sctp.addr_wq_lock - net/sched: act_ipt: add sanity checks on table name and hook locations - net: add a couple of helpers for iph tot_len - net/sched: act_ipt: add sanity checks on skb before calling target - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode - net: mscc: ocelot: don't report that RX timestamping is enabled by default - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled - net: dsa: sja1105: always enable the INCL_SRCPT option - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT - Add MODULE_FIRMWARE() for FIRMWARE_TG357766. - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup - Bluetooth: ISO: use hci_sync for setting CIG parameters - Bluetooth: MGMT: add CIS feature bits to controller information - Bluetooth: MGMT: Use BIT macro when defining bitfields - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable - ibmvnic: Do not reset dql stats on NON_FATAL err - net: dsa: vsc73xx: fix MTU configuration - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available - drm/amdgpu: fix number of fence calculations - drm/amd: Don't try to enable secure display TA multiple times - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 - f2fs: fix error path handling in truncate_dnode() - octeontx2-af: Fix mapping for NIX block from CGX connection - octeontx2-af: Add validation before accessing cgx and lmac - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() - [powerpc*] allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y - [powerpc*] dts: turris1x.dts: Fix PCIe MEM size for pci2 node - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode - net: fix net_dev_start_xmit trace event vs skb_transport_offset() - tcp: annotate data races in __tcp_oow_rate_limited() - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() - xsk: Honor SO_BINDTODEVICE on bind - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX - fanotify: disallow mount/sb marks on kernel internal pseudo fs - pptp: Fix fib lookup calls. - net: dsa: tag_sja1105: fix MAC DA patching from meta frames - net: dsa: sja1105: always enable the send_meta options - octeontx-af: fix hardware timestamp configuration - afs: Fix accidental truncation when storing data - [s390x] qeth: Fix vipa deletion - apparmor: fix missing error check for rhashtable_insert_fast - i2c: xiic: Don't try to handle more interrupt events after error - dm: fix undue/missing spaces - dm: avoid split of quoted strings where possible - dm ioctl: have constant on the right side of the test - dm ioctl: Avoid double-fetch of version - extcon: usbc-tusb320: Convert to i2c's .probe_new() - extcon: usbc-tusb320: Unregister typec port on driver removal - btrfs: do not BUG_ON() on tree mod log failure at balance_level() - i2c: qup: Add missing unwind goto in qup_i2c_probe() - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment - NFSD: add encoding of op_recall flag for write delegation - irqchip/loongson-pch-pic: Fix initialization of HT vector register - io_uring: wait interruptibly for request completions on exit - mmc: core: disable TRIM on Kingston EMMC04G-M627 - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used. - wifi: cfg80211: fix regulatory disconnect for non-MLO - wifi: ath10k: Serialize wake_tx_queue ops - wifi: mt76: mt7921e: fix init command fail with enabled device - bcache: fixup btree_cache_wait list damage - bcache: Remove unnecessary NULL point check in node allocations - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent - watch_queue: prevent dangling pipe pointer - integrity: Fix possible multiple allocation in integrity_inode_get() - autofs: use flexible array in ioctl structure - mm/damon/ops-common: atomically test and clear young on ptes and pmds - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() - fs: avoid empty option when generating legacy mount string - ext4: Remove ext4 locking of moved directory - Revert "f2fs: fix potential corruption when moving a directory" - fs: Establish locking order for unrelated directories - fs: Lock moved directories - i2c: nvidia-gpu: Add ACPI property to align with device-tree - i2c: nvidia-gpu: Remove ccgx,firmware-build property - usb: typec: ucsi: Mark dGPUs as DEVICE scope - ipvs: increase ip_vs_conn_tab_bits range for 64BIT - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile - btrfs: delete unused BGs while reclaiming BGs - btrfs: bail out reclaim process if filesystem is read-only - btrfs: add block-group tree to lockdep classes - btrfs: reinsert BGs failed to reclaim - btrfs: fix race when deleting quota root from the dirty cow roots list - btrfs: fix extent buffer leak after tree mod log failure at split_node() - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() - ASoC: mediatek: mt8173: Fix irq error path - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path - regulator: tps65219: Fix matching interrupts for their regulators - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override - ARM: orion5x: fix d2net gpio initialization - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename - blktrace: use inline function for blk_trace_remove() while blktrace is disabled - fs: no need to check source - xfs: explicitly specify cpu when forcing inodegc delayed work to run immediately - xfs: check that per-cpu inodegc workers actually run on that cpu - xfs: disable reaping in fscounters scrub - xfs: fix xfs_inodegc_stop racing with mod_delayed_work - mm/mmap: Fix extra maple tree write - [x86] drm/i915: Fix TypeC mode initialization during system resume - [x86] drm/i915/tc: Fix TC port link ref init for DP MST during HW readout - [x86] drm/i915/tc: Fix system resume MST mode restore for DP-alt sinks - mtd: parsers: refer to ARCH_BCMBCA instead of ARCH_BCM4908 - netfilter: nf_tables: unbind non-anonymous set if rule construction fails - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free - wireguard: queueing: use saner cpu selection wrapping - wireguard: netlink: send staged packets when setting initial private key - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform - block/partition: fix signedness issue for Amiga partitions - io_uring: Use io_schedule* in cqring wait https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.40 - HID: amd_sfh: Rename the float32 variable - HID: amd_sfh: Fix for shift-out-of-bounds - net: lan743x: Don't sleep in atomic context - workqueue: clean up WORK_* constant types, clarify masking - ksmbd: add missing compound request handing in some commands - ksmbd: fix out of bounds read in smb2_sess_setup - drm/panel: simple: Add connector_type for innolux_at043tn24 - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime - swiotlb: always set the number of areas before allocating the pool - swiotlb: reduce the swiotlb buffer size on allocation failure - swiotlb: reduce the number of areas to match actual memory pool size - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags - ice: Fix max_rate check while configuring TX rate limits - igc: Remove delay during TX ring configuration - net/mlx5e: fix double free in mlx5e_destroy_flow_table - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create - net/mlx5e: fix memory leak in mlx5e_ptp_open - net/mlx5e: Check for NOT_READY flag state after locking - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings - igc: Handle PPS start time programming for past time values - blk-crypto: use dynamic lock class for blk_crypto_profile::lock - scsi: qla2xxx: Fix error code in qla2x00_start_sp() - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER - bpf: Fix max stack depth check for async callbacks - net: mvneta: fix txq_map in case of txq_number==1 - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (CVE-2023-3776) - gve: Set default duplex configuration to full - octeontx2-af: Promisc enable/disable through mbox - octeontx2-af: Move validation of ptp pointer before its usage - ionic: remove WARN_ON to prevent panic_on_warn - net: bgmac: postpone turning IRQs off to avoid SoC hangs - net: prevent skb corruption on frag list segmentation - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). - udp6: fix udp6_ehashfn() typo - ntb: idt: Fix error handling in idt_pci_driver_init() - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() - NTB: ntb_transport: fix possible memory leak while device_register() fails - NTB: ntb_tool: Add check for devm_kcalloc - ipv6/addrconf: fix a potential refcount underflow for idev - net: dsa: qca8k: Add check for skb_copy - [x86] platform/x86: wmi: Break possible infinite loop when parsing GUID - kernel/trace: Fix cleanup logic of enable_trace_eprobe - igc: Fix launchtime before start of cycle - igc: Fix inserting of empty frame for launchtime - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition - [x86] drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner - [x86] drm/i915: Fix one wrong caching mode enum usage - octeontx2-pf: Add additional check for MCAM rules - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF - erofs: fix fsdax unavailability for chunk-based regular files - wifi: airo: avoid uninitialized warning in airo_get_rate() - bpf: cpumap: Fix memory leak in cpu_map_update_elem - net/sched: flower: Ensure both minimum and maximum ports are specified - riscv: mm: fix truncation warning on RV32 - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() - net/sched: make psched_mtu() RTNL-less safe - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() - net/sched: sch_qfq: refactor parsing of netlink parameters - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (CVE-2023-3611) - nvme-pci: fix DMA direction of unmapping integrity data - fs/ntfs3: Check fields while reading (CVE-2022-48502) - ovl: let helper ovl_i_path_real() return the realinode - ovl: fix null pointer dereference in ovl_get_acl_rcu() - cifs: fix session state check in smb2_find_smb_ses - drm/client: Send hotplug event after registering a client - drm/amdgpu/sdma4: set align mask to 255 - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario - drm/amdgpu: add the fan abnormal detection feature - drm/amdgpu: Fix minmax warning - drm/amd/pm: add abnormal fan detection for smu 13.0.0 - f2fs: fix the wrong condition to determine atomic context - f2fs: fix deadlock in i_xattr_sem and inode page lock - pinctrl: amd: Add Z-state wake control bits - pinctrl: amd: Adjust debugfs output - pinctrl: amd: Add fields for interrupt status and wake status - pinctrl: amd: Detect internal GPIO0 debounce handling - pinctrl: amd: Fix mistake in handling clearing pins at startup - pinctrl: amd: Detect and mask spurious interrupts - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" - pinctrl: amd: Only use special debounce behavior for GPIO 0 - pinctrl: amd: Use amd_pinconf_set() for all config options - pinctrl: amd: Drop pull up select configuration - pinctrl: amd: Unify debounce handling into amd_pinconf_set() - tpm: Do not remap from ACPI resources again for Pluton TPM - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms - mtd: rawnand: meson: fix unaligned DMA buffers handling - net: bcmgenet: Ensure MDIO unregistration has clocks enabled - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver - tracing/user_events: Fix incorrect return value for writing operation when events are disabled - [powerpc*] Fail build if using recordmcount with binutils v2.37 - misc: fastrpc: Create fastrpc scalar with correct buffer count - [powerpc*] security: Fix Speculation_Store_Bypass reporting on Power10 - [powerpc*] 64s: Fix native_hpte_remove() to be irq-safe - [mips*] Loongson: Fix cpu_probe_loongson() again - [mips*] KVM: Fix NULL pointer dereference - ext4: Fix reusing stale buffer heads from last failed mounting - ext4: fix wrong unit use in ext4_mb_clear_bb - ext4: get block from bh in ext4_free_blocks for fast commit replay - ext4: fix wrong unit use in ext4_mb_new_blocks - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() - ext4: turn quotas off if mount failed after enabling quotas - ext4: only update i_reserved_data_blocks on successful block allocation - fs: dlm: revert check required context while close - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup - ext2/dax: Fix ext2_setsize when len is page aligned - jfs: jfs_dmap: Validate db_l2nbperpage while mounting - hwrng: imx-rngc - fix the timeout for init and self check - dm integrity: reduce vmalloc space footprint on 32-bit architectures - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O - [s390x] zcrypt: do not retry administrative requests - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold - PCI: Release resource invalidated by coalescing - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 - PCI: qcom: Disable write access to read only registers for IP v2.3.3 - PCI: epf-test: Fix DMA transfer completion initialization - PCI: epf-test: Fix DMA transfer completion detection - PCI: rockchip: Assert PCI Configuration Enable bit after probe - PCI: rockchip: Write PCI Device ID to correct register - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core - PCI: rockchip: Use u32 variable to access 32-bit registers - PCI: rockchip: Set address alignment for endpoint mode - misc: pci_endpoint_test: Free IRQs before removing the device - misc: pci_endpoint_test: Re-init completion for every test - mfd: pm8008: Fix module autoloading - md/raid0: add discard support for the 'original' layout - dm init: add dm-mod.waitfor to wait for asynchronously probed block devices - fs: dlm: return positive pid value for F_GETLK - fs: dlm: fix cleanup pending ops when interrupted - fs: dlm: interrupt posix locks only when process is killed - fs: dlm: make F_SETLK use unkillable wait_event - fs: dlm: fix mismatch of plock results from userspace - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() - drm/atomic: Allow vblank-enabled + self-refresh "disable" - drm/rockchip: vop: Leave vblank enabled in self-refresh - drm/amd/display: fix seamless odm transitions - drm/amd/display: edp do not add non-edid timings - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 - drm/amd/display: disable seamless boot if force_odm_combine is enabled - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM - drm/amd: Disable PSR-SU on Parade 0803 TCON - drm/amd/display: add a NULL pointer check - drm/amd/display: Correct `DMUB_FW_VERSION` macro - drm/amd/display: Add monitor specific edid quirk - drm/amdgpu: avoid restore process run into dead loop. - drm/ttm: Don't leak a resource on swapout move error - serial: atmel: don't enable IRQs prematurely - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk - tty: serial: imx: fix rs485 rx after tx - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() - libceph: harden msgr2.1 frame segment length checks - ceph: add a dedicated private data for netfs rreq - ceph: fix blindly expanding the readahead windows - ceph: don't let check_caps skip sending responses for revoke msgs - xhci: Fix resume issue of some ZHAOXIN hosts - xhci: Fix TRB prefetch issue of ZHAOXIN hosts - xhci: Show ZHAOXIN xHCI root hub speed correctly - meson saradc: fix clock divider mask length - opp: Fix use-after-free in lazy_opp_tables after probe deferral - soundwire: qcom: fix storing port config out-of-bounds - Revert "8250: add support for ASIX devices with a FIFO bug" - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK - [s390x] decompressor: fix misaligned symbol build error - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter - tracing/histograms: Add histograms to hist_vars if they have referenced variables - tracing: Fix memory leak of iter->temp when reading trace_pipe - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() - regmap-irq: Fix out-of-bounds access when allocating config buffers - net: ena: fix shift-out-of-bounds in exponential backoff - ring-buffer: Fix deadloop issue on reading trace_pipe - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() - drm/amd/pm: share the code around SMU13 pcie parameters update - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 - cifs: if deferred close is disabled then close files immediately - [x86] perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR - PM: QoS: Restore support for default value on frequency QoS - pwm: meson: modify and simplify calculation in meson_pwm_get_state - pwm: meson: fix handling of period/duty if greater than UINT_MAX - fprobe: Release rethook after the ftrace_ops is unregistered - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() - tracing: Fix null pointer dereference in tracing_err_log_open() - tracing/probes: Fix not to count error code to total length - tracing/probes: Fix to update dynamic data counter if fetcharg uses it - tracing/user_events: Fix struct arg size match check - scsi: qla2xxx: Multi-que support for TMF - scsi: qla2xxx: Fix task management cmd failure - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource - scsi: qla2xxx: Fix hang in task management - scsi: qla2xxx: Wait for io return on terminate rport - scsi: qla2xxx: Fix mem access after free - scsi: qla2xxx: Array index may go out of bound - scsi: qla2xxx: Avoid fcport pointer dereference - scsi: qla2xxx: Fix buffer overrun - scsi: qla2xxx: Fix potential NULL pointer dereference - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() - scsi: qla2xxx: Correct the index of array - scsi: qla2xxx: Pointer may be dereferenced - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue - scsi: qla2xxx: Fix end of loop test - [mips*] kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" - swiotlb: mark swiotlb_memblock_alloc() as __init - net/sched: sch_qfq: reintroduce lmax bound check for MTU - drm/atomic: Fix potential use-after-free in nonblocking commits - net/ncsi: make one oem_gma function for all mfr id - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.41 https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.42 - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq - ALSA: hda/realtek - remove 3k pull low procedure - ALSA: hda/realtek: Add quirk for Clevo NS70AU - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx - maple_tree: set the node limit when creating a new root node - maple_tree: fix node allocation testing on 32 bit - keys: Fix linking a duplicate key to a keyring's assoc_array - perf probe: Add test for regression introduced by switch to die_get_decl_file() - btrfs: fix warning when putting transaction with qgroups enabled after abort - fuse: revalidate: don't invalidate if interrupted - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand - btrfs: zoned: fix memory leak after finding block group with super blocks - fuse: ioctl: translate ENOSYS in outarg - btrfs: fix race between balance and cancel/pause - regmap: Drop initial version of maximum transfer length fixes - of: Preserve "of-display" device name for compatibility - regmap: Account for register length in SMBus I/O limits - [arm64] fpsimd: Ensure SME storage is allocated after SVE VL changes - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout - can: bcm: Fix UAF in bcm_proc_show() - can: gs_usb: gs_can_open(): improve error handling - dma-buf/dma-resv: Stop leaking on krealloc() failure - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 - drm/client: Fix memory leak in drm_client_target_cloned - drm/client: Fix memory leak in drm_client_modeset_probe - drm/amd/display: only accept async flips for fast updates - drm/amd/display: Disable MPC split by default on special asic - drm/amd/display: check TG is non-null before checking if enabled - drm/amd/display: Keep PHY active for DP displays on DCN31 - ASoC: fsl_sai: Disable bit clock with transmitter - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" - ASoC: tegra: Fix ADX byte map - ASoC: rt5640: Fix sleep in atomic context - ASoC: cs42l51: fix driver to properly autoload with automatic module loading - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove - ASoC: qdsp6: audioreach: fix topology probe deferral - ASoC: tegra: Fix AMX byte map - ASoC: codecs: wcd938x: fix resource leaks on component remove - ASoC: codecs: wcd938x: fix missing mbhc init error handling - ASoC: codecs: wcd934x: fix resource leaks on component remove - ASoC: codecs: wcd938x: fix codec initialisation race - ASoC: codecs: wcd938x: fix soundwire initialisation race - ext4: correct inline offset when handling xattrs in inode body - drm/radeon: Fix integer overflow in radeon_cs_parser_init - ALSA: emu10k1: roll up loops in DSP setup code for Audigy - quota: Properly disable quotas when add_dquot_ref() fails - quota: fix warning in dqgrab() - HID: add quirk for 03f0:464a HP Elite Presenter Mouse - ovl: check type and offset of struct vfsmount in ovl_entry - udf: Fix uninitialized array access for some pathnames - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev - [mips*] dec: prom: Address -Warray-bounds warning - FS: JFS: Fix null-ptr-deref Read in txBegin - FS: JFS: Check for read-only mounted filesystem in txBegin - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp - sched/fair: Don't balance task to its current running CPU - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range - bpf: Print a warning only if writing to unprivileged_bpf_disabled. - bpf: Address KCSAN report on bpf_lru_list - bpf: tcp: Avoid taking fast sock lock in iterator - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 - wifi: mac80211_hwsim: Fix possible NULL dereference - spi: dw: Add compatible for Intel Mount Evans SoC - wifi: ath11k: fix memory leak in WMI firmware stats - net: ethernet: litex: add support for 64 bit stats - devlink: report devlink_port_type_warn source device - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() - wifi: iwlwifi: Add support for new PCI Id - wifi: iwlwifi: mvm: avoid baid size integer overflow - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 - igb: Fix igb_down hung on surprise removal - net: hns3: fix strncpy() not using dest-buf length as length issue - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() - ASoC: codecs: wcd938x: fix mbhc impedance loglevel - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR - ASoC: qcom: q6apm: do not close GPR port before closing graph - sched/fair: Use recent_used_cpu to test p->cpus_ptr - sched/psi: Fix avgs_work re-arm in psi_avgs_work() - sched/psi: Rearrange polling code in preparation - sched/psi: Rename existing poll members in preparation - sched/psi: Extract update_triggers side effect - sched/psi: Allow unprivileged polling of N*2s period - sched/psi: use kernfs polling functions for PSI trigger polling - pinctrl: renesas: rzv2m: Handle non-unique subnode names - pinctrl: renesas: rzg2l: Handle non-unique subnode names - spi: bcm63xx: fix max prepend length - fbdev: imxfb: warn about invalid left/right margin - fbdev: imxfb: Removed unneeded release_mem_region - perf build: Fix library not found error when using CSLIBS - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block - spi: s3c64xx: clear loopback bit after loopback test - kallsyms: Improve the performance of kallsyms_lookup_name() - kallsyms: Correctly sequence symbols when CONFIG_LTO_CLANG=y - kallsyms: strip LTO-only suffixes from promoted global functions - dsa: mv88e6xxx: Do a final check before timing out - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() - bridge: Add extack warning when enabling STP in netns. - net: ethernet: mtk_eth_soc: handle probe deferral - cifs: fix mid leak during reconnection after timeout threshold - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode - net: sched: cls_u32: Undo refcount decrement in case update failed - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error - net: dsa: microchip: ksz8: Separate static MAC table operations for code reuse - net: dsa: microchip: ksz8: Make ksz8_r_sta_mac_table() static - net: dsa: microchip: ksz8_r_sta_mac_table(): Avoid using error code for empty entries - net: dsa: microchip: correct KSZ8795 static MAC table access - iavf: Fix use-after-free in free_netdev - iavf: Fix out-of-bounds when setting channels on remove - iavf: use internal state to free traffic IRQs - iavf: Move netdev_update_features() into watchdog task - iavf: send VLAN offloading caps once after VFR - iavf: make functions static where possible - iavf: Wait for reset in callbacks which trigger it - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies - iavf: fix reset task race with iavf_remove() - security: keys: Modify mismatched function name - octeontx2-pf: Dont allocate BPIDs for LBK interfaces - bpf: Fix subprog idx logic in check_max_stack_depth - bpf: Repeat check_max_stack_depth for async callbacks - bpf, arm64: Fix BTI type used for freplace attached functions - igc: Avoid transmit queue timeout for XDP - igc: Prevent garbled TX queue with XDP ZEROCOPY - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV - tcp: annotate data-races around tcp_rsk(req)->txhash - tcp: annotate data-races around tcp_rsk(req)->ts_recent - net: ipv4: Use kfree_sensitive instead of kfree - net:ipv6: check return value of pskb_trim() - Revert "tcp: avoid the lookup process failing to get sk in ehash table" - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe - llc: Don't drop packet from non-root netns. - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp - netfilter: nf_tables: fix spurious set element insertion failure - netfilter: nf_tables: can't schedule in nft_chain_validate - netfilter: nft_set_pipapo: fix improper element removal (CVE-2023-4004) - netfilter: nf_tables: skip bound chain in netns release path - netfilter: nf_tables: skip bound chain on rule flush (CVE-2023-3777) - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync - Bluetooth: hci_event: call disconnect callback before deleting conn - Bluetooth: ISO: fix iso_conn related locking and validity issues - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() - tcp: annotate data-races around tp->tcp_tx_delay - tcp: annotate data-races around tp->tsoffset - tcp: annotate data-races around tp->keepalive_time - tcp: annotate data-races around tp->keepalive_intvl - tcp: annotate data-races around tp->keepalive_probes - tcp: annotate data-races around icsk->icsk_syn_retries - tcp: annotate data-races around tp->linger2 - tcp: annotate data-races around rskq_defer_accept - tcp: annotate data-races around tp->notsent_lowat - tcp: annotate data-races around icsk->icsk_user_timeout - tcp: annotate data-races around fastopenq.max_qlen - net: phy: prevent stale pointer dereference in phy_init() - jbd2: recheck chechpointing non-dirty buffer - tracing/histograms: Return an error if we fail to add histogram to hist_vars list - drm/ttm: fix bulk_move corruption when adding a entry - spi: dw: Remove misleading comment for Mount Evans SoC - kallsyms: add kallsyms_seqs_of_names to list of special symbols - scripts/kallsyms.c Make the comment up-to-date with current implementation - scripts/kallsyms: update the usage in the comment block - bpf: allow precision tracking for programs with subprogs - bpf: stop setting precise in current state - bpf: aggressively forget precise markings during state checkpointing - drm/amd/display: use max_dsc_bpp in amdgpu_dm - drm/amd/display: fix some coding style issues - drm/dp_mst: Clear MSG_RDY flag before sending new message - drm/amd/display: force connector state when bpc changes during compliance - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c - drm/amd/display: fix linux dp link lost handled only one time - drm/amd/display: Add polling method to handle MST reply packet - Revert "drm/amd/display: edp do not add non-edid timings" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.43 - netfilter: nf_tables: fix underflow in object reference counter - netfilter: nf_tables: fix underflow in chain reference counter - [x86] platform/x86/amd/pmf: Notify OS power slider update - [x86] platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params - drm/amd/display: Keep PHY active for dp config - ovl: fix null pointer dereference in ovl_permission() - drm/amd: Move helper for dynamic speed switch check out of smu13 - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint - blk-mq: Fix stall due to recursive flush plug - [powerpc*] pseries/vas: Hold mmap_mutex after mmap lock during window close - [s390x] KVM: s390: pv: fix index value of replaced ASCE - io_uring: don't audit the capability check in io_uring_create() - gpio: tps68470: Make tps68470_gpio_output() always set the initial value - pwm: Add a stub for devm_pwmchip_add() - gpio: mvebu: Make use of devm_pwmchip_add - gpio: mvebu: fix irq domain leak - btrfs: fix race between quota disable and relocation - i2c: Delete error messages for failed memory allocations - i2c: Improve size determinations - i2c: nomadik: Remove unnecessary goto label - i2c: nomadik: Use devm_clk_get_enabled() - i2c: nomadik: Remove a useless call in the remove function - [mips*] Loongson: Move arch cflags to MIPS top level Makefile - [mips*] Loongson: Fix build error when make modules_install - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() - PCI/ASPM: Factor out pcie_wait_for_retrain() - PCI/ASPM: Avoid link retraining race - PCI: rockchip: Remove writes to unused registers - PCI: rockchip: Fix window mapping and address translation for endpoint - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities - drm/amd/display: add FB_DAMAGE_CLIPS support - drm/amd/display: Check if link state is valid - drm/amd/display: Rework context change check - drm/amd/display: Enable new commit sequence only for DCN32x - drm/amd/display: Copy DC context in the commit streams - drm/amd/display: Include surface of unaffected streams - drm/amd/display: Use min transition for all SubVP plane add/remove - drm/amd/display: add ODM case when looking for first split pipe - drm/amd/display: use low clocks for no plane configs - drm/amd/display: fix unbounded requesting for high pixel rate modes on dcn315 - drm/amd/display: add pixel rate based CRB allocation support - drm/amd/display: fix dcn315 single stream crb allocation - drm/amd/display: Update correct DCN314 register header - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix - drm/ttm: Don't print error message if eviction was interrupted - drm/ttm: Don't leak a resource on eviction error - n_tty: Rename tail to old_tail in n_tty_read() - tty: fix hang on tty device with no_room set - drm/ttm: never consider pinned BOs for eviction&swap - [arm64] KVM: arm64: Condition HW AF updates on config option - [arm64] errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 - mptcp: introduce 'sk' to replace 'sock->sk' in mptcp_listen() - mptcp: do not rely on implicit state check in mptcp_listen() - tracing/probes: Add symstr type for dynamic events - tracing/probes: Fix to avoid double count of the string length on the array - tracing: Allow synthetic events to pass around stacktraces - Revert "tracing: Add "(fault)" name injection to kernel probes" - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails - maple_tree: add __init and __exit to test module - maple_tree: fix 32 bit mas_next testing - drm/amd/display: Rework comments on dc file - drm/amd/display: fix dc/core/dc.c kernel-doc - drm/amd/display: Add FAMS validation before trying to use it - drm/amd/display: update extended blank for dcn314 onwards - drm/amd/display: Fix possible underflow for displays with large vblank - drm/amd/display: Prevent vtotal from being set to 0 - phy: phy-mtk-dp: Fix an error code in probe() - phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend - phy: qcom-snps-femto-v2: properly enable ref clock - soundwire: qcom: update status correctly with mask - media: staging: atomisp: select V4L2_FWNODE - media: amphion: Fix firmware path to match linux-firmware - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - iavf: fix potential deadlock on allocation failure - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED - net: phy: marvell10g: fix 88x3310 power up - net: hns3: fix the imp capability bit cannot exceed 32 bits issue - net: hns3: fix wrong tc bandwidth weight data issue - net: hns3: fix wrong bw weight of disabled tc issue - vxlan: calculate correct header length for GPE - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args - vxlan: fix GRO with VXLAN-GPE - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() - atheros: fix return value check in atl1_tso() - ethernet: atheros: fix return value check in atl1e_tso_csum() - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address - tcp: Reduce chance of collisions in inet6_hashfn(). (CVE-2023-1206) - ice: Fix memory management in ice_ethtool_fdir.c - bonding: reset bond's flags when down link is P2P device - team: reset team's flags when down link is P2P device - octeontx2-af: Removed unnecessary debug messages. - octeontx2-af: Fix hash extraction enable configuration - net: stmmac: Apply redundant write work around on 4.xx too - [x86] platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 - [x86] traps: Fix load_unaligned_zeropad() handling for shared TDX memory - igc: Fix Kernel Panic during ndo_tx_timeout callback - netfilter: nft_set_rbtree: fix overlap expiration walk - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (CVE-2023-4015) - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (CVE-2023-4147) - mm: suppress mm fault logging if fatal signal already pending - net/sched: mqprio: refactor nlattr parsing to a separate function - net/sched: mqprio: add extack to mqprio_parse_nlattr() - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 - benet: fix return value check in be_lancer_xmit_workarounds() - tipc: check return value of pskb_trim() - tipc: stop tipc crypto on failure in tipc_node_create - RDMA/mlx4: Make check for invalid flags stricter - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id - drm/msm/adreno: Fix snapshot BINDLESS_DATA size - RDMA/irdma: Add missing read barriers - RDMA/irdma: Fix data race on CQP completion stats - RDMA/irdma: Fix data race on CQP request done - RDMA/mthca: Fix crash when polling CQ for shared QPs - RDMA/bnxt_re: Prevent handling any completions after qp destroy - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() - ASoC: fsl_spdif: Silence output on stop - block: Fix a source code comment in include/uapi/linux/blkzoned.h - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request - [x86] drm/i915: Fix an error handling path in igt_write_huge() - xenbus: check xen_domain in xenbus_probe_initcall - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths - dm raid: clean up four equivalent goto tags in raid_ctr() - dm raid: protect md_stop() with 'reconfig_mutex' - drm/amd: Fix an error handling mistake in psp_sw_init() - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() - RDMA/irdma: Fix op_type reporting in CQEs - RDMA/irdma: Report correct WC error - drm/msm: Switch idr_lock to spinlock - drm/msm: Disallow submit with fence id 0 - ublk_drv: move ublk_get_device_from_id into ublk_ctrl_uring_cmd - ublk: fail to start device if queue setup is interrupted - ublk: fail to recover device if queue setup is interrupted - ata: pata_ns87415: mark ns87560_tf_read static - ring-buffer: Fix wrong stat of cpu_buffer->read - tracing: Fix warning in trace_buffered_event_disable() - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" - usb: gadget: call usb_gadget_check_config() to verify UDC capability - USB: gadget: Fix the memory leak in raw_gadget driver - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid - serial: qcom-geni: drop bogus runtime pm state update - serial: 8250_dw: Preserve original value of DLF register - serial: sifive: Fix sifive_serial_console_setup() section - USB: serial: option: support Quectel EM060K_128 - USB: serial: option: add Quectel EC200A module support - USB: serial: simple: add Kaufmann RKS+CAN VCP - USB: serial: simple: sort driver entries - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED - usb: typec: Set port->pd before adding device for typec_port - usb: typec: Iterate pds array when showing the pd list - usb: typec: Use sysfs_emit_at when concatenating the string - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy - usb: dwc3: don't reset device side if dwc3 was configured as host-only - usb: misc: ehset: fix wrong if condition - usb: ohci-at91: Fix the unhandle interrupt when resume - USB: quirks: add quirk for Focusrite Scarlett - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config - usb: xhci-mtk: set the dma max_seg_size - Revert "usb: xhci: tegra: Fix error check" - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group - Documentation: security-bugs.rst: clarify CVE handling - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() - tty: n_gsm: fix UAF in gsm_cleanup_mux - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" - ALSA: hda/realtek: Support ASUS G713PV laptop - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled - btrfs: account block group tree when calculating global reserve size - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() - btrfs: check for commit error at btrfs_attach_transaction_barrier() - [x86] MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks - file: always lock position for FMODE_ATOMIC_POS - nfsd: Remove incorrect check in nfsd4_validate_stateid - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() - tpm_tis: Explicitly check for error code - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation - locking/rtmutex: Fix task->pi_waiters integrity - proc/vmcore: fix signedness bug in read_from_oldmem() - xen: speed up grant-table reclaim - virtio-net: fix race between set queues and probe - net: dsa: qca8k: fix search_and_insert wrong handling of new rule - net: dsa: qca8k: fix broken search_and_del - net: dsa: qca8k: fix mdb add/del case with 0 VID - soundwire: fix enumeration completion - [s390x] dasd: fix hanging device after quiesce/resume - [s390x] dasd: print copy pair message only for the correct error - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register - [arm64] sme: Set new vector length before reallocating - PM: sleep: wakeirq: fix wake irq arming - ceph: never send metrics if disable_send_metrics is set - [x86] drm/i915/dpt: Use shmem for dpt objects - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress - rbd: make get_lock_owner_info() return a single locker or NULL - rbd: harden get_lock_owner_info() a bit - rbd: retrieve and check lock owner twice before blocklisting - drm/amd/display: set per pipe dppclk to 0 when dpp is off - tracing: Fix trace_event_raw_event_synth() if else statement - drm/amd/display: perform a bounds check before filling dirty rectangles - drm/amd/display: Write to correct dirty_rect - ACPI: processor: perflib: Use the "no limit" frequency QoS - ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily - cpufreq: intel_pstate: Drop ACPI _PSS states table patching - mptcp: ensure subflow is unhashed before cleaning the backlog - dma-buf: keep the signaling time of merged fences v3 - dma-buf: fix an error pointer vs NULL bug https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.44 - xen/netback: Fix buffer overrun triggered by unusual packet (CVE-2023-34319) - [x86] fix backwards merge of GDS/SRSO bit https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.45 - io_uring: gate iowait schedule on having pending requests - perf: Fix function pointer case - net/mlx5: Free irqs only on shutdown callback - [arm64] iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 - [arm64] iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 - [arm64] iommu/arm-smmu-v3: Add explicit feature for nesting - [arm64] iommu/arm-smmu-v3: Document nesting-related errata - [arm64] dts: imx8mm-venice-gw7903: disable disp_blk_ctrl - [arm64] dts: imx8mm-venice-gw7904: disable disp_blk_ctrl - [arm64] dts: phycore-imx8mm: Label typo-fix of VPU - [arm64] dts: phycore-imx8mm: Correction in gpio-line-names - [arm64] dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux - [arm64] dts: freescale: Fix VPU G2 clock - [arm64,armhf] firmware: smccc: Fix use of uninitialised results structure - lib/bitmap: workaround const_eval test build failure - [arm64] firmware: arm_scmi: Fix chan_free cleanup on SMC - word-at-a-time: use the same return type for has_zero regardless of endianness - [s390x] KVM: s390: fix sthyi error handling - erofs: fix wrong primary bvec selection on deduplicated extents - wifi: cfg80211: Fix return value in scan logic - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length - [armhf] net: dsa: fix value check in bcm_sf2_sw_probe() - perf test uprobe_from_different_cu: Skip if there is no gcc - net: sched: cls_u32: Fix match key mis-addressing - mISDN: hfcpci: Fix potential deadlock on &hc->lock - qed: Fix scheduling in a tasklet while getting stats - net: annotate data-races around sk->sk_reserved_mem - net: annotate data-race around sk->sk_txrehash - net: annotate data-races around sk->sk_max_pacing_rate - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation - net: add missing READ_ONCE(sk->sk_sndbuf) annotation - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation - net: annotate data-races around sk->sk_mark - net: add missing data-race annotations around sk->sk_peek_off - net: add missing data-race annotation for sk_ll_usec - net: annotate data-races around sk->sk_priority - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX. - ice: Fix RDMA VSI removal during queue rebuild - bpf, cpumap: Handle skb as well when clean up ptr_ring - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (CVE-2023-4128, CVE-2023-4208) - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (CVE-2023-4128, CVE-2023-4207) - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (CVE-2023-4128, CVE-2023-4206) - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode - bnxt_en: Fix page pool logic for page size >= 64K - bnxt_en: Fix max_mtu setting for multi-buf XDP - net: dcb: choose correct policy to parse DCB_ATTR_BCN - [s390x] qeth: Don't call dev_close/dev_open (DOWN/UP) - ip6mr: Fix skb_under_panic in ip6mr_cache_report() - vxlan: Fix nexthop hash size - net/mlx5: fs_core: Make find_closest_ft more generic - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio - tcp_metrics: fix addr_same() helper - tcp_metrics: annotate data-races around tm->tcpm_stamp - tcp_metrics: annotate data-races around tm->tcpm_lock - tcp_metrics: annotate data-races around tm->tcpm_vals[] - tcp_metrics: annotate data-races around tm->tcpm_net - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen - scsi: zfcp: Defer fc_rport blocking until after ADISC response - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices - libceph: fix potential hang in ceph_osdc_notify() - USB: zaurus: Add ID for A-300/B-500/C-700 - ceph: defer stopping mdsc delayed_work - [arm64] firmware: arm_scmi: Drop OF node reference in the transport channel setup - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree - exfat: release s_lock before calling dir_emit() - bpf: Disable preemption in bpf_perf_event_output - [arm64] dts: stratix10: fix incorrect I2C property for SCL signal - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194) - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194) - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) - [x86] hyperv: Disable IBT when hypercall page lacks ENDBR instruction - rbd: prevent busy loop when requesting exclusive lock - bpf: Disable preemption in bpf_event_output - [powerpc*] ftrace: Create a dummy stackframe to fix stack unwind - [arm64] fpsimd: Sync and zero pad FPSIMD state for streaming SVE - [arm64] fpsimd: Clear SME state in the target task when setting the VL - [arm64] fpsimd: Sync FPSIMD state with SVE for SME only systems - open: make RESOLVE_CACHED correctly test for O_TMPFILE - drm/ttm: check null pointer before accessing when swapping - [x86] drm/i915: Fix premature release of request's reusable memory - [x86] drm/i915/gt: Cleanup aux invalidation registers - bpf, cpumap: Make sure kthread is running before map update returns - file: reinstate f_pos locking optimization for regular files - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() - fs/sysv: Null check to prevent null-ptr-deref bug - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (CVE-2023-40283) - debugobjects: Recheck debug_objects_enabled before reporting - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - fs: Protect reconfiguration of sb read-write from racing writes - btrfs: remove BUG_ON()'s in add_new_free_space() - f2fs: fix to do sanity check on direct node in truncate_dnode() - io_uring: annotate offset timeout races - [powerpc*] mm/altmap: Fix altmap boundary check - [armhf] drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning - drm/amd/display: Ensure that planes are in the same order - drm/amd/display: skip CLEAR_PAYLOAD_ID_TABLE if device mst_en is 0 - f2fs: fix to set flush_merge opt and show noflush_merge - f2fs: don't reset unchangable mount option in f2fs_remount() - exfat: check if filename entries exceeds max filename length (CVE-2023-4273) - [arm64] ptrace: Don't enable SVE when setting streaming SVE - drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 - drm/amdgpu: Remove unnecessary domain argument - drm/amdgpu: Use apt name for FW reserved region - [x86] Revert "drm/i915: Disable DC states for all commits" (Closes: #1043564) - [x86] CPU/AMD: Do not leak quotient data after a division by 0 (CVE-2023-20588) https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.46 - Revert "loongarch/cpu: Switch to arch_cpu_finalize_init()" - tpm: Disable RNG for all AMD fTPMs - tpm: Add a helper for checking hwrng enabled - ksmbd: validate command request size - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() - [x86] KVM: SEV: snapshot the GHCB before accessing it - [x86] KVM: SEV: only access GHCB fields once (CVE-2023-4155) - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() - wifi: rtw89: fix 8852AE disconnection caused by RX full flags - wireguard: allowedips: expand maximum node depth - ipv6: adjust ndisc_is_useropt() to also return true for PIO - mptcp: avoid bogus reset on fallback close - mptcp: fix disconnect vs accept race - [arm64,armhf] dmaengine: pl330: Return DMA_PAUSED when transaction is paused - [amd64] net: mana: Fix MANA VF unload when hardware is unresponsive - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G - drm/nouveau/gr: enable memory loads on helper invocation on all channels - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() - drm/amd/display: check attr flag before set cursor degamma on DCN3+ - drm/amdgpu: add S/G display parameter - drm/amd: Disable S/G for APUs when 64GB or more host memory - drm/amd/display: limit DPIA link rate to HBR3 - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput - drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings - drm/amd/pm: expose swctf threshold setting for legacy powerplay - drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation - drm/amd/display: Handle virtual hardware detect - drm/amd/display: Add function for validate and update new stream - drm/amd/display: Handle seamless boot stream - drm/amd/display: Update OTG instance in the commit stream - drm/amd/display: Avoid ABM when ODM combine is enabled for eDP - drm/amd/display: Use update plane and stream routine for DCN32x - drm/amd/display: Disable phantom OTG after enable for plane disable - drm/amd/display: Retain phantom plane/stream if validation fails - drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - drm/amd/display: trigger timing sync only if TG is running - io_uring: correct check for O_TMPFILE - [arm64] iio: cros_ec: Fix the allocation size for cros_ec_command - iio: adc: ad7192: Fix ac excitation feature - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match - [arm*] binder: fix memory leak in binder_init() - misc: rtsx: judge ASPM Mode to set PETXCFG Reg - usb-storage: alauda: Fix uninit-value in alauda_check_media() - [arm64,armhf] usb: dwc3: Properly handle processing of pending events - USB: Gadget: core: Help prevent panic during UVC unconfigure - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none - usb: typec: tcpm: Fix response to vsafe0V event - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment - [x86] cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 - [x86] mm: Fix VDSO and VVAR placement on 5-level paging machines - [x86] sev: Do not try to parse for the CC blob on non-AMD hardware - [x86] speculation: Add cpu_show_gds() prototype - [x86] Move gds_ucode_mitigated() declaration to header - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (Closes: #1042753) - iio: core: Prevent invalid memory access when there is no parent - interconnect: qcom: Add support for mask-based BCMs - interconnect: qcom: sm8450: add enable_mask for bcm nodes - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() - bpf, sockmap: Fix map type error in sock_map_del_link - bpf, sockmap: Fix bug that strp_done cannot be called - mISDN: Update parameter type of dsp_cmx_send() - macsec: use DEV_STATS_INC() - mptcp: fix the incorrect judgment for msk->cb_flags - net/packet: annotate data-races around tp->status - net/smc: Use correct buffer sizes when switching between TCP and SMC - tcp: add missing family to tcp_set_ca_state() tracepoint - tunnels: fix kasan splat when generating ipv4 pmtu error - xsk: fix refcount underflow in error path - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves - dccp: fix data-race around dp->dccps_mss_cache - drivers: net: prevent tun_build_skb() to exceed the packet size limit - drivers: vxlan: vnifilter: free percpu vni stats on error path - iavf: fix potential races for FDIR filters - [amd64] IB/hfi1: Fix possible panic during hotplug remove - drm/rockchip: Don't spam logs in atomic check - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - RDMA/umem: Set iova in ODP flow - net: tls: avoid discarding data on record close - net: phy: at803x: remove set/get wol callbacks for AR8032 - [arm64] net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove - [arm64] net: hns3: refactor hclge_mac_link_status_wait for interface reuse - [arm64] net: hns3: add wait until mac link down - [arm64] net: hns3: fix deadlock issue when externel_lb and reset are executed together - nexthop: Fix infinite nexthop dump when using maximum nexthop ID - nexthop: Make nexthop bucket dump more efficient - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID - [arm64] net: hns3: fix strscpy causing content truncation issue - dmaengine: owl-dma: Modify mismatched function name - net/mlx5: Allow 0 for total host VFs - net/mlx5: LAG, Check correct bucket when modifying LAG - net/mlx5: Skip clock update work when device is in error state - net/mlx5: Reload auxiliary devices in pci error handlers - ibmvnic: Enforce stronger sanity checks on login response - ibmvnic: Unmap DMA login rsp buffer on send login fail - ibmvnic: Handle DMA unmapping of login buffs in release functions - ibmvnic: Do partial reset on login failure - ibmvnic: Ensure login failure recovery is safe from other resets - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent - gpio: sim: mark the GPIO chip as a one that can sleep - btrfs: wait for actual caching progress during allocation - btrfs: don't stop integrity writeback too early - btrfs: properly clear end of the unreserved range in cow_file_range - btrfs: exit gracefully if reloc roots don't match - btrfs: reject invalid reloc tree root keys with stack dump - btrfs: set cache_block_group_error if we find an error - nvme-tcp: fix potential unbalanced freeze & unfreeze - nvme-rdma: fix potential unbalanced freeze & unfreeze - netfilter: nf_tables: report use refcount overflow - scsi: core: Fix legacy /proc parsing buffer overflow - [x86] scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - scsi: ufs: renesas: Fix private allocation - scsi: 53c700: Check that command slot is not NULL - scsi: snic: Fix possible memory leak if device_add() fails - scsi: core: Fix possible memory leak if device_add() fails - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() - scsi: qedi: Fix firmware halt over suspend and resume - scsi: qedf: Fix firmware halt over suspend and resume - [x86] platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 - ACPI: scan: Create platform device for CS35L56 - sch_netem: fix issues in netem_change() vs get_dist_table() - drm/amd/pm/smu7: move variables to where they are used https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.47 - [arm64] mmc: sdhci-f-sdh30: Replace with sdhci_pltfm - [arm64] cpuidle: psci: Extend information in log about OSI/PC mode - [arm64] cpuidle: psci: Move enabling OSI mode after power domains creation - zsmalloc: consolidate zs_pool's migrate_lock and size_class's locks - zsmalloc: fix races between modifications of fullness and isolated - net/smc: replace mutex rmbs_lock and sndbufs_lock with rw_semaphore - net/smc: Fix setsockopt and sysctl to specify same buffer size again - net: phy: at803x: Use devm_regulator_get_enable_optional() - net: phy: at803x: fix the wol setting functions - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 - drm/amdgpu: fix memory leak in mes self test - [x86] ASoC: Intel: sof_sdw: add quirk for MTL RVP - [x86] ASoC: Intel: sof_sdw: add quirk for LNL RVP - ASoC: SOF: amd: Add pci revision id check - drm/stm: ltdc: fix late dereference check - drm: rcar-du: remove R-Car H3 ES1.* workarounds - [x86] ASoC: amd: vangogh: Add check for acp config flags in vangogh platform - [x86] ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit - [x86] ASoC: Intel: sof_sdw: Add support for Rex soundwire - iopoll: Call cpu_relax() in busy loops - [x86] ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap - accel/habanalabs: add pci health check during heartbeat - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard - [amd64] iommu/amd: Introduce Disable IRTE Caching Support - drm/amdgpu: install stub fence into potential unused fence pointers - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - RDMA/mlx5: Return the firmware result upon destroying QP/RQ - drm/amd/display: Skip DPP DTO update if root clock is gated - drm/amd/display: Enable dcn314 DPP RCO - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio - smb: client: fix warning in cifs_smb3_do_mount() - cifs: fix session state check in reconnect to avoid use-after-free issue - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops - media: v4l2-mem2mem: add lock to protect parameter num_rdy - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push - usb: gadget: uvc: queue empty isoc requests if no video buffer is available - media: platform: mediatek: vpu: fix NULL ptr dereference - [x86] thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() - usb: chipidea: imx: don't request QoS for imx8ulp - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - gfs2: Fix possible data races in gfs2_show_options() - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() - [x86] thunderbolt: Add Intel Barlow Ridge PCI ID - [x86] thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth - firewire: net: fix use after free in fwnet_finish_incoming_packet() - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) - Bluetooth: L2CAP: Fix use-after-free - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - ceph: try to dump the msgs when decoding fails - drm/amdgpu: Fix potential fence use-after-free v2 - fs/ntfs3: Enhance sanity check while generating attr_list - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V - Bluetooth: MGMT: Use correct address for memcpy() - ring-buffer: Do not swap cpu_buffer during resize process - igc: read before write to SRRCTL register - drm/amd/display: save restore hdcp state when display is unplugged from mst hub - drm/amd/display: phase3 mst hdcp for multiple displays - drm/amd/display: fix access hdcp_workqueue assert - [arm64] KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption - fbdev/hyperv-fb: Do not set struct fb_info.apertures - video/aperture: Only remove sysfb on the default vga pci device (Closes: #1051163) - btrfs: move out now unused BG from the reclaim list - btrfs: convert btrfs_block_group::needs_free_space to runtime flag - btrfs: convert btrfs_block_group::seq_zone to runtime flag - btrfs: fix use-after-free of new block group that became unused - virtio-mmio: don't break lifecycle of vm_dev - cifs: fix potential oops in cifs_oplock_break - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue - i2c: hisi: Only handle the interrupt of the driver's transfer - i2c: tegra: Fix i2c-tegra DMA config option processing - fbdev: mmp: fix value check in mmphw_probe() - [powerpc*] rtas_flash: allow user copy to flash block cache objects - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range - btrfs: fix BUG_ON condition in btrfs_cancel_balance - i2c: designware: Correct length byte validation logic - i2c: designware: Handle invalid SMBus block data response length value - net: xfrm: Fix xfrm_address_filter OOB read - net: af_key: fix sadb_x_filter validation - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure - xfrm: fix slab-use-after-free in decode_session6 - ip6_vti: fix slab-use-after-free in decode_session6 - ip_vti: fix potential slab-use-after-free in decode_session6 - xfrm: add NULL check in xfrm_update_ae_params (CVE-2023-3772) - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (CVE-2023-3773) - virtio_net: notify MAC address change on device initialization - virtio-net: set queues after driver_ok - net: pcs: Add missing put_device call in miic_create - net: phy: fix IRQ-based wake-on-lan over hibernate / power off - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source - octeon_ep: cancel tx_timeout_task later in remove sequence - netfilter: nf_tables: fix false-positive lockdep splat - netfilter: nf_tables: deactivate catchall elements in next generation (CVE-2023-4569) - ipvs: fix racy memcpy in proc_do_sync_threshold - netfilter: nft_dynset: disallow object maps - net: phy: broadcom: stub c45 read/write for 54810 - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves - net: openvswitch: reject negative ifindex - iavf: fix FDIR rule fields masks validation - i40e: fix misleading debug logs - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset - sfc: don't unregister flow_indr if it was never registered - sock: Fix misuse of sk_under_memory_pressure() - net: do not allow gso_size to be set to GSO_BY_FRAGS - qede: fix firmware halt over suspend and resume - ice: Block switchdev mode when ADQ is active and vice versa - bus: ti-sysc: Flush posted write on enable before reset - [arm64] dts: qcom: qrb5165-rb5: fix thermal zone conflict - [arm64] dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 - [arm64] dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ - [armhf] dts: imx: align LED node names with dtschema - [arm64] dts: imx8mm: Drop CSI1 PHY reference clock configuration - [armhf] dts: imx: Set default tuning step for imx6sx usdhc - [arm64] dts: imx93: Fix anatop node size - ASoC: rt5665: add missed regulator_bulk_disable - ASoC: meson: axg-tdm-formatter: fix channel slot allocation - ALSA: hda/realtek: Add quirks for HP G11 Laptops - soc: aspeed: uart-routing: Use __sysfs_match_string - soc: aspeed: socinfo: Add kfree for kstrdup - ALSA: hda/realtek - Remodified 3k pull low procedure - serial: 8250: Fix oops for port->pm on uart_change_pm() - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces. - cifs: Release folio lock on fscache read hit. - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case - [arm64] dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards - blk-crypto: dynamically allocate fallback profile - mmc: wbsd: fix double mmc_free_host() in wbsd_init() - mmc: block: Fix in_flight[issue_type] value error - drm/qxl: fix UAF on handle creation - [x86] drm/i915/sdvo: fix panel_type initialization - drm/amd: flush any delayed gfxoff on suspend entry - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - drm/amd/display: disable RCO for DCN314 - zsmalloc: allow only one active pool compaction context - sched/fair: unlink misfit task from cpu overutilized - sched/fair: Remove capacity inversion detection - drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register - hugetlb: do not clear hugetlb dtor until allocating vmemmap - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state - [arm64] ptrace: Ensure that SME is set up for target when writing SSVE state - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 - drm/amdgpu: keep irq count in amdgpu_irq_disable_all - af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (CVE-2023-4622) - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled - [arm64] mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.48 - [x86] cpu: Fix __x86_return_thunk symbol type - [x86] cpu: Fix up srso_safe_ret() and __x86_return_thunk() - [x86] alternative: Make custom return thunk unconditional - [x86] cpu: Clean up SRSO return thunk mess - [x86] cpu: Rename original retbleed methods - [x86] cpu: Rename srso_(.*)_alias to srso_alias_\1 - [x86] cpu: Cleanup the untrain mess - [x86] srso: Explain the untraining sequences a bit more - [x86] static_call: Fix __static_call_fixup() - [x86] retpoline: Don't clobber RFLAGS during srso_safe_ret() (Closes: #1043585) - [x86] CPU/AMD: Fix the DIV(0) initial fix attempt (CVE-2023-20588) - [x86] srso: Disable the mitigation on unaffected configurations - [x86] retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG - [x86] objtool/x86: Fixup frame-pointer vs rethunk - [x86] srso: Correct the mitigation status when SMT is disabled https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.49 - [x86] objtool/x86: Fix SRSO mess - Revert "f2fs: don't reset unchangable mount option in f2fs_remount()" - Revert "f2fs: fix to set flush_merge opt and show noflush_merge" - Revert "f2fs: fix to do sanity check on direct node in truncate_dnode()" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.50 - NFSv4.2: fix error handling in nfs42_proc_getxattr - NFSv4: fix out path in __nfs4_get_acl_uncached - xprtrdma: Remap Receive buffers after a reconnect - drm/ast: Use drm_aperture_remove_conflicting_pci_framebuffers - fbdev/radeon: use pci aperture helpers - [x86] drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers - drm/aperture: Remove primary argument - video/aperture: Only kick vgacon when the pdev is decoding vga - video/aperture: Move vga handling to pci function - PCI: acpiphp: Reassign resources on bridge if necessary - [mips*]: cpu-features: Enable octeon_cache by cpu_type - [mips*] cpu-features: Use boot_cpu_type for CPU type based features - jbd2: remove t_checkpoint_io_list - jbd2: remove journal_clean_one_cp_list() - jbd2: fix a race when checking checkpoint buffer busy - can: raw: fix receiver memory leak - can: raw: fix lockdep issue in raw_release() - [s390x] zcrypt: remove unnecessary (void *) conversions - [s390x] zcrypt: fix reply buffer calculations for CCA replies - [x86] drm/i915: Add the gen12_needs_ccs_aux_inv helper - [x86] drm/i915/gt: Ensure memory quiesced before invalidation - [x86] drm/i915/gt: Poll aux invalidation register bit on invalidation - [x86] drm/i915/gt: Support aux invalidation on all engines - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed - tracing: Fix memleak due to race between current_tracer and trace - devlink: move code to a dedicated directory - devlink: add missing unregister linecard notification - [arm64] net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates - sock: annotate data-races around prot->memory_pressure - dccp: annotate data-races in dccp_poll() - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC - mlxsw: reg: Fix SSPR register layout - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' - net: bgmac: Fix return value check for fixed_phy_register() - net: bcmgenet: Fix return value check for fixed_phy_register() - net: validate veth and vxcan peer ifindexes - ipv4: fix data-races around inet->inet_id - ice: fix receive buffer size miscalculation - Revert "ice: Fix ice VF reset during iavf initialization" - ice: Fix NULL pointer deref during VF reset - can: isotp: fix support for transmission of SF without flow control - igb: Avoid starting unnecessary workqueues - igc: Fix the typo in the PTM Control macro - net/sched: fix a qdisc modification with ambiguous command request - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() - netfilter: nf_tables: flush pending destroy work before netlink notifier - netfilter: nf_tables: fix out of memory error handling - rtnetlink: Reject negative ifindexes in RTM_NEWLINK - bonding: fix macvlan over alb bond support - [x86] KVM: x86: Preserve TDP MMU roots until they are explicitly invalidated - [x86] KVM: x86/mmu: Fix an sign-extension bug with mmu_seq that hangs vCPUs - io_uring: get rid of double locking - io_uring: extract a io_msg_install_complete helper - io_uring/msg_ring: move double lock/unlock helpers higher up - io_uring/msg_ring: fix missing lock on overflow for IOPOLL (CVE-2023-2430) - [x86] ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x - [x86] ASoC: cs35l41: Correct amp_gain_tlv values - ibmveth: Use dcbf rather than dcbfl - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning - [x86] platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL - NFSv4: Fix dropped lock for racing OPEN and delegation return - clk: Fix slab-out-of-bounds error in devm_clk_release() - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer - shmem: fix smaps BUG sleeping while atomic - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast - mm: add a call to flush_cache_vmap() in vmap_pfn() - mm: memory-failure: fix unexpected return value in soft_offline_page() - NFS: Fix a use after free in nfs_direct_join_group() - nfsd: Fix race to FREE_STATEID and cl_revoked - selinux: set next pointer before attaching to list - batman-adv: Trigger events for auto adjusted MTU - batman-adv: Don't increase MTU when set by user - batman-adv: Do not get eth header before batadv_check_management_packet - batman-adv: Fix TT global entry leak when client roamed back - batman-adv: Fix batadv_v_ogm_aggr_send memory leak - batman-adv: Hold rtnl lock during MTU update via netlink - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock - pinctrl: amd: Mask wake bits on probe again - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus - drm/vmwgfx: Fix shader stage validation - [x86] drm/i915/dgfx: Enable d3cold at s2idle - drm/display/dp: Fix the DP DSC Receiver cap size - [x86] fpu: Invalidate FPU state correctly on exec() - [x86] fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (Closes: #1050622) - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report - nfs: use vfs setgid helper - nfsd: use vfs setgid helper - cgroup/cpuset: Rename functions dealing with DEADLINE accounting - sched/cpuset: Bring back cpuset_mutex - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets - cgroup/cpuset: Iterate only if DEADLINE tasks are present - sched/deadline: Create DL BW alloc, free & check overflow interface - cgroup/cpuset: Free DL BW in case can_attach() fails - [x86] thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards - can: raw: add missing refcount for memory leak fix - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check - scsi: snic: Fix double free in snic_tgt_create() - scsi: core: raid_class: Remove raid_component_add() - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - dma-buf/sw_sync: Avoid recursive lock during fence signal - gpio: sim: dispose of irq mappings before destroying the irq_sim domain - gpio: sim: pass the GPIO device's software node to irq domain - [x86] ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - maple_tree: disable mas_wr_append() when other readers are possible https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.51 - ACPI: thermal: Drop nocrt parameter - module: Expose module_init_layout_section() - [arm64] module-plts: inline linux/moduleloader.h - [arm64] module: Use module_init_layout_section() to spot init sections - [armel,armhf] module: Use module_init_layout_section() to spot init sections - [x86] thunderbolt: Fix a backport error for display flickering issue https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.52 - erofs: ensure that the post-EOF tails are all zeroed - ksmbd: fix wrong DataOffset validation of create context - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info - ksmbd: reduce descriptor size if remaining bytes is less than request size - [arm64] net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules - USB: serial: option: add Quectel EM05G variant (0x030e) - USB: serial: option: add FOXCONN T99W368/T99W373 product - ALSA: usb-audio: Fix init call orders for UAC1 - [arm64,armhf] usb: dwc3: meson-g12a: do post init to fix broken usb after resumption - [arm64,armhf] usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 - HID: wacom: remove the battery when the EKR is off - staging: rtl8712: fix race condition - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (CVE-2023-1989) - wifi: mt76: mt7921: do not support one stream on secondary antenna only - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU - [arm64] serial: qcom-geni: fix opp vote on shutdown - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe - tcpm: Avoid soft reset when partner does not support get_status - dt-bindings: sc16is7xx: Add property to change GPIO function - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse - [arm64] usb: typec: tcpci: clear the fault status bit - pinctrl: amd: Don't show `Invalid config param` errors . [ Salvatore Bonaccorso ] * drivers/ptp: Make PTP_1588_CLOCK builtin (except armel/marvell) (Closes: #1036744) * [rt] Refresh "serial: 8250: implement write_atomic" * Bump ABI to 12 * [rt] Update to 6.1.46-rt13 * [rt] Refresh "net: Remove the obsolte u64_stats_fetch_*_irq() users (net)." * [x86] tpm: Enable hwrng only for Pluton on AMD CPUs linux-signed-amd64 (6.1.38+4) bookworm-security; urgency=high . * Sign kernel from linux 6.1.38-4 . * Fix "init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()" backport linux-signed-amd64 (6.1.38+4~bpo11+1) bullseye-backports; urgency=medium . * Sign kernel from linux 6.1.38-4~bpo11+1 . * Rebuild for bullseye-backports: - Set ABI to 0.deb11.11 linux-signed-amd64 (6.1.38+3) bookworm-security; urgency=high . * Sign kernel from linux 6.1.38-3 . [ Salvatore Bonaccorso ] * [x86] Add mitigations for Gather Data Sampling (GDS) (CVE-2022-40982) - init: Provide arch_cpu_finalize_init() - x86/cpu: Switch to arch_cpu_finalize_init() - ARM: cpu: Switch to arch_cpu_finalize_init() - ia64/cpu: Switch to arch_cpu_finalize_init() - loongarch/cpu: Switch to arch_cpu_finalize_init() - m68k/cpu: Switch to arch_cpu_finalize_init() - mips/cpu: Switch to arch_cpu_finalize_init() - sh/cpu: Switch to arch_cpu_finalize_init() - sparc/cpu: Switch to arch_cpu_finalize_init() - um/cpu: Switch to arch_cpu_finalize_init() - init: Remove check_bugs() leftovers - init: Invoke arch_cpu_finalize_init() earlier - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() - x86/init: Initialize signal frame size late - x86/fpu: Remove cpuinfo argument from init functions - x86/fpu: Mark init functions __init - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() - x86/speculation: Add Gather Data Sampling mitigation - x86/speculation: Add force option to GDS mitigation - x86/speculation: Add Kconfig option for GDS - KVM: Add GDS_NO support to KVM - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build - x86/xen: Fix secondary processors' FPU initialization - x86/mm: fix poking_init() for Xen PV guests - x86/mm: Use mm_alloc() in poking_init() - mm: Move mm_cachep initialization to mm_init() - x86/mm: Initialize text poking earlier - Documentation/x86: Fix backwards on/off logic about YMM support * [x86] Add a Speculative RAS Overflow (SRSO) mitigation (CVE-2023-20569) - x86/bugs: Increase the x86 bugs vector size to two u32s - x86/srso: Add a Speculative RAS Overflow mitigation - x86/srso: Add IBPB_BRTYPE support - x86/srso: Add SRSO_NO support - x86/srso: Add IBPB - x86/srso: Add IBPB on VMEXIT - x86/srso: Fix return thunks in generated code - x86/srso: Add a forgotten NOENDBR annotation * Bump ABI to 11 . [ Ben Hutchings ] * [x86] Add missing pieces of SRSO mitigation: - x86/cpu, kvm: Add support for CPUID_80000021_EAX - x86/srso: Tie SBPB bit setting to microcode patch detection linux-signed-amd64 (6.1.38+2) bookworm-security; urgency=high . * Sign kernel from linux 6.1.38-2 . * [x86] cpu/amd: Move the errata checking functionality up * [x86] cpu/amd: Add a Zenbleed fix (CVE-2023-20593) linux-signed-arm64 (6.1.55+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.55-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.53 - Revert "bridge: Add extack warning when enabling STP in netns." - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" - scsi: ufs: Try harder to change the power mode - Revert "Revert drm/amd/display: Enable Freesync Video Mode by default" - ALSA: hda/realtek: Enable 4 amplifiers instead of 2 on a HP platform - [powerpc*] boot: Disable power10 features after BOOTAFLAGS assignment - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field - 9p: virtio: fix unlikely null pointer deref in handle_rerror - 9p: virtio: make sure 'offs' is initialized in zc_request - ksmbd: fix out of bounds in smb3_decrypt_req() - ksmbd: validate session id and tree id in compound request - ksmbd: no response from compound read - ksmbd: fix out of bounds in init_smb2_rsp_hdr() - ASoC: da7219: Flush pending AAD IRQ when suspending - ASoC: da7219: Check for failure reading AAD IRQ events - [x86] ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect - ethernet: atheros: fix return value check in atl1c_tso_csum() - [s390x] dasd: use correct number of retries for ERP requests - [s390x] dasd: fix hanging device after request requeue - fs/nls: make load_nls() take a const parameter - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 - ASoc: codecs: ES8316: Fix DMIC config - ASoC: rt711: fix for JD event handling in ClockStop Mode0 - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 - ASoC: atmel: Fix the 8K sample parameter in I2SC master - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset - [x86] platform/x86: intel: hid: Always call BTNL ACPI method - [x86] platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks - [x86] platform/x86: think-lmi: Use kfree_sensitive instead of kfree - [x86] platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops - [x86] platform/x86: huawei-wmi: Silence ambient light sensor - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family - drm/amd/display: Exit idle optimizations before attempt to access PHY - ovl: Always reevaluate the file signature for IMA - ALSA: usb-audio: Update for native DSD support quirks - security: keys: perform capable check only on privileged operations - kprobes: Prohibit probing on CFI preamble symbol - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM - Revert "wifi: ath6k: silence false positive -Wno-dangling-pointer warning on GCC 12" - net: dsa: microchip: KSZ9477 register regmap alignment to 32 bit boundaries - net: annotate data-races around sk->sk_{rcv|snd}timeo - net: usb: qmi_wwan: add Quectel EM05GV2 - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() - [powerpc*] powermac: Use early_* IO variants in via_calibrate_decr() - [x86] platform/x86/amd/pmf: Fix unsigned comparison with less than zero - scsi: lpfc: Remove reftag check in DIF paths - scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock - [arm64] net: hns3: restore user pause configure when disable autoneg - drm/amdgpu: Match against exact bootloader status - wifi: cfg80211: remove links only on AP - wifi: mac80211: Use active_links instead of valid_links in Tx - netlabel: fix shift wrapping bug in netlbl_catmap_setlong() - bnx2x: fix page fault following EEH recovery - cifs: fix sockaddr comparison in iface_cmp - cifs: fix max_credits implementation - sctp: handle invalid error codes without calling BUG() - scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity - scsi: storvsc: Always set no_report_opcodes - scsi: lpfc: Fix incorrect big endian type assignment in bsg loopback path - ALSA: seq: oss: Fix racy open/close of MIDI devices - net: sfp: handle 100G/25G active optical cables in sfp_parse_support - tracing: Introduce pipe_cpumask to avoid race on trace_pipes - of: property: Simplify of_link_to_phandle() - [x86] cpufreq: intel_pstate: set stale CPU frequency to minimum - crypto: rsa-pkcs1pad - Use helper to set reqsize - [x86] KVM: x86/mmu: Use kstrtobool() instead of strtobool() - [x86] KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages - net: Avoid address overwrite in kernel_connect - drm/amd/display: ensure async flips are only accepted for fast updates - udf: Check consistency of Space Bitmap Descriptor - udf: Handle error when adding extent to a file - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN - Revert "net: macsec: preserve ingress frame ordering" - reiserfs: Check the return value from __getblk() - eventfd: prevent underflow for eventfd semaphores - fs: Fix error checking for d_hash_and_lookup() - iomap: Remove large folio handling in iomap_invalidate_folio() - tmpfs: verify {g,u}id mount options correctly - vfs, security: Fix automount superblock LSM init problem, preventing NFS sb sharing - [armel,armhf] ptrace: Restore syscall restart tracing - [armel,armhf] ptrace: Restore syscall skipping for tracers - OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd() - [arm64] ptrace: Clean up error handling path in sve_set_common() - sched/psi: Select KERNFS as needed - [x86] decompressor: Don't rely on upper 32 bits of GPRs being preserved - [arm64] sme: Don't use streaming mode to probe the maximum SME VL - [arm64] fpsimd: Only provide the length to cpufeature for xCR registers - sched/rt: Fix sysctl_sched_rr_timeslice intial value - perf/imx_ddr: don't enable counter0 if none of 4 counters are used - [s390x] pkey: fix/harmonize internal keyblob headers - [s390x] pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL - [s390x] pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes - [s390x] paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs - [x86] ACPI: x86: s2idle: Post-increment variables when getting constraints - [x86] ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table - thermal/of: Fix potential uninitialized value access - cpufreq: amd-pstate-ut: Remove module parameter access - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver - [x86] efistub: Fix PCI ROM preservation in mixed mode - [x86] cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie - bpftool: Define a local bpf_perf_link to fix accessing its fields - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c - bpftool: Use a local bpf_perf_event_value to fix accessing its fields - bpf: Clear the probe_addr for uprobe - bpf: Fix an error in verifying a field in a union - tcp: tcp_enter_quickack_mode() should be static - regmap: rbtree: Use alloc_flags for memory allocations - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() - wifi: mt76: mt7921: fix non-PSC channel scan fail - udp: re-score reuseport groups when connected sockets are present - bpf: reject unhashed sockets in bpf_sk_assign - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH - [arm64,armhf] spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM - wifi: mt76: mt7915: fix power-limits while chan_switch - wifi: mwifiex: Fix OOB and integer underflow when rx packets - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management - crypto: api - Use work queue in crypto_destroy_instance - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() - Bluetooth: Fix potential use-after-free when clear keys - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() - net: tcp: fix unexcepted socket die when snd_wnd is 0 - net-memcg: Fix scope of sockmem pressure indicators - ice: ice_aq_check_events: fix off-by-one check when filling buffer - [arm64,armhf] crypto: caam - fix unchecked return value error - [arm64,armhf] hwrng: iproc-rng200 - Implement suspend and resume calls - lwt: Fix return values of BPF xmit ops - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly - fs: ocfs2: namei: check return value of ocfs2_add_entry() - net: annotate data-races around sk->sk_lingertime - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() - wifi: mwifiex: Fix missed return in oob checks failed path - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx - wifi: ath9k: protect WMI command response buffer replacement with a lock - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute - mac80211: make ieee80211_tx_info padding explicit - wifi: mwifiex: avoid possible NULL skb pointer dereference - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() - [arm64] mm: use ptep_clear() instead of pte_clear() in clear_flush() - wifi: ath9k: use IS_ERR() with debugfs_create_dir() - ice: avoid executing commands on other ports when driving sync - net: arcnet: Do not call kfree_skb() under local_irq_disable() - mlxsw: i2c: Fix chunk size setting in output mailbox buffer - mlxsw: i2c: Limit single transaction buffer size - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter - sfc: Check firmware supports Ethernet PTP filter - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623) - netrom: Deny concurrent connect(). - quota: factor out dquot_write_dquot() - quota: rename dquot_active() to inode_quota_active() - quota: add new helper dquot_active() - quota: fix dqput() to follow the guarantees dquot_srcu should provide - drm/amd/display: Do not set drr on pipe commit - [arm64] dts: qcom: sm6350: Fix ZAP region - [arm64] dts: qcom: sm8250: correct dynamic power coefficients - [arm64] dts: qcom: msm8916-l8150: correct light sensor VDDIO supply - [arm64] dts: qcom: sm8250-edo: Add gpio line names for TLMM - [arm64] dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs - [arm64] dts: qcom: sm8250-edo: Rectify gpio-keys - [arm64] dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO - [arm64] dts: qcom: sc8280xp: Add missing SCM interconnect - [arm64] dts: qcom: msm8996: Add missing interrupt to the USB2 controller - [arm64] dts: qcom: sdm845-tama: Set serial indices and stdout-path - [arm64] dts: qcom: sm8350: Fix CPU idle state residency times - [arm64] dts: qcom: sm8350: Add missing LMH interrupts to cpufreq - [arm64] dts: qcom: sm8350: Use proper CPU compatibles - [arm64] dts: qcom: pm8350: fix thermal zone name - [arm64] dts: qcom: pm8350b: fix thermal zone name - [arm64] dts: qcom: pmr735b: fix thermal zone name - [arm64] dts: qcom: pmk8350: fix ADC-TM compatible string - [arm64] dts: qcom: sm8250: Mark PCIe hosts as DMA coherent - [armhf] dts: stm32: Rename mdio0 to mdio - [armhf] dts: stm32: YAML validation fails for Argon Boards - [armhf] dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon - [armhf] dts: stm32: Add missing detach mailbox for emtrion emSBC-Argon - [armhf] dts: stm32: YAML validation fails for Odyssey Boards - [armhf] dts: stm32: Add missing detach mailbox for Odyssey SoM - [armhf] dts: stm32: Update to generic ADC channel binding on DHSOM systems - [armhf] dts: stm32: Add missing detach mailbox for DHCOM SoM - [arm64] firmware: ti_sci: Use system_state to determine polling - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() - [arm64] tegra: Fix HSUART for Jetson AGX Orin - [arm64] dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again - [arm64] dts: qcom: pm6150l: Add missing short interrupt - [arm64] dts: qcom: pm660l: Add missing short interrupt - [arm64] dts: qcom: pmi8994: Add missing OVP interrupt - [arm64] tegra: Fix HSUART for Smaug - [arm64,armhf] drm/etnaviv: fix dumping of active MMU context - block: cleanup queue_wc_store - block: don't allow enabling a cache on devices that don't support it - [x86] mm: Fix PAT bit missing from page protection modify mask - [arm64] drm: adv7511: Fix low refresh rate register for ADV7533/5 - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' - md: Factor out is_md_suspended helper - md: Change active_io to percpu - md: restore 'noio_flag' for the last mddev_resume() - md/raid10: factor out dereference_rdev_and_rrdev() - md/raid10: use dereference_rdev_and_rrdev() to get devices - md/md-bitmap: remove unnecessary local variable in backlog_store() - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() - [arm64] drm/msm: Update dev core dump to not print backwards - [arm64,armhf] drm/tegra: dpaux: Fix incorrect return value of platform_get_irq - [arm64] dts: qcom: sm8150: Fix the I2C7 interrupt - [armhf] drm/armada: Fix off-by-one error in armada_overlay_get_property() - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 - ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig - [arm64] drm/msm/mdp5: Don't leak some plane state - [arm64] firmware: meson_sm: fix to avoid potential NULL pointer dereference - [arm64] drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done - smackfs: Prevent underflow in smk_set_cipso() - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() - [arm64] drm/msm/a2xx: Call adreno_gpu_init() earlier - audit: fix possible soft lockup in __audit_inode_child() - block/mq-deadline: use correct way to throttling write requests - io_uring: fix drain stalls by invalid SQE - [armhf] bus: ti-sysc: Fix cast to enum warning - md/raid5-cache: fix a deadlock in r5l_exit_log() - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() - firmware: cs_dsp: Fix new control name check - md: add error_handlers for raid0 and linear - md/raid0: Factor out helper for mapping and submitting a bio - md/raid0: Fix performance regression for large sequential writes - md: raid0: account for split bio in iostat accounting - of: overlay: Call of_changeset_init() early - ALSA: ac97: Fix possible error value of *rac97 - ipmi:ssif: Add check for kstrdup - ipmi:ssif: Fix a memory leak when scanning for an adapter - PCI/DOE: Fix destroy_work_on_stack() race - [arm64,armhf] clk: sunxi-ng: Modify mismatched function name - [amd64] EDAC/igen6: Fix the issue of no error events - ext4: correct grp validation in ext4_mb_good_group - ext4: avoid potential data overflow in next_linear_group - kvm/vfio: Prepare for accepting vfio device fd - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() - PCI: microchip: Correct the DED and SEC interrupt bit offsets - PCI: Mark NVIDIA T4 GPUs to avoid bus reset - [armhf] pinctrl: mcp23s08: check return value of devm_kasprintf() - PCI: Allow drivers to request exclusive config regions - PCI: Add locking to RMW PCI Express Capability Register accessors - PCI: pciehp: Use RMW accessors for changing LNKCTL - PCI/ASPM: Use RMW accessors for changing LNKCTL - [powerpc*] radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE - vfio/type1: fix cap_migration information leak - [amd64,arm64] nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() - [arm64,arm64] nvdimm: Fix dereference after free in register_nvdimm_pmu() - [powerpc*] fadump: reset dump area size if fadump memory reserve fails - [powerpc*] perf: Convert fsl_emb notifier to state machine callbacks - drm/amdgpu: Use RMW accessors for changing LNKCTL - drm/radeon: Use RMW accessors for changing LNKCTL - net/mlx5: Use RMW accessors for changing LNKCTL - wifi: ath11k: Use RMW accessors for changing LNKCTL - wifi: ath10k: Use RMW accessors for changing LNKCTL - NFSv4.2: Rework scratch handling for READ_PLUS - NFSv4.2: Fix READ_PLUS smatch warnings - NFSv4.2: Fix up READ_PLUS alignment - NFSv4.2: Fix READ_PLUS size calculations - [powerpc*] Don't include lppaca.h in paca.h - [powerpc*] pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT - nfs/blocklayout: Use the passed in gfp flags - [powerpc*] pseries: Fix hcall tracepoints with JUMP_LABEL=n - [powerpc*] mpc5xxx: Add missing fwnode_handle_put() - [powerpc*] iommu: Fix notifiers being shared by PCI and VIO buses - ext4: fix unttached inode after power cut with orphan file feature enabled - jfs: validate max amount of blocks before allocation. - fs: lockd: avoid possible wrong NULL parameter - NFSD: da_addr_body field missing in some GETDEVICEINFO replies - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ - pNFS: Fix assignment of xprtdata.cred - cgroup/cpuset: Inherit parent's load balance state in v2 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() - media: ov5640: fix low resolution image abnormal issue - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables - media: i2c: tvp5150: check return value of devm_kasprintf() - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() - [amd64] iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind - [arm64,armhf] iommu: rockchip: Fix directory table address encoding - drivers: usb: smsusb: fix error handling code in smsusb_init_device - media: dib7000p: Fix potential division by zero - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() - media: cx24120: Add retval check for cx24120_message_send() - RDMA/siw: Fabricate a GID on tun and loopback devices - [arm64] scsi: hisi_sas: Fix warnings detected by sparse - [arm64] scsi: hisi_sas: Fix normally completed I/O analysed as failed - dt-bindings: extcon: maxim,max77843: restrict connector properties - media: rkvdec: increase max supported height for H.264 - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() - scsi: RDMA/srp: Fix residual handling - scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() - scsi: iscsi: Add length check for nlattr payload - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() - scsi: be2iscsi: Add length check when parsing nlattrs - scsi: qla4xxx: Add length check when parsing nlattrs - serial: sprd: Assign sprd_port after initialized to avoid wrong access - serial: sprd: Fix DMA buffer leak issue - [x86] APM: drop the duplicate APM_MINOR_DEV macro - RDMA/rxe: Split rxe_run_task() into two subroutines - RDMA/rxe: Fix incomplete state save in rxe_requester - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly - RDMA/irdma: Replace one-element array with flexible-array member - [arm64] coresight: tmc: Explicit type conversions to prevent integer overflow - interconnect: qcom: qcm2290: Enable sync state - dma-buf/sync_file: Fix docs syntax - driver core: test_async: fix an error code - driver core: Call dma_cleanup() on the test_remove path - kernfs: add stub helper for kernfs_generic_poll() - extcon: cht_wc: add POWER_SUPPLY dependency - iommu/sprd: Add missing force_aperture - [arm64] RDMA/hns: Fix port active speed - [arm64] RDMA/hns: Fix incorrect post-send with direct wqe of wr-list - [arm64] RDMA/hns: Fix inaccurate error label name in init instance - [arm64] RDMA/hns: Fix CQ and QP cache affinity - IB/uverbs: Fix an potential error pointer dereference - fsi: aspeed: Reset master errors after CFAM reset - [amd64] iommu/vt-d: Fix to flush cache of PASID directory table - [x86] platform/x86: dell-sysman: Fix reference leak - media: cec: core: add adap_nb_transmit_canceled() callback - media: cec: core: add adap_unconfigured() callback - media: go7007: Remove redundant if statement - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface - USB: gadget: core: Add missing kerneldoc for vbus_work - USB: gadget: f_mass_storage: Fix unused variable warning - drivers: base: Free devm resources when unregistering a device - HID: input: Support devices sending Eraser without Invert - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() - media: ov5640: Fix initial RESETB state and annotate timings - media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips - media: ov2680: Remove auto-gain and auto-exposure controls - media: ov2680: Fix ov2680_bayer_order() - media: ov2680: Fix vflip / hflip set functions - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s - media: ov2680: Don't take the lock for try_fmt calls - media: ov2680: Add ov2680_fill_format() helper function - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors - media: i2c: rdacm21: Fix uninitialized value - f2fs: fix to avoid mmap vs set_compress_option case - f2fs: judge whether discard_unit is section only when have CONFIG_BLK_DEV_ZONED - f2fs: Only lfs mode is allowed with zoned block device feature - Revert "f2fs: fix to do sanity check on extent cache correctly" - cgroup:namespace: Remove unused cgroup_namespaces_init() - [arm64] coresight: trbe: Fix TRBE potential sleep in atomic context - RDMA/irdma: Prevent zero-length STAG registration (CVE-2023-25775) - scsi: core: Use 32-bit hostnum in scsi_host_lookup() - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock - [arm64,armhf] serial: tegra: handle clk prepare error in tegra_uart_hw_init() - [arm64,armhf] amba: bus: fix refcount leak - Revert "IB/isert: Fix incorrect release of isert connection" - RDMA/siw: Balance the reference of cep->kref in the error path - RDMA/siw: Correct wrong debug message - RDMA/efa: Fix wrong resources deallocation order - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() - HID: uclogic: Correct devm device reference for hidinput input_dev name - HID: multitouch: Correct devm device reference for hidinput input_dev name - [x86] platform/x86/amd/pmf: Fix a missing cleanup path - tick/rcu: Fix false positive "softirq work is pending" messages - [x86] speculation: Mark all Skylake CPUs as vulnerable to GDS - tracing: Remove extra space at the end of hwlat_detector/mode - tracing: Fix race issue between cpu buffer write and swap - mtd: rawnand: brcmnand: Fix mtd oobsize - dmaengine: idxd: Modify the dependence of attribute pasid_enabled - [arm64,armhf] phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 - [arm64,armhf] phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate - [arm64,armhf] phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write - rpmsg: glink: Add check for kstrdup - leds: pwm: Fix error code in led_pwm_create_fwnode() - leds: multicolor: Use rounded division when calculating color components - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead - mtd: spi-nor: Check bus width while setting QE bit - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() - dmaengine: ste_dma40: Add missing IRQ check in d40_probe - Drivers: hv: vmbus: Don't dereference ACPI root object handle - cpufreq: Fix the race condition while updating the transition_task of policy - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (CVE-2023-42752) - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753) - netfilter: nft_exthdr: Fix non-linear header modification - netfilter: xt_u32: validate user space input - netfilter: xt_sctp: validate the flag_info count - skbuff: skb_segment, Call zero copy functions before using skbuff frags - igb: set max size RX buffer when store bad packet is enabled - PM / devfreq: Fix leak in devfreq_dev_release() - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl - rcu: dump vmalloc memory info safely - printk: ringbuffer: Fix truncating buffer size min_t cast - scsi: core: Fix the scsi_set_resid() documentation - mm/vmalloc: add a safer version of find_vm_area() for debug - cpu/hotplug: Prevent self deadlock on CPU hot-unplug - media: i2c: ccs: Check rules is non-NULL - media: i2c: Add a camera sensor top level menu - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address - ipmi_si: fix a memleak in try_smi_init() - [armhf] OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() - XArray: Do not return sibling entries from xa_load() (Closes: #1053120) - io_uring: break iopolling on signal - backlight/gpio_backlight: Compare against struct fb_info.device - backlight/bd6107: Compare against struct fb_info.device - backlight/lv5207lp: Compare against struct fb_info.device - drm/amd/display: register edp_backlight_control() for DCN301 - i3c: master: svc: fix probe failure when no i3c device exist - [arm64] csum: Fix OoB access in IP checksum code for negative lengths - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs. - media: dvb: symbol fixup for dvb_attach() (Closes: #1051613) - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts - Revert "scsi: qla2xxx: Fix buffer overrun" - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 - PCI: Free released resource after coalescing - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation - PCI/PM: Only read PCI_PM_CTRL register when available - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" - block: don't add or resize partition on the disk with GENHD_FL_NO_PART - procfs: block chmod on /proc/thread-self/comm - drm/amd/display: Add smu write msg id fail retry process - bpf: Fix issue in verifying allow_ptr_leaks - dlm: fix plock lookup when using multiple lockspaces - dccp: Fix out of bounds access in DCCP error handler - [x86] sev: Make enc_dec_hypercall() accept a size instead of npages - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h - X.509: if signature is unsupported skip validation - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() - fsverity: skip PKCS#7 parser when keyring is empty - [x86] MCE: Always save CS register on AMD Zen IF Poison errors - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER - [arm64] mmc: renesas_sdhi: register irqs before registering controller - pstore/ram: Check start of empty przs during init - [arm64] sdei: abort running SDEI handlers during crash - [s390x] dcssblk: fix kernel crash with list_add corruption - [s390x] ipl: add missing secure/has_secure file to ipl type 'unknown' - [s390x] dasd: fix string length handling - [armhf] crypto: stm32 - fix loop iterating through scatterlist for DMA - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug - of: property: fw_devlink: Add a devlink for panel followers - usb: typec: tcpm: set initial svdm version based on pd revision - usb: typec: bus: verify partner exists in typec_altmode_attention - USB: core: Unite old scheme and new scheme descriptor reads - USB: core: Change usb_get_device_descriptor() API - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() - USB: core: Fix oversight in SuperSpeed initialization - [x86] sgx: Break up long non-preemptible delays in sgx_vepc_release() - [x86] perf/x86/uncore: Correct the number of CHAs on EMR - tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY - Revert "drm/amd/display: Do not set drr on pipe commit" - md: Free resources in __md_stop - NFSv4.2: Fix a potential double free with READ_PLUS - NFSv4.2: Rework scratch handling for READ_PLUS (again) - md: fix regression for null-ptr-deference in __md_stop() - clk: Mark a fwnode as initialized when using CLK_OF_DECLARE() macro - treewide: Fix probing of devices in DT overlays - clk: Avoid invalid function names in CLK_OF_DECLARE() - udf: initialize newblock to 0 https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.54 - net/ipv6: SKB symmetric hash should incorporate transport ports - mm: multi-gen LRU: rename lrugen->lists[] to lrugen->folios[] - Multi-gen LRU: fix per-zone reclaim - io_uring: always lock in io_apoll_task_func - io_uring: revert "io_uring fix multishot accept ordering" - io_uring/net: don't overflow multishot accept - io_uring: break out of iowq iopoll on teardown - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used - io_uring: Don't set affinity on a dying sqpoll thread - drm/virtio: Conditionally allocate virtio_gpu_fence - scsi: qla2xxx: Adjust IOCB resource on qpair create - scsi: qla2xxx: Limit TMF to 8 per function - scsi: qla2xxx: Fix deletion race condition - scsi: qla2xxx: fix inconsistent TMF timeout - scsi: qla2xxx: Fix command flush during TMF - scsi: qla2xxx: Fix erroneous link up failure - scsi: qla2xxx: Turn off noisy message log - scsi: qla2xxx: Fix session hang in gnl - scsi: qla2xxx: Fix TMF leak through - scsi: qla2xxx: Remove unsupported ql2xenabledif option - scsi: qla2xxx: Flush mailbox commands on chip reset - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() - scsi: qla2xxx: Error code did not return to upper layer - scsi: qla2xxx: Fix firmware resource tracking - null_blk: fix poll request timeout handling - drm/ast: Fix DRAM init on AST2200 - send channel sequence number in SMB3 requests after reconnects - memcg: drop kmem.limit_in_bytes - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split - cifs: update desired access while requesting for directory lease - [x86] pinctrl: cherryview: fix address_space_handler() argument - dt-bindings: clock: xlnx,versal-clk: drop select:false - [arm64,armhf] clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz - [arm64,armhf] clk: imx: pll14xx: align pdiv with reference manual - NFS: Fix a potential data corruption - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info - bus: mhi: host: Skip MHI reset if device is in RDDM - net: add SKB_HEAD_ALIGN() helper - net: remove osize variable in __alloc_skb() - net: factorize code in kmalloc_reserve() - net: deal with integer overflows in kmalloc_reserve() (CVE-2023-42752) - tpm_crb: Fix an error handling path in crb_acpi_add() - gfs2: Switch to wait_event in gfs2_logd - gfs2: low-memory forced flush fixes - kconfig: fix possible buffer overflow - Input: iqs7222 - configure power mode before triggering ATI - perf trace: Use zfree() to reduce chances of use after free - perf trace: Really free the evsel->priv area - backlight: gpio_backlight: Drop output GPIO direction check for initial power state - Input: tca6416-keypad - always expect proper IRQ number in i2c client - Input: tca6416-keypad - fix interrupt enable disbalance - perf annotate bpf: Don't enclose non-debug code with an assert() - [x86] virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() - perf vendor events: Update the JSON/events descriptions for power10 platform - perf vendor events: Drop some of the JSON/events for power10 platform - perf vendor events: Drop STORES_PER_INST metric event for power10 platform - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load - pwm: lpc32xx: Remove handling of PWM channels - [x86] drm/i915: mark requests for GuC virtual engines to avoid use-after-free - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() - cifs: use fs_context for automounts - smb: propagate error code of extract_sharename() - net/sched: fq_pie: avoid stalls in fq_pie_timer() - sctp: annotate data-races around sk->sk_wmem_queued - ipv4: annotate data-races around fi->fib_dead - net: read sk->sk_family once in sk_mc_loop() - net: fib: avoid warn splat in flow dissector - xsk: Fix xsk_diag use-after-free error during socket cleanup - [x86] drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" - [x86] drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() - [x86] drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() - net: use sk_forward_alloc_get() in sk_get_meminfo() - net: annotate data-races around sk->sk_forward_alloc - mptcp: annotate data-races around msk->rmem_fwd_alloc - ipv4: ignore dst hint for multipath routes - ipv6: ignore dst hint for multipath routes - igb: disable virtualization features on 82580 - gve: fix frag_list chaining - veth: Fixing transmit return status for dropped packets - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr - net: phy: micrel: Correct bit assignments for phy_device flags - bpf, sockmap: Fix skb refcnt race after locking changes - af_unix: Fix data-races around user->unix_inflight. - af_unix: Fix data-race around unix_tot_inflight. - af_unix: Fix data-races around sk->sk_shutdown. - af_unix: Fix data race around sk->sk_err. - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921) - kcm: Destroy mutex in kcm_exit_net() - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 - [s390x] zcrypt: don't leak memory if dev_set_name() fails - idr: fix param name in idr_alloc_cyclic() doc - ip_tunnels: use DEV_STATS_INC() - bpf: Remove prog->active check for bpf_lsm and bpf_iter - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf(). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check. - netfilter: nftables: exthdr: fix 4-byte stack OOB write - netfilter: nfnetlink_osf: avoid OOB read - [arm64] net: hns3: fix tx timeout issue - [arm64] net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() - [arm64] net: hns3: fix debugfs concurrency issue between kfree buffer and read - [arm64] net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue - [arm64] net: hns3: fix the port information display when sfp is absent - [arm64] net: hns3: remove GSO partial feature bit - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory() - Multi-gen LRU: avoid race in inc_min_seq() - net/mlx5: Free IRQ rmap and notifier on kernel shutdown - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL - jbd2: fix checkpoint cleanup performance regression - jbd2: check 'jh->b_transaction' before removing it from checkpoint - jbd2: correct the end of the journal recovery scan range - ext4: add correct group descriptors and reserved GDT blocks to system zone - ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} - f2fs: flush inode if atomic file is aborted - f2fs: avoid false alarm of circular locking - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation - ata: ahci: Add Elkhart Lake AHCI controller - ata: pata_falcon: fix IO base selection for Q40 - ata: sata_gemini: Add missing MODULE_DESCRIPTION - ata: pata_ftide010: Add missing MODULE_DESCRIPTION - fuse: nlookup missing decrement in fuse_direntplus_link - btrfs: zoned: do not zone finish data relocation block group - btrfs: fix start transaction qgroup rsv double free - btrfs: free qgroup rsv on io failure - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART - btrfs: set page extent mapped after read_folio in relocate_one_page - btrfs: zoned: re-enable metadata over-commit for zoned mode - btrfs: use the correct superblock to compare fsid in btrfs_validate_super - [arm64] drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma - drm/amd/display: prevent potential division by zero errors - [x86] KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry - [x86] KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn - [x86] KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration - [x86] KVM: nSVM: Check instead of asserting on nested TSC scaling support - [x86] KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state - [x86] KVM: SVM: Set target pCPU during IRTE update if target vCPU is running - [x86] KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL - perf hists browser: Fix hierarchy mode header - perf test shell stat_bpf_counters: Fix test on Intel - perf tools: Handle old data in PERF_RECORD_ATTR - perf hists browser: Fix the number of entries for 'e' key - drm/amd/display: always switch off ODM before committing more streams - drm/amd/display: Remove wait while locked - drm/amdgpu: register a dirty framebuffer callback for fbcon (Closes: #1037142) - net: ipv4: fix one memleak in __inet_del_ifa() - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add - net: stmmac: fix handling of zero coalescing tx-usecs - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() - hsr: Fix uninit-value access in fill_frame_info() - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address - net:ethernet:adi:adin1110: Fix forwarding offload - r8152: check budget for r8152_poll() - kcm: Fix memory leak in error path of kcm_sendmsg() - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() - net: macb: Enable PTP unicast - net: macb: fix sleep inside spinlock - ipv6: fix ip6_sock_set_addr_preferences() typo - ipv6: Remove in6addr_any alternatives. - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address. - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address. - ixgbe: fix timestamp configuration code - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg(). - drm/amd/display: Fix a bug when searching for insert_above_mpcc https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.55 - autofs: fix memory leak of waitqueues in autofs_catatonic_mode - btrfs: output extra debug info if we failed to find an inline backref - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer - kernel/fork: beware of __put_task_struct() calling context - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to _idle() - [x86] ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 - [arm64] perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 - [amr64] perf/imx_ddr: speed up overflow frequency of cycle - hw_breakpoint: fix single-stepping when using bpf_overflow_handler - [x86] ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects - devlink: remove reload failed checks in params get/set callbacks - crypto: lrw,xts - Replace strlcpy with strscpy - ice: Don't tx before switchdev is fully configured - wifi: ath9k: fix fortify warnings - wifi: ath9k: fix printk specifier - wifi: mwifiex: fix fortify warning - mt76: mt7921: don't assume adequate headroom for SDIO headers - wifi: wil6210: fix fortify warnings - [armhf] can: sun4i_can: Add acceptance register quirk - [armhf] can: sun4i_can: Add support for the Allwinner D1 - net: Use sockaddr_storage for getsockopt(SO_PEERNAME). - net/ipv4: return the real errno instead of -EINVAL - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui() - Bluetooth: Fix hci_suspend_sync crash - netlink: convert nlk->flags to atomic flags - tpm_tis: Resend command to recover from data transfer errors - [arm64,armhf] mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 - alx: fix OOB-read compiler warning - wifi: mac80211: check S1G action frame size - netfilter: ebtables: fix fortify warnings in size_entry_mwt() - wifi: cfg80211: reject auth/assoc to AP with our address - wifi: cfg80211: ocb: don't leave if not joined - wifi: mac80211: check for station first in client probe - wifi: mac80211_hwsim: drop short frames - drm/bridge: tc358762: Instruct DSI host to generate HSE packets - drm/edid: Add quirk for OSVR HDK 2.0 - [arm64] dts: qcom: sm6125-pdx201: correct ramoops pmsg-size - [arm64] dts: qcom: sm6350: correct ramoops pmsg-size - [arm64] dts: qcom: sm8150-kumano: correct ramoops pmsg-size - [arm64] dts: qcom: sm8250-edo: correct ramoops pmsg-size - drm/amd/display: Fix underflow issue on 175hz timing - [x86] ASoC: SOF: topology: simplify code to prevent static analysis warnings - [x86] ASoC: Intel: sof_sdw: Update BT offload config for soundwire config - [x86] ALSA: hda: intel-dsp-cfg: add LunarLake support - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 - [armhf] drm/exynos: fix a possible null-pointer dereference due to data race in exynos_drm_crtc_atomic_disable() - [armhf] bus: ti-sysc: Configure uart quirks for k3 SoC - md: raid1: fix potential OOB in raid1_remove_disk() - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount - [arm64,armhf] PCI: dwc: Provide deinit callback for i.MX - [armel,armhf] 9317/1: kexec: Make smp stop calls asynchronous - [powerpc*] pseries: fix possible memory leak in ibmebus_bus_init() - PCI: vmd: Disable bridge window for domain reset - PCI: fu740: Set the number of MSI vectors - media: mdp3: Fix resource leaks in of_find_device_by_node - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer - media: anysee: fix null-ptr-deref in anysee_master_xfer - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected - media: tuners: qt1010: replace BUG_ON with a regular error - media: pci: cx23885: replace BUG with error return - usb: cdns3: Put the cdns set active part outside the spin lock - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() - serial: cpm_uart: Avoid suspicious locking - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM - usb: ehci: add workaround for chipidea PORTSC.PEC bug - usb: chipidea: add workaround for chipidea PEC bug - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning - kobject: Add sanity check for kset->kobj.ktype in kset_register() - [armhf] interconnect: Fix locking for runpm vs reclaim - printk: Keep non-panic-CPUs out of console lock - printk: Consolidate console deferred printing - dma-buf: Add unlocked variant of attachment-mapping functions - misc: fastrpc: Prepare to dynamic dma-buf locking specification - misc: fastrpc: Fix incorrect DMA mapping unmap request - btrfs: add a helper to read the superblock metadata_uuid - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super - block: factor out a bvec_set_page helper - nvmet: use bvec_set_page to initialize bvecs - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() - [x86] ibt: Suppress spurious ENDBR - scsi: target: core: Fix target_cmd_counter leak - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() - panic: Reenable preemption in WARN slowpath - [x86] boot/compressed: Reserve more memory for page tables - [x86] purgatory: Remove LTO flags - md/raid1: fix error: ISO C90 forbids mixed declarations - Revert "SUNRPC: Fail faster on bad verifier" - attr: block mode changes of symlinks - ovl: fix failed copyup of fileattr on a symlink - ovl: fix incorrect fdput() on aio completion - io_uring/net: fix iter retargeting for selected buf - nvme: avoid bogus CRTO values - md: Put the right device in md_seq_next - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" - dm: don't attempt to queue IO under RCU protection - btrfs: fix lockdep splat and potential deadlock after failure running delayed items - btrfs: fix a compilation error if DEBUG is defined in btree_dirty_folio - btrfs: release path before inode lookup during the ino lookup ioctl - btrfs: check for BTRFS_FS_ERROR in pending ordered assert - tracing: Have tracing_max_latency inc the trace array ref count - tracing: Have event inject files inc the trace array ref count - tracing: Increase trace array ref count on enable and filter files - tracing: Have current_trace inc the trace array ref count - tracing: Have option files inc the trace array ref count - selinux: fix handling of empty opts in selinux_fs_context_submount() - nfsd: fix change_info in NFSv4 RENAME replies - tracefs: Add missing lockdown check to tracefs_create_dir() - [armhf] i2c: aspeed: Reset the i2c controller when timeout occurs - ata: libata: disallow dev-initiated LPM transitions to unsupported states - ata: libahci: clear pending interrupt status - scsi: megaraid_sas: Fix deadlock on firmware crashdump - scsi: pm8001: Setup IRQs on resume - ext4: fix rec_len verify error - drm/amd/display: fix the white screen issue when >= 64GB DRAM - Revert "memcg: drop kmem.limit_in_bytes" - drm/amdgpu: fix amdgpu_cs_p1_user_fence - net/sched: Retire rsvp classifier (CVE-2023-42755) - [arm64,armhf] interconnect: Teach lockdep about icc_bw_lock order . [ Bastian Blank ] * Backport changes in Microsoft Azure Network Adapter up to 6.6. (closes: #1035378) . [ Salvatore Bonaccorso ] * [armel/marvell] Disable features to shrink kernel image (fixes FTBFS): - tcp: Disable MPTCP - tracing: Disable FUNCTION_TRACER * Bump ABI to 13 * [rt] Update to 6.1.54-rt15 * Drop now unknown config options for IPv4 and IPv6 Resource Reservation Protocol (RSVP, RSVP6) * [rt] Refresh "printk: Bring back the RT bits." * [rt] Refresh "printk: avoid preempt_disable() for PREEMPT_RT" * [rt] Drop "kernel/fork: beware of __put_task_struct() calling context" (applied upstream) * netfilter: nf_tables: don't skip expired elements during walk (CVE-2023-4244) * netfilter: nf_tables: GC transaction API to avoid race with control plane (CVE-2023-4244) * netfilter: nf_tables: adapt set backend to use GC transaction API (CVE-2023-4244) * netfilter: nft_set_hash: mark set element as dead when deleting from packet path (CVE-2023-4244) * netfilter: nf_tables: remove busy mark and gc batch API (CVE-2023-4244) * netfilter: nf_tables: don't fail inserts if duplicate has expired * netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (CVE-2023-4244) * netfilter: nf_tables: GC transaction race with netns dismantle (CVE-2023-4244) * netfilter: nf_tables: GC transaction race with abort path * netfilter: nf_tables: use correct lock to protect gc_list * netfilter: nf_tables: defer gc run if previous batch is still pending * netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction * netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention * netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC * netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation fails * netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration * netfilter: nf_tables: fix memleak when more than 255 elements expired * netfilter: nf_tables: disallow element removal on anonymous sets * netfilter: conntrack: fix extension size table * netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() * netfilter: nf_tables: disable toggling dormant table state more than once * netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756) * misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (Closes: #1052063) * ipv4: fix null-deref in ipv4_link_failure . [ Vincent Blut ] * drivers/char/hw_random: Change HW_RANDOM from module to built-in (Closes: #1041007) * drivers/char/tpm: Do not explicitly set HW_RANDOM_TPM * [arm64, cloud, x86] drivers/char/tpm: Do not explicitly enable TCG_TPM * [arm*,ppc64*,sparc64,s390x] drivers/char/hw_random: Prevent some HW Random Number Generator drivers from being built-in linux-signed-arm64 (6.1.52+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.52-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.39 - fs: pipe: reveal missing function protoypes - block: Fix the type of the second bdev_op_is_zoned_write() argument - erofs: clean up cached I/O strategies - erofs: avoid tagged pointers to mark sync decompression - erofs: remove tagged pointer helpers - erofs: move zdata.h into zdata.c - erofs: kill hooked chains to avoid loops on deduplicated compressed images - [x86] resctrl: Only show tasks' pid in current pid namespace - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost - [x86] sev: Fix calculation of end address based on number of pages - virt: sevguest: Add CONFIG_CRYPTO dependency - blk-mq: fix potential io hang by wrong 'wake_batch' - lockd: drop inappropriate svc_get() from locked_get() - nvme-core: fix memory leak in dhchap_secret_store - nvme-core: fix memory leak in dhchap_ctrl_secret - nvme-core: add missing fault-injection cleanup - nvme-core: fix dev_pm_qos memleak - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter - md/raid10: fix overflow of md/safe_mode_delay - md/raid10: fix wrong setting of max_corr_read_errors - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request - md/raid10: fix io loss while replacement replace rdev - md/raid1-10: factor out a helper to add bio to plug - md/raid1-10: factor out a helper to submit normal write - md/raid1-10: submit write io directly if bitmap is not enabled - block: fix blktrace debugfs entries leakage - irqchip/stm32-exti: Fix warning on initialized field overwritten - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors - svcrdma: Prevent page release when nothing was received - erofs: simplify iloc() - erofs: fix compact 4B support for 16k block size - posix-timers: Prevent RT livelock in itimer_delete() - tick/rcu: Fix bogus ratelimit condition - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode(). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe - PM: domains: fix integer overflow issues in genpd_parse_state() - perf/arm-cmn: Fix DTC reset - [x86] mm: Allow guest.enc_status_change_prepare() to fail - [x86] tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency - PM: domains: Move the verification of in-params from genpd_add_device() - cpufreq: intel_pstate: Fix energy_performance_preference for passive - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() - rcu: Make rcu_cpu_starting() rely on interrupts being disabled - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs - rcutorture: Correct name of use_softirq module parameter - rcuscale: Move shutdown from wait_event() to wait_event_idle() - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale - perf/ibs: Fix interface via core pmu events - [x86] mm: Fix __swp_entry_to_pte() for Xen PV guests - locking/atomic: arm: fix sync ops - evm: Complete description of evm_inode_setattr() - pstore/ram: Add check for kstrdup - igc: Enable and fix RX hash usage by netstack - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG - wifi: wilc1000: fix for absent RSN capabilities WFA testcase - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() - sctp: add bpf_bypass_getsockopt proto callback - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen - spi: dw: Round of n_bytes to power of 2 - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() - bpftool: JIT limited misreported as negative value on aarch64 - bpf: Remove bpf trampoline selector - bpf: Fix memleak due to fentry attach failure - regulator: core: Fix more error checking for debugfs_create_dir() - regulator: core: Streamline debugfs operations - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() - wifi: atmel: Fix an error handling path in atmel_probe() - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() - wifi: ray_cs: Fix an error handling path in ray_probe() - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart - wifi: mac80211: recalc min chandef for new STA links - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown - ice: handle extts in the miscellaneous interrupt thread - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config - watchdog/perf: more properly prevent false positives with turbo modes - kexec: fix a memory leak in crash_shrink_memory() - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used - memstick r592: make memstick_debug_get_tpc_name() static - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() - wifi: mac80211: Fix permissions for valid_links debugfs entry - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO - wifi: ath11k: Add missing check for ioremap - wifi: iwlwifi: pull from TXQs with softirqs disabled - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam - wifi: cfg80211: rewrite merging of inherited elements - wifi: cfg80211: drop incorrect nontransmitted BSS update code - wifi: cfg80211: fix regulatory disconnect with OCB/NAN - wifi: cfg80211/mac80211: Fix ML element common size calculation - wifi: ieee80211: Fix the common size calculation for reconfiguration ML - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection - wifi: ath9k: convert msecs to jiffies where needed - bpf: Factor out socket lookup functions for the TC hookpoint. - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings - can: length: fix bitstuffing count - net: stmmac: fix double serdes powerdown - netlink: fix potential deadlock in netlink_set_err() - netlink: do not hard code device address lenth in fdb dumps - bonding: do not assume skb mac_header is set - gtp: Fix use-after-free in __gtp_encap_destroy(). - net: axienet: Move reset before 64-bit DMA detection - ocfs2: Fix use of slab data with sendpage - sfc: fix crash when reading stats while NIC is resetting - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (CVE-2023-3863) - lib/ts_bm: reset initial match offset for every block of text - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value. - ipvlan: Fix return value of ipvlan_queue_xmit() - netlink: Add __sock_i_ino() for __netlink_diag_dump(). - drm/amd/display: Add logging for display MALL refresh setting - radeon: avoid double free in ci_dpm_init() - drm/amd/display: Explicitly specify update type per plane info change - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() - Input: drv260x - sleep between polling GO bit - drm/bridge: ti-sn65dsi83: Fix enable error path - drm/bridge: tc358768: always enable HS video mode - drm/bridge: tc358768: fix PLL parameters computation - drm/bridge: tc358768: fix PLL target frequency - drm/bridge: tc358768: fix TCLK_ZEROCNT computation - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation - drm/bridge: tc358768: fix TCLK_TRAILCNT computation - drm/bridge: tc358768: fix THS_ZEROCNT computation - drm/bridge: tc358768: fix TXTAGOCNT computation - drm/bridge: tc358768: fix THS_TRAILCNT computation - drm/vram-helper: fix function names in vram helper doc - mm: call arch_swap_restore() from do_swap_page() - clk: vc5: Use `clamp()` to restrict PLL range - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page - clk: vc5: Fix .driver_data content in i2c_device_id - clk: vc7: Fix .driver_data content in i2c_device_id - clk: rs9: Fix .driver_data content in i2c_device_id - Input: adxl34x - do not hardcode interrupt trigger type - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` - drm/panel: sharp-ls043t1le01: adjust mode settings - driver: soc: xilinx: use _safe loop iterator to avoid a use after free - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices - drm/vkms: isolate pixel conversion functionality - drm: Add fixed-point helper to get rounded integer values - drm/vkms: Fix RGB565 pixel conversion - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards - bus: ti-sysc: Fix dispc quirk masking bool variables - [arm64:]dts: microchip: sparx5: do not use PSCI on reference boards - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers - clk: imx: scu: use _safe list iterator to avoid a use after free - hwmon: (f71882fg) prevent possible division by zero - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled - RDMA/bnxt_re: Fix to remove unnecessary return labels - RDMA/bnxt_re: Use unique names while registering interrupts - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid - RDMA/bnxt_re: Fix to remove an unnecessary log - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate - drm/msm/disp/dpu: get timing engine status from intf status register - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK - iommu/virtio: Detach domain on endpoint release - iommu/virtio: Return size mapped for a detached domain - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write - ARM: dts: gta04: Move model property out of pinctrl node - drm/bridge: anx7625: Convert to i2c's .probe_new() - drm/bridge: anx7625: Prevent endless probe loop - ARM: dts: qcom: msm8974: do not use underscore in node name (again) - [arm64] dts: qcom: msm8916: correct camss unit address - [arm64] dts: qcom: msm8916: correct MMC unit address - [arm64] dts: qcom: msm8994: correct SPMI unit address - [arm64] dts: qcom: msm8996: correct camss unit address - [arm64] dts: qcom: sdm630: correct camss unit address - [arm64] dts: qcom: sdm845: correct camss unit address - [arm64] dts: qcom: sm8350: Add GPI DMA compatible fallback - [arm64] dts: qcom: sm8350: correct DMA controller unit address - [arm64] dts: qcom: sdm845-polaris: add missing touchscreen child node reg - [arm64] dts: qcom: apq8016-sbc: Fix regulator constraints - [arm64] dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion - drm/bridge: Introduce pre_enable_prev_first to alter bridge init order - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H - ARM: ep93xx: fix missing-prototype warnings - ARM: omap2: fix missing tick_broadcast() prototype - [arm64] dts: qcom: pm7250b: add missing spmi-vadc include - [arm64] dts: qcom: apq8096: fix fixed regulator name property - [arm64] dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui - ARM: dts: stm32: Shorten the AV96 HDMI sound card name - memory: brcmstb_dpfe: fix testing array offset after use - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled - ASoC: es8316: Increment max value for ALC Capture Target Volume control - ASoC: es8316: Do not set rate constraints for unsupported MCLKs - ARM: dts: meson8: correct uart_B and uart_C clock references - soc/fsl/qe: fix usb.c build errors - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate - RDMA/hns: Fix hns_roce_table_get return value - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() - [arm64] dts: ti: k3-j7200: Fix physical address of pin - Input: pm8941-powerkey - fix debounce on gen2+ PMICs - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx - hwmon: (gsc-hwmon) fix fan pwm temperature scaling - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 - ARM: dts: BCM5301X: fix duplex-full => full-duplex - clk: Export clk_hw_forward_rate_request() - drm/amd/display: Fix a test CalculatePrefetchSchedule() - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() - drm/amdkfd: Fix potential deallocation of previously deallocated memory. - soc: mediatek: SVS: Fix MT8192 GPU node name - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode - drm/radeon: fix possible division-by-zero errors - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y - RDMA/rxe: Add ibdev_dbg macros for rxe - RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_mw.c - RDMA/rxe: Fix access checks in rxe_check_bind_mw - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va - drm/msm/a5xx: really check for A510 in a5xx_gpu_init - RDMA/bnxt_re: wraparound mbox producer index - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() - [arm64] dts: qcom: sdm845: Flush RSC sleep & wake votes - [arm64] dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() - clk: tegra: tegra124-emc: Fix potential memory leak - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer - drm/msm/dpu: do not enable color-management if DSPPs are not available - drm/msm/dpu: Fix slice_last_group_size calculation - drm/msm/dsi: Use DSC slice(s) packet size to compute word count - drm/msm/dsi: Flip greater-than check for slice_count and slice_per_intf - drm/msm/dsi: Remove incorrect references to slice_count - drm/msm/dp: Free resources after unregistering them - [arm64] dts: mediatek: Add cpufreq nodes for MT8192 - [arm64] dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function. - drm/amdgpu: Fix usage of UMC fill record in RAS - drm/msm/dpu: correct MERGE_3D length - clk: vc5: check memory returned by kasprintf() - clk: cdce925: check return value of kasprintf() - clk: si5341: return error if one synth clock registration fails - clk: si5341: check return value of {devm_}kasprintf() - clk: si5341: free unused memory on probe failure - clk: keystone: sci-clk: check return value of kasprintf() - clk: ti: clkctrl: check return value of kasprintf() - drivers: meson: secure-pwrc: always enable DMA domain - ovl: update of dentry revalidate flags after copy up - ASoC: imx-audmix: check return value of devm_kasprintf() - clk: Fix memory leak in devm_clk_notifier_register() - ARM: dts: lan966x: kontron-d10: fix board reset - ARM: dts: lan966x: kontron-d10: fix SPI CS - ASoC: amd: acp: clear pdm dma interrupt mask - PCI: cadence: Fix Gen2 Link Retraining process - PCI: vmd: Reset VMD config register between soft reboots - scsi: qedf: Fix NULL dereference in error handling - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors - [x86] platform/x86: lenovo-yogabook: Fix work race on remove() - [x86] platform/x86: lenovo-yogabook: Reprobe devices on remove() - [x86] platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() - PCI: pciehp: Cancel bringup sequence if card is not present - PCI: ftpci100: Release the clock resources - pinctrl: sunplus: Add check for kmalloc - PCI: Add pci_clear_master() stub for non-CONFIG_PCI - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state - perf bench: Add missing setlocale() call to allow usage of %'d style formatting - pinctrl: cherryview: Return correct value if pin in push-pull mode - [x86] platform/x86: think-lmi: mutex protection around multiple WMI calls - [x86] platform/x86: think-lmi: Correct System password interface - [x86] platform/x86: think-lmi: Correct NVME password handling - pinctrl:sunplus: Add check for kmalloc - pinctrl: npcm7xx: Add missing check for ioremap - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() - [powerpc*] signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() - perf script: Fix allocation of evsel->priv related to per-event dump files - [x86] platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles - perf dwarf-aux: Fix off-by-one in die_get_varname() - [x86] platform/x86/dell/dell-rbtn: Fix resources leaking on error path - [x86] perf tool x86: Consolidate is_amd check into single function - [x86] perf tool x86: Fix perf_env memory leak - [powerpc*] 64s: Fix VAS mm use after free - pinctrl: microchip-sgpio: check return value of devm_kasprintf() - pinctrl: at91-pio4: check return value of devm_kasprintf() - [powerpc*] powernv/sriov: perform null check on iov before dereferencing iov - [powerpc*] simplify ppc_save_regs - [powerpc*] update ppc_save_regs to save current r1 in pt_regs - PCI: qcom: Remove PCIE20_ prefix from register definitions - PCI: qcom: Sort and group registers and bitfield definitions - PCI: qcom: Use lower case for hex - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers - PCI: qcom: Disable write access to read only registers for IP v2.9.0 - [powerpc*] book3s64/mm: Fix DirectMap stats in /proc/meminfo - [powerpc*] mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary - PCI: endpoint: Fix Kconfig indent style - PCI: endpoint: Fix a Kconfig prompt of vNTB driver - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() - vfio/mdev: Move the compat_class initialization to module init - hwrng: virtio - Fix race on data_avail and actual data - modpost: remove broken calculation of exception_table_entry size - crypto: nx - fix build warnings when DEBUG_FS is not enabled - modpost: fix section mismatch message for R_ARM_ABS32 - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} - crypto: marvell/cesa - Fix type mismatch warning - crypto: jitter - correct health test during initialization - modpost: fix off by one in is_executable_section() - crypto: kpp - Add helper to set reqsize - crypto: qat - Use helper to set reqsize - crypto: qat - unmap buffer before free for DH - crypto: qat - unmap buffers before free for RSA - NFSv4.2: fix wrong shrinker_id - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION - SMB3: Do not send lease break acknowledgment if all file handles have been closed - dax: Fix dax_mapping_release() use after free - dax: Introduce alloc_dev_dax_id() - dax/kmem: Pass valid argument to memory_group_register_static - hwrng: st - keep clock enabled while hwrng is registered - kbuild: Disable GCOV for *.mod.o - efi/libstub: Disable PCI DMA before grabbing the EFI memory map - cifs: prevent use-after-free by freeing the cfile later - cifs: do all necessary checks for credits within or before locking - smb: client: fix broken file attrs with nodfs mounts - ksmbd: avoid field overflow warning - [arm64] sme: Use STR P to clear FFR context field in streaming SVE mode - [x86] efi: Make efi_set_virtual_address_map IBT safe - md/raid1-10: fix casting from randomized structure in raid1_submit_write() - USB: serial: option: add LARA-R6 01B PIDs - usb: dwc3: gadget: Propagate core init errors to UDC during pullup - phy: tegra: xusb: Clear the driver reference in usb-phy dev - iio: adc: ad7192: Fix null ad7192_state pointer access - iio: adc: ad7192: Fix internal/external clock selection - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF - iio: accel: fxls8962af: fixup buffer scan element type - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx - ALSA: jack: Fix mutex call in snd_jack_report() - ALSA: pcm: Fix potential data race at PCM memory allocation helpers - block: fix signed int overflow in Amiga partition support - block: add overflow checks for Amiga partition support - block: change all __u32 annotations to __be32 in affs_hardblocks.h - block: increment diskseq on all media change events - btrfs: fix race when deleting free space root from the dirty cow roots list - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() - w1: w1_therm: fix locking behavior in convert_t - w1: fix loop in w1_fini() - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED - usb: dwc2: platform: Improve error reporting for problems during .remove() - usb: dwc2: Fix some error handling paths - serial: 8250: omap: Fix freeing of resources on failed register - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable - media: usb: Check az6007_read() return value - media: amphion: drop repeated codec data for vc1l format - media: amphion: drop repeated codec data for vc1g format - media: amphion: initiate a drain of the capture queue in dynamic resolution change - media: videodev2.h: Fix struct v4l2_input tuner index comment - media: usb: siano: Fix warning due to null work_func_t function pointer (CVE-2023-4132) - media: i2c: Correct format propagation for st-mipid02 - media: hi846: fix usage of pm_runtime_get_if_in_use() - media: mediatek: vcodec: using decoder status instead of core work count - clk: qcom: reset: support resetting multiple bits - clk: qcom: ipq6018: fix networking resets - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock - staging: vchiq_arm: mark vchiq_platform_init() static - usb: dwc3: qcom: Fix potential memory leak - usb: gadget: u_serial: Add null pointer check in gserial_suspend - extcon: Fix kernel doc of property fields to avoid warnings - extcon: Fix kernel doc of property capability fields to avoid warnings - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() - usb: hide unused usbfs_notify_suspend/resume functions - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') - serial: core: lock port for stop_rx() in uart_suspend_port() - serial: 8250: lock port for stop_rx() in omap8250_irq() - serial: core: lock port for start_rx() in uart_resume_port() - serial: 8250: lock port for UART_IER access in omap8250_irq() - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR - lkdtm: replace ll_rw_block with submit_bh - i3c: master: svc: fix cpu schedule in spin lock - coresight: Fix loss of connection info when a module is unloaded - mfd: rt5033: Drop rt5033-battery sub-device - media: venus: helpers: Fix ALIGN() of non power of two - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() - gfs2: Fix duplicate should_fault_in_pages() call - f2fs: fix potential deadlock due to unpaired node_write lock use - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (CVE-2023-2898) - [s390x] KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() - usb: common: usb-conn-gpio: Set last role to unknown before initial detection - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() - mfd: intel-lpss: Add missing check for platform_get_resource - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" - serial: 8250_omap: Use force_suspend and resume for system suspend - device property: Fix documentation for fwnode_get_next_parent() - device property: Clarify description of returned value in some functions - drivers: fwnode: fix fwnode_irq_get[_byname]() - nvmem: sunplus-ocotp: release otp->clk before return - nvmem: rmem: Use NVMEM_DEVID_AUTO - bus: fsl-mc: don't assume child devices are all fsl-mc devices - mfd: stmfx: Fix error path in stmfx_chip_init - mfd: stmfx: Nullify stmfx->vdd in case of error - [s390x] KVM: s390: vsie: fix the length of APCB bitmap - [s390x] KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler - cpufreq: mediatek: correct voltages for MT7622 and MT7623 - misc: fastrpc: check return value of devm_kasprintf() - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags - hwtracing: hisi_ptt: Fix potential sleep in atomic context - mfd: stmpe: Only disable the regulators if they are enabled - phy: tegra: xusb: check return value of devm_kzalloc() - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 - pwm: imx-tpm: force 'real_period' to be zero in suspend - pwm: sysfs: Do not apply state to already disabled PWMs - pwm: ab8500: Fix error code in probe() - pwm: mtk_disp: Fix the disable flow of disp_pwm - md/raid10: fix the condition to call bio_end_io_acct() - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error - [x86] drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times - [x86] drm/i915/guc/slpc: Apply min softlimit correctly - f2fs: check return value of freeze_super() - media: cec: i2c: ch7322: also select REGMAP - sctp: fix potential deadlock on &net->sctp.addr_wq_lock - net/sched: act_ipt: add sanity checks on table name and hook locations - net: add a couple of helpers for iph tot_len - net/sched: act_ipt: add sanity checks on skb before calling target - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode - net: mscc: ocelot: don't report that RX timestamping is enabled by default - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled - net: dsa: sja1105: always enable the INCL_SRCPT option - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT - Add MODULE_FIRMWARE() for FIRMWARE_TG357766. - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup - Bluetooth: ISO: use hci_sync for setting CIG parameters - Bluetooth: MGMT: add CIS feature bits to controller information - Bluetooth: MGMT: Use BIT macro when defining bitfields - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable - ibmvnic: Do not reset dql stats on NON_FATAL err - net: dsa: vsc73xx: fix MTU configuration - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available - drm/amdgpu: fix number of fence calculations - drm/amd: Don't try to enable secure display TA multiple times - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 - f2fs: fix error path handling in truncate_dnode() - octeontx2-af: Fix mapping for NIX block from CGX connection - octeontx2-af: Add validation before accessing cgx and lmac - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() - [powerpc*] allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y - [powerpc*] dts: turris1x.dts: Fix PCIe MEM size for pci2 node - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode - net: fix net_dev_start_xmit trace event vs skb_transport_offset() - tcp: annotate data races in __tcp_oow_rate_limited() - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() - xsk: Honor SO_BINDTODEVICE on bind - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX - fanotify: disallow mount/sb marks on kernel internal pseudo fs - pptp: Fix fib lookup calls. - net: dsa: tag_sja1105: fix MAC DA patching from meta frames - net: dsa: sja1105: always enable the send_meta options - octeontx-af: fix hardware timestamp configuration - afs: Fix accidental truncation when storing data - [s390x] qeth: Fix vipa deletion - apparmor: fix missing error check for rhashtable_insert_fast - i2c: xiic: Don't try to handle more interrupt events after error - dm: fix undue/missing spaces - dm: avoid split of quoted strings where possible - dm ioctl: have constant on the right side of the test - dm ioctl: Avoid double-fetch of version - extcon: usbc-tusb320: Convert to i2c's .probe_new() - extcon: usbc-tusb320: Unregister typec port on driver removal - btrfs: do not BUG_ON() on tree mod log failure at balance_level() - i2c: qup: Add missing unwind goto in qup_i2c_probe() - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment - NFSD: add encoding of op_recall flag for write delegation - irqchip/loongson-pch-pic: Fix initialization of HT vector register - io_uring: wait interruptibly for request completions on exit - mmc: core: disable TRIM on Kingston EMMC04G-M627 - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used. - wifi: cfg80211: fix regulatory disconnect for non-MLO - wifi: ath10k: Serialize wake_tx_queue ops - wifi: mt76: mt7921e: fix init command fail with enabled device - bcache: fixup btree_cache_wait list damage - bcache: Remove unnecessary NULL point check in node allocations - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent - watch_queue: prevent dangling pipe pointer - integrity: Fix possible multiple allocation in integrity_inode_get() - autofs: use flexible array in ioctl structure - mm/damon/ops-common: atomically test and clear young on ptes and pmds - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() - fs: avoid empty option when generating legacy mount string - ext4: Remove ext4 locking of moved directory - Revert "f2fs: fix potential corruption when moving a directory" - fs: Establish locking order for unrelated directories - fs: Lock moved directories - i2c: nvidia-gpu: Add ACPI property to align with device-tree - i2c: nvidia-gpu: Remove ccgx,firmware-build property - usb: typec: ucsi: Mark dGPUs as DEVICE scope - ipvs: increase ip_vs_conn_tab_bits range for 64BIT - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile - btrfs: delete unused BGs while reclaiming BGs - btrfs: bail out reclaim process if filesystem is read-only - btrfs: add block-group tree to lockdep classes - btrfs: reinsert BGs failed to reclaim - btrfs: fix race when deleting quota root from the dirty cow roots list - btrfs: fix extent buffer leak after tree mod log failure at split_node() - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() - ASoC: mediatek: mt8173: Fix irq error path - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path - regulator: tps65219: Fix matching interrupts for their regulators - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override - ARM: orion5x: fix d2net gpio initialization - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename - blktrace: use inline function for blk_trace_remove() while blktrace is disabled - fs: no need to check source - xfs: explicitly specify cpu when forcing inodegc delayed work to run immediately - xfs: check that per-cpu inodegc workers actually run on that cpu - xfs: disable reaping in fscounters scrub - xfs: fix xfs_inodegc_stop racing with mod_delayed_work - mm/mmap: Fix extra maple tree write - [x86] drm/i915: Fix TypeC mode initialization during system resume - [x86] drm/i915/tc: Fix TC port link ref init for DP MST during HW readout - [x86] drm/i915/tc: Fix system resume MST mode restore for DP-alt sinks - mtd: parsers: refer to ARCH_BCMBCA instead of ARCH_BCM4908 - netfilter: nf_tables: unbind non-anonymous set if rule construction fails - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free - wireguard: queueing: use saner cpu selection wrapping - wireguard: netlink: send staged packets when setting initial private key - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform - block/partition: fix signedness issue for Amiga partitions - io_uring: Use io_schedule* in cqring wait https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.40 - HID: amd_sfh: Rename the float32 variable - HID: amd_sfh: Fix for shift-out-of-bounds - net: lan743x: Don't sleep in atomic context - workqueue: clean up WORK_* constant types, clarify masking - ksmbd: add missing compound request handing in some commands - ksmbd: fix out of bounds read in smb2_sess_setup - drm/panel: simple: Add connector_type for innolux_at043tn24 - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime - swiotlb: always set the number of areas before allocating the pool - swiotlb: reduce the swiotlb buffer size on allocation failure - swiotlb: reduce the number of areas to match actual memory pool size - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags - ice: Fix max_rate check while configuring TX rate limits - igc: Remove delay during TX ring configuration - net/mlx5e: fix double free in mlx5e_destroy_flow_table - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create - net/mlx5e: fix memory leak in mlx5e_ptp_open - net/mlx5e: Check for NOT_READY flag state after locking - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings - igc: Handle PPS start time programming for past time values - blk-crypto: use dynamic lock class for blk_crypto_profile::lock - scsi: qla2xxx: Fix error code in qla2x00_start_sp() - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER - bpf: Fix max stack depth check for async callbacks - net: mvneta: fix txq_map in case of txq_number==1 - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (CVE-2023-3776) - gve: Set default duplex configuration to full - octeontx2-af: Promisc enable/disable through mbox - octeontx2-af: Move validation of ptp pointer before its usage - ionic: remove WARN_ON to prevent panic_on_warn - net: bgmac: postpone turning IRQs off to avoid SoC hangs - net: prevent skb corruption on frag list segmentation - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). - udp6: fix udp6_ehashfn() typo - ntb: idt: Fix error handling in idt_pci_driver_init() - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() - NTB: ntb_transport: fix possible memory leak while device_register() fails - NTB: ntb_tool: Add check for devm_kcalloc - ipv6/addrconf: fix a potential refcount underflow for idev - net: dsa: qca8k: Add check for skb_copy - [x86] platform/x86: wmi: Break possible infinite loop when parsing GUID - kernel/trace: Fix cleanup logic of enable_trace_eprobe - igc: Fix launchtime before start of cycle - igc: Fix inserting of empty frame for launchtime - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition - [x86] drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner - [x86] drm/i915: Fix one wrong caching mode enum usage - octeontx2-pf: Add additional check for MCAM rules - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF - erofs: fix fsdax unavailability for chunk-based regular files - wifi: airo: avoid uninitialized warning in airo_get_rate() - bpf: cpumap: Fix memory leak in cpu_map_update_elem - net/sched: flower: Ensure both minimum and maximum ports are specified - riscv: mm: fix truncation warning on RV32 - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() - net/sched: make psched_mtu() RTNL-less safe - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() - net/sched: sch_qfq: refactor parsing of netlink parameters - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (CVE-2023-3611) - nvme-pci: fix DMA direction of unmapping integrity data - fs/ntfs3: Check fields while reading (CVE-2022-48502) - ovl: let helper ovl_i_path_real() return the realinode - ovl: fix null pointer dereference in ovl_get_acl_rcu() - cifs: fix session state check in smb2_find_smb_ses - drm/client: Send hotplug event after registering a client - drm/amdgpu/sdma4: set align mask to 255 - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario - drm/amdgpu: add the fan abnormal detection feature - drm/amdgpu: Fix minmax warning - drm/amd/pm: add abnormal fan detection for smu 13.0.0 - f2fs: fix the wrong condition to determine atomic context - f2fs: fix deadlock in i_xattr_sem and inode page lock - pinctrl: amd: Add Z-state wake control bits - pinctrl: amd: Adjust debugfs output - pinctrl: amd: Add fields for interrupt status and wake status - pinctrl: amd: Detect internal GPIO0 debounce handling - pinctrl: amd: Fix mistake in handling clearing pins at startup - pinctrl: amd: Detect and mask spurious interrupts - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" - pinctrl: amd: Only use special debounce behavior for GPIO 0 - pinctrl: amd: Use amd_pinconf_set() for all config options - pinctrl: amd: Drop pull up select configuration - pinctrl: amd: Unify debounce handling into amd_pinconf_set() - tpm: Do not remap from ACPI resources again for Pluton TPM - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms - mtd: rawnand: meson: fix unaligned DMA buffers handling - net: bcmgenet: Ensure MDIO unregistration has clocks enabled - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver - tracing/user_events: Fix incorrect return value for writing operation when events are disabled - [powerpc*] Fail build if using recordmcount with binutils v2.37 - misc: fastrpc: Create fastrpc scalar with correct buffer count - [powerpc*] security: Fix Speculation_Store_Bypass reporting on Power10 - [powerpc*] 64s: Fix native_hpte_remove() to be irq-safe - [mips*] Loongson: Fix cpu_probe_loongson() again - [mips*] KVM: Fix NULL pointer dereference - ext4: Fix reusing stale buffer heads from last failed mounting - ext4: fix wrong unit use in ext4_mb_clear_bb - ext4: get block from bh in ext4_free_blocks for fast commit replay - ext4: fix wrong unit use in ext4_mb_new_blocks - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() - ext4: turn quotas off if mount failed after enabling quotas - ext4: only update i_reserved_data_blocks on successful block allocation - fs: dlm: revert check required context while close - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup - ext2/dax: Fix ext2_setsize when len is page aligned - jfs: jfs_dmap: Validate db_l2nbperpage while mounting - hwrng: imx-rngc - fix the timeout for init and self check - dm integrity: reduce vmalloc space footprint on 32-bit architectures - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O - [s390x] zcrypt: do not retry administrative requests - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold - PCI: Release resource invalidated by coalescing - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 - PCI: qcom: Disable write access to read only registers for IP v2.3.3 - PCI: epf-test: Fix DMA transfer completion initialization - PCI: epf-test: Fix DMA transfer completion detection - PCI: rockchip: Assert PCI Configuration Enable bit after probe - PCI: rockchip: Write PCI Device ID to correct register - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core - PCI: rockchip: Use u32 variable to access 32-bit registers - PCI: rockchip: Set address alignment for endpoint mode - misc: pci_endpoint_test: Free IRQs before removing the device - misc: pci_endpoint_test: Re-init completion for every test - mfd: pm8008: Fix module autoloading - md/raid0: add discard support for the 'original' layout - dm init: add dm-mod.waitfor to wait for asynchronously probed block devices - fs: dlm: return positive pid value for F_GETLK - fs: dlm: fix cleanup pending ops when interrupted - fs: dlm: interrupt posix locks only when process is killed - fs: dlm: make F_SETLK use unkillable wait_event - fs: dlm: fix mismatch of plock results from userspace - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() - drm/atomic: Allow vblank-enabled + self-refresh "disable" - drm/rockchip: vop: Leave vblank enabled in self-refresh - drm/amd/display: fix seamless odm transitions - drm/amd/display: edp do not add non-edid timings - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 - drm/amd/display: disable seamless boot if force_odm_combine is enabled - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM - drm/amd: Disable PSR-SU on Parade 0803 TCON - drm/amd/display: add a NULL pointer check - drm/amd/display: Correct `DMUB_FW_VERSION` macro - drm/amd/display: Add monitor specific edid quirk - drm/amdgpu: avoid restore process run into dead loop. - drm/ttm: Don't leak a resource on swapout move error - serial: atmel: don't enable IRQs prematurely - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk - tty: serial: imx: fix rs485 rx after tx - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() - libceph: harden msgr2.1 frame segment length checks - ceph: add a dedicated private data for netfs rreq - ceph: fix blindly expanding the readahead windows - ceph: don't let check_caps skip sending responses for revoke msgs - xhci: Fix resume issue of some ZHAOXIN hosts - xhci: Fix TRB prefetch issue of ZHAOXIN hosts - xhci: Show ZHAOXIN xHCI root hub speed correctly - meson saradc: fix clock divider mask length - opp: Fix use-after-free in lazy_opp_tables after probe deferral - soundwire: qcom: fix storing port config out-of-bounds - Revert "8250: add support for ASIX devices with a FIFO bug" - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK - [s390x] decompressor: fix misaligned symbol build error - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter - tracing/histograms: Add histograms to hist_vars if they have referenced variables - tracing: Fix memory leak of iter->temp when reading trace_pipe - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() - regmap-irq: Fix out-of-bounds access when allocating config buffers - net: ena: fix shift-out-of-bounds in exponential backoff - ring-buffer: Fix deadloop issue on reading trace_pipe - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() - drm/amd/pm: share the code around SMU13 pcie parameters update - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 - cifs: if deferred close is disabled then close files immediately - [x86] perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR - PM: QoS: Restore support for default value on frequency QoS - pwm: meson: modify and simplify calculation in meson_pwm_get_state - pwm: meson: fix handling of period/duty if greater than UINT_MAX - fprobe: Release rethook after the ftrace_ops is unregistered - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() - tracing: Fix null pointer dereference in tracing_err_log_open() - tracing/probes: Fix not to count error code to total length - tracing/probes: Fix to update dynamic data counter if fetcharg uses it - tracing/user_events: Fix struct arg size match check - scsi: qla2xxx: Multi-que support for TMF - scsi: qla2xxx: Fix task management cmd failure - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource - scsi: qla2xxx: Fix hang in task management - scsi: qla2xxx: Wait for io return on terminate rport - scsi: qla2xxx: Fix mem access after free - scsi: qla2xxx: Array index may go out of bound - scsi: qla2xxx: Avoid fcport pointer dereference - scsi: qla2xxx: Fix buffer overrun - scsi: qla2xxx: Fix potential NULL pointer dereference - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() - scsi: qla2xxx: Correct the index of array - scsi: qla2xxx: Pointer may be dereferenced - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue - scsi: qla2xxx: Fix end of loop test - [mips*] kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" - swiotlb: mark swiotlb_memblock_alloc() as __init - net/sched: sch_qfq: reintroduce lmax bound check for MTU - drm/atomic: Fix potential use-after-free in nonblocking commits - net/ncsi: make one oem_gma function for all mfr id - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.41 https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.42 - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq - ALSA: hda/realtek - remove 3k pull low procedure - ALSA: hda/realtek: Add quirk for Clevo NS70AU - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx - maple_tree: set the node limit when creating a new root node - maple_tree: fix node allocation testing on 32 bit - keys: Fix linking a duplicate key to a keyring's assoc_array - perf probe: Add test for regression introduced by switch to die_get_decl_file() - btrfs: fix warning when putting transaction with qgroups enabled after abort - fuse: revalidate: don't invalidate if interrupted - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand - btrfs: zoned: fix memory leak after finding block group with super blocks - fuse: ioctl: translate ENOSYS in outarg - btrfs: fix race between balance and cancel/pause - regmap: Drop initial version of maximum transfer length fixes - of: Preserve "of-display" device name for compatibility - regmap: Account for register length in SMBus I/O limits - [arm64] fpsimd: Ensure SME storage is allocated after SVE VL changes - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout - can: bcm: Fix UAF in bcm_proc_show() - can: gs_usb: gs_can_open(): improve error handling - dma-buf/dma-resv: Stop leaking on krealloc() failure - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 - drm/client: Fix memory leak in drm_client_target_cloned - drm/client: Fix memory leak in drm_client_modeset_probe - drm/amd/display: only accept async flips for fast updates - drm/amd/display: Disable MPC split by default on special asic - drm/amd/display: check TG is non-null before checking if enabled - drm/amd/display: Keep PHY active for DP displays on DCN31 - ASoC: fsl_sai: Disable bit clock with transmitter - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" - ASoC: tegra: Fix ADX byte map - ASoC: rt5640: Fix sleep in atomic context - ASoC: cs42l51: fix driver to properly autoload with automatic module loading - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove - ASoC: qdsp6: audioreach: fix topology probe deferral - ASoC: tegra: Fix AMX byte map - ASoC: codecs: wcd938x: fix resource leaks on component remove - ASoC: codecs: wcd938x: fix missing mbhc init error handling - ASoC: codecs: wcd934x: fix resource leaks on component remove - ASoC: codecs: wcd938x: fix codec initialisation race - ASoC: codecs: wcd938x: fix soundwire initialisation race - ext4: correct inline offset when handling xattrs in inode body - drm/radeon: Fix integer overflow in radeon_cs_parser_init - ALSA: emu10k1: roll up loops in DSP setup code for Audigy - quota: Properly disable quotas when add_dquot_ref() fails - quota: fix warning in dqgrab() - HID: add quirk for 03f0:464a HP Elite Presenter Mouse - ovl: check type and offset of struct vfsmount in ovl_entry - udf: Fix uninitialized array access for some pathnames - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev - [mips*] dec: prom: Address -Warray-bounds warning - FS: JFS: Fix null-ptr-deref Read in txBegin - FS: JFS: Check for read-only mounted filesystem in txBegin - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp - sched/fair: Don't balance task to its current running CPU - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range - bpf: Print a warning only if writing to unprivileged_bpf_disabled. - bpf: Address KCSAN report on bpf_lru_list - bpf: tcp: Avoid taking fast sock lock in iterator - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 - wifi: mac80211_hwsim: Fix possible NULL dereference - spi: dw: Add compatible for Intel Mount Evans SoC - wifi: ath11k: fix memory leak in WMI firmware stats - net: ethernet: litex: add support for 64 bit stats - devlink: report devlink_port_type_warn source device - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() - wifi: iwlwifi: Add support for new PCI Id - wifi: iwlwifi: mvm: avoid baid size integer overflow - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 - igb: Fix igb_down hung on surprise removal - net: hns3: fix strncpy() not using dest-buf length as length issue - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() - ASoC: codecs: wcd938x: fix mbhc impedance loglevel - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR - ASoC: qcom: q6apm: do not close GPR port before closing graph - sched/fair: Use recent_used_cpu to test p->cpus_ptr - sched/psi: Fix avgs_work re-arm in psi_avgs_work() - sched/psi: Rearrange polling code in preparation - sched/psi: Rename existing poll members in preparation - sched/psi: Extract update_triggers side effect - sched/psi: Allow unprivileged polling of N*2s period - sched/psi: use kernfs polling functions for PSI trigger polling - pinctrl: renesas: rzv2m: Handle non-unique subnode names - pinctrl: renesas: rzg2l: Handle non-unique subnode names - spi: bcm63xx: fix max prepend length - fbdev: imxfb: warn about invalid left/right margin - fbdev: imxfb: Removed unneeded release_mem_region - perf build: Fix library not found error when using CSLIBS - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block - spi: s3c64xx: clear loopback bit after loopback test - kallsyms: Improve the performance of kallsyms_lookup_name() - kallsyms: Correctly sequence symbols when CONFIG_LTO_CLANG=y - kallsyms: strip LTO-only suffixes from promoted global functions - dsa: mv88e6xxx: Do a final check before timing out - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() - bridge: Add extack warning when enabling STP in netns. - net: ethernet: mtk_eth_soc: handle probe deferral - cifs: fix mid leak during reconnection after timeout threshold - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode - net: sched: cls_u32: Undo refcount decrement in case update failed - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error - net: dsa: microchip: ksz8: Separate static MAC table operations for code reuse - net: dsa: microchip: ksz8: Make ksz8_r_sta_mac_table() static - net: dsa: microchip: ksz8_r_sta_mac_table(): Avoid using error code for empty entries - net: dsa: microchip: correct KSZ8795 static MAC table access - iavf: Fix use-after-free in free_netdev - iavf: Fix out-of-bounds when setting channels on remove - iavf: use internal state to free traffic IRQs - iavf: Move netdev_update_features() into watchdog task - iavf: send VLAN offloading caps once after VFR - iavf: make functions static where possible - iavf: Wait for reset in callbacks which trigger it - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies - iavf: fix reset task race with iavf_remove() - security: keys: Modify mismatched function name - octeontx2-pf: Dont allocate BPIDs for LBK interfaces - bpf: Fix subprog idx logic in check_max_stack_depth - bpf: Repeat check_max_stack_depth for async callbacks - bpf, arm64: Fix BTI type used for freplace attached functions - igc: Avoid transmit queue timeout for XDP - igc: Prevent garbled TX queue with XDP ZEROCOPY - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV - tcp: annotate data-races around tcp_rsk(req)->txhash - tcp: annotate data-races around tcp_rsk(req)->ts_recent - net: ipv4: Use kfree_sensitive instead of kfree - net:ipv6: check return value of pskb_trim() - Revert "tcp: avoid the lookup process failing to get sk in ehash table" - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe - llc: Don't drop packet from non-root netns. - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp - netfilter: nf_tables: fix spurious set element insertion failure - netfilter: nf_tables: can't schedule in nft_chain_validate - netfilter: nft_set_pipapo: fix improper element removal (CVE-2023-4004) - netfilter: nf_tables: skip bound chain in netns release path - netfilter: nf_tables: skip bound chain on rule flush (CVE-2023-3777) - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync - Bluetooth: hci_event: call disconnect callback before deleting conn - Bluetooth: ISO: fix iso_conn related locking and validity issues - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() - tcp: annotate data-races around tp->tcp_tx_delay - tcp: annotate data-races around tp->tsoffset - tcp: annotate data-races around tp->keepalive_time - tcp: annotate data-races around tp->keepalive_intvl - tcp: annotate data-races around tp->keepalive_probes - tcp: annotate data-races around icsk->icsk_syn_retries - tcp: annotate data-races around tp->linger2 - tcp: annotate data-races around rskq_defer_accept - tcp: annotate data-races around tp->notsent_lowat - tcp: annotate data-races around icsk->icsk_user_timeout - tcp: annotate data-races around fastopenq.max_qlen - net: phy: prevent stale pointer dereference in phy_init() - jbd2: recheck chechpointing non-dirty buffer - tracing/histograms: Return an error if we fail to add histogram to hist_vars list - drm/ttm: fix bulk_move corruption when adding a entry - spi: dw: Remove misleading comment for Mount Evans SoC - kallsyms: add kallsyms_seqs_of_names to list of special symbols - scripts/kallsyms.c Make the comment up-to-date with current implementation - scripts/kallsyms: update the usage in the comment block - bpf: allow precision tracking for programs with subprogs - bpf: stop setting precise in current state - bpf: aggressively forget precise markings during state checkpointing - drm/amd/display: use max_dsc_bpp in amdgpu_dm - drm/amd/display: fix some coding style issues - drm/dp_mst: Clear MSG_RDY flag before sending new message - drm/amd/display: force connector state when bpc changes during compliance - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c - drm/amd/display: fix linux dp link lost handled only one time - drm/amd/display: Add polling method to handle MST reply packet - Revert "drm/amd/display: edp do not add non-edid timings" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.43 - netfilter: nf_tables: fix underflow in object reference counter - netfilter: nf_tables: fix underflow in chain reference counter - [x86] platform/x86/amd/pmf: Notify OS power slider update - [x86] platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params - drm/amd/display: Keep PHY active for dp config - ovl: fix null pointer dereference in ovl_permission() - drm/amd: Move helper for dynamic speed switch check out of smu13 - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint - blk-mq: Fix stall due to recursive flush plug - [powerpc*] pseries/vas: Hold mmap_mutex after mmap lock during window close - [s390x] KVM: s390: pv: fix index value of replaced ASCE - io_uring: don't audit the capability check in io_uring_create() - gpio: tps68470: Make tps68470_gpio_output() always set the initial value - pwm: Add a stub for devm_pwmchip_add() - gpio: mvebu: Make use of devm_pwmchip_add - gpio: mvebu: fix irq domain leak - btrfs: fix race between quota disable and relocation - i2c: Delete error messages for failed memory allocations - i2c: Improve size determinations - i2c: nomadik: Remove unnecessary goto label - i2c: nomadik: Use devm_clk_get_enabled() - i2c: nomadik: Remove a useless call in the remove function - [mips*] Loongson: Move arch cflags to MIPS top level Makefile - [mips*] Loongson: Fix build error when make modules_install - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() - PCI/ASPM: Factor out pcie_wait_for_retrain() - PCI/ASPM: Avoid link retraining race - PCI: rockchip: Remove writes to unused registers - PCI: rockchip: Fix window mapping and address translation for endpoint - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities - drm/amd/display: add FB_DAMAGE_CLIPS support - drm/amd/display: Check if link state is valid - drm/amd/display: Rework context change check - drm/amd/display: Enable new commit sequence only for DCN32x - drm/amd/display: Copy DC context in the commit streams - drm/amd/display: Include surface of unaffected streams - drm/amd/display: Use min transition for all SubVP plane add/remove - drm/amd/display: add ODM case when looking for first split pipe - drm/amd/display: use low clocks for no plane configs - drm/amd/display: fix unbounded requesting for high pixel rate modes on dcn315 - drm/amd/display: add pixel rate based CRB allocation support - drm/amd/display: fix dcn315 single stream crb allocation - drm/amd/display: Update correct DCN314 register header - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix - drm/ttm: Don't print error message if eviction was interrupted - drm/ttm: Don't leak a resource on eviction error - n_tty: Rename tail to old_tail in n_tty_read() - tty: fix hang on tty device with no_room set - drm/ttm: never consider pinned BOs for eviction&swap - [arm64] KVM: arm64: Condition HW AF updates on config option - [arm64] errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 - mptcp: introduce 'sk' to replace 'sock->sk' in mptcp_listen() - mptcp: do not rely on implicit state check in mptcp_listen() - tracing/probes: Add symstr type for dynamic events - tracing/probes: Fix to avoid double count of the string length on the array - tracing: Allow synthetic events to pass around stacktraces - Revert "tracing: Add "(fault)" name injection to kernel probes" - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails - maple_tree: add __init and __exit to test module - maple_tree: fix 32 bit mas_next testing - drm/amd/display: Rework comments on dc file - drm/amd/display: fix dc/core/dc.c kernel-doc - drm/amd/display: Add FAMS validation before trying to use it - drm/amd/display: update extended blank for dcn314 onwards - drm/amd/display: Fix possible underflow for displays with large vblank - drm/amd/display: Prevent vtotal from being set to 0 - phy: phy-mtk-dp: Fix an error code in probe() - phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend - phy: qcom-snps-femto-v2: properly enable ref clock - soundwire: qcom: update status correctly with mask - media: staging: atomisp: select V4L2_FWNODE - media: amphion: Fix firmware path to match linux-firmware - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - iavf: fix potential deadlock on allocation failure - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED - net: phy: marvell10g: fix 88x3310 power up - net: hns3: fix the imp capability bit cannot exceed 32 bits issue - net: hns3: fix wrong tc bandwidth weight data issue - net: hns3: fix wrong bw weight of disabled tc issue - vxlan: calculate correct header length for GPE - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args - vxlan: fix GRO with VXLAN-GPE - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() - atheros: fix return value check in atl1_tso() - ethernet: atheros: fix return value check in atl1e_tso_csum() - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address - tcp: Reduce chance of collisions in inet6_hashfn(). (CVE-2023-1206) - ice: Fix memory management in ice_ethtool_fdir.c - bonding: reset bond's flags when down link is P2P device - team: reset team's flags when down link is P2P device - octeontx2-af: Removed unnecessary debug messages. - octeontx2-af: Fix hash extraction enable configuration - net: stmmac: Apply redundant write work around on 4.xx too - [x86] platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 - [x86] traps: Fix load_unaligned_zeropad() handling for shared TDX memory - igc: Fix Kernel Panic during ndo_tx_timeout callback - netfilter: nft_set_rbtree: fix overlap expiration walk - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (CVE-2023-4015) - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (CVE-2023-4147) - mm: suppress mm fault logging if fatal signal already pending - net/sched: mqprio: refactor nlattr parsing to a separate function - net/sched: mqprio: add extack to mqprio_parse_nlattr() - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 - benet: fix return value check in be_lancer_xmit_workarounds() - tipc: check return value of pskb_trim() - tipc: stop tipc crypto on failure in tipc_node_create - RDMA/mlx4: Make check for invalid flags stricter - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id - drm/msm/adreno: Fix snapshot BINDLESS_DATA size - RDMA/irdma: Add missing read barriers - RDMA/irdma: Fix data race on CQP completion stats - RDMA/irdma: Fix data race on CQP request done - RDMA/mthca: Fix crash when polling CQ for shared QPs - RDMA/bnxt_re: Prevent handling any completions after qp destroy - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() - ASoC: fsl_spdif: Silence output on stop - block: Fix a source code comment in include/uapi/linux/blkzoned.h - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request - [x86] drm/i915: Fix an error handling path in igt_write_huge() - xenbus: check xen_domain in xenbus_probe_initcall - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths - dm raid: clean up four equivalent goto tags in raid_ctr() - dm raid: protect md_stop() with 'reconfig_mutex' - drm/amd: Fix an error handling mistake in psp_sw_init() - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() - RDMA/irdma: Fix op_type reporting in CQEs - RDMA/irdma: Report correct WC error - drm/msm: Switch idr_lock to spinlock - drm/msm: Disallow submit with fence id 0 - ublk_drv: move ublk_get_device_from_id into ublk_ctrl_uring_cmd - ublk: fail to start device if queue setup is interrupted - ublk: fail to recover device if queue setup is interrupted - ata: pata_ns87415: mark ns87560_tf_read static - ring-buffer: Fix wrong stat of cpu_buffer->read - tracing: Fix warning in trace_buffered_event_disable() - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" - usb: gadget: call usb_gadget_check_config() to verify UDC capability - USB: gadget: Fix the memory leak in raw_gadget driver - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid - serial: qcom-geni: drop bogus runtime pm state update - serial: 8250_dw: Preserve original value of DLF register - serial: sifive: Fix sifive_serial_console_setup() section - USB: serial: option: support Quectel EM060K_128 - USB: serial: option: add Quectel EC200A module support - USB: serial: simple: add Kaufmann RKS+CAN VCP - USB: serial: simple: sort driver entries - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED - usb: typec: Set port->pd before adding device for typec_port - usb: typec: Iterate pds array when showing the pd list - usb: typec: Use sysfs_emit_at when concatenating the string - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy - usb: dwc3: don't reset device side if dwc3 was configured as host-only - usb: misc: ehset: fix wrong if condition - usb: ohci-at91: Fix the unhandle interrupt when resume - USB: quirks: add quirk for Focusrite Scarlett - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config - usb: xhci-mtk: set the dma max_seg_size - Revert "usb: xhci: tegra: Fix error check" - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group - Documentation: security-bugs.rst: clarify CVE handling - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() - tty: n_gsm: fix UAF in gsm_cleanup_mux - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" - ALSA: hda/realtek: Support ASUS G713PV laptop - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled - btrfs: account block group tree when calculating global reserve size - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() - btrfs: check for commit error at btrfs_attach_transaction_barrier() - [x86] MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks - file: always lock position for FMODE_ATOMIC_POS - nfsd: Remove incorrect check in nfsd4_validate_stateid - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() - tpm_tis: Explicitly check for error code - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation - locking/rtmutex: Fix task->pi_waiters integrity - proc/vmcore: fix signedness bug in read_from_oldmem() - xen: speed up grant-table reclaim - virtio-net: fix race between set queues and probe - net: dsa: qca8k: fix search_and_insert wrong handling of new rule - net: dsa: qca8k: fix broken search_and_del - net: dsa: qca8k: fix mdb add/del case with 0 VID - soundwire: fix enumeration completion - [s390x] dasd: fix hanging device after quiesce/resume - [s390x] dasd: print copy pair message only for the correct error - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register - [arm64] sme: Set new vector length before reallocating - PM: sleep: wakeirq: fix wake irq arming - ceph: never send metrics if disable_send_metrics is set - [x86] drm/i915/dpt: Use shmem for dpt objects - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress - rbd: make get_lock_owner_info() return a single locker or NULL - rbd: harden get_lock_owner_info() a bit - rbd: retrieve and check lock owner twice before blocklisting - drm/amd/display: set per pipe dppclk to 0 when dpp is off - tracing: Fix trace_event_raw_event_synth() if else statement - drm/amd/display: perform a bounds check before filling dirty rectangles - drm/amd/display: Write to correct dirty_rect - ACPI: processor: perflib: Use the "no limit" frequency QoS - ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily - cpufreq: intel_pstate: Drop ACPI _PSS states table patching - mptcp: ensure subflow is unhashed before cleaning the backlog - dma-buf: keep the signaling time of merged fences v3 - dma-buf: fix an error pointer vs NULL bug https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.44 - xen/netback: Fix buffer overrun triggered by unusual packet (CVE-2023-34319) - [x86] fix backwards merge of GDS/SRSO bit https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.45 - io_uring: gate iowait schedule on having pending requests - perf: Fix function pointer case - net/mlx5: Free irqs only on shutdown callback - [arm64] iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 - [arm64] iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 - [arm64] iommu/arm-smmu-v3: Add explicit feature for nesting - [arm64] iommu/arm-smmu-v3: Document nesting-related errata - [arm64] dts: imx8mm-venice-gw7903: disable disp_blk_ctrl - [arm64] dts: imx8mm-venice-gw7904: disable disp_blk_ctrl - [arm64] dts: phycore-imx8mm: Label typo-fix of VPU - [arm64] dts: phycore-imx8mm: Correction in gpio-line-names - [arm64] dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux - [arm64] dts: freescale: Fix VPU G2 clock - [arm64,armhf] firmware: smccc: Fix use of uninitialised results structure - lib/bitmap: workaround const_eval test build failure - [arm64] firmware: arm_scmi: Fix chan_free cleanup on SMC - word-at-a-time: use the same return type for has_zero regardless of endianness - [s390x] KVM: s390: fix sthyi error handling - erofs: fix wrong primary bvec selection on deduplicated extents - wifi: cfg80211: Fix return value in scan logic - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length - [armhf] net: dsa: fix value check in bcm_sf2_sw_probe() - perf test uprobe_from_different_cu: Skip if there is no gcc - net: sched: cls_u32: Fix match key mis-addressing - mISDN: hfcpci: Fix potential deadlock on &hc->lock - qed: Fix scheduling in a tasklet while getting stats - net: annotate data-races around sk->sk_reserved_mem - net: annotate data-race around sk->sk_txrehash - net: annotate data-races around sk->sk_max_pacing_rate - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation - net: add missing READ_ONCE(sk->sk_sndbuf) annotation - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation - net: annotate data-races around sk->sk_mark - net: add missing data-race annotations around sk->sk_peek_off - net: add missing data-race annotation for sk_ll_usec - net: annotate data-races around sk->sk_priority - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX. - ice: Fix RDMA VSI removal during queue rebuild - bpf, cpumap: Handle skb as well when clean up ptr_ring - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (CVE-2023-4128, CVE-2023-4208) - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (CVE-2023-4128, CVE-2023-4207) - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (CVE-2023-4128, CVE-2023-4206) - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode - bnxt_en: Fix page pool logic for page size >= 64K - bnxt_en: Fix max_mtu setting for multi-buf XDP - net: dcb: choose correct policy to parse DCB_ATTR_BCN - [s390x] qeth: Don't call dev_close/dev_open (DOWN/UP) - ip6mr: Fix skb_under_panic in ip6mr_cache_report() - vxlan: Fix nexthop hash size - net/mlx5: fs_core: Make find_closest_ft more generic - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio - tcp_metrics: fix addr_same() helper - tcp_metrics: annotate data-races around tm->tcpm_stamp - tcp_metrics: annotate data-races around tm->tcpm_lock - tcp_metrics: annotate data-races around tm->tcpm_vals[] - tcp_metrics: annotate data-races around tm->tcpm_net - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen - scsi: zfcp: Defer fc_rport blocking until after ADISC response - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices - libceph: fix potential hang in ceph_osdc_notify() - USB: zaurus: Add ID for A-300/B-500/C-700 - ceph: defer stopping mdsc delayed_work - [arm64] firmware: arm_scmi: Drop OF node reference in the transport channel setup - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree - exfat: release s_lock before calling dir_emit() - bpf: Disable preemption in bpf_perf_event_output - [arm64] dts: stratix10: fix incorrect I2C property for SCL signal - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194) - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194) - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) - [x86] hyperv: Disable IBT when hypercall page lacks ENDBR instruction - rbd: prevent busy loop when requesting exclusive lock - bpf: Disable preemption in bpf_event_output - [powerpc*] ftrace: Create a dummy stackframe to fix stack unwind - [arm64] fpsimd: Sync and zero pad FPSIMD state for streaming SVE - [arm64] fpsimd: Clear SME state in the target task when setting the VL - [arm64] fpsimd: Sync FPSIMD state with SVE for SME only systems - open: make RESOLVE_CACHED correctly test for O_TMPFILE - drm/ttm: check null pointer before accessing when swapping - [x86] drm/i915: Fix premature release of request's reusable memory - [x86] drm/i915/gt: Cleanup aux invalidation registers - bpf, cpumap: Make sure kthread is running before map update returns - file: reinstate f_pos locking optimization for regular files - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() - fs/sysv: Null check to prevent null-ptr-deref bug - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (CVE-2023-40283) - debugobjects: Recheck debug_objects_enabled before reporting - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - fs: Protect reconfiguration of sb read-write from racing writes - btrfs: remove BUG_ON()'s in add_new_free_space() - f2fs: fix to do sanity check on direct node in truncate_dnode() - io_uring: annotate offset timeout races - [powerpc*] mm/altmap: Fix altmap boundary check - [armhf] drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning - drm/amd/display: Ensure that planes are in the same order - drm/amd/display: skip CLEAR_PAYLOAD_ID_TABLE if device mst_en is 0 - f2fs: fix to set flush_merge opt and show noflush_merge - f2fs: don't reset unchangable mount option in f2fs_remount() - exfat: check if filename entries exceeds max filename length (CVE-2023-4273) - [arm64] ptrace: Don't enable SVE when setting streaming SVE - drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 - drm/amdgpu: Remove unnecessary domain argument - drm/amdgpu: Use apt name for FW reserved region - [x86] Revert "drm/i915: Disable DC states for all commits" (Closes: #1043564) - [x86] CPU/AMD: Do not leak quotient data after a division by 0 (CVE-2023-20588) https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.46 - Revert "loongarch/cpu: Switch to arch_cpu_finalize_init()" - tpm: Disable RNG for all AMD fTPMs - tpm: Add a helper for checking hwrng enabled - ksmbd: validate command request size - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() - [x86] KVM: SEV: snapshot the GHCB before accessing it - [x86] KVM: SEV: only access GHCB fields once (CVE-2023-4155) - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() - wifi: rtw89: fix 8852AE disconnection caused by RX full flags - wireguard: allowedips: expand maximum node depth - ipv6: adjust ndisc_is_useropt() to also return true for PIO - mptcp: avoid bogus reset on fallback close - mptcp: fix disconnect vs accept race - [arm64,armhf] dmaengine: pl330: Return DMA_PAUSED when transaction is paused - [amd64] net: mana: Fix MANA VF unload when hardware is unresponsive - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G - drm/nouveau/gr: enable memory loads on helper invocation on all channels - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() - drm/amd/display: check attr flag before set cursor degamma on DCN3+ - drm/amdgpu: add S/G display parameter - drm/amd: Disable S/G for APUs when 64GB or more host memory - drm/amd/display: limit DPIA link rate to HBR3 - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput - drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings - drm/amd/pm: expose swctf threshold setting for legacy powerplay - drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation - drm/amd/display: Handle virtual hardware detect - drm/amd/display: Add function for validate and update new stream - drm/amd/display: Handle seamless boot stream - drm/amd/display: Update OTG instance in the commit stream - drm/amd/display: Avoid ABM when ODM combine is enabled for eDP - drm/amd/display: Use update plane and stream routine for DCN32x - drm/amd/display: Disable phantom OTG after enable for plane disable - drm/amd/display: Retain phantom plane/stream if validation fails - drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - drm/amd/display: trigger timing sync only if TG is running - io_uring: correct check for O_TMPFILE - [arm64] iio: cros_ec: Fix the allocation size for cros_ec_command - iio: adc: ad7192: Fix ac excitation feature - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match - [arm*] binder: fix memory leak in binder_init() - misc: rtsx: judge ASPM Mode to set PETXCFG Reg - usb-storage: alauda: Fix uninit-value in alauda_check_media() - [arm64,armhf] usb: dwc3: Properly handle processing of pending events - USB: Gadget: core: Help prevent panic during UVC unconfigure - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none - usb: typec: tcpm: Fix response to vsafe0V event - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment - [x86] cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 - [x86] mm: Fix VDSO and VVAR placement on 5-level paging machines - [x86] sev: Do not try to parse for the CC blob on non-AMD hardware - [x86] speculation: Add cpu_show_gds() prototype - [x86] Move gds_ucode_mitigated() declaration to header - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (Closes: #1042753) - iio: core: Prevent invalid memory access when there is no parent - interconnect: qcom: Add support for mask-based BCMs - interconnect: qcom: sm8450: add enable_mask for bcm nodes - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() - bpf, sockmap: Fix map type error in sock_map_del_link - bpf, sockmap: Fix bug that strp_done cannot be called - mISDN: Update parameter type of dsp_cmx_send() - macsec: use DEV_STATS_INC() - mptcp: fix the incorrect judgment for msk->cb_flags - net/packet: annotate data-races around tp->status - net/smc: Use correct buffer sizes when switching between TCP and SMC - tcp: add missing family to tcp_set_ca_state() tracepoint - tunnels: fix kasan splat when generating ipv4 pmtu error - xsk: fix refcount underflow in error path - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves - dccp: fix data-race around dp->dccps_mss_cache - drivers: net: prevent tun_build_skb() to exceed the packet size limit - drivers: vxlan: vnifilter: free percpu vni stats on error path - iavf: fix potential races for FDIR filters - [amd64] IB/hfi1: Fix possible panic during hotplug remove - drm/rockchip: Don't spam logs in atomic check - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - RDMA/umem: Set iova in ODP flow - net: tls: avoid discarding data on record close - net: phy: at803x: remove set/get wol callbacks for AR8032 - [arm64] net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove - [arm64] net: hns3: refactor hclge_mac_link_status_wait for interface reuse - [arm64] net: hns3: add wait until mac link down - [arm64] net: hns3: fix deadlock issue when externel_lb and reset are executed together - nexthop: Fix infinite nexthop dump when using maximum nexthop ID - nexthop: Make nexthop bucket dump more efficient - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID - [arm64] net: hns3: fix strscpy causing content truncation issue - dmaengine: owl-dma: Modify mismatched function name - net/mlx5: Allow 0 for total host VFs - net/mlx5: LAG, Check correct bucket when modifying LAG - net/mlx5: Skip clock update work when device is in error state - net/mlx5: Reload auxiliary devices in pci error handlers - ibmvnic: Enforce stronger sanity checks on login response - ibmvnic: Unmap DMA login rsp buffer on send login fail - ibmvnic: Handle DMA unmapping of login buffs in release functions - ibmvnic: Do partial reset on login failure - ibmvnic: Ensure login failure recovery is safe from other resets - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent - gpio: sim: mark the GPIO chip as a one that can sleep - btrfs: wait for actual caching progress during allocation - btrfs: don't stop integrity writeback too early - btrfs: properly clear end of the unreserved range in cow_file_range - btrfs: exit gracefully if reloc roots don't match - btrfs: reject invalid reloc tree root keys with stack dump - btrfs: set cache_block_group_error if we find an error - nvme-tcp: fix potential unbalanced freeze & unfreeze - nvme-rdma: fix potential unbalanced freeze & unfreeze - netfilter: nf_tables: report use refcount overflow - scsi: core: Fix legacy /proc parsing buffer overflow - [x86] scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - scsi: ufs: renesas: Fix private allocation - scsi: 53c700: Check that command slot is not NULL - scsi: snic: Fix possible memory leak if device_add() fails - scsi: core: Fix possible memory leak if device_add() fails - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() - scsi: qedi: Fix firmware halt over suspend and resume - scsi: qedf: Fix firmware halt over suspend and resume - [x86] platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 - ACPI: scan: Create platform device for CS35L56 - sch_netem: fix issues in netem_change() vs get_dist_table() - drm/amd/pm/smu7: move variables to where they are used https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.47 - [arm64] mmc: sdhci-f-sdh30: Replace with sdhci_pltfm - [arm64] cpuidle: psci: Extend information in log about OSI/PC mode - [arm64] cpuidle: psci: Move enabling OSI mode after power domains creation - zsmalloc: consolidate zs_pool's migrate_lock and size_class's locks - zsmalloc: fix races between modifications of fullness and isolated - net/smc: replace mutex rmbs_lock and sndbufs_lock with rw_semaphore - net/smc: Fix setsockopt and sysctl to specify same buffer size again - net: phy: at803x: Use devm_regulator_get_enable_optional() - net: phy: at803x: fix the wol setting functions - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 - drm/amdgpu: fix memory leak in mes self test - [x86] ASoC: Intel: sof_sdw: add quirk for MTL RVP - [x86] ASoC: Intel: sof_sdw: add quirk for LNL RVP - ASoC: SOF: amd: Add pci revision id check - drm/stm: ltdc: fix late dereference check - drm: rcar-du: remove R-Car H3 ES1.* workarounds - [x86] ASoC: amd: vangogh: Add check for acp config flags in vangogh platform - [x86] ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit - [x86] ASoC: Intel: sof_sdw: Add support for Rex soundwire - iopoll: Call cpu_relax() in busy loops - [x86] ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap - accel/habanalabs: add pci health check during heartbeat - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard - [amd64] iommu/amd: Introduce Disable IRTE Caching Support - drm/amdgpu: install stub fence into potential unused fence pointers - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - RDMA/mlx5: Return the firmware result upon destroying QP/RQ - drm/amd/display: Skip DPP DTO update if root clock is gated - drm/amd/display: Enable dcn314 DPP RCO - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio - smb: client: fix warning in cifs_smb3_do_mount() - cifs: fix session state check in reconnect to avoid use-after-free issue - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops - media: v4l2-mem2mem: add lock to protect parameter num_rdy - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push - usb: gadget: uvc: queue empty isoc requests if no video buffer is available - media: platform: mediatek: vpu: fix NULL ptr dereference - [x86] thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() - usb: chipidea: imx: don't request QoS for imx8ulp - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - gfs2: Fix possible data races in gfs2_show_options() - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() - [x86] thunderbolt: Add Intel Barlow Ridge PCI ID - [x86] thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth - firewire: net: fix use after free in fwnet_finish_incoming_packet() - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) - Bluetooth: L2CAP: Fix use-after-free - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - ceph: try to dump the msgs when decoding fails - drm/amdgpu: Fix potential fence use-after-free v2 - fs/ntfs3: Enhance sanity check while generating attr_list - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V - Bluetooth: MGMT: Use correct address for memcpy() - ring-buffer: Do not swap cpu_buffer during resize process - igc: read before write to SRRCTL register - drm/amd/display: save restore hdcp state when display is unplugged from mst hub - drm/amd/display: phase3 mst hdcp for multiple displays - drm/amd/display: fix access hdcp_workqueue assert - [arm64] KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption - fbdev/hyperv-fb: Do not set struct fb_info.apertures - video/aperture: Only remove sysfb on the default vga pci device (Closes: #1051163) - btrfs: move out now unused BG from the reclaim list - btrfs: convert btrfs_block_group::needs_free_space to runtime flag - btrfs: convert btrfs_block_group::seq_zone to runtime flag - btrfs: fix use-after-free of new block group that became unused - virtio-mmio: don't break lifecycle of vm_dev - cifs: fix potential oops in cifs_oplock_break - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue - i2c: hisi: Only handle the interrupt of the driver's transfer - i2c: tegra: Fix i2c-tegra DMA config option processing - fbdev: mmp: fix value check in mmphw_probe() - [powerpc*] rtas_flash: allow user copy to flash block cache objects - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range - btrfs: fix BUG_ON condition in btrfs_cancel_balance - i2c: designware: Correct length byte validation logic - i2c: designware: Handle invalid SMBus block data response length value - net: xfrm: Fix xfrm_address_filter OOB read - net: af_key: fix sadb_x_filter validation - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure - xfrm: fix slab-use-after-free in decode_session6 - ip6_vti: fix slab-use-after-free in decode_session6 - ip_vti: fix potential slab-use-after-free in decode_session6 - xfrm: add NULL check in xfrm_update_ae_params (CVE-2023-3772) - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (CVE-2023-3773) - virtio_net: notify MAC address change on device initialization - virtio-net: set queues after driver_ok - net: pcs: Add missing put_device call in miic_create - net: phy: fix IRQ-based wake-on-lan over hibernate / power off - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source - octeon_ep: cancel tx_timeout_task later in remove sequence - netfilter: nf_tables: fix false-positive lockdep splat - netfilter: nf_tables: deactivate catchall elements in next generation (CVE-2023-4569) - ipvs: fix racy memcpy in proc_do_sync_threshold - netfilter: nft_dynset: disallow object maps - net: phy: broadcom: stub c45 read/write for 54810 - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves - net: openvswitch: reject negative ifindex - iavf: fix FDIR rule fields masks validation - i40e: fix misleading debug logs - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset - sfc: don't unregister flow_indr if it was never registered - sock: Fix misuse of sk_under_memory_pressure() - net: do not allow gso_size to be set to GSO_BY_FRAGS - qede: fix firmware halt over suspend and resume - ice: Block switchdev mode when ADQ is active and vice versa - bus: ti-sysc: Flush posted write on enable before reset - [arm64] dts: qcom: qrb5165-rb5: fix thermal zone conflict - [arm64] dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 - [arm64] dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ - [armhf] dts: imx: align LED node names with dtschema - [arm64] dts: imx8mm: Drop CSI1 PHY reference clock configuration - [armhf] dts: imx: Set default tuning step for imx6sx usdhc - [arm64] dts: imx93: Fix anatop node size - ASoC: rt5665: add missed regulator_bulk_disable - ASoC: meson: axg-tdm-formatter: fix channel slot allocation - ALSA: hda/realtek: Add quirks for HP G11 Laptops - soc: aspeed: uart-routing: Use __sysfs_match_string - soc: aspeed: socinfo: Add kfree for kstrdup - ALSA: hda/realtek - Remodified 3k pull low procedure - serial: 8250: Fix oops for port->pm on uart_change_pm() - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces. - cifs: Release folio lock on fscache read hit. - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case - [arm64] dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards - blk-crypto: dynamically allocate fallback profile - mmc: wbsd: fix double mmc_free_host() in wbsd_init() - mmc: block: Fix in_flight[issue_type] value error - drm/qxl: fix UAF on handle creation - [x86] drm/i915/sdvo: fix panel_type initialization - drm/amd: flush any delayed gfxoff on suspend entry - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - drm/amd/display: disable RCO for DCN314 - zsmalloc: allow only one active pool compaction context - sched/fair: unlink misfit task from cpu overutilized - sched/fair: Remove capacity inversion detection - drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register - hugetlb: do not clear hugetlb dtor until allocating vmemmap - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state - [arm64] ptrace: Ensure that SME is set up for target when writing SSVE state - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 - drm/amdgpu: keep irq count in amdgpu_irq_disable_all - af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (CVE-2023-4622) - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled - [arm64] mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.48 - [x86] cpu: Fix __x86_return_thunk symbol type - [x86] cpu: Fix up srso_safe_ret() and __x86_return_thunk() - [x86] alternative: Make custom return thunk unconditional - [x86] cpu: Clean up SRSO return thunk mess - [x86] cpu: Rename original retbleed methods - [x86] cpu: Rename srso_(.*)_alias to srso_alias_\1 - [x86] cpu: Cleanup the untrain mess - [x86] srso: Explain the untraining sequences a bit more - [x86] static_call: Fix __static_call_fixup() - [x86] retpoline: Don't clobber RFLAGS during srso_safe_ret() (Closes: #1043585) - [x86] CPU/AMD: Fix the DIV(0) initial fix attempt (CVE-2023-20588) - [x86] srso: Disable the mitigation on unaffected configurations - [x86] retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG - [x86] objtool/x86: Fixup frame-pointer vs rethunk - [x86] srso: Correct the mitigation status when SMT is disabled https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.49 - [x86] objtool/x86: Fix SRSO mess - Revert "f2fs: don't reset unchangable mount option in f2fs_remount()" - Revert "f2fs: fix to set flush_merge opt and show noflush_merge" - Revert "f2fs: fix to do sanity check on direct node in truncate_dnode()" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.50 - NFSv4.2: fix error handling in nfs42_proc_getxattr - NFSv4: fix out path in __nfs4_get_acl_uncached - xprtrdma: Remap Receive buffers after a reconnect - drm/ast: Use drm_aperture_remove_conflicting_pci_framebuffers - fbdev/radeon: use pci aperture helpers - [x86] drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers - drm/aperture: Remove primary argument - video/aperture: Only kick vgacon when the pdev is decoding vga - video/aperture: Move vga handling to pci function - PCI: acpiphp: Reassign resources on bridge if necessary - [mips*]: cpu-features: Enable octeon_cache by cpu_type - [mips*] cpu-features: Use boot_cpu_type for CPU type based features - jbd2: remove t_checkpoint_io_list - jbd2: remove journal_clean_one_cp_list() - jbd2: fix a race when checking checkpoint buffer busy - can: raw: fix receiver memory leak - can: raw: fix lockdep issue in raw_release() - [s390x] zcrypt: remove unnecessary (void *) conversions - [s390x] zcrypt: fix reply buffer calculations for CCA replies - [x86] drm/i915: Add the gen12_needs_ccs_aux_inv helper - [x86] drm/i915/gt: Ensure memory quiesced before invalidation - [x86] drm/i915/gt: Poll aux invalidation register bit on invalidation - [x86] drm/i915/gt: Support aux invalidation on all engines - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed - tracing: Fix memleak due to race between current_tracer and trace - devlink: move code to a dedicated directory - devlink: add missing unregister linecard notification - [arm64] net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates - sock: annotate data-races around prot->memory_pressure - dccp: annotate data-races in dccp_poll() - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC - mlxsw: reg: Fix SSPR register layout - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' - net: bgmac: Fix return value check for fixed_phy_register() - net: bcmgenet: Fix return value check for fixed_phy_register() - net: validate veth and vxcan peer ifindexes - ipv4: fix data-races around inet->inet_id - ice: fix receive buffer size miscalculation - Revert "ice: Fix ice VF reset during iavf initialization" - ice: Fix NULL pointer deref during VF reset - can: isotp: fix support for transmission of SF without flow control - igb: Avoid starting unnecessary workqueues - igc: Fix the typo in the PTM Control macro - net/sched: fix a qdisc modification with ambiguous command request - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() - netfilter: nf_tables: flush pending destroy work before netlink notifier - netfilter: nf_tables: fix out of memory error handling - rtnetlink: Reject negative ifindexes in RTM_NEWLINK - bonding: fix macvlan over alb bond support - [x86] KVM: x86: Preserve TDP MMU roots until they are explicitly invalidated - [x86] KVM: x86/mmu: Fix an sign-extension bug with mmu_seq that hangs vCPUs - io_uring: get rid of double locking - io_uring: extract a io_msg_install_complete helper - io_uring/msg_ring: move double lock/unlock helpers higher up - io_uring/msg_ring: fix missing lock on overflow for IOPOLL (CVE-2023-2430) - [x86] ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x - [x86] ASoC: cs35l41: Correct amp_gain_tlv values - ibmveth: Use dcbf rather than dcbfl - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning - [x86] platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL - NFSv4: Fix dropped lock for racing OPEN and delegation return - clk: Fix slab-out-of-bounds error in devm_clk_release() - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer - shmem: fix smaps BUG sleeping while atomic - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast - mm: add a call to flush_cache_vmap() in vmap_pfn() - mm: memory-failure: fix unexpected return value in soft_offline_page() - NFS: Fix a use after free in nfs_direct_join_group() - nfsd: Fix race to FREE_STATEID and cl_revoked - selinux: set next pointer before attaching to list - batman-adv: Trigger events for auto adjusted MTU - batman-adv: Don't increase MTU when set by user - batman-adv: Do not get eth header before batadv_check_management_packet - batman-adv: Fix TT global entry leak when client roamed back - batman-adv: Fix batadv_v_ogm_aggr_send memory leak - batman-adv: Hold rtnl lock during MTU update via netlink - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock - pinctrl: amd: Mask wake bits on probe again - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus - drm/vmwgfx: Fix shader stage validation - [x86] drm/i915/dgfx: Enable d3cold at s2idle - drm/display/dp: Fix the DP DSC Receiver cap size - [x86] fpu: Invalidate FPU state correctly on exec() - [x86] fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (Closes: #1050622) - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report - nfs: use vfs setgid helper - nfsd: use vfs setgid helper - cgroup/cpuset: Rename functions dealing with DEADLINE accounting - sched/cpuset: Bring back cpuset_mutex - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets - cgroup/cpuset: Iterate only if DEADLINE tasks are present - sched/deadline: Create DL BW alloc, free & check overflow interface - cgroup/cpuset: Free DL BW in case can_attach() fails - [x86] thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards - can: raw: add missing refcount for memory leak fix - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check - scsi: snic: Fix double free in snic_tgt_create() - scsi: core: raid_class: Remove raid_component_add() - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - dma-buf/sw_sync: Avoid recursive lock during fence signal - gpio: sim: dispose of irq mappings before destroying the irq_sim domain - gpio: sim: pass the GPIO device's software node to irq domain - [x86] ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - maple_tree: disable mas_wr_append() when other readers are possible https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.51 - ACPI: thermal: Drop nocrt parameter - module: Expose module_init_layout_section() - [arm64] module-plts: inline linux/moduleloader.h - [arm64] module: Use module_init_layout_section() to spot init sections - [armel,armhf] module: Use module_init_layout_section() to spot init sections - [x86] thunderbolt: Fix a backport error for display flickering issue https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.52 - erofs: ensure that the post-EOF tails are all zeroed - ksmbd: fix wrong DataOffset validation of create context - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info - ksmbd: reduce descriptor size if remaining bytes is less than request size - [arm64] net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules - USB: serial: option: add Quectel EM05G variant (0x030e) - USB: serial: option: add FOXCONN T99W368/T99W373 product - ALSA: usb-audio: Fix init call orders for UAC1 - [arm64,armhf] usb: dwc3: meson-g12a: do post init to fix broken usb after resumption - [arm64,armhf] usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 - HID: wacom: remove the battery when the EKR is off - staging: rtl8712: fix race condition - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (CVE-2023-1989) - wifi: mt76: mt7921: do not support one stream on secondary antenna only - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU - [arm64] serial: qcom-geni: fix opp vote on shutdown - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe - tcpm: Avoid soft reset when partner does not support get_status - dt-bindings: sc16is7xx: Add property to change GPIO function - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse - [arm64] usb: typec: tcpci: clear the fault status bit - pinctrl: amd: Don't show `Invalid config param` errors . [ Salvatore Bonaccorso ] * drivers/ptp: Make PTP_1588_CLOCK builtin (except armel/marvell) (Closes: #1036744) * [rt] Refresh "serial: 8250: implement write_atomic" * Bump ABI to 12 * [rt] Update to 6.1.46-rt13 * [rt] Refresh "net: Remove the obsolte u64_stats_fetch_*_irq() users (net)." * [x86] tpm: Enable hwrng only for Pluton on AMD CPUs linux-signed-arm64 (6.1.38+4) bookworm-security; urgency=high . * Sign kernel from linux 6.1.38-4 . * Fix "init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()" backport linux-signed-arm64 (6.1.38+4~bpo11+1) bullseye-backports; urgency=medium . * Sign kernel from linux 6.1.38-4~bpo11+1 . * Rebuild for bullseye-backports: - Set ABI to 0.deb11.11 linux-signed-arm64 (6.1.38+2) bookworm-security; urgency=high . * Sign kernel from linux 6.1.38-2 . * [x86] cpu/amd: Move the errata checking functionality up * [x86] cpu/amd: Add a Zenbleed fix (CVE-2023-20593) linux-signed-i386 (6.1.55+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.55-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.53 - Revert "bridge: Add extack warning when enabling STP in netns." - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" - scsi: ufs: Try harder to change the power mode - Revert "Revert drm/amd/display: Enable Freesync Video Mode by default" - ALSA: hda/realtek: Enable 4 amplifiers instead of 2 on a HP platform - [powerpc*] boot: Disable power10 features after BOOTAFLAGS assignment - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field - 9p: virtio: fix unlikely null pointer deref in handle_rerror - 9p: virtio: make sure 'offs' is initialized in zc_request - ksmbd: fix out of bounds in smb3_decrypt_req() - ksmbd: validate session id and tree id in compound request - ksmbd: no response from compound read - ksmbd: fix out of bounds in init_smb2_rsp_hdr() - ASoC: da7219: Flush pending AAD IRQ when suspending - ASoC: da7219: Check for failure reading AAD IRQ events - [x86] ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect - ethernet: atheros: fix return value check in atl1c_tso_csum() - [s390x] dasd: use correct number of retries for ERP requests - [s390x] dasd: fix hanging device after request requeue - fs/nls: make load_nls() take a const parameter - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 - ASoc: codecs: ES8316: Fix DMIC config - ASoC: rt711: fix for JD event handling in ClockStop Mode0 - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 - ASoC: atmel: Fix the 8K sample parameter in I2SC master - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset - [x86] platform/x86: intel: hid: Always call BTNL ACPI method - [x86] platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks - [x86] platform/x86: think-lmi: Use kfree_sensitive instead of kfree - [x86] platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops - [x86] platform/x86: huawei-wmi: Silence ambient light sensor - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family - drm/amd/display: Exit idle optimizations before attempt to access PHY - ovl: Always reevaluate the file signature for IMA - ALSA: usb-audio: Update for native DSD support quirks - security: keys: perform capable check only on privileged operations - kprobes: Prohibit probing on CFI preamble symbol - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM - Revert "wifi: ath6k: silence false positive -Wno-dangling-pointer warning on GCC 12" - net: dsa: microchip: KSZ9477 register regmap alignment to 32 bit boundaries - net: annotate data-races around sk->sk_{rcv|snd}timeo - net: usb: qmi_wwan: add Quectel EM05GV2 - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() - [powerpc*] powermac: Use early_* IO variants in via_calibrate_decr() - [x86] platform/x86/amd/pmf: Fix unsigned comparison with less than zero - scsi: lpfc: Remove reftag check in DIF paths - scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock - [arm64] net: hns3: restore user pause configure when disable autoneg - drm/amdgpu: Match against exact bootloader status - wifi: cfg80211: remove links only on AP - wifi: mac80211: Use active_links instead of valid_links in Tx - netlabel: fix shift wrapping bug in netlbl_catmap_setlong() - bnx2x: fix page fault following EEH recovery - cifs: fix sockaddr comparison in iface_cmp - cifs: fix max_credits implementation - sctp: handle invalid error codes without calling BUG() - scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity - scsi: storvsc: Always set no_report_opcodes - scsi: lpfc: Fix incorrect big endian type assignment in bsg loopback path - ALSA: seq: oss: Fix racy open/close of MIDI devices - net: sfp: handle 100G/25G active optical cables in sfp_parse_support - tracing: Introduce pipe_cpumask to avoid race on trace_pipes - of: property: Simplify of_link_to_phandle() - [x86] cpufreq: intel_pstate: set stale CPU frequency to minimum - crypto: rsa-pkcs1pad - Use helper to set reqsize - [x86] KVM: x86/mmu: Use kstrtobool() instead of strtobool() - [x86] KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages - net: Avoid address overwrite in kernel_connect - drm/amd/display: ensure async flips are only accepted for fast updates - udf: Check consistency of Space Bitmap Descriptor - udf: Handle error when adding extent to a file - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN - Revert "net: macsec: preserve ingress frame ordering" - reiserfs: Check the return value from __getblk() - eventfd: prevent underflow for eventfd semaphores - fs: Fix error checking for d_hash_and_lookup() - iomap: Remove large folio handling in iomap_invalidate_folio() - tmpfs: verify {g,u}id mount options correctly - vfs, security: Fix automount superblock LSM init problem, preventing NFS sb sharing - [armel,armhf] ptrace: Restore syscall restart tracing - [armel,armhf] ptrace: Restore syscall skipping for tracers - OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd() - [arm64] ptrace: Clean up error handling path in sve_set_common() - sched/psi: Select KERNFS as needed - [x86] decompressor: Don't rely on upper 32 bits of GPRs being preserved - [arm64] sme: Don't use streaming mode to probe the maximum SME VL - [arm64] fpsimd: Only provide the length to cpufeature for xCR registers - sched/rt: Fix sysctl_sched_rr_timeslice intial value - perf/imx_ddr: don't enable counter0 if none of 4 counters are used - [s390x] pkey: fix/harmonize internal keyblob headers - [s390x] pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL - [s390x] pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes - [s390x] paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs - [x86] ACPI: x86: s2idle: Post-increment variables when getting constraints - [x86] ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table - thermal/of: Fix potential uninitialized value access - cpufreq: amd-pstate-ut: Remove module parameter access - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver - [x86] efistub: Fix PCI ROM preservation in mixed mode - [x86] cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie - bpftool: Define a local bpf_perf_link to fix accessing its fields - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c - bpftool: Use a local bpf_perf_event_value to fix accessing its fields - bpf: Clear the probe_addr for uprobe - bpf: Fix an error in verifying a field in a union - tcp: tcp_enter_quickack_mode() should be static - regmap: rbtree: Use alloc_flags for memory allocations - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() - wifi: mt76: mt7921: fix non-PSC channel scan fail - udp: re-score reuseport groups when connected sockets are present - bpf: reject unhashed sockets in bpf_sk_assign - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH - [arm64,armhf] spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM - wifi: mt76: mt7915: fix power-limits while chan_switch - wifi: mwifiex: Fix OOB and integer underflow when rx packets - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management - crypto: api - Use work queue in crypto_destroy_instance - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() - Bluetooth: Fix potential use-after-free when clear keys - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() - net: tcp: fix unexcepted socket die when snd_wnd is 0 - net-memcg: Fix scope of sockmem pressure indicators - ice: ice_aq_check_events: fix off-by-one check when filling buffer - [arm64,armhf] crypto: caam - fix unchecked return value error - [arm64,armhf] hwrng: iproc-rng200 - Implement suspend and resume calls - lwt: Fix return values of BPF xmit ops - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly - fs: ocfs2: namei: check return value of ocfs2_add_entry() - net: annotate data-races around sk->sk_lingertime - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() - wifi: mwifiex: Fix missed return in oob checks failed path - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx - wifi: ath9k: protect WMI command response buffer replacement with a lock - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute - mac80211: make ieee80211_tx_info padding explicit - wifi: mwifiex: avoid possible NULL skb pointer dereference - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() - [arm64] mm: use ptep_clear() instead of pte_clear() in clear_flush() - wifi: ath9k: use IS_ERR() with debugfs_create_dir() - ice: avoid executing commands on other ports when driving sync - net: arcnet: Do not call kfree_skb() under local_irq_disable() - mlxsw: i2c: Fix chunk size setting in output mailbox buffer - mlxsw: i2c: Limit single transaction buffer size - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter - sfc: Check firmware supports Ethernet PTP filter - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623) - netrom: Deny concurrent connect(). - quota: factor out dquot_write_dquot() - quota: rename dquot_active() to inode_quota_active() - quota: add new helper dquot_active() - quota: fix dqput() to follow the guarantees dquot_srcu should provide - drm/amd/display: Do not set drr on pipe commit - [arm64] dts: qcom: sm6350: Fix ZAP region - [arm64] dts: qcom: sm8250: correct dynamic power coefficients - [arm64] dts: qcom: msm8916-l8150: correct light sensor VDDIO supply - [arm64] dts: qcom: sm8250-edo: Add gpio line names for TLMM - [arm64] dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs - [arm64] dts: qcom: sm8250-edo: Rectify gpio-keys - [arm64] dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO - [arm64] dts: qcom: sc8280xp: Add missing SCM interconnect - [arm64] dts: qcom: msm8996: Add missing interrupt to the USB2 controller - [arm64] dts: qcom: sdm845-tama: Set serial indices and stdout-path - [arm64] dts: qcom: sm8350: Fix CPU idle state residency times - [arm64] dts: qcom: sm8350: Add missing LMH interrupts to cpufreq - [arm64] dts: qcom: sm8350: Use proper CPU compatibles - [arm64] dts: qcom: pm8350: fix thermal zone name - [arm64] dts: qcom: pm8350b: fix thermal zone name - [arm64] dts: qcom: pmr735b: fix thermal zone name - [arm64] dts: qcom: pmk8350: fix ADC-TM compatible string - [arm64] dts: qcom: sm8250: Mark PCIe hosts as DMA coherent - [armhf] dts: stm32: Rename mdio0 to mdio - [armhf] dts: stm32: YAML validation fails for Argon Boards - [armhf] dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon - [armhf] dts: stm32: Add missing detach mailbox for emtrion emSBC-Argon - [armhf] dts: stm32: YAML validation fails for Odyssey Boards - [armhf] dts: stm32: Add missing detach mailbox for Odyssey SoM - [armhf] dts: stm32: Update to generic ADC channel binding on DHSOM systems - [armhf] dts: stm32: Add missing detach mailbox for DHCOM SoM - [arm64] firmware: ti_sci: Use system_state to determine polling - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() - [arm64] tegra: Fix HSUART for Jetson AGX Orin - [arm64] dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again - [arm64] dts: qcom: pm6150l: Add missing short interrupt - [arm64] dts: qcom: pm660l: Add missing short interrupt - [arm64] dts: qcom: pmi8994: Add missing OVP interrupt - [arm64] tegra: Fix HSUART for Smaug - [arm64,armhf] drm/etnaviv: fix dumping of active MMU context - block: cleanup queue_wc_store - block: don't allow enabling a cache on devices that don't support it - [x86] mm: Fix PAT bit missing from page protection modify mask - [arm64] drm: adv7511: Fix low refresh rate register for ADV7533/5 - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' - md: Factor out is_md_suspended helper - md: Change active_io to percpu - md: restore 'noio_flag' for the last mddev_resume() - md/raid10: factor out dereference_rdev_and_rrdev() - md/raid10: use dereference_rdev_and_rrdev() to get devices - md/md-bitmap: remove unnecessary local variable in backlog_store() - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() - [arm64] drm/msm: Update dev core dump to not print backwards - [arm64,armhf] drm/tegra: dpaux: Fix incorrect return value of platform_get_irq - [arm64] dts: qcom: sm8150: Fix the I2C7 interrupt - [armhf] drm/armada: Fix off-by-one error in armada_overlay_get_property() - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 - ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig - [arm64] drm/msm/mdp5: Don't leak some plane state - [arm64] firmware: meson_sm: fix to avoid potential NULL pointer dereference - [arm64] drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done - smackfs: Prevent underflow in smk_set_cipso() - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() - [arm64] drm/msm/a2xx: Call adreno_gpu_init() earlier - audit: fix possible soft lockup in __audit_inode_child() - block/mq-deadline: use correct way to throttling write requests - io_uring: fix drain stalls by invalid SQE - [armhf] bus: ti-sysc: Fix cast to enum warning - md/raid5-cache: fix a deadlock in r5l_exit_log() - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() - firmware: cs_dsp: Fix new control name check - md: add error_handlers for raid0 and linear - md/raid0: Factor out helper for mapping and submitting a bio - md/raid0: Fix performance regression for large sequential writes - md: raid0: account for split bio in iostat accounting - of: overlay: Call of_changeset_init() early - ALSA: ac97: Fix possible error value of *rac97 - ipmi:ssif: Add check for kstrdup - ipmi:ssif: Fix a memory leak when scanning for an adapter - PCI/DOE: Fix destroy_work_on_stack() race - [arm64,armhf] clk: sunxi-ng: Modify mismatched function name - [amd64] EDAC/igen6: Fix the issue of no error events - ext4: correct grp validation in ext4_mb_good_group - ext4: avoid potential data overflow in next_linear_group - kvm/vfio: Prepare for accepting vfio device fd - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() - PCI: microchip: Correct the DED and SEC interrupt bit offsets - PCI: Mark NVIDIA T4 GPUs to avoid bus reset - [armhf] pinctrl: mcp23s08: check return value of devm_kasprintf() - PCI: Allow drivers to request exclusive config regions - PCI: Add locking to RMW PCI Express Capability Register accessors - PCI: pciehp: Use RMW accessors for changing LNKCTL - PCI/ASPM: Use RMW accessors for changing LNKCTL - [powerpc*] radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE - vfio/type1: fix cap_migration information leak - [amd64,arm64] nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() - [arm64,arm64] nvdimm: Fix dereference after free in register_nvdimm_pmu() - [powerpc*] fadump: reset dump area size if fadump memory reserve fails - [powerpc*] perf: Convert fsl_emb notifier to state machine callbacks - drm/amdgpu: Use RMW accessors for changing LNKCTL - drm/radeon: Use RMW accessors for changing LNKCTL - net/mlx5: Use RMW accessors for changing LNKCTL - wifi: ath11k: Use RMW accessors for changing LNKCTL - wifi: ath10k: Use RMW accessors for changing LNKCTL - NFSv4.2: Rework scratch handling for READ_PLUS - NFSv4.2: Fix READ_PLUS smatch warnings - NFSv4.2: Fix up READ_PLUS alignment - NFSv4.2: Fix READ_PLUS size calculations - [powerpc*] Don't include lppaca.h in paca.h - [powerpc*] pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT - nfs/blocklayout: Use the passed in gfp flags - [powerpc*] pseries: Fix hcall tracepoints with JUMP_LABEL=n - [powerpc*] mpc5xxx: Add missing fwnode_handle_put() - [powerpc*] iommu: Fix notifiers being shared by PCI and VIO buses - ext4: fix unttached inode after power cut with orphan file feature enabled - jfs: validate max amount of blocks before allocation. - fs: lockd: avoid possible wrong NULL parameter - NFSD: da_addr_body field missing in some GETDEVICEINFO replies - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ - pNFS: Fix assignment of xprtdata.cred - cgroup/cpuset: Inherit parent's load balance state in v2 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() - media: ov5640: fix low resolution image abnormal issue - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables - media: i2c: tvp5150: check return value of devm_kasprintf() - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() - [amd64] iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind - [arm64,armhf] iommu: rockchip: Fix directory table address encoding - drivers: usb: smsusb: fix error handling code in smsusb_init_device - media: dib7000p: Fix potential division by zero - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() - media: cx24120: Add retval check for cx24120_message_send() - RDMA/siw: Fabricate a GID on tun and loopback devices - [arm64] scsi: hisi_sas: Fix warnings detected by sparse - [arm64] scsi: hisi_sas: Fix normally completed I/O analysed as failed - dt-bindings: extcon: maxim,max77843: restrict connector properties - media: rkvdec: increase max supported height for H.264 - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() - scsi: RDMA/srp: Fix residual handling - scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() - scsi: iscsi: Add length check for nlattr payload - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() - scsi: be2iscsi: Add length check when parsing nlattrs - scsi: qla4xxx: Add length check when parsing nlattrs - serial: sprd: Assign sprd_port after initialized to avoid wrong access - serial: sprd: Fix DMA buffer leak issue - [x86] APM: drop the duplicate APM_MINOR_DEV macro - RDMA/rxe: Split rxe_run_task() into two subroutines - RDMA/rxe: Fix incomplete state save in rxe_requester - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly - RDMA/irdma: Replace one-element array with flexible-array member - [arm64] coresight: tmc: Explicit type conversions to prevent integer overflow - interconnect: qcom: qcm2290: Enable sync state - dma-buf/sync_file: Fix docs syntax - driver core: test_async: fix an error code - driver core: Call dma_cleanup() on the test_remove path - kernfs: add stub helper for kernfs_generic_poll() - extcon: cht_wc: add POWER_SUPPLY dependency - iommu/sprd: Add missing force_aperture - [arm64] RDMA/hns: Fix port active speed - [arm64] RDMA/hns: Fix incorrect post-send with direct wqe of wr-list - [arm64] RDMA/hns: Fix inaccurate error label name in init instance - [arm64] RDMA/hns: Fix CQ and QP cache affinity - IB/uverbs: Fix an potential error pointer dereference - fsi: aspeed: Reset master errors after CFAM reset - [amd64] iommu/vt-d: Fix to flush cache of PASID directory table - [x86] platform/x86: dell-sysman: Fix reference leak - media: cec: core: add adap_nb_transmit_canceled() callback - media: cec: core: add adap_unconfigured() callback - media: go7007: Remove redundant if statement - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface - USB: gadget: core: Add missing kerneldoc for vbus_work - USB: gadget: f_mass_storage: Fix unused variable warning - drivers: base: Free devm resources when unregistering a device - HID: input: Support devices sending Eraser without Invert - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() - media: ov5640: Fix initial RESETB state and annotate timings - media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips - media: ov2680: Remove auto-gain and auto-exposure controls - media: ov2680: Fix ov2680_bayer_order() - media: ov2680: Fix vflip / hflip set functions - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s - media: ov2680: Don't take the lock for try_fmt calls - media: ov2680: Add ov2680_fill_format() helper function - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors - media: i2c: rdacm21: Fix uninitialized value - f2fs: fix to avoid mmap vs set_compress_option case - f2fs: judge whether discard_unit is section only when have CONFIG_BLK_DEV_ZONED - f2fs: Only lfs mode is allowed with zoned block device feature - Revert "f2fs: fix to do sanity check on extent cache correctly" - cgroup:namespace: Remove unused cgroup_namespaces_init() - [arm64] coresight: trbe: Fix TRBE potential sleep in atomic context - RDMA/irdma: Prevent zero-length STAG registration (CVE-2023-25775) - scsi: core: Use 32-bit hostnum in scsi_host_lookup() - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock - [arm64,armhf] serial: tegra: handle clk prepare error in tegra_uart_hw_init() - [arm64,armhf] amba: bus: fix refcount leak - Revert "IB/isert: Fix incorrect release of isert connection" - RDMA/siw: Balance the reference of cep->kref in the error path - RDMA/siw: Correct wrong debug message - RDMA/efa: Fix wrong resources deallocation order - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() - HID: uclogic: Correct devm device reference for hidinput input_dev name - HID: multitouch: Correct devm device reference for hidinput input_dev name - [x86] platform/x86/amd/pmf: Fix a missing cleanup path - tick/rcu: Fix false positive "softirq work is pending" messages - [x86] speculation: Mark all Skylake CPUs as vulnerable to GDS - tracing: Remove extra space at the end of hwlat_detector/mode - tracing: Fix race issue between cpu buffer write and swap - mtd: rawnand: brcmnand: Fix mtd oobsize - dmaengine: idxd: Modify the dependence of attribute pasid_enabled - [arm64,armhf] phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 - [arm64,armhf] phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate - [arm64,armhf] phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write - rpmsg: glink: Add check for kstrdup - leds: pwm: Fix error code in led_pwm_create_fwnode() - leds: multicolor: Use rounded division when calculating color components - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead - mtd: spi-nor: Check bus width while setting QE bit - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() - dmaengine: ste_dma40: Add missing IRQ check in d40_probe - Drivers: hv: vmbus: Don't dereference ACPI root object handle - cpufreq: Fix the race condition while updating the transition_task of policy - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (CVE-2023-42752) - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753) - netfilter: nft_exthdr: Fix non-linear header modification - netfilter: xt_u32: validate user space input - netfilter: xt_sctp: validate the flag_info count - skbuff: skb_segment, Call zero copy functions before using skbuff frags - igb: set max size RX buffer when store bad packet is enabled - PM / devfreq: Fix leak in devfreq_dev_release() - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl - rcu: dump vmalloc memory info safely - printk: ringbuffer: Fix truncating buffer size min_t cast - scsi: core: Fix the scsi_set_resid() documentation - mm/vmalloc: add a safer version of find_vm_area() for debug - cpu/hotplug: Prevent self deadlock on CPU hot-unplug - media: i2c: ccs: Check rules is non-NULL - media: i2c: Add a camera sensor top level menu - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address - ipmi_si: fix a memleak in try_smi_init() - [armhf] OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() - XArray: Do not return sibling entries from xa_load() (Closes: #1053120) - io_uring: break iopolling on signal - backlight/gpio_backlight: Compare against struct fb_info.device - backlight/bd6107: Compare against struct fb_info.device - backlight/lv5207lp: Compare against struct fb_info.device - drm/amd/display: register edp_backlight_control() for DCN301 - i3c: master: svc: fix probe failure when no i3c device exist - [arm64] csum: Fix OoB access in IP checksum code for negative lengths - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs. - media: dvb: symbol fixup for dvb_attach() (Closes: #1051613) - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts - Revert "scsi: qla2xxx: Fix buffer overrun" - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 - PCI: Free released resource after coalescing - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation - PCI/PM: Only read PCI_PM_CTRL register when available - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" - block: don't add or resize partition on the disk with GENHD_FL_NO_PART - procfs: block chmod on /proc/thread-self/comm - drm/amd/display: Add smu write msg id fail retry process - bpf: Fix issue in verifying allow_ptr_leaks - dlm: fix plock lookup when using multiple lockspaces - dccp: Fix out of bounds access in DCCP error handler - [x86] sev: Make enc_dec_hypercall() accept a size instead of npages - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h - X.509: if signature is unsupported skip validation - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() - fsverity: skip PKCS#7 parser when keyring is empty - [x86] MCE: Always save CS register on AMD Zen IF Poison errors - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER - [arm64] mmc: renesas_sdhi: register irqs before registering controller - pstore/ram: Check start of empty przs during init - [arm64] sdei: abort running SDEI handlers during crash - [s390x] dcssblk: fix kernel crash with list_add corruption - [s390x] ipl: add missing secure/has_secure file to ipl type 'unknown' - [s390x] dasd: fix string length handling - [armhf] crypto: stm32 - fix loop iterating through scatterlist for DMA - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug - of: property: fw_devlink: Add a devlink for panel followers - usb: typec: tcpm: set initial svdm version based on pd revision - usb: typec: bus: verify partner exists in typec_altmode_attention - USB: core: Unite old scheme and new scheme descriptor reads - USB: core: Change usb_get_device_descriptor() API - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() - USB: core: Fix oversight in SuperSpeed initialization - [x86] sgx: Break up long non-preemptible delays in sgx_vepc_release() - [x86] perf/x86/uncore: Correct the number of CHAs on EMR - tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY - Revert "drm/amd/display: Do not set drr on pipe commit" - md: Free resources in __md_stop - NFSv4.2: Fix a potential double free with READ_PLUS - NFSv4.2: Rework scratch handling for READ_PLUS (again) - md: fix regression for null-ptr-deference in __md_stop() - clk: Mark a fwnode as initialized when using CLK_OF_DECLARE() macro - treewide: Fix probing of devices in DT overlays - clk: Avoid invalid function names in CLK_OF_DECLARE() - udf: initialize newblock to 0 https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.54 - net/ipv6: SKB symmetric hash should incorporate transport ports - mm: multi-gen LRU: rename lrugen->lists[] to lrugen->folios[] - Multi-gen LRU: fix per-zone reclaim - io_uring: always lock in io_apoll_task_func - io_uring: revert "io_uring fix multishot accept ordering" - io_uring/net: don't overflow multishot accept - io_uring: break out of iowq iopoll on teardown - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used - io_uring: Don't set affinity on a dying sqpoll thread - drm/virtio: Conditionally allocate virtio_gpu_fence - scsi: qla2xxx: Adjust IOCB resource on qpair create - scsi: qla2xxx: Limit TMF to 8 per function - scsi: qla2xxx: Fix deletion race condition - scsi: qla2xxx: fix inconsistent TMF timeout - scsi: qla2xxx: Fix command flush during TMF - scsi: qla2xxx: Fix erroneous link up failure - scsi: qla2xxx: Turn off noisy message log - scsi: qla2xxx: Fix session hang in gnl - scsi: qla2xxx: Fix TMF leak through - scsi: qla2xxx: Remove unsupported ql2xenabledif option - scsi: qla2xxx: Flush mailbox commands on chip reset - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() - scsi: qla2xxx: Error code did not return to upper layer - scsi: qla2xxx: Fix firmware resource tracking - null_blk: fix poll request timeout handling - drm/ast: Fix DRAM init on AST2200 - send channel sequence number in SMB3 requests after reconnects - memcg: drop kmem.limit_in_bytes - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split - cifs: update desired access while requesting for directory lease - [x86] pinctrl: cherryview: fix address_space_handler() argument - dt-bindings: clock: xlnx,versal-clk: drop select:false - [arm64,armhf] clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz - [arm64,armhf] clk: imx: pll14xx: align pdiv with reference manual - NFS: Fix a potential data corruption - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info - bus: mhi: host: Skip MHI reset if device is in RDDM - net: add SKB_HEAD_ALIGN() helper - net: remove osize variable in __alloc_skb() - net: factorize code in kmalloc_reserve() - net: deal with integer overflows in kmalloc_reserve() (CVE-2023-42752) - tpm_crb: Fix an error handling path in crb_acpi_add() - gfs2: Switch to wait_event in gfs2_logd - gfs2: low-memory forced flush fixes - kconfig: fix possible buffer overflow - Input: iqs7222 - configure power mode before triggering ATI - perf trace: Use zfree() to reduce chances of use after free - perf trace: Really free the evsel->priv area - backlight: gpio_backlight: Drop output GPIO direction check for initial power state - Input: tca6416-keypad - always expect proper IRQ number in i2c client - Input: tca6416-keypad - fix interrupt enable disbalance - perf annotate bpf: Don't enclose non-debug code with an assert() - [x86] virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() - perf vendor events: Update the JSON/events descriptions for power10 platform - perf vendor events: Drop some of the JSON/events for power10 platform - perf vendor events: Drop STORES_PER_INST metric event for power10 platform - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load - pwm: lpc32xx: Remove handling of PWM channels - [x86] drm/i915: mark requests for GuC virtual engines to avoid use-after-free - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() - cifs: use fs_context for automounts - smb: propagate error code of extract_sharename() - net/sched: fq_pie: avoid stalls in fq_pie_timer() - sctp: annotate data-races around sk->sk_wmem_queued - ipv4: annotate data-races around fi->fib_dead - net: read sk->sk_family once in sk_mc_loop() - net: fib: avoid warn splat in flow dissector - xsk: Fix xsk_diag use-after-free error during socket cleanup - [x86] drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" - [x86] drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() - [x86] drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() - net: use sk_forward_alloc_get() in sk_get_meminfo() - net: annotate data-races around sk->sk_forward_alloc - mptcp: annotate data-races around msk->rmem_fwd_alloc - ipv4: ignore dst hint for multipath routes - ipv6: ignore dst hint for multipath routes - igb: disable virtualization features on 82580 - gve: fix frag_list chaining - veth: Fixing transmit return status for dropped packets - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr - net: phy: micrel: Correct bit assignments for phy_device flags - bpf, sockmap: Fix skb refcnt race after locking changes - af_unix: Fix data-races around user->unix_inflight. - af_unix: Fix data-race around unix_tot_inflight. - af_unix: Fix data-races around sk->sk_shutdown. - af_unix: Fix data race around sk->sk_err. - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921) - kcm: Destroy mutex in kcm_exit_net() - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 - [s390x] zcrypt: don't leak memory if dev_set_name() fails - idr: fix param name in idr_alloc_cyclic() doc - ip_tunnels: use DEV_STATS_INC() - bpf: Remove prog->active check for bpf_lsm and bpf_iter - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf(). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check. - netfilter: nftables: exthdr: fix 4-byte stack OOB write - netfilter: nfnetlink_osf: avoid OOB read - [arm64] net: hns3: fix tx timeout issue - [arm64] net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() - [arm64] net: hns3: fix debugfs concurrency issue between kfree buffer and read - [arm64] net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue - [arm64] net: hns3: fix the port information display when sfp is absent - [arm64] net: hns3: remove GSO partial feature bit - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory() - Multi-gen LRU: avoid race in inc_min_seq() - net/mlx5: Free IRQ rmap and notifier on kernel shutdown - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL - jbd2: fix checkpoint cleanup performance regression - jbd2: check 'jh->b_transaction' before removing it from checkpoint - jbd2: correct the end of the journal recovery scan range - ext4: add correct group descriptors and reserved GDT blocks to system zone - ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} - f2fs: flush inode if atomic file is aborted - f2fs: avoid false alarm of circular locking - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation - ata: ahci: Add Elkhart Lake AHCI controller - ata: pata_falcon: fix IO base selection for Q40 - ata: sata_gemini: Add missing MODULE_DESCRIPTION - ata: pata_ftide010: Add missing MODULE_DESCRIPTION - fuse: nlookup missing decrement in fuse_direntplus_link - btrfs: zoned: do not zone finish data relocation block group - btrfs: fix start transaction qgroup rsv double free - btrfs: free qgroup rsv on io failure - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART - btrfs: set page extent mapped after read_folio in relocate_one_page - btrfs: zoned: re-enable metadata over-commit for zoned mode - btrfs: use the correct superblock to compare fsid in btrfs_validate_super - [arm64] drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma - drm/amd/display: prevent potential division by zero errors - [x86] KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry - [x86] KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn - [x86] KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration - [x86] KVM: nSVM: Check instead of asserting on nested TSC scaling support - [x86] KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state - [x86] KVM: SVM: Set target pCPU during IRTE update if target vCPU is running - [x86] KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL - perf hists browser: Fix hierarchy mode header - perf test shell stat_bpf_counters: Fix test on Intel - perf tools: Handle old data in PERF_RECORD_ATTR - perf hists browser: Fix the number of entries for 'e' key - drm/amd/display: always switch off ODM before committing more streams - drm/amd/display: Remove wait while locked - drm/amdgpu: register a dirty framebuffer callback for fbcon (Closes: #1037142) - net: ipv4: fix one memleak in __inet_del_ifa() - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add - net: stmmac: fix handling of zero coalescing tx-usecs - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() - hsr: Fix uninit-value access in fill_frame_info() - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address - net:ethernet:adi:adin1110: Fix forwarding offload - r8152: check budget for r8152_poll() - kcm: Fix memory leak in error path of kcm_sendmsg() - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() - net: macb: Enable PTP unicast - net: macb: fix sleep inside spinlock - ipv6: fix ip6_sock_set_addr_preferences() typo - ipv6: Remove in6addr_any alternatives. - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address. - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address. - ixgbe: fix timestamp configuration code - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg(). - drm/amd/display: Fix a bug when searching for insert_above_mpcc https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.55 - autofs: fix memory leak of waitqueues in autofs_catatonic_mode - btrfs: output extra debug info if we failed to find an inline backref - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer - kernel/fork: beware of __put_task_struct() calling context - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to _idle() - [x86] ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 - [arm64] perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 - [amr64] perf/imx_ddr: speed up overflow frequency of cycle - hw_breakpoint: fix single-stepping when using bpf_overflow_handler - [x86] ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects - devlink: remove reload failed checks in params get/set callbacks - crypto: lrw,xts - Replace strlcpy with strscpy - ice: Don't tx before switchdev is fully configured - wifi: ath9k: fix fortify warnings - wifi: ath9k: fix printk specifier - wifi: mwifiex: fix fortify warning - mt76: mt7921: don't assume adequate headroom for SDIO headers - wifi: wil6210: fix fortify warnings - [armhf] can: sun4i_can: Add acceptance register quirk - [armhf] can: sun4i_can: Add support for the Allwinner D1 - net: Use sockaddr_storage for getsockopt(SO_PEERNAME). - net/ipv4: return the real errno instead of -EINVAL - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui() - Bluetooth: Fix hci_suspend_sync crash - netlink: convert nlk->flags to atomic flags - tpm_tis: Resend command to recover from data transfer errors - [arm64,armhf] mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 - alx: fix OOB-read compiler warning - wifi: mac80211: check S1G action frame size - netfilter: ebtables: fix fortify warnings in size_entry_mwt() - wifi: cfg80211: reject auth/assoc to AP with our address - wifi: cfg80211: ocb: don't leave if not joined - wifi: mac80211: check for station first in client probe - wifi: mac80211_hwsim: drop short frames - drm/bridge: tc358762: Instruct DSI host to generate HSE packets - drm/edid: Add quirk for OSVR HDK 2.0 - [arm64] dts: qcom: sm6125-pdx201: correct ramoops pmsg-size - [arm64] dts: qcom: sm6350: correct ramoops pmsg-size - [arm64] dts: qcom: sm8150-kumano: correct ramoops pmsg-size - [arm64] dts: qcom: sm8250-edo: correct ramoops pmsg-size - drm/amd/display: Fix underflow issue on 175hz timing - [x86] ASoC: SOF: topology: simplify code to prevent static analysis warnings - [x86] ASoC: Intel: sof_sdw: Update BT offload config for soundwire config - [x86] ALSA: hda: intel-dsp-cfg: add LunarLake support - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 - [armhf] drm/exynos: fix a possible null-pointer dereference due to data race in exynos_drm_crtc_atomic_disable() - [armhf] bus: ti-sysc: Configure uart quirks for k3 SoC - md: raid1: fix potential OOB in raid1_remove_disk() - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount - [arm64,armhf] PCI: dwc: Provide deinit callback for i.MX - [armel,armhf] 9317/1: kexec: Make smp stop calls asynchronous - [powerpc*] pseries: fix possible memory leak in ibmebus_bus_init() - PCI: vmd: Disable bridge window for domain reset - PCI: fu740: Set the number of MSI vectors - media: mdp3: Fix resource leaks in of_find_device_by_node - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer - media: anysee: fix null-ptr-deref in anysee_master_xfer - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected - media: tuners: qt1010: replace BUG_ON with a regular error - media: pci: cx23885: replace BUG with error return - usb: cdns3: Put the cdns set active part outside the spin lock - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() - serial: cpm_uart: Avoid suspicious locking - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM - usb: ehci: add workaround for chipidea PORTSC.PEC bug - usb: chipidea: add workaround for chipidea PEC bug - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning - kobject: Add sanity check for kset->kobj.ktype in kset_register() - [armhf] interconnect: Fix locking for runpm vs reclaim - printk: Keep non-panic-CPUs out of console lock - printk: Consolidate console deferred printing - dma-buf: Add unlocked variant of attachment-mapping functions - misc: fastrpc: Prepare to dynamic dma-buf locking specification - misc: fastrpc: Fix incorrect DMA mapping unmap request - btrfs: add a helper to read the superblock metadata_uuid - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super - block: factor out a bvec_set_page helper - nvmet: use bvec_set_page to initialize bvecs - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() - [x86] ibt: Suppress spurious ENDBR - scsi: target: core: Fix target_cmd_counter leak - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() - panic: Reenable preemption in WARN slowpath - [x86] boot/compressed: Reserve more memory for page tables - [x86] purgatory: Remove LTO flags - md/raid1: fix error: ISO C90 forbids mixed declarations - Revert "SUNRPC: Fail faster on bad verifier" - attr: block mode changes of symlinks - ovl: fix failed copyup of fileattr on a symlink - ovl: fix incorrect fdput() on aio completion - io_uring/net: fix iter retargeting for selected buf - nvme: avoid bogus CRTO values - md: Put the right device in md_seq_next - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" - dm: don't attempt to queue IO under RCU protection - btrfs: fix lockdep splat and potential deadlock after failure running delayed items - btrfs: fix a compilation error if DEBUG is defined in btree_dirty_folio - btrfs: release path before inode lookup during the ino lookup ioctl - btrfs: check for BTRFS_FS_ERROR in pending ordered assert - tracing: Have tracing_max_latency inc the trace array ref count - tracing: Have event inject files inc the trace array ref count - tracing: Increase trace array ref count on enable and filter files - tracing: Have current_trace inc the trace array ref count - tracing: Have option files inc the trace array ref count - selinux: fix handling of empty opts in selinux_fs_context_submount() - nfsd: fix change_info in NFSv4 RENAME replies - tracefs: Add missing lockdown check to tracefs_create_dir() - [armhf] i2c: aspeed: Reset the i2c controller when timeout occurs - ata: libata: disallow dev-initiated LPM transitions to unsupported states - ata: libahci: clear pending interrupt status - scsi: megaraid_sas: Fix deadlock on firmware crashdump - scsi: pm8001: Setup IRQs on resume - ext4: fix rec_len verify error - drm/amd/display: fix the white screen issue when >= 64GB DRAM - Revert "memcg: drop kmem.limit_in_bytes" - drm/amdgpu: fix amdgpu_cs_p1_user_fence - net/sched: Retire rsvp classifier (CVE-2023-42755) - [arm64,armhf] interconnect: Teach lockdep about icc_bw_lock order . [ Bastian Blank ] * Backport changes in Microsoft Azure Network Adapter up to 6.6. (closes: #1035378) . [ Salvatore Bonaccorso ] * [armel/marvell] Disable features to shrink kernel image (fixes FTBFS): - tcp: Disable MPTCP - tracing: Disable FUNCTION_TRACER * Bump ABI to 13 * [rt] Update to 6.1.54-rt15 * Drop now unknown config options for IPv4 and IPv6 Resource Reservation Protocol (RSVP, RSVP6) * [rt] Refresh "printk: Bring back the RT bits." * [rt] Refresh "printk: avoid preempt_disable() for PREEMPT_RT" * [rt] Drop "kernel/fork: beware of __put_task_struct() calling context" (applied upstream) * netfilter: nf_tables: don't skip expired elements during walk (CVE-2023-4244) * netfilter: nf_tables: GC transaction API to avoid race with control plane (CVE-2023-4244) * netfilter: nf_tables: adapt set backend to use GC transaction API (CVE-2023-4244) * netfilter: nft_set_hash: mark set element as dead when deleting from packet path (CVE-2023-4244) * netfilter: nf_tables: remove busy mark and gc batch API (CVE-2023-4244) * netfilter: nf_tables: don't fail inserts if duplicate has expired * netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (CVE-2023-4244) * netfilter: nf_tables: GC transaction race with netns dismantle (CVE-2023-4244) * netfilter: nf_tables: GC transaction race with abort path * netfilter: nf_tables: use correct lock to protect gc_list * netfilter: nf_tables: defer gc run if previous batch is still pending * netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction * netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention * netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC * netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation fails * netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration * netfilter: nf_tables: fix memleak when more than 255 elements expired * netfilter: nf_tables: disallow element removal on anonymous sets * netfilter: conntrack: fix extension size table * netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() * netfilter: nf_tables: disable toggling dormant table state more than once * netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756) * misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (Closes: #1052063) * ipv4: fix null-deref in ipv4_link_failure . [ Vincent Blut ] * drivers/char/hw_random: Change HW_RANDOM from module to built-in (Closes: #1041007) * drivers/char/tpm: Do not explicitly set HW_RANDOM_TPM * [arm64, cloud, x86] drivers/char/tpm: Do not explicitly enable TCG_TPM * [arm*,ppc64*,sparc64,s390x] drivers/char/hw_random: Prevent some HW Random Number Generator drivers from being built-in linux-signed-i386 (6.1.52+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.52-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.39 - fs: pipe: reveal missing function protoypes - block: Fix the type of the second bdev_op_is_zoned_write() argument - erofs: clean up cached I/O strategies - erofs: avoid tagged pointers to mark sync decompression - erofs: remove tagged pointer helpers - erofs: move zdata.h into zdata.c - erofs: kill hooked chains to avoid loops on deduplicated compressed images - [x86] resctrl: Only show tasks' pid in current pid namespace - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost - [x86] sev: Fix calculation of end address based on number of pages - virt: sevguest: Add CONFIG_CRYPTO dependency - blk-mq: fix potential io hang by wrong 'wake_batch' - lockd: drop inappropriate svc_get() from locked_get() - nvme-core: fix memory leak in dhchap_secret_store - nvme-core: fix memory leak in dhchap_ctrl_secret - nvme-core: add missing fault-injection cleanup - nvme-core: fix dev_pm_qos memleak - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter - md/raid10: fix overflow of md/safe_mode_delay - md/raid10: fix wrong setting of max_corr_read_errors - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request - md/raid10: fix io loss while replacement replace rdev - md/raid1-10: factor out a helper to add bio to plug - md/raid1-10: factor out a helper to submit normal write - md/raid1-10: submit write io directly if bitmap is not enabled - block: fix blktrace debugfs entries leakage - irqchip/stm32-exti: Fix warning on initialized field overwritten - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors - svcrdma: Prevent page release when nothing was received - erofs: simplify iloc() - erofs: fix compact 4B support for 16k block size - posix-timers: Prevent RT livelock in itimer_delete() - tick/rcu: Fix bogus ratelimit condition - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode(). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe - PM: domains: fix integer overflow issues in genpd_parse_state() - perf/arm-cmn: Fix DTC reset - [x86] mm: Allow guest.enc_status_change_prepare() to fail - [x86] tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency - PM: domains: Move the verification of in-params from genpd_add_device() - cpufreq: intel_pstate: Fix energy_performance_preference for passive - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() - rcu: Make rcu_cpu_starting() rely on interrupts being disabled - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs - rcutorture: Correct name of use_softirq module parameter - rcuscale: Move shutdown from wait_event() to wait_event_idle() - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale - perf/ibs: Fix interface via core pmu events - [x86] mm: Fix __swp_entry_to_pte() for Xen PV guests - locking/atomic: arm: fix sync ops - evm: Complete description of evm_inode_setattr() - pstore/ram: Add check for kstrdup - igc: Enable and fix RX hash usage by netstack - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG - wifi: wilc1000: fix for absent RSN capabilities WFA testcase - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() - sctp: add bpf_bypass_getsockopt proto callback - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen - spi: dw: Round of n_bytes to power of 2 - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() - bpftool: JIT limited misreported as negative value on aarch64 - bpf: Remove bpf trampoline selector - bpf: Fix memleak due to fentry attach failure - regulator: core: Fix more error checking for debugfs_create_dir() - regulator: core: Streamline debugfs operations - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() - wifi: atmel: Fix an error handling path in atmel_probe() - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() - wifi: ray_cs: Fix an error handling path in ray_probe() - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart - wifi: mac80211: recalc min chandef for new STA links - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown - ice: handle extts in the miscellaneous interrupt thread - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config - watchdog/perf: more properly prevent false positives with turbo modes - kexec: fix a memory leak in crash_shrink_memory() - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used - memstick r592: make memstick_debug_get_tpc_name() static - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() - wifi: mac80211: Fix permissions for valid_links debugfs entry - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO - wifi: ath11k: Add missing check for ioremap - wifi: iwlwifi: pull from TXQs with softirqs disabled - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam - wifi: cfg80211: rewrite merging of inherited elements - wifi: cfg80211: drop incorrect nontransmitted BSS update code - wifi: cfg80211: fix regulatory disconnect with OCB/NAN - wifi: cfg80211/mac80211: Fix ML element common size calculation - wifi: ieee80211: Fix the common size calculation for reconfiguration ML - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection - wifi: ath9k: convert msecs to jiffies where needed - bpf: Factor out socket lookup functions for the TC hookpoint. - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings - can: length: fix bitstuffing count - net: stmmac: fix double serdes powerdown - netlink: fix potential deadlock in netlink_set_err() - netlink: do not hard code device address lenth in fdb dumps - bonding: do not assume skb mac_header is set - gtp: Fix use-after-free in __gtp_encap_destroy(). - net: axienet: Move reset before 64-bit DMA detection - ocfs2: Fix use of slab data with sendpage - sfc: fix crash when reading stats while NIC is resetting - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (CVE-2023-3863) - lib/ts_bm: reset initial match offset for every block of text - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value. - ipvlan: Fix return value of ipvlan_queue_xmit() - netlink: Add __sock_i_ino() for __netlink_diag_dump(). - drm/amd/display: Add logging for display MALL refresh setting - radeon: avoid double free in ci_dpm_init() - drm/amd/display: Explicitly specify update type per plane info change - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() - Input: drv260x - sleep between polling GO bit - drm/bridge: ti-sn65dsi83: Fix enable error path - drm/bridge: tc358768: always enable HS video mode - drm/bridge: tc358768: fix PLL parameters computation - drm/bridge: tc358768: fix PLL target frequency - drm/bridge: tc358768: fix TCLK_ZEROCNT computation - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation - drm/bridge: tc358768: fix TCLK_TRAILCNT computation - drm/bridge: tc358768: fix THS_ZEROCNT computation - drm/bridge: tc358768: fix TXTAGOCNT computation - drm/bridge: tc358768: fix THS_TRAILCNT computation - drm/vram-helper: fix function names in vram helper doc - mm: call arch_swap_restore() from do_swap_page() - clk: vc5: Use `clamp()` to restrict PLL range - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page - clk: vc5: Fix .driver_data content in i2c_device_id - clk: vc7: Fix .driver_data content in i2c_device_id - clk: rs9: Fix .driver_data content in i2c_device_id - Input: adxl34x - do not hardcode interrupt trigger type - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` - drm/panel: sharp-ls043t1le01: adjust mode settings - driver: soc: xilinx: use _safe loop iterator to avoid a use after free - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices - drm/vkms: isolate pixel conversion functionality - drm: Add fixed-point helper to get rounded integer values - drm/vkms: Fix RGB565 pixel conversion - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards - bus: ti-sysc: Fix dispc quirk masking bool variables - [arm64:]dts: microchip: sparx5: do not use PSCI on reference boards - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers - clk: imx: scu: use _safe list iterator to avoid a use after free - hwmon: (f71882fg) prevent possible division by zero - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled - RDMA/bnxt_re: Fix to remove unnecessary return labels - RDMA/bnxt_re: Use unique names while registering interrupts - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid - RDMA/bnxt_re: Fix to remove an unnecessary log - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate - drm/msm/disp/dpu: get timing engine status from intf status register - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK - iommu/virtio: Detach domain on endpoint release - iommu/virtio: Return size mapped for a detached domain - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write - ARM: dts: gta04: Move model property out of pinctrl node - drm/bridge: anx7625: Convert to i2c's .probe_new() - drm/bridge: anx7625: Prevent endless probe loop - ARM: dts: qcom: msm8974: do not use underscore in node name (again) - [arm64] dts: qcom: msm8916: correct camss unit address - [arm64] dts: qcom: msm8916: correct MMC unit address - [arm64] dts: qcom: msm8994: correct SPMI unit address - [arm64] dts: qcom: msm8996: correct camss unit address - [arm64] dts: qcom: sdm630: correct camss unit address - [arm64] dts: qcom: sdm845: correct camss unit address - [arm64] dts: qcom: sm8350: Add GPI DMA compatible fallback - [arm64] dts: qcom: sm8350: correct DMA controller unit address - [arm64] dts: qcom: sdm845-polaris: add missing touchscreen child node reg - [arm64] dts: qcom: apq8016-sbc: Fix regulator constraints - [arm64] dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion - drm/bridge: Introduce pre_enable_prev_first to alter bridge init order - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H - ARM: ep93xx: fix missing-prototype warnings - ARM: omap2: fix missing tick_broadcast() prototype - [arm64] dts: qcom: pm7250b: add missing spmi-vadc include - [arm64] dts: qcom: apq8096: fix fixed regulator name property - [arm64] dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui - ARM: dts: stm32: Shorten the AV96 HDMI sound card name - memory: brcmstb_dpfe: fix testing array offset after use - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled - ASoC: es8316: Increment max value for ALC Capture Target Volume control - ASoC: es8316: Do not set rate constraints for unsupported MCLKs - ARM: dts: meson8: correct uart_B and uart_C clock references - soc/fsl/qe: fix usb.c build errors - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate - RDMA/hns: Fix hns_roce_table_get return value - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() - [arm64] dts: ti: k3-j7200: Fix physical address of pin - Input: pm8941-powerkey - fix debounce on gen2+ PMICs - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx - hwmon: (gsc-hwmon) fix fan pwm temperature scaling - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 - ARM: dts: BCM5301X: fix duplex-full => full-duplex - clk: Export clk_hw_forward_rate_request() - drm/amd/display: Fix a test CalculatePrefetchSchedule() - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() - drm/amdkfd: Fix potential deallocation of previously deallocated memory. - soc: mediatek: SVS: Fix MT8192 GPU node name - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode - drm/radeon: fix possible division-by-zero errors - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y - RDMA/rxe: Add ibdev_dbg macros for rxe - RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_mw.c - RDMA/rxe: Fix access checks in rxe_check_bind_mw - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va - drm/msm/a5xx: really check for A510 in a5xx_gpu_init - RDMA/bnxt_re: wraparound mbox producer index - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() - [arm64] dts: qcom: sdm845: Flush RSC sleep & wake votes - [arm64] dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() - clk: tegra: tegra124-emc: Fix potential memory leak - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer - drm/msm/dpu: do not enable color-management if DSPPs are not available - drm/msm/dpu: Fix slice_last_group_size calculation - drm/msm/dsi: Use DSC slice(s) packet size to compute word count - drm/msm/dsi: Flip greater-than check for slice_count and slice_per_intf - drm/msm/dsi: Remove incorrect references to slice_count - drm/msm/dp: Free resources after unregistering them - [arm64] dts: mediatek: Add cpufreq nodes for MT8192 - [arm64] dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function. - drm/amdgpu: Fix usage of UMC fill record in RAS - drm/msm/dpu: correct MERGE_3D length - clk: vc5: check memory returned by kasprintf() - clk: cdce925: check return value of kasprintf() - clk: si5341: return error if one synth clock registration fails - clk: si5341: check return value of {devm_}kasprintf() - clk: si5341: free unused memory on probe failure - clk: keystone: sci-clk: check return value of kasprintf() - clk: ti: clkctrl: check return value of kasprintf() - drivers: meson: secure-pwrc: always enable DMA domain - ovl: update of dentry revalidate flags after copy up - ASoC: imx-audmix: check return value of devm_kasprintf() - clk: Fix memory leak in devm_clk_notifier_register() - ARM: dts: lan966x: kontron-d10: fix board reset - ARM: dts: lan966x: kontron-d10: fix SPI CS - ASoC: amd: acp: clear pdm dma interrupt mask - PCI: cadence: Fix Gen2 Link Retraining process - PCI: vmd: Reset VMD config register between soft reboots - scsi: qedf: Fix NULL dereference in error handling - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors - [x86] platform/x86: lenovo-yogabook: Fix work race on remove() - [x86] platform/x86: lenovo-yogabook: Reprobe devices on remove() - [x86] platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() - PCI: pciehp: Cancel bringup sequence if card is not present - PCI: ftpci100: Release the clock resources - pinctrl: sunplus: Add check for kmalloc - PCI: Add pci_clear_master() stub for non-CONFIG_PCI - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state - perf bench: Add missing setlocale() call to allow usage of %'d style formatting - pinctrl: cherryview: Return correct value if pin in push-pull mode - [x86] platform/x86: think-lmi: mutex protection around multiple WMI calls - [x86] platform/x86: think-lmi: Correct System password interface - [x86] platform/x86: think-lmi: Correct NVME password handling - pinctrl:sunplus: Add check for kmalloc - pinctrl: npcm7xx: Add missing check for ioremap - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() - [powerpc*] signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() - perf script: Fix allocation of evsel->priv related to per-event dump files - [x86] platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles - perf dwarf-aux: Fix off-by-one in die_get_varname() - [x86] platform/x86/dell/dell-rbtn: Fix resources leaking on error path - [x86] perf tool x86: Consolidate is_amd check into single function - [x86] perf tool x86: Fix perf_env memory leak - [powerpc*] 64s: Fix VAS mm use after free - pinctrl: microchip-sgpio: check return value of devm_kasprintf() - pinctrl: at91-pio4: check return value of devm_kasprintf() - [powerpc*] powernv/sriov: perform null check on iov before dereferencing iov - [powerpc*] simplify ppc_save_regs - [powerpc*] update ppc_save_regs to save current r1 in pt_regs - PCI: qcom: Remove PCIE20_ prefix from register definitions - PCI: qcom: Sort and group registers and bitfield definitions - PCI: qcom: Use lower case for hex - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers - PCI: qcom: Disable write access to read only registers for IP v2.9.0 - [powerpc*] book3s64/mm: Fix DirectMap stats in /proc/meminfo - [powerpc*] mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary - PCI: endpoint: Fix Kconfig indent style - PCI: endpoint: Fix a Kconfig prompt of vNTB driver - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() - vfio/mdev: Move the compat_class initialization to module init - hwrng: virtio - Fix race on data_avail and actual data - modpost: remove broken calculation of exception_table_entry size - crypto: nx - fix build warnings when DEBUG_FS is not enabled - modpost: fix section mismatch message for R_ARM_ABS32 - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} - crypto: marvell/cesa - Fix type mismatch warning - crypto: jitter - correct health test during initialization - modpost: fix off by one in is_executable_section() - crypto: kpp - Add helper to set reqsize - crypto: qat - Use helper to set reqsize - crypto: qat - unmap buffer before free for DH - crypto: qat - unmap buffers before free for RSA - NFSv4.2: fix wrong shrinker_id - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION - SMB3: Do not send lease break acknowledgment if all file handles have been closed - dax: Fix dax_mapping_release() use after free - dax: Introduce alloc_dev_dax_id() - dax/kmem: Pass valid argument to memory_group_register_static - hwrng: st - keep clock enabled while hwrng is registered - kbuild: Disable GCOV for *.mod.o - efi/libstub: Disable PCI DMA before grabbing the EFI memory map - cifs: prevent use-after-free by freeing the cfile later - cifs: do all necessary checks for credits within or before locking - smb: client: fix broken file attrs with nodfs mounts - ksmbd: avoid field overflow warning - [arm64] sme: Use STR P to clear FFR context field in streaming SVE mode - [x86] efi: Make efi_set_virtual_address_map IBT safe - md/raid1-10: fix casting from randomized structure in raid1_submit_write() - USB: serial: option: add LARA-R6 01B PIDs - usb: dwc3: gadget: Propagate core init errors to UDC during pullup - phy: tegra: xusb: Clear the driver reference in usb-phy dev - iio: adc: ad7192: Fix null ad7192_state pointer access - iio: adc: ad7192: Fix internal/external clock selection - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF - iio: accel: fxls8962af: fixup buffer scan element type - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx - ALSA: jack: Fix mutex call in snd_jack_report() - ALSA: pcm: Fix potential data race at PCM memory allocation helpers - block: fix signed int overflow in Amiga partition support - block: add overflow checks for Amiga partition support - block: change all __u32 annotations to __be32 in affs_hardblocks.h - block: increment diskseq on all media change events - btrfs: fix race when deleting free space root from the dirty cow roots list - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() - w1: w1_therm: fix locking behavior in convert_t - w1: fix loop in w1_fini() - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED - usb: dwc2: platform: Improve error reporting for problems during .remove() - usb: dwc2: Fix some error handling paths - serial: 8250: omap: Fix freeing of resources on failed register - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable - media: usb: Check az6007_read() return value - media: amphion: drop repeated codec data for vc1l format - media: amphion: drop repeated codec data for vc1g format - media: amphion: initiate a drain of the capture queue in dynamic resolution change - media: videodev2.h: Fix struct v4l2_input tuner index comment - media: usb: siano: Fix warning due to null work_func_t function pointer (CVE-2023-4132) - media: i2c: Correct format propagation for st-mipid02 - media: hi846: fix usage of pm_runtime_get_if_in_use() - media: mediatek: vcodec: using decoder status instead of core work count - clk: qcom: reset: support resetting multiple bits - clk: qcom: ipq6018: fix networking resets - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock - staging: vchiq_arm: mark vchiq_platform_init() static - usb: dwc3: qcom: Fix potential memory leak - usb: gadget: u_serial: Add null pointer check in gserial_suspend - extcon: Fix kernel doc of property fields to avoid warnings - extcon: Fix kernel doc of property capability fields to avoid warnings - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() - usb: hide unused usbfs_notify_suspend/resume functions - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') - serial: core: lock port for stop_rx() in uart_suspend_port() - serial: 8250: lock port for stop_rx() in omap8250_irq() - serial: core: lock port for start_rx() in uart_resume_port() - serial: 8250: lock port for UART_IER access in omap8250_irq() - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR - lkdtm: replace ll_rw_block with submit_bh - i3c: master: svc: fix cpu schedule in spin lock - coresight: Fix loss of connection info when a module is unloaded - mfd: rt5033: Drop rt5033-battery sub-device - media: venus: helpers: Fix ALIGN() of non power of two - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() - gfs2: Fix duplicate should_fault_in_pages() call - f2fs: fix potential deadlock due to unpaired node_write lock use - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (CVE-2023-2898) - [s390x] KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() - usb: common: usb-conn-gpio: Set last role to unknown before initial detection - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() - mfd: intel-lpss: Add missing check for platform_get_resource - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" - serial: 8250_omap: Use force_suspend and resume for system suspend - device property: Fix documentation for fwnode_get_next_parent() - device property: Clarify description of returned value in some functions - drivers: fwnode: fix fwnode_irq_get[_byname]() - nvmem: sunplus-ocotp: release otp->clk before return - nvmem: rmem: Use NVMEM_DEVID_AUTO - bus: fsl-mc: don't assume child devices are all fsl-mc devices - mfd: stmfx: Fix error path in stmfx_chip_init - mfd: stmfx: Nullify stmfx->vdd in case of error - [s390x] KVM: s390: vsie: fix the length of APCB bitmap - [s390x] KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler - cpufreq: mediatek: correct voltages for MT7622 and MT7623 - misc: fastrpc: check return value of devm_kasprintf() - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags - hwtracing: hisi_ptt: Fix potential sleep in atomic context - mfd: stmpe: Only disable the regulators if they are enabled - phy: tegra: xusb: check return value of devm_kzalloc() - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 - pwm: imx-tpm: force 'real_period' to be zero in suspend - pwm: sysfs: Do not apply state to already disabled PWMs - pwm: ab8500: Fix error code in probe() - pwm: mtk_disp: Fix the disable flow of disp_pwm - md/raid10: fix the condition to call bio_end_io_acct() - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error - [x86] drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times - [x86] drm/i915/guc/slpc: Apply min softlimit correctly - f2fs: check return value of freeze_super() - media: cec: i2c: ch7322: also select REGMAP - sctp: fix potential deadlock on &net->sctp.addr_wq_lock - net/sched: act_ipt: add sanity checks on table name and hook locations - net: add a couple of helpers for iph tot_len - net/sched: act_ipt: add sanity checks on skb before calling target - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode - net: mscc: ocelot: don't report that RX timestamping is enabled by default - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled - net: dsa: sja1105: always enable the INCL_SRCPT option - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT - Add MODULE_FIRMWARE() for FIRMWARE_TG357766. - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup - Bluetooth: ISO: use hci_sync for setting CIG parameters - Bluetooth: MGMT: add CIS feature bits to controller information - Bluetooth: MGMT: Use BIT macro when defining bitfields - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable - ibmvnic: Do not reset dql stats on NON_FATAL err - net: dsa: vsc73xx: fix MTU configuration - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available - drm/amdgpu: fix number of fence calculations - drm/amd: Don't try to enable secure display TA multiple times - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 - f2fs: fix error path handling in truncate_dnode() - octeontx2-af: Fix mapping for NIX block from CGX connection - octeontx2-af: Add validation before accessing cgx and lmac - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() - [powerpc*] allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y - [powerpc*] dts: turris1x.dts: Fix PCIe MEM size for pci2 node - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode - net: fix net_dev_start_xmit trace event vs skb_transport_offset() - tcp: annotate data races in __tcp_oow_rate_limited() - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() - xsk: Honor SO_BINDTODEVICE on bind - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX - fanotify: disallow mount/sb marks on kernel internal pseudo fs - pptp: Fix fib lookup calls. - net: dsa: tag_sja1105: fix MAC DA patching from meta frames - net: dsa: sja1105: always enable the send_meta options - octeontx-af: fix hardware timestamp configuration - afs: Fix accidental truncation when storing data - [s390x] qeth: Fix vipa deletion - apparmor: fix missing error check for rhashtable_insert_fast - i2c: xiic: Don't try to handle more interrupt events after error - dm: fix undue/missing spaces - dm: avoid split of quoted strings where possible - dm ioctl: have constant on the right side of the test - dm ioctl: Avoid double-fetch of version - extcon: usbc-tusb320: Convert to i2c's .probe_new() - extcon: usbc-tusb320: Unregister typec port on driver removal - btrfs: do not BUG_ON() on tree mod log failure at balance_level() - i2c: qup: Add missing unwind goto in qup_i2c_probe() - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment - NFSD: add encoding of op_recall flag for write delegation - irqchip/loongson-pch-pic: Fix initialization of HT vector register - io_uring: wait interruptibly for request completions on exit - mmc: core: disable TRIM on Kingston EMMC04G-M627 - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used. - wifi: cfg80211: fix regulatory disconnect for non-MLO - wifi: ath10k: Serialize wake_tx_queue ops - wifi: mt76: mt7921e: fix init command fail with enabled device - bcache: fixup btree_cache_wait list damage - bcache: Remove unnecessary NULL point check in node allocations - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent - watch_queue: prevent dangling pipe pointer - integrity: Fix possible multiple allocation in integrity_inode_get() - autofs: use flexible array in ioctl structure - mm/damon/ops-common: atomically test and clear young on ptes and pmds - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() - fs: avoid empty option when generating legacy mount string - ext4: Remove ext4 locking of moved directory - Revert "f2fs: fix potential corruption when moving a directory" - fs: Establish locking order for unrelated directories - fs: Lock moved directories - i2c: nvidia-gpu: Add ACPI property to align with device-tree - i2c: nvidia-gpu: Remove ccgx,firmware-build property - usb: typec: ucsi: Mark dGPUs as DEVICE scope - ipvs: increase ip_vs_conn_tab_bits range for 64BIT - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile - btrfs: delete unused BGs while reclaiming BGs - btrfs: bail out reclaim process if filesystem is read-only - btrfs: add block-group tree to lockdep classes - btrfs: reinsert BGs failed to reclaim - btrfs: fix race when deleting quota root from the dirty cow roots list - btrfs: fix extent buffer leak after tree mod log failure at split_node() - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() - ASoC: mediatek: mt8173: Fix irq error path - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path - regulator: tps65219: Fix matching interrupts for their regulators - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override - ARM: orion5x: fix d2net gpio initialization - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename - blktrace: use inline function for blk_trace_remove() while blktrace is disabled - fs: no need to check source - xfs: explicitly specify cpu when forcing inodegc delayed work to run immediately - xfs: check that per-cpu inodegc workers actually run on that cpu - xfs: disable reaping in fscounters scrub - xfs: fix xfs_inodegc_stop racing with mod_delayed_work - mm/mmap: Fix extra maple tree write - [x86] drm/i915: Fix TypeC mode initialization during system resume - [x86] drm/i915/tc: Fix TC port link ref init for DP MST during HW readout - [x86] drm/i915/tc: Fix system resume MST mode restore for DP-alt sinks - mtd: parsers: refer to ARCH_BCMBCA instead of ARCH_BCM4908 - netfilter: nf_tables: unbind non-anonymous set if rule construction fails - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free - wireguard: queueing: use saner cpu selection wrapping - wireguard: netlink: send staged packets when setting initial private key - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform - block/partition: fix signedness issue for Amiga partitions - io_uring: Use io_schedule* in cqring wait https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.40 - HID: amd_sfh: Rename the float32 variable - HID: amd_sfh: Fix for shift-out-of-bounds - net: lan743x: Don't sleep in atomic context - workqueue: clean up WORK_* constant types, clarify masking - ksmbd: add missing compound request handing in some commands - ksmbd: fix out of bounds read in smb2_sess_setup - drm/panel: simple: Add connector_type for innolux_at043tn24 - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime - swiotlb: always set the number of areas before allocating the pool - swiotlb: reduce the swiotlb buffer size on allocation failure - swiotlb: reduce the number of areas to match actual memory pool size - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags - ice: Fix max_rate check while configuring TX rate limits - igc: Remove delay during TX ring configuration - net/mlx5e: fix double free in mlx5e_destroy_flow_table - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create - net/mlx5e: fix memory leak in mlx5e_ptp_open - net/mlx5e: Check for NOT_READY flag state after locking - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings - igc: Handle PPS start time programming for past time values - blk-crypto: use dynamic lock class for blk_crypto_profile::lock - scsi: qla2xxx: Fix error code in qla2x00_start_sp() - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER - bpf: Fix max stack depth check for async callbacks - net: mvneta: fix txq_map in case of txq_number==1 - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (CVE-2023-3776) - gve: Set default duplex configuration to full - octeontx2-af: Promisc enable/disable through mbox - octeontx2-af: Move validation of ptp pointer before its usage - ionic: remove WARN_ON to prevent panic_on_warn - net: bgmac: postpone turning IRQs off to avoid SoC hangs - net: prevent skb corruption on frag list segmentation - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). - udp6: fix udp6_ehashfn() typo - ntb: idt: Fix error handling in idt_pci_driver_init() - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() - NTB: ntb_transport: fix possible memory leak while device_register() fails - NTB: ntb_tool: Add check for devm_kcalloc - ipv6/addrconf: fix a potential refcount underflow for idev - net: dsa: qca8k: Add check for skb_copy - [x86] platform/x86: wmi: Break possible infinite loop when parsing GUID - kernel/trace: Fix cleanup logic of enable_trace_eprobe - igc: Fix launchtime before start of cycle - igc: Fix inserting of empty frame for launchtime - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition - [x86] drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner - [x86] drm/i915: Fix one wrong caching mode enum usage - octeontx2-pf: Add additional check for MCAM rules - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF - erofs: fix fsdax unavailability for chunk-based regular files - wifi: airo: avoid uninitialized warning in airo_get_rate() - bpf: cpumap: Fix memory leak in cpu_map_update_elem - net/sched: flower: Ensure both minimum and maximum ports are specified - riscv: mm: fix truncation warning on RV32 - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() - net/sched: make psched_mtu() RTNL-less safe - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() - net/sched: sch_qfq: refactor parsing of netlink parameters - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (CVE-2023-3611) - nvme-pci: fix DMA direction of unmapping integrity data - fs/ntfs3: Check fields while reading (CVE-2022-48502) - ovl: let helper ovl_i_path_real() return the realinode - ovl: fix null pointer dereference in ovl_get_acl_rcu() - cifs: fix session state check in smb2_find_smb_ses - drm/client: Send hotplug event after registering a client - drm/amdgpu/sdma4: set align mask to 255 - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario - drm/amdgpu: add the fan abnormal detection feature - drm/amdgpu: Fix minmax warning - drm/amd/pm: add abnormal fan detection for smu 13.0.0 - f2fs: fix the wrong condition to determine atomic context - f2fs: fix deadlock in i_xattr_sem and inode page lock - pinctrl: amd: Add Z-state wake control bits - pinctrl: amd: Adjust debugfs output - pinctrl: amd: Add fields for interrupt status and wake status - pinctrl: amd: Detect internal GPIO0 debounce handling - pinctrl: amd: Fix mistake in handling clearing pins at startup - pinctrl: amd: Detect and mask spurious interrupts - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" - pinctrl: amd: Only use special debounce behavior for GPIO 0 - pinctrl: amd: Use amd_pinconf_set() for all config options - pinctrl: amd: Drop pull up select configuration - pinctrl: amd: Unify debounce handling into amd_pinconf_set() - tpm: Do not remap from ACPI resources again for Pluton TPM - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms - mtd: rawnand: meson: fix unaligned DMA buffers handling - net: bcmgenet: Ensure MDIO unregistration has clocks enabled - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver - tracing/user_events: Fix incorrect return value for writing operation when events are disabled - [powerpc*] Fail build if using recordmcount with binutils v2.37 - misc: fastrpc: Create fastrpc scalar with correct buffer count - [powerpc*] security: Fix Speculation_Store_Bypass reporting on Power10 - [powerpc*] 64s: Fix native_hpte_remove() to be irq-safe - [mips*] Loongson: Fix cpu_probe_loongson() again - [mips*] KVM: Fix NULL pointer dereference - ext4: Fix reusing stale buffer heads from last failed mounting - ext4: fix wrong unit use in ext4_mb_clear_bb - ext4: get block from bh in ext4_free_blocks for fast commit replay - ext4: fix wrong unit use in ext4_mb_new_blocks - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() - ext4: turn quotas off if mount failed after enabling quotas - ext4: only update i_reserved_data_blocks on successful block allocation - fs: dlm: revert check required context while close - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup - ext2/dax: Fix ext2_setsize when len is page aligned - jfs: jfs_dmap: Validate db_l2nbperpage while mounting - hwrng: imx-rngc - fix the timeout for init and self check - dm integrity: reduce vmalloc space footprint on 32-bit architectures - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O - [s390x] zcrypt: do not retry administrative requests - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold - PCI: Release resource invalidated by coalescing - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 - PCI: qcom: Disable write access to read only registers for IP v2.3.3 - PCI: epf-test: Fix DMA transfer completion initialization - PCI: epf-test: Fix DMA transfer completion detection - PCI: rockchip: Assert PCI Configuration Enable bit after probe - PCI: rockchip: Write PCI Device ID to correct register - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core - PCI: rockchip: Use u32 variable to access 32-bit registers - PCI: rockchip: Set address alignment for endpoint mode - misc: pci_endpoint_test: Free IRQs before removing the device - misc: pci_endpoint_test: Re-init completion for every test - mfd: pm8008: Fix module autoloading - md/raid0: add discard support for the 'original' layout - dm init: add dm-mod.waitfor to wait for asynchronously probed block devices - fs: dlm: return positive pid value for F_GETLK - fs: dlm: fix cleanup pending ops when interrupted - fs: dlm: interrupt posix locks only when process is killed - fs: dlm: make F_SETLK use unkillable wait_event - fs: dlm: fix mismatch of plock results from userspace - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() - drm/atomic: Allow vblank-enabled + self-refresh "disable" - drm/rockchip: vop: Leave vblank enabled in self-refresh - drm/amd/display: fix seamless odm transitions - drm/amd/display: edp do not add non-edid timings - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 - drm/amd/display: disable seamless boot if force_odm_combine is enabled - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM - drm/amd: Disable PSR-SU on Parade 0803 TCON - drm/amd/display: add a NULL pointer check - drm/amd/display: Correct `DMUB_FW_VERSION` macro - drm/amd/display: Add monitor specific edid quirk - drm/amdgpu: avoid restore process run into dead loop. - drm/ttm: Don't leak a resource on swapout move error - serial: atmel: don't enable IRQs prematurely - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk - tty: serial: imx: fix rs485 rx after tx - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() - libceph: harden msgr2.1 frame segment length checks - ceph: add a dedicated private data for netfs rreq - ceph: fix blindly expanding the readahead windows - ceph: don't let check_caps skip sending responses for revoke msgs - xhci: Fix resume issue of some ZHAOXIN hosts - xhci: Fix TRB prefetch issue of ZHAOXIN hosts - xhci: Show ZHAOXIN xHCI root hub speed correctly - meson saradc: fix clock divider mask length - opp: Fix use-after-free in lazy_opp_tables after probe deferral - soundwire: qcom: fix storing port config out-of-bounds - Revert "8250: add support for ASIX devices with a FIFO bug" - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK - [s390x] decompressor: fix misaligned symbol build error - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter - tracing/histograms: Add histograms to hist_vars if they have referenced variables - tracing: Fix memory leak of iter->temp when reading trace_pipe - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() - regmap-irq: Fix out-of-bounds access when allocating config buffers - net: ena: fix shift-out-of-bounds in exponential backoff - ring-buffer: Fix deadloop issue on reading trace_pipe - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() - drm/amd/pm: share the code around SMU13 pcie parameters update - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 - cifs: if deferred close is disabled then close files immediately - [x86] perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR - PM: QoS: Restore support for default value on frequency QoS - pwm: meson: modify and simplify calculation in meson_pwm_get_state - pwm: meson: fix handling of period/duty if greater than UINT_MAX - fprobe: Release rethook after the ftrace_ops is unregistered - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() - tracing: Fix null pointer dereference in tracing_err_log_open() - tracing/probes: Fix not to count error code to total length - tracing/probes: Fix to update dynamic data counter if fetcharg uses it - tracing/user_events: Fix struct arg size match check - scsi: qla2xxx: Multi-que support for TMF - scsi: qla2xxx: Fix task management cmd failure - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource - scsi: qla2xxx: Fix hang in task management - scsi: qla2xxx: Wait for io return on terminate rport - scsi: qla2xxx: Fix mem access after free - scsi: qla2xxx: Array index may go out of bound - scsi: qla2xxx: Avoid fcport pointer dereference - scsi: qla2xxx: Fix buffer overrun - scsi: qla2xxx: Fix potential NULL pointer dereference - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() - scsi: qla2xxx: Correct the index of array - scsi: qla2xxx: Pointer may be dereferenced - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue - scsi: qla2xxx: Fix end of loop test - [mips*] kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" - swiotlb: mark swiotlb_memblock_alloc() as __init - net/sched: sch_qfq: reintroduce lmax bound check for MTU - drm/atomic: Fix potential use-after-free in nonblocking commits - net/ncsi: make one oem_gma function for all mfr id - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.41 https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.42 - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq - ALSA: hda/realtek - remove 3k pull low procedure - ALSA: hda/realtek: Add quirk for Clevo NS70AU - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx - maple_tree: set the node limit when creating a new root node - maple_tree: fix node allocation testing on 32 bit - keys: Fix linking a duplicate key to a keyring's assoc_array - perf probe: Add test for regression introduced by switch to die_get_decl_file() - btrfs: fix warning when putting transaction with qgroups enabled after abort - fuse: revalidate: don't invalidate if interrupted - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand - btrfs: zoned: fix memory leak after finding block group with super blocks - fuse: ioctl: translate ENOSYS in outarg - btrfs: fix race between balance and cancel/pause - regmap: Drop initial version of maximum transfer length fixes - of: Preserve "of-display" device name for compatibility - regmap: Account for register length in SMBus I/O limits - [arm64] fpsimd: Ensure SME storage is allocated after SVE VL changes - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout - can: bcm: Fix UAF in bcm_proc_show() - can: gs_usb: gs_can_open(): improve error handling - dma-buf/dma-resv: Stop leaking on krealloc() failure - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 - drm/client: Fix memory leak in drm_client_target_cloned - drm/client: Fix memory leak in drm_client_modeset_probe - drm/amd/display: only accept async flips for fast updates - drm/amd/display: Disable MPC split by default on special asic - drm/amd/display: check TG is non-null before checking if enabled - drm/amd/display: Keep PHY active for DP displays on DCN31 - ASoC: fsl_sai: Disable bit clock with transmitter - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" - ASoC: tegra: Fix ADX byte map - ASoC: rt5640: Fix sleep in atomic context - ASoC: cs42l51: fix driver to properly autoload with automatic module loading - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove - ASoC: qdsp6: audioreach: fix topology probe deferral - ASoC: tegra: Fix AMX byte map - ASoC: codecs: wcd938x: fix resource leaks on component remove - ASoC: codecs: wcd938x: fix missing mbhc init error handling - ASoC: codecs: wcd934x: fix resource leaks on component remove - ASoC: codecs: wcd938x: fix codec initialisation race - ASoC: codecs: wcd938x: fix soundwire initialisation race - ext4: correct inline offset when handling xattrs in inode body - drm/radeon: Fix integer overflow in radeon_cs_parser_init - ALSA: emu10k1: roll up loops in DSP setup code for Audigy - quota: Properly disable quotas when add_dquot_ref() fails - quota: fix warning in dqgrab() - HID: add quirk for 03f0:464a HP Elite Presenter Mouse - ovl: check type and offset of struct vfsmount in ovl_entry - udf: Fix uninitialized array access for some pathnames - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev - [mips*] dec: prom: Address -Warray-bounds warning - FS: JFS: Fix null-ptr-deref Read in txBegin - FS: JFS: Check for read-only mounted filesystem in txBegin - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp - sched/fair: Don't balance task to its current running CPU - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range - bpf: Print a warning only if writing to unprivileged_bpf_disabled. - bpf: Address KCSAN report on bpf_lru_list - bpf: tcp: Avoid taking fast sock lock in iterator - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 - wifi: mac80211_hwsim: Fix possible NULL dereference - spi: dw: Add compatible for Intel Mount Evans SoC - wifi: ath11k: fix memory leak in WMI firmware stats - net: ethernet: litex: add support for 64 bit stats - devlink: report devlink_port_type_warn source device - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() - wifi: iwlwifi: Add support for new PCI Id - wifi: iwlwifi: mvm: avoid baid size integer overflow - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 - igb: Fix igb_down hung on surprise removal - net: hns3: fix strncpy() not using dest-buf length as length issue - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() - ASoC: codecs: wcd938x: fix mbhc impedance loglevel - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR - ASoC: qcom: q6apm: do not close GPR port before closing graph - sched/fair: Use recent_used_cpu to test p->cpus_ptr - sched/psi: Fix avgs_work re-arm in psi_avgs_work() - sched/psi: Rearrange polling code in preparation - sched/psi: Rename existing poll members in preparation - sched/psi: Extract update_triggers side effect - sched/psi: Allow unprivileged polling of N*2s period - sched/psi: use kernfs polling functions for PSI trigger polling - pinctrl: renesas: rzv2m: Handle non-unique subnode names - pinctrl: renesas: rzg2l: Handle non-unique subnode names - spi: bcm63xx: fix max prepend length - fbdev: imxfb: warn about invalid left/right margin - fbdev: imxfb: Removed unneeded release_mem_region - perf build: Fix library not found error when using CSLIBS - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block - spi: s3c64xx: clear loopback bit after loopback test - kallsyms: Improve the performance of kallsyms_lookup_name() - kallsyms: Correctly sequence symbols when CONFIG_LTO_CLANG=y - kallsyms: strip LTO-only suffixes from promoted global functions - dsa: mv88e6xxx: Do a final check before timing out - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() - bridge: Add extack warning when enabling STP in netns. - net: ethernet: mtk_eth_soc: handle probe deferral - cifs: fix mid leak during reconnection after timeout threshold - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode - net: sched: cls_u32: Undo refcount decrement in case update failed - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error - net: dsa: microchip: ksz8: Separate static MAC table operations for code reuse - net: dsa: microchip: ksz8: Make ksz8_r_sta_mac_table() static - net: dsa: microchip: ksz8_r_sta_mac_table(): Avoid using error code for empty entries - net: dsa: microchip: correct KSZ8795 static MAC table access - iavf: Fix use-after-free in free_netdev - iavf: Fix out-of-bounds when setting channels on remove - iavf: use internal state to free traffic IRQs - iavf: Move netdev_update_features() into watchdog task - iavf: send VLAN offloading caps once after VFR - iavf: make functions static where possible - iavf: Wait for reset in callbacks which trigger it - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies - iavf: fix reset task race with iavf_remove() - security: keys: Modify mismatched function name - octeontx2-pf: Dont allocate BPIDs for LBK interfaces - bpf: Fix subprog idx logic in check_max_stack_depth - bpf: Repeat check_max_stack_depth for async callbacks - bpf, arm64: Fix BTI type used for freplace attached functions - igc: Avoid transmit queue timeout for XDP - igc: Prevent garbled TX queue with XDP ZEROCOPY - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV - tcp: annotate data-races around tcp_rsk(req)->txhash - tcp: annotate data-races around tcp_rsk(req)->ts_recent - net: ipv4: Use kfree_sensitive instead of kfree - net:ipv6: check return value of pskb_trim() - Revert "tcp: avoid the lookup process failing to get sk in ehash table" - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe - llc: Don't drop packet from non-root netns. - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp - netfilter: nf_tables: fix spurious set element insertion failure - netfilter: nf_tables: can't schedule in nft_chain_validate - netfilter: nft_set_pipapo: fix improper element removal (CVE-2023-4004) - netfilter: nf_tables: skip bound chain in netns release path - netfilter: nf_tables: skip bound chain on rule flush (CVE-2023-3777) - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync - Bluetooth: hci_event: call disconnect callback before deleting conn - Bluetooth: ISO: fix iso_conn related locking and validity issues - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() - tcp: annotate data-races around tp->tcp_tx_delay - tcp: annotate data-races around tp->tsoffset - tcp: annotate data-races around tp->keepalive_time - tcp: annotate data-races around tp->keepalive_intvl - tcp: annotate data-races around tp->keepalive_probes - tcp: annotate data-races around icsk->icsk_syn_retries - tcp: annotate data-races around tp->linger2 - tcp: annotate data-races around rskq_defer_accept - tcp: annotate data-races around tp->notsent_lowat - tcp: annotate data-races around icsk->icsk_user_timeout - tcp: annotate data-races around fastopenq.max_qlen - net: phy: prevent stale pointer dereference in phy_init() - jbd2: recheck chechpointing non-dirty buffer - tracing/histograms: Return an error if we fail to add histogram to hist_vars list - drm/ttm: fix bulk_move corruption when adding a entry - spi: dw: Remove misleading comment for Mount Evans SoC - kallsyms: add kallsyms_seqs_of_names to list of special symbols - scripts/kallsyms.c Make the comment up-to-date with current implementation - scripts/kallsyms: update the usage in the comment block - bpf: allow precision tracking for programs with subprogs - bpf: stop setting precise in current state - bpf: aggressively forget precise markings during state checkpointing - drm/amd/display: use max_dsc_bpp in amdgpu_dm - drm/amd/display: fix some coding style issues - drm/dp_mst: Clear MSG_RDY flag before sending new message - drm/amd/display: force connector state when bpc changes during compliance - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c - drm/amd/display: fix linux dp link lost handled only one time - drm/amd/display: Add polling method to handle MST reply packet - Revert "drm/amd/display: edp do not add non-edid timings" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.43 - netfilter: nf_tables: fix underflow in object reference counter - netfilter: nf_tables: fix underflow in chain reference counter - [x86] platform/x86/amd/pmf: Notify OS power slider update - [x86] platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params - drm/amd/display: Keep PHY active for dp config - ovl: fix null pointer dereference in ovl_permission() - drm/amd: Move helper for dynamic speed switch check out of smu13 - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint - blk-mq: Fix stall due to recursive flush plug - [powerpc*] pseries/vas: Hold mmap_mutex after mmap lock during window close - [s390x] KVM: s390: pv: fix index value of replaced ASCE - io_uring: don't audit the capability check in io_uring_create() - gpio: tps68470: Make tps68470_gpio_output() always set the initial value - pwm: Add a stub for devm_pwmchip_add() - gpio: mvebu: Make use of devm_pwmchip_add - gpio: mvebu: fix irq domain leak - btrfs: fix race between quota disable and relocation - i2c: Delete error messages for failed memory allocations - i2c: Improve size determinations - i2c: nomadik: Remove unnecessary goto label - i2c: nomadik: Use devm_clk_get_enabled() - i2c: nomadik: Remove a useless call in the remove function - [mips*] Loongson: Move arch cflags to MIPS top level Makefile - [mips*] Loongson: Fix build error when make modules_install - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() - PCI/ASPM: Factor out pcie_wait_for_retrain() - PCI/ASPM: Avoid link retraining race - PCI: rockchip: Remove writes to unused registers - PCI: rockchip: Fix window mapping and address translation for endpoint - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities - drm/amd/display: add FB_DAMAGE_CLIPS support - drm/amd/display: Check if link state is valid - drm/amd/display: Rework context change check - drm/amd/display: Enable new commit sequence only for DCN32x - drm/amd/display: Copy DC context in the commit streams - drm/amd/display: Include surface of unaffected streams - drm/amd/display: Use min transition for all SubVP plane add/remove - drm/amd/display: add ODM case when looking for first split pipe - drm/amd/display: use low clocks for no plane configs - drm/amd/display: fix unbounded requesting for high pixel rate modes on dcn315 - drm/amd/display: add pixel rate based CRB allocation support - drm/amd/display: fix dcn315 single stream crb allocation - drm/amd/display: Update correct DCN314 register header - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix - drm/ttm: Don't print error message if eviction was interrupted - drm/ttm: Don't leak a resource on eviction error - n_tty: Rename tail to old_tail in n_tty_read() - tty: fix hang on tty device with no_room set - drm/ttm: never consider pinned BOs for eviction&swap - [arm64] KVM: arm64: Condition HW AF updates on config option - [arm64] errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 - mptcp: introduce 'sk' to replace 'sock->sk' in mptcp_listen() - mptcp: do not rely on implicit state check in mptcp_listen() - tracing/probes: Add symstr type for dynamic events - tracing/probes: Fix to avoid double count of the string length on the array - tracing: Allow synthetic events to pass around stacktraces - Revert "tracing: Add "(fault)" name injection to kernel probes" - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails - maple_tree: add __init and __exit to test module - maple_tree: fix 32 bit mas_next testing - drm/amd/display: Rework comments on dc file - drm/amd/display: fix dc/core/dc.c kernel-doc - drm/amd/display: Add FAMS validation before trying to use it - drm/amd/display: update extended blank for dcn314 onwards - drm/amd/display: Fix possible underflow for displays with large vblank - drm/amd/display: Prevent vtotal from being set to 0 - phy: phy-mtk-dp: Fix an error code in probe() - phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend - phy: qcom-snps-femto-v2: properly enable ref clock - soundwire: qcom: update status correctly with mask - media: staging: atomisp: select V4L2_FWNODE - media: amphion: Fix firmware path to match linux-firmware - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - iavf: fix potential deadlock on allocation failure - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED - net: phy: marvell10g: fix 88x3310 power up - net: hns3: fix the imp capability bit cannot exceed 32 bits issue - net: hns3: fix wrong tc bandwidth weight data issue - net: hns3: fix wrong bw weight of disabled tc issue - vxlan: calculate correct header length for GPE - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args - vxlan: fix GRO with VXLAN-GPE - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() - atheros: fix return value check in atl1_tso() - ethernet: atheros: fix return value check in atl1e_tso_csum() - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address - tcp: Reduce chance of collisions in inet6_hashfn(). (CVE-2023-1206) - ice: Fix memory management in ice_ethtool_fdir.c - bonding: reset bond's flags when down link is P2P device - team: reset team's flags when down link is P2P device - octeontx2-af: Removed unnecessary debug messages. - octeontx2-af: Fix hash extraction enable configuration - net: stmmac: Apply redundant write work around on 4.xx too - [x86] platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 - [x86] traps: Fix load_unaligned_zeropad() handling for shared TDX memory - igc: Fix Kernel Panic during ndo_tx_timeout callback - netfilter: nft_set_rbtree: fix overlap expiration walk - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (CVE-2023-4015) - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (CVE-2023-4147) - mm: suppress mm fault logging if fatal signal already pending - net/sched: mqprio: refactor nlattr parsing to a separate function - net/sched: mqprio: add extack to mqprio_parse_nlattr() - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 - benet: fix return value check in be_lancer_xmit_workarounds() - tipc: check return value of pskb_trim() - tipc: stop tipc crypto on failure in tipc_node_create - RDMA/mlx4: Make check for invalid flags stricter - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id - drm/msm/adreno: Fix snapshot BINDLESS_DATA size - RDMA/irdma: Add missing read barriers - RDMA/irdma: Fix data race on CQP completion stats - RDMA/irdma: Fix data race on CQP request done - RDMA/mthca: Fix crash when polling CQ for shared QPs - RDMA/bnxt_re: Prevent handling any completions after qp destroy - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() - ASoC: fsl_spdif: Silence output on stop - block: Fix a source code comment in include/uapi/linux/blkzoned.h - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request - [x86] drm/i915: Fix an error handling path in igt_write_huge() - xenbus: check xen_domain in xenbus_probe_initcall - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths - dm raid: clean up four equivalent goto tags in raid_ctr() - dm raid: protect md_stop() with 'reconfig_mutex' - drm/amd: Fix an error handling mistake in psp_sw_init() - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() - RDMA/irdma: Fix op_type reporting in CQEs - RDMA/irdma: Report correct WC error - drm/msm: Switch idr_lock to spinlock - drm/msm: Disallow submit with fence id 0 - ublk_drv: move ublk_get_device_from_id into ublk_ctrl_uring_cmd - ublk: fail to start device if queue setup is interrupted - ublk: fail to recover device if queue setup is interrupted - ata: pata_ns87415: mark ns87560_tf_read static - ring-buffer: Fix wrong stat of cpu_buffer->read - tracing: Fix warning in trace_buffered_event_disable() - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" - usb: gadget: call usb_gadget_check_config() to verify UDC capability - USB: gadget: Fix the memory leak in raw_gadget driver - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid - serial: qcom-geni: drop bogus runtime pm state update - serial: 8250_dw: Preserve original value of DLF register - serial: sifive: Fix sifive_serial_console_setup() section - USB: serial: option: support Quectel EM060K_128 - USB: serial: option: add Quectel EC200A module support - USB: serial: simple: add Kaufmann RKS+CAN VCP - USB: serial: simple: sort driver entries - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED - usb: typec: Set port->pd before adding device for typec_port - usb: typec: Iterate pds array when showing the pd list - usb: typec: Use sysfs_emit_at when concatenating the string - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy - usb: dwc3: don't reset device side if dwc3 was configured as host-only - usb: misc: ehset: fix wrong if condition - usb: ohci-at91: Fix the unhandle interrupt when resume - USB: quirks: add quirk for Focusrite Scarlett - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config - usb: xhci-mtk: set the dma max_seg_size - Revert "usb: xhci: tegra: Fix error check" - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group - Documentation: security-bugs.rst: clarify CVE handling - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() - tty: n_gsm: fix UAF in gsm_cleanup_mux - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" - ALSA: hda/realtek: Support ASUS G713PV laptop - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled - btrfs: account block group tree when calculating global reserve size - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() - btrfs: check for commit error at btrfs_attach_transaction_barrier() - [x86] MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks - file: always lock position for FMODE_ATOMIC_POS - nfsd: Remove incorrect check in nfsd4_validate_stateid - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() - tpm_tis: Explicitly check for error code - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation - locking/rtmutex: Fix task->pi_waiters integrity - proc/vmcore: fix signedness bug in read_from_oldmem() - xen: speed up grant-table reclaim - virtio-net: fix race between set queues and probe - net: dsa: qca8k: fix search_and_insert wrong handling of new rule - net: dsa: qca8k: fix broken search_and_del - net: dsa: qca8k: fix mdb add/del case with 0 VID - soundwire: fix enumeration completion - [s390x] dasd: fix hanging device after quiesce/resume - [s390x] dasd: print copy pair message only for the correct error - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register - [arm64] sme: Set new vector length before reallocating - PM: sleep: wakeirq: fix wake irq arming - ceph: never send metrics if disable_send_metrics is set - [x86] drm/i915/dpt: Use shmem for dpt objects - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress - rbd: make get_lock_owner_info() return a single locker or NULL - rbd: harden get_lock_owner_info() a bit - rbd: retrieve and check lock owner twice before blocklisting - drm/amd/display: set per pipe dppclk to 0 when dpp is off - tracing: Fix trace_event_raw_event_synth() if else statement - drm/amd/display: perform a bounds check before filling dirty rectangles - drm/amd/display: Write to correct dirty_rect - ACPI: processor: perflib: Use the "no limit" frequency QoS - ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily - cpufreq: intel_pstate: Drop ACPI _PSS states table patching - mptcp: ensure subflow is unhashed before cleaning the backlog - dma-buf: keep the signaling time of merged fences v3 - dma-buf: fix an error pointer vs NULL bug https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.44 - xen/netback: Fix buffer overrun triggered by unusual packet (CVE-2023-34319) - [x86] fix backwards merge of GDS/SRSO bit https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.45 - io_uring: gate iowait schedule on having pending requests - perf: Fix function pointer case - net/mlx5: Free irqs only on shutdown callback - [arm64] iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 - [arm64] iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 - [arm64] iommu/arm-smmu-v3: Add explicit feature for nesting - [arm64] iommu/arm-smmu-v3: Document nesting-related errata - [arm64] dts: imx8mm-venice-gw7903: disable disp_blk_ctrl - [arm64] dts: imx8mm-venice-gw7904: disable disp_blk_ctrl - [arm64] dts: phycore-imx8mm: Label typo-fix of VPU - [arm64] dts: phycore-imx8mm: Correction in gpio-line-names - [arm64] dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux - [arm64] dts: freescale: Fix VPU G2 clock - [arm64,armhf] firmware: smccc: Fix use of uninitialised results structure - lib/bitmap: workaround const_eval test build failure - [arm64] firmware: arm_scmi: Fix chan_free cleanup on SMC - word-at-a-time: use the same return type for has_zero regardless of endianness - [s390x] KVM: s390: fix sthyi error handling - erofs: fix wrong primary bvec selection on deduplicated extents - wifi: cfg80211: Fix return value in scan logic - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length - [armhf] net: dsa: fix value check in bcm_sf2_sw_probe() - perf test uprobe_from_different_cu: Skip if there is no gcc - net: sched: cls_u32: Fix match key mis-addressing - mISDN: hfcpci: Fix potential deadlock on &hc->lock - qed: Fix scheduling in a tasklet while getting stats - net: annotate data-races around sk->sk_reserved_mem - net: annotate data-race around sk->sk_txrehash - net: annotate data-races around sk->sk_max_pacing_rate - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation - net: add missing READ_ONCE(sk->sk_sndbuf) annotation - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation - net: annotate data-races around sk->sk_mark - net: add missing data-race annotations around sk->sk_peek_off - net: add missing data-race annotation for sk_ll_usec - net: annotate data-races around sk->sk_priority - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX. - ice: Fix RDMA VSI removal during queue rebuild - bpf, cpumap: Handle skb as well when clean up ptr_ring - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (CVE-2023-4128, CVE-2023-4208) - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (CVE-2023-4128, CVE-2023-4207) - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (CVE-2023-4128, CVE-2023-4206) - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode - bnxt_en: Fix page pool logic for page size >= 64K - bnxt_en: Fix max_mtu setting for multi-buf XDP - net: dcb: choose correct policy to parse DCB_ATTR_BCN - [s390x] qeth: Don't call dev_close/dev_open (DOWN/UP) - ip6mr: Fix skb_under_panic in ip6mr_cache_report() - vxlan: Fix nexthop hash size - net/mlx5: fs_core: Make find_closest_ft more generic - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio - tcp_metrics: fix addr_same() helper - tcp_metrics: annotate data-races around tm->tcpm_stamp - tcp_metrics: annotate data-races around tm->tcpm_lock - tcp_metrics: annotate data-races around tm->tcpm_vals[] - tcp_metrics: annotate data-races around tm->tcpm_net - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen - scsi: zfcp: Defer fc_rport blocking until after ADISC response - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices - libceph: fix potential hang in ceph_osdc_notify() - USB: zaurus: Add ID for A-300/B-500/C-700 - ceph: defer stopping mdsc delayed_work - [arm64] firmware: arm_scmi: Drop OF node reference in the transport channel setup - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree - exfat: release s_lock before calling dir_emit() - bpf: Disable preemption in bpf_perf_event_output - [arm64] dts: stratix10: fix incorrect I2C property for SCL signal - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194) - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194) - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) - [x86] hyperv: Disable IBT when hypercall page lacks ENDBR instruction - rbd: prevent busy loop when requesting exclusive lock - bpf: Disable preemption in bpf_event_output - [powerpc*] ftrace: Create a dummy stackframe to fix stack unwind - [arm64] fpsimd: Sync and zero pad FPSIMD state for streaming SVE - [arm64] fpsimd: Clear SME state in the target task when setting the VL - [arm64] fpsimd: Sync FPSIMD state with SVE for SME only systems - open: make RESOLVE_CACHED correctly test for O_TMPFILE - drm/ttm: check null pointer before accessing when swapping - [x86] drm/i915: Fix premature release of request's reusable memory - [x86] drm/i915/gt: Cleanup aux invalidation registers - bpf, cpumap: Make sure kthread is running before map update returns - file: reinstate f_pos locking optimization for regular files - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() - fs/sysv: Null check to prevent null-ptr-deref bug - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (CVE-2023-40283) - debugobjects: Recheck debug_objects_enabled before reporting - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - fs: Protect reconfiguration of sb read-write from racing writes - btrfs: remove BUG_ON()'s in add_new_free_space() - f2fs: fix to do sanity check on direct node in truncate_dnode() - io_uring: annotate offset timeout races - [powerpc*] mm/altmap: Fix altmap boundary check - [armhf] drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning - drm/amd/display: Ensure that planes are in the same order - drm/amd/display: skip CLEAR_PAYLOAD_ID_TABLE if device mst_en is 0 - f2fs: fix to set flush_merge opt and show noflush_merge - f2fs: don't reset unchangable mount option in f2fs_remount() - exfat: check if filename entries exceeds max filename length (CVE-2023-4273) - [arm64] ptrace: Don't enable SVE when setting streaming SVE - drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 - drm/amdgpu: Remove unnecessary domain argument - drm/amdgpu: Use apt name for FW reserved region - [x86] Revert "drm/i915: Disable DC states for all commits" (Closes: #1043564) - [x86] CPU/AMD: Do not leak quotient data after a division by 0 (CVE-2023-20588) https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.46 - Revert "loongarch/cpu: Switch to arch_cpu_finalize_init()" - tpm: Disable RNG for all AMD fTPMs - tpm: Add a helper for checking hwrng enabled - ksmbd: validate command request size - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() - [x86] KVM: SEV: snapshot the GHCB before accessing it - [x86] KVM: SEV: only access GHCB fields once (CVE-2023-4155) - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() - wifi: rtw89: fix 8852AE disconnection caused by RX full flags - wireguard: allowedips: expand maximum node depth - ipv6: adjust ndisc_is_useropt() to also return true for PIO - mptcp: avoid bogus reset on fallback close - mptcp: fix disconnect vs accept race - [arm64,armhf] dmaengine: pl330: Return DMA_PAUSED when transaction is paused - [amd64] net: mana: Fix MANA VF unload when hardware is unresponsive - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G - drm/nouveau/gr: enable memory loads on helper invocation on all channels - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() - drm/amd/display: check attr flag before set cursor degamma on DCN3+ - drm/amdgpu: add S/G display parameter - drm/amd: Disable S/G for APUs when 64GB or more host memory - drm/amd/display: limit DPIA link rate to HBR3 - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput - drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings - drm/amd/pm: expose swctf threshold setting for legacy powerplay - drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation - drm/amd/display: Handle virtual hardware detect - drm/amd/display: Add function for validate and update new stream - drm/amd/display: Handle seamless boot stream - drm/amd/display: Update OTG instance in the commit stream - drm/amd/display: Avoid ABM when ODM combine is enabled for eDP - drm/amd/display: Use update plane and stream routine for DCN32x - drm/amd/display: Disable phantom OTG after enable for plane disable - drm/amd/display: Retain phantom plane/stream if validation fails - drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - drm/amd/display: trigger timing sync only if TG is running - io_uring: correct check for O_TMPFILE - [arm64] iio: cros_ec: Fix the allocation size for cros_ec_command - iio: adc: ad7192: Fix ac excitation feature - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match - [arm*] binder: fix memory leak in binder_init() - misc: rtsx: judge ASPM Mode to set PETXCFG Reg - usb-storage: alauda: Fix uninit-value in alauda_check_media() - [arm64,armhf] usb: dwc3: Properly handle processing of pending events - USB: Gadget: core: Help prevent panic during UVC unconfigure - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none - usb: typec: tcpm: Fix response to vsafe0V event - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment - [x86] cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 - [x86] mm: Fix VDSO and VVAR placement on 5-level paging machines - [x86] sev: Do not try to parse for the CC blob on non-AMD hardware - [x86] speculation: Add cpu_show_gds() prototype - [x86] Move gds_ucode_mitigated() declaration to header - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (Closes: #1042753) - iio: core: Prevent invalid memory access when there is no parent - interconnect: qcom: Add support for mask-based BCMs - interconnect: qcom: sm8450: add enable_mask for bcm nodes - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() - bpf, sockmap: Fix map type error in sock_map_del_link - bpf, sockmap: Fix bug that strp_done cannot be called - mISDN: Update parameter type of dsp_cmx_send() - macsec: use DEV_STATS_INC() - mptcp: fix the incorrect judgment for msk->cb_flags - net/packet: annotate data-races around tp->status - net/smc: Use correct buffer sizes when switching between TCP and SMC - tcp: add missing family to tcp_set_ca_state() tracepoint - tunnels: fix kasan splat when generating ipv4 pmtu error - xsk: fix refcount underflow in error path - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves - dccp: fix data-race around dp->dccps_mss_cache - drivers: net: prevent tun_build_skb() to exceed the packet size limit - drivers: vxlan: vnifilter: free percpu vni stats on error path - iavf: fix potential races for FDIR filters - [amd64] IB/hfi1: Fix possible panic during hotplug remove - drm/rockchip: Don't spam logs in atomic check - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - RDMA/umem: Set iova in ODP flow - net: tls: avoid discarding data on record close - net: phy: at803x: remove set/get wol callbacks for AR8032 - [arm64] net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove - [arm64] net: hns3: refactor hclge_mac_link_status_wait for interface reuse - [arm64] net: hns3: add wait until mac link down - [arm64] net: hns3: fix deadlock issue when externel_lb and reset are executed together - nexthop: Fix infinite nexthop dump when using maximum nexthop ID - nexthop: Make nexthop bucket dump more efficient - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID - [arm64] net: hns3: fix strscpy causing content truncation issue - dmaengine: owl-dma: Modify mismatched function name - net/mlx5: Allow 0 for total host VFs - net/mlx5: LAG, Check correct bucket when modifying LAG - net/mlx5: Skip clock update work when device is in error state - net/mlx5: Reload auxiliary devices in pci error handlers - ibmvnic: Enforce stronger sanity checks on login response - ibmvnic: Unmap DMA login rsp buffer on send login fail - ibmvnic: Handle DMA unmapping of login buffs in release functions - ibmvnic: Do partial reset on login failure - ibmvnic: Ensure login failure recovery is safe from other resets - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent - gpio: sim: mark the GPIO chip as a one that can sleep - btrfs: wait for actual caching progress during allocation - btrfs: don't stop integrity writeback too early - btrfs: properly clear end of the unreserved range in cow_file_range - btrfs: exit gracefully if reloc roots don't match - btrfs: reject invalid reloc tree root keys with stack dump - btrfs: set cache_block_group_error if we find an error - nvme-tcp: fix potential unbalanced freeze & unfreeze - nvme-rdma: fix potential unbalanced freeze & unfreeze - netfilter: nf_tables: report use refcount overflow - scsi: core: Fix legacy /proc parsing buffer overflow - [x86] scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - scsi: ufs: renesas: Fix private allocation - scsi: 53c700: Check that command slot is not NULL - scsi: snic: Fix possible memory leak if device_add() fails - scsi: core: Fix possible memory leak if device_add() fails - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() - scsi: qedi: Fix firmware halt over suspend and resume - scsi: qedf: Fix firmware halt over suspend and resume - [x86] platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 - ACPI: scan: Create platform device for CS35L56 - sch_netem: fix issues in netem_change() vs get_dist_table() - drm/amd/pm/smu7: move variables to where they are used https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.47 - [arm64] mmc: sdhci-f-sdh30: Replace with sdhci_pltfm - [arm64] cpuidle: psci: Extend information in log about OSI/PC mode - [arm64] cpuidle: psci: Move enabling OSI mode after power domains creation - zsmalloc: consolidate zs_pool's migrate_lock and size_class's locks - zsmalloc: fix races between modifications of fullness and isolated - net/smc: replace mutex rmbs_lock and sndbufs_lock with rw_semaphore - net/smc: Fix setsockopt and sysctl to specify same buffer size again - net: phy: at803x: Use devm_regulator_get_enable_optional() - net: phy: at803x: fix the wol setting functions - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 - drm/amdgpu: fix memory leak in mes self test - [x86] ASoC: Intel: sof_sdw: add quirk for MTL RVP - [x86] ASoC: Intel: sof_sdw: add quirk for LNL RVP - ASoC: SOF: amd: Add pci revision id check - drm/stm: ltdc: fix late dereference check - drm: rcar-du: remove R-Car H3 ES1.* workarounds - [x86] ASoC: amd: vangogh: Add check for acp config flags in vangogh platform - [x86] ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit - [x86] ASoC: Intel: sof_sdw: Add support for Rex soundwire - iopoll: Call cpu_relax() in busy loops - [x86] ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap - accel/habanalabs: add pci health check during heartbeat - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard - [amd64] iommu/amd: Introduce Disable IRTE Caching Support - drm/amdgpu: install stub fence into potential unused fence pointers - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - RDMA/mlx5: Return the firmware result upon destroying QP/RQ - drm/amd/display: Skip DPP DTO update if root clock is gated - drm/amd/display: Enable dcn314 DPP RCO - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio - smb: client: fix warning in cifs_smb3_do_mount() - cifs: fix session state check in reconnect to avoid use-after-free issue - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops - media: v4l2-mem2mem: add lock to protect parameter num_rdy - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push - usb: gadget: uvc: queue empty isoc requests if no video buffer is available - media: platform: mediatek: vpu: fix NULL ptr dereference - [x86] thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() - usb: chipidea: imx: don't request QoS for imx8ulp - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - gfs2: Fix possible data races in gfs2_show_options() - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() - [x86] thunderbolt: Add Intel Barlow Ridge PCI ID - [x86] thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth - firewire: net: fix use after free in fwnet_finish_incoming_packet() - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) - Bluetooth: L2CAP: Fix use-after-free - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - ceph: try to dump the msgs when decoding fails - drm/amdgpu: Fix potential fence use-after-free v2 - fs/ntfs3: Enhance sanity check while generating attr_list - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V - Bluetooth: MGMT: Use correct address for memcpy() - ring-buffer: Do not swap cpu_buffer during resize process - igc: read before write to SRRCTL register - drm/amd/display: save restore hdcp state when display is unplugged from mst hub - drm/amd/display: phase3 mst hdcp for multiple displays - drm/amd/display: fix access hdcp_workqueue assert - [arm64] KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption - fbdev/hyperv-fb: Do not set struct fb_info.apertures - video/aperture: Only remove sysfb on the default vga pci device (Closes: #1051163) - btrfs: move out now unused BG from the reclaim list - btrfs: convert btrfs_block_group::needs_free_space to runtime flag - btrfs: convert btrfs_block_group::seq_zone to runtime flag - btrfs: fix use-after-free of new block group that became unused - virtio-mmio: don't break lifecycle of vm_dev - cifs: fix potential oops in cifs_oplock_break - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue - i2c: hisi: Only handle the interrupt of the driver's transfer - i2c: tegra: Fix i2c-tegra DMA config option processing - fbdev: mmp: fix value check in mmphw_probe() - [powerpc*] rtas_flash: allow user copy to flash block cache objects - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range - btrfs: fix BUG_ON condition in btrfs_cancel_balance - i2c: designware: Correct length byte validation logic - i2c: designware: Handle invalid SMBus block data response length value - net: xfrm: Fix xfrm_address_filter OOB read - net: af_key: fix sadb_x_filter validation - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure - xfrm: fix slab-use-after-free in decode_session6 - ip6_vti: fix slab-use-after-free in decode_session6 - ip_vti: fix potential slab-use-after-free in decode_session6 - xfrm: add NULL check in xfrm_update_ae_params (CVE-2023-3772) - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (CVE-2023-3773) - virtio_net: notify MAC address change on device initialization - virtio-net: set queues after driver_ok - net: pcs: Add missing put_device call in miic_create - net: phy: fix IRQ-based wake-on-lan over hibernate / power off - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source - octeon_ep: cancel tx_timeout_task later in remove sequence - netfilter: nf_tables: fix false-positive lockdep splat - netfilter: nf_tables: deactivate catchall elements in next generation (CVE-2023-4569) - ipvs: fix racy memcpy in proc_do_sync_threshold - netfilter: nft_dynset: disallow object maps - net: phy: broadcom: stub c45 read/write for 54810 - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves - net: openvswitch: reject negative ifindex - iavf: fix FDIR rule fields masks validation - i40e: fix misleading debug logs - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset - sfc: don't unregister flow_indr if it was never registered - sock: Fix misuse of sk_under_memory_pressure() - net: do not allow gso_size to be set to GSO_BY_FRAGS - qede: fix firmware halt over suspend and resume - ice: Block switchdev mode when ADQ is active and vice versa - bus: ti-sysc: Flush posted write on enable before reset - [arm64] dts: qcom: qrb5165-rb5: fix thermal zone conflict - [arm64] dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 - [arm64] dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ - [armhf] dts: imx: align LED node names with dtschema - [arm64] dts: imx8mm: Drop CSI1 PHY reference clock configuration - [armhf] dts: imx: Set default tuning step for imx6sx usdhc - [arm64] dts: imx93: Fix anatop node size - ASoC: rt5665: add missed regulator_bulk_disable - ASoC: meson: axg-tdm-formatter: fix channel slot allocation - ALSA: hda/realtek: Add quirks for HP G11 Laptops - soc: aspeed: uart-routing: Use __sysfs_match_string - soc: aspeed: socinfo: Add kfree for kstrdup - ALSA: hda/realtek - Remodified 3k pull low procedure - serial: 8250: Fix oops for port->pm on uart_change_pm() - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces. - cifs: Release folio lock on fscache read hit. - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case - [arm64] dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards - blk-crypto: dynamically allocate fallback profile - mmc: wbsd: fix double mmc_free_host() in wbsd_init() - mmc: block: Fix in_flight[issue_type] value error - drm/qxl: fix UAF on handle creation - [x86] drm/i915/sdvo: fix panel_type initialization - drm/amd: flush any delayed gfxoff on suspend entry - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - drm/amd/display: disable RCO for DCN314 - zsmalloc: allow only one active pool compaction context - sched/fair: unlink misfit task from cpu overutilized - sched/fair: Remove capacity inversion detection - drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register - hugetlb: do not clear hugetlb dtor until allocating vmemmap - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state - [arm64] ptrace: Ensure that SME is set up for target when writing SSVE state - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 - drm/amdgpu: keep irq count in amdgpu_irq_disable_all - af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (CVE-2023-4622) - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled - [arm64] mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.48 - [x86] cpu: Fix __x86_return_thunk symbol type - [x86] cpu: Fix up srso_safe_ret() and __x86_return_thunk() - [x86] alternative: Make custom return thunk unconditional - [x86] cpu: Clean up SRSO return thunk mess - [x86] cpu: Rename original retbleed methods - [x86] cpu: Rename srso_(.*)_alias to srso_alias_\1 - [x86] cpu: Cleanup the untrain mess - [x86] srso: Explain the untraining sequences a bit more - [x86] static_call: Fix __static_call_fixup() - [x86] retpoline: Don't clobber RFLAGS during srso_safe_ret() (Closes: #1043585) - [x86] CPU/AMD: Fix the DIV(0) initial fix attempt (CVE-2023-20588) - [x86] srso: Disable the mitigation on unaffected configurations - [x86] retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG - [x86] objtool/x86: Fixup frame-pointer vs rethunk - [x86] srso: Correct the mitigation status when SMT is disabled https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.49 - [x86] objtool/x86: Fix SRSO mess - Revert "f2fs: don't reset unchangable mount option in f2fs_remount()" - Revert "f2fs: fix to set flush_merge opt and show noflush_merge" - Revert "f2fs: fix to do sanity check on direct node in truncate_dnode()" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.50 - NFSv4.2: fix error handling in nfs42_proc_getxattr - NFSv4: fix out path in __nfs4_get_acl_uncached - xprtrdma: Remap Receive buffers after a reconnect - drm/ast: Use drm_aperture_remove_conflicting_pci_framebuffers - fbdev/radeon: use pci aperture helpers - [x86] drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers - drm/aperture: Remove primary argument - video/aperture: Only kick vgacon when the pdev is decoding vga - video/aperture: Move vga handling to pci function - PCI: acpiphp: Reassign resources on bridge if necessary - [mips*]: cpu-features: Enable octeon_cache by cpu_type - [mips*] cpu-features: Use boot_cpu_type for CPU type based features - jbd2: remove t_checkpoint_io_list - jbd2: remove journal_clean_one_cp_list() - jbd2: fix a race when checking checkpoint buffer busy - can: raw: fix receiver memory leak - can: raw: fix lockdep issue in raw_release() - [s390x] zcrypt: remove unnecessary (void *) conversions - [s390x] zcrypt: fix reply buffer calculations for CCA replies - [x86] drm/i915: Add the gen12_needs_ccs_aux_inv helper - [x86] drm/i915/gt: Ensure memory quiesced before invalidation - [x86] drm/i915/gt: Poll aux invalidation register bit on invalidation - [x86] drm/i915/gt: Support aux invalidation on all engines - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed - tracing: Fix memleak due to race between current_tracer and trace - devlink: move code to a dedicated directory - devlink: add missing unregister linecard notification - [arm64] net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates - sock: annotate data-races around prot->memory_pressure - dccp: annotate data-races in dccp_poll() - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC - mlxsw: reg: Fix SSPR register layout - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' - net: bgmac: Fix return value check for fixed_phy_register() - net: bcmgenet: Fix return value check for fixed_phy_register() - net: validate veth and vxcan peer ifindexes - ipv4: fix data-races around inet->inet_id - ice: fix receive buffer size miscalculation - Revert "ice: Fix ice VF reset during iavf initialization" - ice: Fix NULL pointer deref during VF reset - can: isotp: fix support for transmission of SF without flow control - igb: Avoid starting unnecessary workqueues - igc: Fix the typo in the PTM Control macro - net/sched: fix a qdisc modification with ambiguous command request - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() - netfilter: nf_tables: flush pending destroy work before netlink notifier - netfilter: nf_tables: fix out of memory error handling - rtnetlink: Reject negative ifindexes in RTM_NEWLINK - bonding: fix macvlan over alb bond support - [x86] KVM: x86: Preserve TDP MMU roots until they are explicitly invalidated - [x86] KVM: x86/mmu: Fix an sign-extension bug with mmu_seq that hangs vCPUs - io_uring: get rid of double locking - io_uring: extract a io_msg_install_complete helper - io_uring/msg_ring: move double lock/unlock helpers higher up - io_uring/msg_ring: fix missing lock on overflow for IOPOLL (CVE-2023-2430) - [x86] ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x - [x86] ASoC: cs35l41: Correct amp_gain_tlv values - ibmveth: Use dcbf rather than dcbfl - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning - [x86] platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL - NFSv4: Fix dropped lock for racing OPEN and delegation return - clk: Fix slab-out-of-bounds error in devm_clk_release() - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer - shmem: fix smaps BUG sleeping while atomic - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast - mm: add a call to flush_cache_vmap() in vmap_pfn() - mm: memory-failure: fix unexpected return value in soft_offline_page() - NFS: Fix a use after free in nfs_direct_join_group() - nfsd: Fix race to FREE_STATEID and cl_revoked - selinux: set next pointer before attaching to list - batman-adv: Trigger events for auto adjusted MTU - batman-adv: Don't increase MTU when set by user - batman-adv: Do not get eth header before batadv_check_management_packet - batman-adv: Fix TT global entry leak when client roamed back - batman-adv: Fix batadv_v_ogm_aggr_send memory leak - batman-adv: Hold rtnl lock during MTU update via netlink - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock - pinctrl: amd: Mask wake bits on probe again - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus - drm/vmwgfx: Fix shader stage validation - [x86] drm/i915/dgfx: Enable d3cold at s2idle - drm/display/dp: Fix the DP DSC Receiver cap size - [x86] fpu: Invalidate FPU state correctly on exec() - [x86] fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (Closes: #1050622) - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report - nfs: use vfs setgid helper - nfsd: use vfs setgid helper - cgroup/cpuset: Rename functions dealing with DEADLINE accounting - sched/cpuset: Bring back cpuset_mutex - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets - cgroup/cpuset: Iterate only if DEADLINE tasks are present - sched/deadline: Create DL BW alloc, free & check overflow interface - cgroup/cpuset: Free DL BW in case can_attach() fails - [x86] thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards - can: raw: add missing refcount for memory leak fix - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check - scsi: snic: Fix double free in snic_tgt_create() - scsi: core: raid_class: Remove raid_component_add() - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - dma-buf/sw_sync: Avoid recursive lock during fence signal - gpio: sim: dispose of irq mappings before destroying the irq_sim domain - gpio: sim: pass the GPIO device's software node to irq domain - [x86] ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - maple_tree: disable mas_wr_append() when other readers are possible https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.51 - ACPI: thermal: Drop nocrt parameter - module: Expose module_init_layout_section() - [arm64] module-plts: inline linux/moduleloader.h - [arm64] module: Use module_init_layout_section() to spot init sections - [armel,armhf] module: Use module_init_layout_section() to spot init sections - [x86] thunderbolt: Fix a backport error for display flickering issue https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.52 - erofs: ensure that the post-EOF tails are all zeroed - ksmbd: fix wrong DataOffset validation of create context - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info - ksmbd: reduce descriptor size if remaining bytes is less than request size - [arm64] net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules - USB: serial: option: add Quectel EM05G variant (0x030e) - USB: serial: option: add FOXCONN T99W368/T99W373 product - ALSA: usb-audio: Fix init call orders for UAC1 - [arm64,armhf] usb: dwc3: meson-g12a: do post init to fix broken usb after resumption - [arm64,armhf] usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 - HID: wacom: remove the battery when the EKR is off - staging: rtl8712: fix race condition - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (CVE-2023-1989) - wifi: mt76: mt7921: do not support one stream on secondary antenna only - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU - [arm64] serial: qcom-geni: fix opp vote on shutdown - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe - tcpm: Avoid soft reset when partner does not support get_status - dt-bindings: sc16is7xx: Add property to change GPIO function - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse - [arm64] usb: typec: tcpci: clear the fault status bit - pinctrl: amd: Don't show `Invalid config param` errors . [ Salvatore Bonaccorso ] * drivers/ptp: Make PTP_1588_CLOCK builtin (except armel/marvell) (Closes: #1036744) * [rt] Refresh "serial: 8250: implement write_atomic" * Bump ABI to 12 * [rt] Update to 6.1.46-rt13 * [rt] Refresh "net: Remove the obsolte u64_stats_fetch_*_irq() users (net)." * [x86] tpm: Enable hwrng only for Pluton on AMD CPUs linux-signed-i386 (6.1.38+4) bookworm-security; urgency=high . * Sign kernel from linux 6.1.38-4 . * Fix "init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()" backport linux-signed-i386 (6.1.38+4~bpo11+1) bullseye-backports; urgency=medium . * Sign kernel from linux 6.1.38-4~bpo11+1 . * Rebuild for bullseye-backports: - Set ABI to 0.deb11.11 linux-signed-i386 (6.1.38+2) bookworm-security; urgency=high . * Sign kernel from linux 6.1.38-2 . * [x86] cpu/amd: Move the errata checking functionality up * [x86] cpu/amd: Add a Zenbleed fix (CVE-2023-20593) lldpd (1.0.16-1+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * daemon: fix read overflow when parsing CDP addresses (CVE-2023-41910) llvm-defaults (0.55.7~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. ltsp (23.02-1+deb12u1) bookworm; urgency=medium . * debian/patches: + Add 0001_Avoid-mv-on-init-symlink-in-order-to-work-around-ove.patch (cherry-picked from upstream). Avoid mv on init symlink in order to work around overlayfs issue. (Closes: #1049397). lxc (1:5.0.2-1+deb12u1) bookworm; urgency=medium . * Cherry-pick upstream "fix nftables syntax for IPv6 NAT" (Closes: #1049976) * Adjust branch in d/gbp.conf lxcfs (5.0.3-1+deb12u1) bookworm; urgency=medium . * Cherry-pick upstream fix for /proc/cpuinfo being empty within an arm32 container with large numbers of CPUs (See: #1036818) * Adjust branch in d/gbp.conf marco (1.26.1-3+deb12u2) bookworm; urgency=medium . * debian/patches: + Add 0001_check-availability-of-compositing-1.patch and 0002_check-availability-of-compositing-2.patch. Check that compositing is not only requested, but also available. . Enabling code that is supposed to be used in compositing conditions is harmful if compositing is not actually available. Just checking the preference is not enough to make sure that compositing is available - the X server might be missing crucial extensions for compositing to work, which in turn correctly disables the internal compositor. . The end result is graphical issues like black borders around windows in such situations. . Make sure that compositing is both requested AND available to fix this bug. . This resolves an annoying issue when running MATE desktop in X2Go sessions with the x2goagent (nx-libs) Xserver backend. * debian/: + Drop black-frame-in-X2Go-sessions-workaround, re-enable compositing by default again. This drops the gsettings override 20_marco-debian.gschema.override. mariadb (1:10.11.4-1~deb12u1) bookworm; urgency=medium . [ Otto Kekäläinen ] * New upstream version 10.11.4. Includes fixes for several severe regressions, see details at https://mariadb.com/kb/en/mariadb-10-11-4-release-notes/ * Duplicate selected Lintian overrides in old Lintian syntax for NEW queue (this might strictly not be needed for bookworm but does not hurt either) * Extend the transitional package metadata referenced below * Bump revision to 'u2' to satisfy Debian FTP queue requirements . [ Andreas Beckmann ] * Introduce transitional mariadb-server-10.5 (Closes: #1035949) mariadb (1:10.11.3-2~exp1) experimental; urgency=medium . [ Andreas Beckmann ] * Introduce transitional mariadb-server-10.5 (Closes: #1035949) mate-notification-daemon (1.26.0-1+deb12u1) bookworm; urgency=medium . * debian/patches: + Add 1001_daemon-fix-memory-leak.patch and 1002_mnd-daemon-fix-memory-leak. patch. Fix two memory leaks in src/daemon/daemon.c and src/daemon/ mnd-daemon.c. (Closes: #1052565). mgba (0.10.1+dfsg-1+deb12u1) bookworm; urgency=medium . * Import upstream patch to fix broken audio in libretro core. (Closes: #1036829) * Import upstream patch to fix crash on hardware incapable of OpenGL 3.2. * debian/gbp.conf: Set debian-branch to bookworm. modsecurity (3.0.9-1+deb12u1) bookworm; urgency=medium . * Applied upstream patch to fix DoS. CVE-2023-38285 (Closes: #1042475) monitoring-plugins (2.3.3-5+deb12u1) bookworm; urgency=medium . * [85eed74] Adding d/p/22_check_disk_avoid_mount from upstream (Closes: #1051768) mozjs102 (102.15.1-1~deb12u1) bookworm; urgency=medium . * New upstream release (Closes: #1037158) - CVE-2023-4046: Incorrect value used during WASM compilation - CVE-2023-37202: Potential use-after-free from compartment mismatch in SpiderMonkey - CVE-2023-37211: Memory safety bugs - CVE-2023-34416: Memory safety bugs * Update debian/upstream/signing-key.asc per upstream rotation mozjs102 (102.15.0-1) unstable; urgency=medium . * New upstream release - This is the final upstream release in the 102 series. It's recommended to switch to mozjs115 instead. mozjs102 (102.14.0-1) unstable; urgency=high . * New upstream release - CVE-2023-4046: Incorrect value used during WASM compilation mozjs102 (102.13.0-1) unstable; urgency=high . * New upstream release (LP: #2026197) - CVE-2023-37202: Potential use-after-free from compartment mismatch in SpiderMonkey - CVE-2023-37211: Memory safety bugs mozjs102 (102.12.0-1) unstable; urgency=high . * New upstream release (LP: #2023047) (Closes: #1037158) - CVE-2023-34416: Memory safety bugs * Update debian/upstream/signing-key.asc per upstream rotation mutt (2.2.12-0.1~deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * New upstream release. mutt (2.2.9-1+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * Fix rfc2047 base64 decoding to abort on illegal characters. (CVE-2023-4874, CVE-2023-4875) (Closes: #1051563) * Check for NULL userhdrs. (CVE-2023-4875) (Closes: #1051563) * Fix write_one_header() illegal header check. (CVE-2023-4874) (Closes: #1051563) nco (5.1.4-1+deb12u1) bookworm; urgency=medium . * Update branch in gbp.conf & Vcs-Git URL. * Fix udunits2 support. (closes: #1043409) nftables (1.0.6-2+deb12u2) bookworm; urgency=medium . * [136245a] Fix incorrect bytecode generation hit with new kernel check that rejects adding rules to bound chains (Closes: #1051592) - rule: add helper function to expand chain rules intoi commands - rule: expand standalone chain that contains rules - src: expand table command before evaluation node-dottie (2.0.2-4+deb12u1) bookworm; urgency=medium . * Team upload * Fix prototype pollution (Closes: #1040592, CVE-2023-26132) ntpsec (1.2.2+dfsg1-1+deb12u1) bookworm-security; urgency=high . * Fix cookie crash. Thanks to Hal Murray (Closes: 1038422) nvidia-settings (525.125.06-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . nvidia-settings (525.125.06-1) unstable; urgency=medium . * New upstream release 525.125.06. * New upstream release 525.105.17. - Fixed a bug that could cause the nvidia-settings control panel to crash when resetting the display layout. * Upload to unstable. . nvidia-settings (525.85.05-2) experimental; urgency=medium . * Move source package back to contrib. * libxnvctrl0, libxnvctrl-dev are now built by src:libxnvctrl. * Upload to experimental. nvidia-settings (525.85.05-2) experimental; urgency=medium . * Move source package back to contrib. * libxnvctrl0, libxnvctrl-dev are now built by src:libxnvctrl. * Upload to experimental. nvidia-settings-tesla (525.125.06-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . nvidia-settings-tesla (525.125.06-1) unstable; urgency=medium . * Rebuild as nvidia-settings-tesla. . nvidia-settings (525.125.06-1) unstable; urgency=medium . * New upstream release 525.125.06. * New upstream release 525.105.17. - Fixed a bug that could cause the nvidia-settings control panel to crash when resetting the display layout. * Upload to unstable. . nvidia-settings (525.85.05-2) experimental; urgency=medium . * Move source package back to contrib. * libxnvctrl0, libxnvctrl-dev are now built by src:libxnvctrl. * Upload to experimental. nx-libs (2:3.5.99.26-5+deb12u1) bookworm; urgency=medium . * debian/nx-x11-common.{dir,links}: + Assure that a symlink from from /usr/share/nx/fonts to /usr/share/fonts/X11 gets provided by the nx-x11-common bin:pkg. (Closes: #1006662). * debian/patches: + Add 0008_nx-X11-programs-Xserver-hw-nxagent-man-nxagent.1-Fix.patch. Fix groff error in man page, properly show all text in the keystrokes.cfg passage. Thanks, lintian. open-ath9k-htc-firmware (1.4.0-108-gd856466+dfsg1-1.3+deb12u1) bookworm; urgency=medium . * Prevent requesting dev firmware (Closes: #1038684) open-vm-tools (2:12.2.0-1+deb12u1) bookworm-security; urgency=medium . * [3812674] Fixing CVE-2023-20867, CVE-2023-20900 - Authentication Bypass vulnerability in VMware Tools (CVE-2023-20867) A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine. - SAML token signature bypass vulnerability (CVE-2023-20900) A malicious actor with man-in-the-middle (MITM) network positioning between vCenter server and the virtual machine may be able to bypass SAML token signature verification, to perform VMware Tools Guest Operations. (Closes: #1050970) * [fb0ab84] Updating gitlab CI and GBP to build in bookworm open-vm-tools (2:12.2.0-1+deb12u1~bpo11+1) bullseye-backports; urgency=high . * Rebuild for bullseye-backports. * debian/{gbp.conf,.gitlab-ci.yaml}: configure for bullseye-backports. openbsd-inetd (0.20221205-2~deb12u1) bookworm; urgency=medium . * Rebuilt for bookworm. (Closes: #1050542) openjdk-17 (17.0.8+7-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm openjdk-17 (17.0.8~6-5) unstable; urgency=medium . * Revert back to the riscv64 hotspot patch to v7. openjdk-17 (17.0.8~6-4) unstable; urgency=medium . [ Matthias Klose ] * Update the riscv64 hotspot patch to v9. * Run the hotspot tests on riscv64. * Link with --no-as-needed. Closes: #1031521. * d/rules: Remove EXTRA_.*FLAGS_JDK macros. * Fix FTCBFS: Add libffi-dev:native to B-D (Helmut Grohne). . [ Vladimir Petko ] * Disable runtime/jni/nativeStack/TestNativeStack.java for armhf pending upstream fix. openjdk-17 (17.0.8~6-3) unstable; urgency=medium . [ Vladimir Petko ] * Use libtestng7-java as jtreg6 dependency as TestNG 7.x is required at runtime. * Regenerate the control file. openjdk-17 (17.0.8~6-2) unstable; urgency=medium . * Provide versioned java-runtime, java-runtime-headless, java-sdk and java-sdk-headless virtual packages (Emmanuel Bourg). Closes: #1023869. * Install jhsb binary and man page on riscv64. * Bump standards version. openjdk-17 (17.0.8~6-1) experimental; urgency=medium . * OpenJDK 17.0.8 early access, build 6. * Bump debhelper version to 11. openjdk-17 (17.0.7+7-2) unstable; urgency=medium . [ Vladimir Petko ] * d/rules: backport testng selection logic. . [ Matthias Klose ] * Apply the backport patch for 8276799 (RISC-V Hotspot). * Build both JREs (hotspot and zero) on riscv64. openjdk-17 (17.0.7+7-1) unstable; urgency=high . * OpenJDK 17.0.7 release, build 7. - CVE-2023-21930, CVE-2023-21937, CVE-2023-21938, CVE-2023-21939, CVE-2023-21954, CVE-2023-21967, CVE-2023-21968. - Release notes: https://mail.openjdk.org/pipermail/jdk-updates-dev/2023-April/021899.html . [ Vladimir Petko ] * Refresh patches. * debian/copyright: Convert to machine readable format. * Update watch file. * Update tag and version handling in the rules file. * debian/JB-jre-headless.postinst.in: trigger ca-certificates-java after the JRE is set up. * d/control: add jtreg6 dependencies, regenerate control. * d/rules: only compile google tests when with_check is enabled, disable them for bullseye and jammy. * d/rules: always use jtreg6. * d/p/exclude-broken-tests.patch: add OpenJDK 17 failures. * d/p/*: add patches for jtreg tests: - disable-thumb-assertion.patch: fix JDK-8305481. - update-assertion-for-armhf.patch: fix JDK-8305480. - misalign-pointer-for-armhf.patch: packaging-specific patch to fix test - failure introduced by d/p/m68k-support.diff. - log-generated-classes-test.patch: workaround JDK-8166162. - update-permission-test.patch: add security permissions for testng 7. - ldap-timeout-test-use-ip.patch, test-use-ip-address.patch: Ubuntu-specific - patches to workaround missing DNS resolver on the build machines. - exclude_broken_tests.patch: quarantine failing tests. * d/t/{jdk,hotspot,jaxp,lantools}: run tier1 and tier2 jtreg tests only, * add test options from OpenJDK Makefile, patch problem list to exclude architecture-specific failing tests. * d/t/*: fix test environment: add missing -nativepath (LP: #2001563). * d/t/jdk: provide dbus session for the window manager (LP: #2001576). * d/t/jtreg-autopkgtest.in: pass JTREG home to locate junit.jar, regenerate * d/t/jtreg-autopkgtest.sh (LP: #2016206). * d/rules: pack external debug symbols with build-id, do not strip JVM shared libraries (LP: #2012326, LP: #2016739). * drop d/p/{jaw-classpath.diff, jaw-optional.diff}: the atk wrapper is disabled and these patches cause class data sharing tests to fail. LP: #2016194. openrefine (3.6.2-2+deb12u1) bookworm; urgency=medium . * Fix CVE-2023-37476: OpenRefine is a free, open source tool for data processing. A carefully crafted malicious OpenRefine project tar file can be used to trigger arbitrary code execution in the context of the OpenRefine process if a user can be convinced to import it. (Closes: #1041422) openscap (1.3.7+dfsg-1+deb12u1) bookworm; urgency=medium . * Update dependencies for openscap-utils and python3-openscap Closes: #1040936 openssh (1:9.2p1-2+deb12u1) bookworm; urgency=medium . * Cherry-pick from OpenSSH 9.3p2: - [CVE-2023-38408] Fix a condition where specific libraries loaded via ssh-agent(1)'s PKCS#11 support could be abused to achieve remote code execution via a forwarded agent socket (closes: #1042460). openssl (3.0.11-1~deb12u1) bookworm; urgency=medium . * Import 3.0.11 openssl (3.0.10-1) unstable; urgency=medium . * Import 3.0.10 - CVE-2023-2975 (AES-SIV implementation ignores empty associated data entries) (Closes: #1041818). - CVE-2023-3446 (Excessive time spent checking DH keys and parameters). (Closes: #1041817). - CVE-2023-3817 (Excessive time spent checking DH q parameter value). - Drop bc and m4 from B-D. openssl (3.0.10-1~deb12u1) bookworm; urgency=medium . * Import 3.0.10 - CVE-2023-2975 (AES-SIV implementation ignores empty associated data entries) (Closes: #1041818). - CVE-2023-3446 (Excessive time spent checking DH keys and parameters). (Closes: #1041817). - CVE-2023-3817 (Excessive time spent checking DH q parameter value). orthanc (1.10.1+dfsg-2+deb12u1) bookworm-security; urgency=high . * Team upload. * cve-2023-33466.patch: disable file system writes. This patch backports the option RestApiWriteToFileSystemEnabled to Orthanc in Debian bookworm. This allows delivering Orthanc without being vulnerable to arbitrary writes to the file system by authenticated users, referenced as CVE-2023-33466. The legacy and vulnerable behaviour can be restored by setting the variable RestApiWriteToFileSystemEnabled to true in /etc/orthanc/orthanc.json. (Closes: #1040597) pam (1.5.2-6+deb12u1) bookworm; urgency=medium . * Fix pam-auth-update --disable logic error, Closes: #1039873 * Set myself as maintainer; thanks Steve for past and future work. * Updated Turkish Debconf translations, Thanks Atila KOÇ, Closes: #1029002 pandoc (2.17.1.1-2~deb12u1) bookworm; urgency=high . * Non-maintainer upload. * Rebuild for bookworm. * Add d/salsa-ci.yml for Salsa CI. . pandoc (2.17.1.1-2) unstable; urgency=high . * add patches cherry-picked upstream to fix arbitrary file write vulnerability; closes: bug#1041976, thanks to Guilhem Moulin; CVE-2023-35936 CVE-2023-35936 plasma-framework (5.103.0-1+deb12u1) bookworm; urgency=medium . * Team upload. * Add patch to fix plasmashell crashes (Closes: #1050723). plasma-workspace (4:5.27.5-2+deb12u1) bookworm; urgency=medium . * Backport patch to fix crash in krunner (Closes: #1037557). python-django (3:3.2.19-1+deb12u1) bookworm-security; urgency=high . * CVE-2023-36053: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator. . EmailValidator and URLValidator were subject to potential regular expression denial of service attack via a very large number of domain name labels of emails and URLs. (Closes: #1040225) . * Add/apply the URLValidator patch from sid. python-django (3:3.2.19-1+deb12u1~bpo11+1) bullseye-backports; urgency=medium . * Rebuild for bullseye-backports. * Revert bump on minimal version required for sphinx python-git (3.1.30-1+deb12u2) stable; urgency=high . * Team upload. * Fix CVE-2023-41040: Blind local file inclusion. pywinrm (0.3.0-4+deb12u1) bookworm; urgency=medium . * Team upload. * Add gbp.conf to use pristine-tar & --source-only-changes by default. * Update branch in Vcs-Git URL. * Add patch to fix compatibility with inspect in python3.11. (closes: #1050848) qemu (1:7.2+dfsg-7+deb12u2) bookworm; urgency=medium . * d/rules: add the forgotten --enable-virtfs for the xen build. This makes 9pfs virtual filesystem available for xen hvm domUs. This adds no new runtime dependencies. Closes: #1049925. * update to upstream 7.2.5 stable/bugfix release, v7.2.5.diff, https://gitlab.com/qemu-project/qemu/-/commits/v7.2.5 : - hw/ide/piix: properly initialize the BMIBA register - ui/vnc-clipboard: fix infinite loop in inflate_buffer (CVE-2023-3255) - qemu-nbd: pass structure into nbd_client_thread instead of plain char* - qemu-nbd: fix regression with qemu-nbd --fork run over ssh - qemu-nbd: regression with arguments passing into nbd_client_thread() - target/s390x: Make CKSM raise an exception if R2 is odd - target/s390x: Fix CLM with M3=0 - target/s390x: Fix CONVERT TO LOGICAL/FIXED with out-of-range inputs - target/s390x: Fix ICM with M3=0 - target/s390x: Make MC raise specification exception when class >= 16 - target/s390x: Fix assertion failure in VFMIN/VFMAX with type 13 - target/loongarch: Fix the CSRRD CPUID instruction on big endian hosts - virtio-pci: add handling of PCI ATS and Device-TLB enable/disable - vhost: register and change IOMMU flag depending on Device-TLB state - virtio-net: pass Device-TLB enable/disable events to vhost - hw/arm/smmu: Handle big-endian hosts correctly - target/arm: Avoid writing to constant TCGv in trans_CSEL() - target/ppc: Disable goto_tb with architectural singlestep - linux-user/armeb: Fix __kernel_cmpxchg() for armeb - qga/win32: Use rundll for VSS installation - thread-pool: signal "request_cond" while locked - xen-block: Avoid leaks on new error path - io: remove io watch if TLS channel is closed during handshake - target/nios2: Pass semihosting arg to exit - target/nios2: Fix semihost lseek offset computation - target/m68k: Fix semihost lseek offset computation - hw/virtio-iommu: Fix potential OOB access in virtio_iommu_handle_command() - virtio-crypto: verify src&dst buffer length for sym request - target/hppa: Move iaoq registers and thus reduce generated code size - pci: do not respond config requests after PCI device eject - hw/i386/intel_iommu: Fix trivial endianness problems - hw/i386/intel_iommu: Fix endianness problems related to VTD_IR_TableEntry - hw/i386/intel_iommu: Fix struct VTDInvDescIEC on big endian hosts - hw/i386/intel_iommu: Fix index calculation in vtd_interrupt_remap_msi() - hw/i386/x86-iommu: Fix endianness issue in x86_iommu_irq_to_msi_message() - include/hw/i386/x86-iommu: Fix struct X86IOMMU_MSIMessage for big endian hosts - vfio/pci: Disable INTx in vfio_realize error path - vdpa: Fix possible use-after-free for VirtQueueElement - vdpa: Return -EIO if device ack is VIRTIO_NET_ERR in _load_mac() - vdpa: Return -EIO if device ack is VIRTIO_NET_ERR in _load_mq() - target/ppc: Implement ASDR register for ISA v3.0 for HPT - target/ppc: Fix pending HDEC when entering PM state - target/ppc: Fix VRMA page size for ISA v3.0 - target/i386: Check CR0.TS before enter_mmx - Update version for 7.2.5 release Closes: CVE-2023-3255, CVE-2023-3354, CVE-2023-3180 qtlocation-opensource-src (5.15.8+dfsg-3+deb12u1) bookworm; urgency=medium . * Backport upstream patch to fix condition for appendChildNode() call (closes: #1050240). rar (2:6.23-1~deb12u1) bookworm; urgency=high . * Non-maintainer upload. * Fix CVE-2023-40477: A specific flaw within the processing of recovery volumes exists in RAR, an archive program for rar files. It allows remote attackers to execute arbitrary code on affected installations. User interaction is required to exploit this vulnerability. The target must visit a malicious page or open a malicious rar file. rar (2:6.23-1~deb11u1) bullseye; urgency=high . * Non-maintainer upload. * Fix CVE-2023-40477: A specific flaw within the processing of recovery volumes exists in RAR, an archive program for rar files. It allows remote attackers to execute arbitrary code on affected installations. User interaction is required to exploit this vulnerability. The target must visit a malicious page or open a malicious rar file. reprepro (5.3.1-1+deb12u1) bookworm; urgency=medium . * Upload to stable with ack from maintainer. . [ Simon Chopin ] * d/p/0001-uncompress-wait-until-the-child-as-exited-to-close-t.patch: Fix a race condition when using external decompressors (Closes: #1050321, LP: #2008508) rmlint (2.9.0-2.5~deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Rebuild for bookworm. . rmlint (2.9.0-2.5) unstable; urgency=high . * Non-maintainer upload. * Add upstream fix for GUI startup failure with recent python3.11. (Closes: #1040940) . rmlint (2.9.0-2.4) unstable; urgency=medium . * Non-maintainer upload. * Fix error in other packages caused by invalid python package version number (cherry-picking upstream patch; closes: #1040179) rmlint (2.9.0-2.4) unstable; urgency=medium . * Non-maintainer upload. * Fix error in other packages caused by invalid python package version number (cherry-picking upstream patch; closes: #1040179) rmlint (2.9.0-2.3+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Fix error in other packages caused by invalid python package version number (cherry-picking upstream patch; closes: #1040179) roundcube (1.6.3+dfsg-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. * Salsa CI: Set RELEASE=bookworm. * d/gbp.conf: Set --debian-branch=debian/bookworm. . roundcube (1.6.3+dfsg-1) unstable; urgency=medium . * New upstream security and bugfix release: + Fix CVE-2023-43770: cross-site scripting (XSS) vulnerability in handling of linkrefs in plain text messages. (Closes: #1052059) + Fix regression that broke use_secure_urls feature hence OAuth2 authentication. (Closes: #1050317) + Fix regression where LDAP addressbook 'filter' option was ignored. + Fix regression in decoding mail parts FETCHed from IMAP. + Fix PHP8 warnings. * roundcube-core.cron: Trigger gc twice every hour. (Closes: #1043395) * Fix GuzzleHttp autoload location. (Closes: #1040705) * d/p/fix-autoload-location.patch: Set ‘Forwarded: not-needed’ DEP-3 header. * Refresh d/patches. . roundcube (1.6.2+dfsg-1) unstable; urgency=medium . [ Amin Bandali ] * Test suite: Adjust short date test to make it work with all ICUs. (Closes: #1030161) . [ Remus-Gabriel Chelu ] * Add Romanian debconf templates translation. (Closes: #1033468) . [ Guilhem Moulin ] * New upstream bugfix release. * d/gbp.conf, d/README.source: Remove obsolete comment. * d/sql/mysql/1.3.0-1: Move inline comment. * d/p/fix-short-date-test-icu72.patch: Remove patch applied upstream. * Refresh patches. roundcube (1.6.2+dfsg-1) unstable; urgency=medium . [ Amin Bandali ] * Test suite: Adjust short date test to make it work with all ICUs. (Closes: #1030161) . [ Remus-Gabriel Chelu ] * Add Romanian debconf templates translation. (Closes: #1033468) . [ Guilhem Moulin ] * New upstream bugfix release. * d/gbp.conf, d/README.source: Remove obsolete comment. * d/sql/mysql/1.3.0-1: Move inline comment. * d/p/fix-short-date-test-icu72.patch: Remove patch applied upstream. * Refresh patches. runit-services (0.5.5~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. samba (2:4.17.11+dfsg-0+deb12u1) bookworm; urgency=medium . * new upstream stable/bugfix release 4.17.11, including: o https://bugzilla.samba.org/show_bug.cgi?id=9959 Windows client join fails if a second container CN=System exists somewhere o https://bugzilla.samba.org/show_bug.cgi?id=15342 Spotlight sometimes returns no results on latest macOS o https://bugzilla.samba.org/show_bug.cgi?id=15346 2-3min delays at reconnect with smb2_validate_sequence_number: bad message_id 2 o https://bugzilla.samba.org/show_bug.cgi?id=15384 net ads lookup (with unspecified realm) fails o https://bugzilla.samba.org/show_bug.cgi?id=15401 Improve GetNChanges to address some (but not all "Azure AD Connect") syncronisation tool looping during the initial user sync phase o https://bugzilla.samba.org/show_bug.cgi?id=15407 Samba replication logs show (null) DN o https://bugzilla.samba.org/show_bug.cgi?id=15417 Renaming results in NT_STATUS_SHARING_VIOLATION if previously attempted to remove the destination o https://bugzilla.samba.org/show_bug.cgi?id=15419 Weird filename can cause assert to fail in openat_pathref_fsp_nosymlink() o https://bugzilla.samba.org/show_bug.cgi?id=15420 reply_sesssetup_and_X() can dereference uninitialized tmp pointer o https://bugzilla.samba.org/show_bug.cgi?id=15427 Spotlight results return wrong date in result list o https://bugzilla.samba.org/show_bug.cgi?id=15430 Missing return in reply_exit_done() o https://bugzilla.samba.org/show_bug.cgi?id=15432 TREE_CONNECT without SETUP causes smbd to use uninitialized pointer o https://bugzilla.samba.org/show_bug.cgi?id=15435 Regression DFS not working with widelinks = true o https://bugzilla.samba.org/show_bug.cgi?id=15441 samba-tool ntacl get segfault if aio_pthread appended o https://bugzilla.samba.org/show_bug.cgi?id=15446 DCERPC_PKT_CO_CANCEL and DCERPC_PKT_ORPHANED can't be parsed o https://bugzilla.samba.org/show_bug.cgi?id=15449 mdssvc: Do an early talloc_free() in _mdssvc_open() o https://bugzilla.samba.org/show_bug.cgi?id=15451 ctdb_killtcp fails to work with --enable-pcap and libpcap ≥ 1.9.1 o https://bugzilla.samba.org/show_bug.cgi?id=15453 File doesn't show when user doesn't have permission if aio_pthread is loaded o https://bugzilla.samba.org/show_bug.cgi?id=15463 macOS mdfind returns only 50 results * d/control: indicate the git branch in Vcs-Git URL (-b bookworm) * d/control: fix description of samba-common-bin (samba-client) * d/salsa-ci.yml: set RELEASE to bookworm samba (2:4.17.10+dfsg-0+deb12u1) bookworm-security; urgency=medium . * new upstream stable/security release 4.17.10, including: o CVE-2022-2127: When winbind is used for NTLM authentication, a maliciously crafted request can trigger an out-of-bounds read in winbind and possibly crash it. https://www.samba.org/samba/security/CVE-2022-2127.html o CVE-2023-3347: SMB2 packet signing is not enforced if an admin configured "server signing = required" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. https://www.samba.org/samba/security/CVE-2023-3347.html o CVE-2023-34966: An infinite loop bug in Samba's mdssvc RPC service for Spotlight can be triggered by an unauthenticated attacker by issuing a malformed RPC request. https://www.samba.org/samba/security/CVE-2023-34966.html o CVE-2023-34967: Missing type validation in Samba's mdssvc RPC service for Spotlight can be used by an unauthenticated attacker to trigger a process crash in a shared RPC mdssvc worker process. https://www.samba.org/samba/security/CVE-2023-34967.html o CVE-2023-34968: As part of the Spotlight protocol Samba discloses the server-side absolute path of shares and files and directories in search results. https://www.samba.org/samba/security/CVE-2023-34968.html o BUG 15418: Secure channel faulty since Windows 10/11 update 07/2023. https://bugzilla.samba.org/show_bug.cgi?id=15418 (this has been patched in the previous upload; Closes: #1041043) samba (2:4.17.10+dfsg-0+deb12u1~bpo11+1) bullseye-backports; urgency=medium . * Rebuild for bullseye-backports. . samba (2:4.17.10+dfsg-0+deb12u1) bookworm-security; urgency=medium . * new upstream stable/security release 4.17.10, including: o CVE-2022-2127: When winbind is used for NTLM authentication, a maliciously crafted request can trigger an out-of-bounds read in winbind and possibly crash it. https://www.samba.org/samba/security/CVE-2022-2127.html o CVE-2023-3347: SMB2 packet signing is not enforced if an admin configured "server signing = required" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. https://www.samba.org/samba/security/CVE-2023-3347.html o CVE-2023-34966: An infinite loop bug in Samba's mdssvc RPC service for Spotlight can be triggered by an unauthenticated attacker by issuing a malformed RPC request. https://www.samba.org/samba/security/CVE-2023-34966.html o CVE-2023-34967: Missing type validation in Samba's mdssvc RPC service for Spotlight can be used by an unauthenticated attacker to trigger a process crash in a shared RPC mdssvc worker process. https://www.samba.org/samba/security/CVE-2023-34967.html o CVE-2023-34968: As part of the Spotlight protocol Samba discloses the server-side absolute path of shares and files and directories in search results. https://www.samba.org/samba/security/CVE-2023-34968.html o BUG 15418: Secure channel faulty since Windows 10/11 update 07/2023. https://bugzilla.samba.org/show_bug.cgi?id=15418 (this has been patched in the previous upload; Closes: #1041043) sitesummary (0.1.56~deb12u1) bookworm; urgency=medium . * Release to bookworm as 0.1.56~deb12u1. sitesummary (0.1.55) unstable; urgency=medium . [ Guido Berhoerster ] * Fix insecure temporary file and directory creation, error checking. Seurely create a temporary directory using mktemp and check for errors both when creating the directory and wehn changing the current working directory. Place the tarball inside the temporary directory instead of using a predictable file name in /tmp which may lead to a symlink attack. Ensure the temporary directory is always removed. (Closes: #1050289). * Use quoting for fragments. sitesummary (0.1.54) unstable; urgency=medium . [ Guido Berhoerster ] * Disable usage of lspci on clients by default This works around a bug that turns off the screen on certain Intel NUC models. It can be re-enabled by setting the environment variable ENABLE_LSPCI to an arbitrary value. sitesummary (0.1.53) unstable; urgency=medium . [ Dominik George ] * Remove myself from Uploaders. . [ Guido Berhoerster ] * Place munin configuration in include file. (Closes: #762652). * Add systemd timer unit for sitesummary-client. (Closes: #1039369). * Add systemd timer for sitesummary maintenance. . [ Debian Janitor ] * Apply multi-arch hints. + libsitesummary-perl: Add Multi-Arch: foreign. sitesummary (0.1.52) unstable; urgency=medium . * debian/control: + Update R: (sitesummary-client): 'cron' -> 'cron | cron-daemon'. (Closes: #1038956). slbackup-php (0.4.5-4+deb12u1) bookworm; urgency=medium . [ Guido Berhörster ] * debian/patches: + Add 1007_log_remote_commands_to_stderr.patch in order to log to stderr. + Add 1006_disable-ssh-known-hosts.patch disabling SSH known hosts files. + Add 1005_fix-typo.patch fixing an exception on login. (Closes: #1042824). + Add 1004_fix-php-warnings.patch fixing PHP warnings. + Add 1003_php8-compat.patch fixing PHP 8 compatibility. + Fix string splitting in 1002_php7-compat.patch. Use explode() instead of preg_split(), the latter needs delimiters for the regex and returns false if there was no match which breaks the existing code. spamprobe (1.4d-16+deb12u1) bookworm; urgency=medium . * QA Upload. * Patch: Add missing return statements, fixing crashes parsing JPEG attachments. (Closes: #1037422) stunnel4 (3:5.68-2+deb12u1) bookworm; urgency=medium . * Add the 08-tls-eof patch to fix the handling of a peer closing a TLS connection without proper TLS shutdown messaging. Closes: #1041545 systemd (252.17-1~deb12u1) bookworm; urgency=medium . * New upstream version 252.17. Fixes minor security issue in arm64 and riscv64 systemd-boot (EFI) with device tree blobs loading: https://github.com/systemd/systemd/security/advisories/GHSA-6m6p-rjcq-334c systemd (252.16-1~deb12u1) bookworm; urgency=medium . * New upstream version 252.16 * Refresh patches for v252.16 systemd (252.14-1~deb12u1) bookworm; urgency=medium . * New upstream version 252.14 * Refresh patches for 252.14 testng7 (7.5-2~deb12u1) bookworm; urgency=medium . * Build for Java, needed by latest OpenJDK 17 LTS releases testng7 (7.5-2~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. Needed by latest OpenJDK 17 LTS releases. testng7 (7.5-1) unstable; urgency=medium . * New upstream release 7.5, packaged as a separate source and binary, required for jtreg version 6 and 7 (LP: #2012320). Closes: #990538. * d/p/build-with-gradle.patch: provide Groovy Gradle build. thunderbird (1:102.15.1-1~deb12u1) bookworm-security; urgency=medium . * [55faec4] New upstream version 102.15.1 Fixed CVE issues in upstream version 102.15.1 (MFSA 2023-40): CVE-2023-4863: Heap buffer overflow in libwebp thunderbird (1:102.15.0-1~deb12u1) bookworm-security; urgency=medium . * [6c701df] New upstream version 102.15.0 Fixed CVE issues in upstream version 102.15 (MFSA 2023-35): CVE-2023-4573: Memory corruption in IPC CanvasTranslator CVE-2023-4574: Memory corruption in IPC ColorPickerShownCallback CVE-2023-4575: Memory corruption in IPC FilePickerShownCallback CVE-2023-4576: Integer Overflow in RecordedSourceSurfaceCreation CVE-2023-4581: XLL file extensions were downloadable without warnings CVE-2023-4584: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 thunderbird (1:102.14.0-1~deb12u1) bookworm-security; urgency=medium . * [bcc7c87] New upstream version 102.14.0 Fixed CVE issues in upstream version 102.14 (MFSA 2023-32): CVE-2023-4045: Offscreen Canvas could have bypassed cross-origin restrictions CVE-2023-4046: Incorrect value used during WASM compilation CVE-2023-4047: Potential permissions request bypass via clickjacking CVE-2023-4048: Crash in DOMParser due to out-of-memory conditions CVE-2023-4049: Fix potential race conditions when releasing platform objects CVE-2023-4050: Stack buffer overflow in StorageManager CVE-2023-4055: Cookie jar overflow caused unexpected cookie jar state CVE-2023-4056: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 * Rebuild for bookworm-security thunderbird (1:102.13.1-1) unstable; urgency=medium . * [e803b54] New upstream version 102.13.1 Fixed CVE issues in upstream version 102.13.1 (MFSA 2023-28): CVE-2023-3417: File Extension Spoofing using the Text Direction Override Character * [456ce20] Rebuild patch queue from patch-queue branch Added patch: fixes/gfx-Fix-inclusion-of-C-header.patch fixes/toolkit-Fix-inclusion-of-C-header.patch (Closes: #1037872) thunderbird (1:102.13.1-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security thunderbird (1:102.13.1-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security thunderbird (1:102.13.0-1) unstable; urgency=medium . * [7168011] New upstream version 102.13.0 Fixed CVE issues in upstream version 102.12 (MFSA 2023-24): CVE-2023-37201: Use-after-free in WebRTC certificate generation CVE-2023-37202: Potential use-after-free from compartment mismatch in SpiderMonkey CVE-2023-37207: Fullscreen notification obscured CVE-2023-37208: Lack of warning when opening Diagcab files CVE-2023-37211: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13 (Closes: #971790, #1006432) timg (1.4.5-1+deb12u1) bookworm; urgency=medium . * Cherry-pick upstream fix for CVE-2023-40968 (Closes: #1051231) transmission (3.00-2.1+deb12u1) bookworm; urgency=medium . * debian/patches/: Replace openssl3 compat patch to fix memory leak. (Closes: #1015003) tryton-server (6.0.29-2+deb12u1) bookworm-security; urgency=high . * Add 02_enforce_record_rules.patch. This patch fixes the information disclosure leak when reading from function fields with record rules https://discuss.tryton.org/t/security-release-for-issue-12428/6397 unbound (1.17.1-2+deb12u1) bookworm; urgency=medium . * fix-812-fix-846-by-using-the-SSL_OP_IGNORE_UNEXPECTE.patch from upstream to fix error log flooding when using DNS over TLS with openssl 3.0. Closes: #1038243 unrar-nonfree (1:6.2.6-1+deb12u1) bookworm; urgency=medium . * Fix CVE-2023-40477 vorta (0.8.10-1+deb12u1) bookworm; urgency=medium . * Add 0006-Handle-ctime-and-mtime-diff-changes-1675.patch, which is a cherry-picked fix from upstream that adapts Vorta 0.8.10 to Borg 1.2.4 (Closes: #1042671). vte2.91 (0.70.6-2~deb12u1) bookworm; urgency=medium . * Team upload * Rebuild for bookworm (Closes: #1040049) . vte2.91 (0.70.6-2) unstable; urgency=medium . * Team upload * d/p/widget-Invalidate-ringview-when-the-invalidating.patch: Add patch from upstream git to invalidate ring view more often when necessary, fixing various assertion failures during event handling (Closes: #1040049) vte2.91 (0.70.6-1) unstable; urgency=medium . * Team upload * New upstream release - Functionally equivalent to 0.70.5-2, but the fix for #1037919 is incorporated upstream instead of as a patch * Add Debian and Ubuntu bug numbers to 0.70.5-2 changelog entry * Fix a typo in revised 0.70.5-1 changelog entry * d/gbp.conf, d/control.in: Use debian/trixie branch for packaging . vte2.91 (0.70.5-2) unstable; urgency=high . * Team upload * This version is functionally equivalent to 0.70.6 upstream, but 0.70.6 tarballs are not yet available * d/p/emulation-Fix-infinite-loop-on-non-number-OSC-104-param.patch: Add patch from upstream to fix an infinite loop processing OSC 104. A malicious program accessed via ssh, telnet or similar protocols could use this as a denial of service. (Closes: #1037919, LP: #2022019; vte#2631 upstream) * Add more details of the bugs fixed in the previous changelog entry webkit2gtk (2.40.5-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security. * The WebKitGTK security advisory WSA-2023-0007 lists the following security fixes in the latest versions of WebKitGTK: - CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600, CVE-2023-38611 (fixed in 2.40.5) webkit2gtk (2.40.5-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security. * gcc 10 segfaults when building webkit in amd64 (see #1008098) so use clang instead. Keep using gcc in other architectures because clang has problems in at least i386, arm64 and mipsel (see #1010329 and #1016811). - debian/rules: Tell CMake to use clang. - debian/control.in: Build depend on clang. * Build libsoup2 packages only. - debian/rules: Set ENABLE_SOUP3=NO, ENABLE_GTK4=NO and USE_PREBUILT_DOCS=YES. - debian/control.in: Remove build dependency on ccache. * debian/rules: - Disable USE_AVI, USE_GBM and USE_GSTREAMER_TRANSCODER due to missing or additional build dependencies. * debian/control: - Don't require version 1.20.0 of libgstreamer-plugins-bad1.0-dev. webkit2gtk (2.40.4-1) unstable; urgency=high . * New upstream release. * debian/rules: - Set Build-Depends-Indep to jdupes when USE_PREBUILT_DOCS is set. webkit2gtk (2.40.3-2) unstable; urgency=high . * debian/rules: - Use override_dh_install-indep when setting up the documentation (Closes: #1039877). * debian/control.in: - Move jdupes to Build-Depends-Indep. webkit2gtk (2.40.3-2~deb12u2) bookworm-security; urgency=medium . * debian/patches/fix-CVE-2023-37450.patch: - Cherry pick fix for CVE-2023-37450. x2goserver (4.1.0.3-7+deb12u1) bookworm; urgency=medium . * debian/patches: + Cherry-pick upstream fixes between 4.1.0.3 and 4.1.0.6, i.e. add patches 0004 - 0010. (Closes: #1050213). + Add 1003_support-startkde-from-old-x2goclients.patch. Translate startkde command coming from old X2Go Clients to startplasma-x11. * debian/po/fi.po: + Convert from iso8859 encoding to utf8. Thanks, lintian. ======================================= Sat, 22 Jul 2023 - Debian 12.1 released ======================================= ========================================================================= [Date: Sat, 22 Jul 2023 09:14:45 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: libtexluajit-dev | 2022.20220321.62855-5.1 | i386 libtexluajit2 | 2022.20220321.62855-5.1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS ---------------------------------------------- ========================================================================= aide (0.18.3-1+deb12u2) bookworm; urgency=medium . * Upstream patch to fix child directory processing on equal match (Closes: #1039936) aide (0.18.3-1+deb12u1) bookworm; urgency=medium . * call dh_installsysusers manually in debian/rules Thanks to Tomasz Ciolek (Closes: #1037171) * Fix handling of extended attributes on symlinks. (Closes: #1037436) autofs (5.1.8-2+deb12u1) bookworm; urgency=medium . * debian/patches: + Add fix-missing-unlock-in-sasl-do-kinit-ext-cc.patch. Fix missing unlock in sasl_do_kinit_ext_cc(). (Closes: #1039967). ayatana-indicator-datetime (22.9.1-1+deb12u1) bookworm; urgency=medium . * debian/patches: + Add 0001_engine-eds-fix-retrieving-custom-alarm-sound-path.patch. Fix playing of custom alarm sounds. (Closes: #1037330). base-files (12.4+deb12u1) bookworm; urgency=medium . * Change /etc/debian_version to 12.1, for Debian 12.1 point release. bepasty (1.0.0-1+deb12u1) bookworm; urgency=medium . * Backport upstream fix for Pygments-2.12.0. (Closes: #1038452) bind9 (1:9.18.16-1~deb12u1) bookworm-security; urgency=high . * New upstream version 9.18.16 - CVE-2023-2828: The overmem cleaning process has been improved, to prevent the cache from significantly exceeding the configured max-cache-size limit. - CVE-2023-2911: A query that prioritizes stale data over lookup triggers a fetch to refresh the stale data in cache. If the fetch is aborted for exceeding the recursion quota, it was possible for named to enter an infinite callback loop and crash due to stack overflow. This has been fixed. bind9 (1:9.18.16-1~deb12u1~bpo11+1) bullseye-backports; urgency=high . * Rebuild for bullseye-backports. bind9 (1:9.18.13-1) unstable; urgency=medium . * New upstream version 9.18.13 boost1.81 (1.81.0-5+deb12u1) bookworm; urgency=medium . * debian/control: Add dependency on libboost-json1.81.0 for libboost-json1.81-dev (Closes: #1036986) bup (0.33.2-1~deb12u1) bookworm; urgency=medium . * Upstream version 0.33.2, with a fix for a problem that can cause POSIX.1e ACLs to be restored incorrectly. bup (0.33.1-1) unstable; urgency=medium . [ Rob Browning ] * 0.33.1 - conftest.py: switch to Path to support pytest 7+ - conftest.py: restore support for pytest < 7 - configure: handle relative MAKE paths - test_get: remove vestigial debug messages - configure: allow and prefer python3.11-config; ignore 3.6 - buptest init: get quote from shlex not pipes - test-comparative-split-join: accommodate varying HEAD names - cirrus: move to freebsd 12.4 to fix rsync-related test failures - compare-trees: add --features and disallow args with it and -h - Restore posix1e default acls as default, not access; improve tests - Fix ACL metadata format; delimit short form entries with commas - Update docs for 0.33.1 release - Update base_version for 0.33.1 release . [ Robert Edmonds ] * New upstream version 0.33.1 (Closes: #1038609) * debian/docs: Include upstream release note '0.33.1-from-0.33.md' chromium (114.0.5735.198-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2023-3420: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2023-3421: Use after free in Media. Reported by Piotr Bania of Cisco Talos. - CVE-2023-3422: Use after free in Guest View. Reported by asnine. chromium (114.0.5735.198-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2023-3420: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2023-3421: Use after free in Media. Reported by Piotr Bania of Cisco Talos. - CVE-2023-3422: Use after free in Guest View. Reported by asnine. chromium (114.0.5735.133-1) unstable; urgency=high . - CVE-2023-3214: Use after free in Autofill payments. Reported by Rong Jian of VRI. - CVE-2023-3215: Use after free in WebRTC. Reported by asnine. - CVE-2023-3216: Type Confusion in V8. Reported by 5n1p3r0010 from Topsec ChiXiao Lab. - CVE-2023-3217: Use after free in WebXR. Reported by Sergei Glazunov of Google Project Zero. chromium (114.0.5735.133-1~deb12u1) bookworm-security; urgency=high . - CVE-2023-3214: Use after free in Autofill payments. Reported by Rong Jian of VRI. - CVE-2023-3215: Use after free in WebRTC. Reported by asnine. - CVE-2023-3216: Type Confusion in V8. Reported by 5n1p3r0010 from Topsec ChiXiao Lab. - CVE-2023-3217: Use after free in WebXR. Reported by Sergei Glazunov of Google Project Zero. chromium (114.0.5735.133-1~deb11u1) bullseye-security; urgency=high . - CVE-2023-3214: Use after free in Autofill payments. Reported by Rong Jian of VRI. - CVE-2023-3215: Use after free in WebRTC. Reported by asnine. - CVE-2023-3216: Type Confusion in V8. Reported by 5n1p3r0010 from Topsec ChiXiao Lab. - CVE-2023-3217: Use after free in WebXR. Reported by Sergei Glazunov of Google Project Zero. chromium (114.0.5735.106-1) unstable; urgency=high . * New upstream stable release. - CVE-2023-3079: Type Confusion in V8. Reported by Clément Lecigne of Google's Threat Analysis Group. * d/patches: - ppc64le/third_party/skia-vsx-instructions.patch: rewrite for POWER8 compatibility, fix graphics corruption, and enable in builds chromium (114.0.5735.106-1~deb12u1) bookworm-security; urgency=high . * New upstream stable release. - CVE-2023-3079: Type Confusion in V8. Reported by Clément Lecigne of Google's Threat Analysis Group. * d/patches: - ppc64le/third_party/skia-vsx-instructions.patch: rewrite for POWER8 compatibility, fix graphics corruption, and enable in builds chromium (114.0.5735.106-1~deb11u1) bullseye-security; urgency=high . * New upstream stable release. - CVE-2023-3079: Type Confusion in V8. Reported by Clément Lecigne of Google's Threat Analysis Group. * d/patches: - ppc64le/third_party/skia-vsx-instructions.patch: rewrite for POWER8 compatibility, fix graphics corruption, and enable in builds chromium (114.0.5735.90-2) unstable; urgency=high . * d/patches: - Add upstream/feature-list-static.patch This patch fixes an out of scope array access that can lead to crashes at startup chromium (114.0.5735.90-2~deb12u1) bookworm-security; urgency=high . * d/patches: - Add upstream/feature-list-static.patch This patch fixes an out of scope array access that can lead to crashes at startup . chromium (114.0.5735.90-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2023-2929: Out of bounds write in Swiftshader. Reported by Jaehun Jeong(@n3sk) of Theori. - CVE-2023-2930: Use after free in Extensions. Reported by asnine. - CVE-2023-2931: Use after free in PDF. Reported by Huyna at Viettel Cyber Security. - CVE-2023-2932: Use after free in PDF. Reported by Huyna at Viettel Cyber Security. - CVE-2023-2933: Use after free in PDF. Reported by Quang Nguyễn (@quangnh89) of Viettel Cyber Security and Nguyen Phuong. - CVE-2023-2934: Out of bounds memory access in Mojo. Reported by Mark Brand of Google Project Zero. - CVE-2023-2935: Type Confusion in V8. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-2936: Type Confusion in V8. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-2937: Inappropriate implementation in Picture In Picture. Reported by NDevTK. - CVE-2023-2938: Inappropriate implementation in Picture In Picture. Reported by Alesandro Ortiz. - CVE-2023-2939: Insufficient data validation in Installer. Reported by ycdxsb from VARAS@IIE. - CVE-2023-2940: Inappropriate implementation in Downloads. Reported by Axel Chong. - CVE-2023-2941: Inappropriate implementation in Extensions API. Reported by Jasper Rebane. * d/copyright: properly delete some android & chromeos stuff. * d/patches: - fixes/clang-and-gcc11.patch: refresh. - upstream/webview-cstr.patch: drop, merged upstream. - upstream/monostate.patch: drop, merged upstream. - disable/unrar.patch: additional upstream changes required more reworking. - disable/android.patch: refresh, & add one more build fix. - disable/catapult.patch: refresh. - disable/swiftshader.patch: refresh. - disable/angle-perftest.patch: refresh. - system/jpeg.patch: refresh. - upstream/mojo.patch: regenerate from git. - upstream/sizet.patch: add an upstream build fix. - bookworm/typename.patch: include more build fixes. - bookworm/lambda-bug.patch -> bookworm/structured-binding-scope-bug.patch, and add another place it's happening (turns out it's not just lambdas). * Add build-dep on libevdev-dev - now required by upstream. . [ Timothy Pearson ] * d/patches: - Refresh ppc64le patches chromium (114.0.5735.90-2~deb11u1) bullseye-security; urgency=high . [ Timothy Pearson ] * d/patches: - Add upstream/feature-list-static.patch This patch fixes an out of scope array access that can lead to crashes at startup . [ Andres Salomon ] * d/patches: add bullseye/av1-vaapi.patch to disable av1 encoding on bullseye; libav-dev is too old. . chromium (114.0.5735.90-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2023-2929: Out of bounds write in Swiftshader. Reported by Jaehun Jeong(@n3sk) of Theori. - CVE-2023-2930: Use after free in Extensions. Reported by asnine. - CVE-2023-2931: Use after free in PDF. Reported by Huyna at Viettel Cyber Security. - CVE-2023-2932: Use after free in PDF. Reported by Huyna at Viettel Cyber Security. - CVE-2023-2933: Use after free in PDF. Reported by Quang Nguyễn (@quangnh89) of Viettel Cyber Security and Nguyen Phuong. - CVE-2023-2934: Out of bounds memory access in Mojo. Reported by Mark Brand of Google Project Zero. - CVE-2023-2935: Type Confusion in V8. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-2936: Type Confusion in V8. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-2937: Inappropriate implementation in Picture In Picture. Reported by NDevTK. - CVE-2023-2938: Inappropriate implementation in Picture In Picture. Reported by Alesandro Ortiz. - CVE-2023-2939: Insufficient data validation in Installer. Reported by ycdxsb from VARAS@IIE. - CVE-2023-2940: Inappropriate implementation in Downloads. Reported by Axel Chong. - CVE-2023-2941: Inappropriate implementation in Extensions API. Reported by Jasper Rebane. * d/copyright: properly delete some android & chromeos stuff. * d/patches: - fixes/clang-and-gcc11.patch: refresh. - upstream/webview-cstr.patch: drop, merged upstream. - upstream/monostate.patch: drop, merged upstream. - disable/unrar.patch: additional upstream changes required more reworking. - disable/android.patch: refresh, & add one more build fix. - disable/catapult.patch: refresh. - disable/swiftshader.patch: refresh. - disable/angle-perftest.patch: refresh. - system/jpeg.patch: refresh. - upstream/mojo.patch: regenerate from git. - upstream/sizet.patch: add an upstream build fix. - bookworm/typename.patch: include more build fixes. - bookworm/lambda-bug.patch -> bookworm/structured-binding-scope-bug.patch, and add another place it's happening (turns out it's not just lambdas). * Add build-dep on libevdev-dev - now required by upstream. . [ Timothy Pearson ] * d/patches: - Refresh ppc64le patches chromium (114.0.5735.90-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2023-2929: Out of bounds write in Swiftshader. Reported by Jaehun Jeong(@n3sk) of Theori. - CVE-2023-2930: Use after free in Extensions. Reported by asnine. - CVE-2023-2931: Use after free in PDF. Reported by Huyna at Viettel Cyber Security. - CVE-2023-2932: Use after free in PDF. Reported by Huyna at Viettel Cyber Security. - CVE-2023-2933: Use after free in PDF. Reported by Quang Nguyễn (@quangnh89) of Viettel Cyber Security and Nguyen Phuong. - CVE-2023-2934: Out of bounds memory access in Mojo. Reported by Mark Brand of Google Project Zero. - CVE-2023-2935: Type Confusion in V8. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-2936: Type Confusion in V8. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-2937: Inappropriate implementation in Picture In Picture. Reported by NDevTK. - CVE-2023-2938: Inappropriate implementation in Picture In Picture. Reported by Alesandro Ortiz. - CVE-2023-2939: Insufficient data validation in Installer. Reported by ycdxsb from VARAS@IIE. - CVE-2023-2940: Inappropriate implementation in Downloads. Reported by Axel Chong. - CVE-2023-2941: Inappropriate implementation in Extensions API. Reported by Jasper Rebane. * d/copyright: properly delete some android & chromeos stuff. * d/patches: - fixes/clang-and-gcc11.patch: refresh. - upstream/webview-cstr.patch: drop, merged upstream. - upstream/monostate.patch: drop, merged upstream. - disable/unrar.patch: additional upstream changes required more reworking. - disable/android.patch: refresh, & add one more build fix. - disable/catapult.patch: refresh. - disable/swiftshader.patch: refresh. - disable/angle-perftest.patch: refresh. - system/jpeg.patch: refresh. - upstream/mojo.patch: regenerate from git. - upstream/sizet.patch: add an upstream build fix. - bookworm/typename.patch: include more build fixes. - bookworm/lambda-bug.patch -> bookworm/structured-binding-scope-bug.patch, and add another place it's happening (turns out it's not just lambdas). * Add build-dep on libevdev-dev - now required by upstream. . [ Timothy Pearson ] * d/patches: - Refresh ppc64le patches context (2021.03.05.20230120+dfsg-1+deb12u1) bookworm; urgency=medium . * Explicitely enable socket in ConTeXt mtxrun (see #1036470). cpdb-libs (1.2.0-2+deb12u1) bookworm; urgency=medium . * CVE-2023-34095 (Closes: #1038253) buffer overflow via improper use of scanf()/fscanf() cpp-httplib (0.11.4+ds-1+deb12u1) bookworm; urgency=medium . * d/gbp.conf: adjust branch names for bookworm * d/patches: fix fox CVE-2023-26130. Backport of the security fix for CVE-2023-26130, a CRLF Injection, from upstream commit 5b397d455d25a391ba346863830c1949627b4d08 included in upstream release 0.12.4 and newer. (Closes: #1037100) crowdsec (1.4.6-6~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. * Adjust gbp.conf accordingly. crowdsec (1.4.6-5) unstable; urgency=medium . * Fix default acquis.yaml to also include the journalctl datasource, limited to the ssh.service unit, making sure acquisition works even without the traditional auth.log file (Closes: #1040976): - 0017-fix-default-acquisition.patch * Make sure an invalid datasource doesn't make the engine error out, making it possible to include the journalctl datasource in the default config file unconditionally, without having to worry whether journalctl is actually deployed and usable: - 0018-non-fatal-errors-for-invalid-datasources.patch cups (2.4.2-3+deb12u1) bookworm; urgency=medium . * CVE-2023-34241 (Closes: #1038885) use-after-free in cupsdAcceptClient() . * CVE-2023-32324 A heap buffer overflow vulnerability would allow a remote attacker to lauch a dos attack. cvs (2:1.12.13+real-28+deb12u1) bookworm; urgency=high . * configure-time hardcode full path for ssh(1) (Closes: #1038926) dbus (1.14.8-2~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm dbus (1.14.8-1) unstable; urgency=medium . [ Simon McVittie ] * New upstream stable release - Fixes a denial of service issue if the root or messagebus user is monitoring messages on the system bus with the Monitoring interface (dbus-monitor, busctl monitor, gdbus monitor or similar) (Closes: #1037151) . [ Helmut Grohne ] * Mark dbus-daemon and dbus-bin Multi-Arch: foreign (Closes: #1033056) dbus (1.14.8-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm * d/gbp.conf: Use debian/bookworm branch * d/watch: Only watch for 1.14.x releases . dbus (1.14.8-1) unstable; urgency=medium . [ Simon McVittie ] * New upstream stable release - Fixes a denial of service issue if the root or messagebus user is monitoring messages on the system bus with the Monitoring interface (dbus-monitor, busctl monitor, gdbus monitor or similar) (Closes: #1037151) . [ Helmut Grohne ] * Mark dbus-daemon and dbus-bin Multi-Arch: foreign (Closes: #1033056) debian-installer (20230607+deb12u1) bookworm; urgency=medium . * Bootstrap bookworm stable branch: - Set USE_PROPOSED_UPDATES=1 in debian/rules - Set USE_UDEBS_FROM?=bookworm in build/config/common * Bump Linux kernel ABI to 6.1.0-10. * Adjust linux-image build-deps as well. debian-installer-netboot-images (20230607+deb12u1) bookworm; urgency=medium . * Update to 20230607+deb12u1, from bookworm-proposed-updates. * Update DISTRIBUTION and DISTRIBUTION_FALLBACK for the bookworm branch. desktop-base (12.0.6+nmu1~deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Rebuild for bookworm. . desktop-base (12.0.6+nmu1) unstable; urgency=medium . * Non-maintainer upload. * prerm: Remove the emerald alternatives, too. (Closes: #1035431) dh-python (5.20230130+deb12u1) bookworm; urgency=medium . * Reintroduce Breaks+Replaces on python2 needed to help apt in some upgrade scenarios. (Closes: #1036943) dkms (3.0.10-8+deb12u1) bookworm; urgency=medium . * Add Breaks against obsolete *-dkms packages that are incompatible with the Linux 6.1 kernel in bookworm. (Closes: #1037425) dnf (4.14.0-3+deb12u1) bookworm; urgency=medium . * Fix default DNF const PYTNON_INSTALL_DIR. Closes: #1034828. . It was build with default DNF value which is not the same path in Debian. In consequence, dnf-plugins-core were broken. Reported by Aron . dpdk (22.11.2-2~deb12u1) bookworm; urgency=medium . * Revert "Drop old init script" * Revert "Add package for new librte-net-mana PMD" * Revert "d/control, d/dpdk.init: stop using lsb-base functions" * Explicitly disable new mana PMD. This gets enabled implicitly when a new enough rdma-core is available, but we do not want to introduce new libraries via bookworm-pu. * Upload to bookworm. . dpdk (22.11.2-2) unstable; urgency=medium . * No changes source-only upload. . dpdk (22.11.2-1) unstable; urgency=medium . [ Christian Ehrhardt ] * d/t/test-fastsuite: test env before breaking tests for known issues * d/rules: avoid path length issues in build time test * d/control, d/dpdk.init: stop using lsb-base functions . [ Luca Boccassi ] * Update upstream source from tag 'upstream/22.11.2' * Add package for new librte-net-mana PMD * Bump Standards-Version to 4.6.2, no changes * Add new internal/experimental symbols * Drop old init script dpdk (22.11.2-1) unstable; urgency=medium . [ Christian Ehrhardt ] * d/t/test-fastsuite: test env before breaking tests for known issues * d/rules: avoid path length issues in build time test * d/control, d/dpdk.init: stop using lsb-base functions . [ Luca Boccassi ] * Update upstream source from tag 'upstream/22.11.2' * Add package for new librte-net-mana PMD * Bump Standards-Version to 4.6.2, no changes * Add new internal/experimental symbols * Drop old init script exim4 (4.96-15+deb12u1) bookworm; urgency=medium . * 75_42-Fix-run-arg-parsing.patch (From upstream GIT master, backported by Bryce Harrington for Ubuntu): Fix argument parsing for ${run } expansion. Previously, when an argument included a close-brace character (eg. it itself used an expansion) an error occurred. Closes: #1025420 * 75_68-Fix-srs_encode-.-for-mod-1024-day-zero.patch from upstream GIT master: Fix ${srs_encode ..}. Previously it would give a bad result for one day every 1024 days. fai (6.0.3+deb12u1) bookworm; urgency=low . * fai: set IP address lifetime to forever, Closes: #1037329 firefox-esr (102.13.0esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fixes for mfsa2023-23, also known as: CVE-2023-37201, CVE-2023-37202, CVE-2023-37207, CVE-2023-37208, CVE-2023-37211. . * debian/rules, media/ffvpx/config_unix64.h: Work around https://sourceware.org/bugzilla/show_bug.cgi?id=30578. * debian/upstream.mk: Unstable is trixie. firefox-esr (102.13.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2023-23, also known as: CVE-2023-37201, CVE-2023-37202, CVE-2023-37207, CVE-2023-37208, CVE-2023-37211. . * debian/rules, media/ffvpx/config_unix64.h: Work around https://sourceware.org/bugzilla/show_bug.cgi?id=30578. * debian/upstream.mk: Unstable is trixie. firefox-esr (102.12.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2023-19, also known as: CVE-2023-34414, CVE-2023-34416. firefox-esr (102.12.0esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fixes for mfsa2023-19, also known as: CVE-2023-34414, CVE-2023-34416. firefox-esr (102.12.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2023-19, also known as: CVE-2023-34414, CVE-2023-34416. ghostscript (10.0.0~dfsg-11+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * Don't "reduce" %pipe% file names for permission validation (CVE-2023-36664) * Revisit fix for upstream bug 706761 (CVE-2023-36664) glibc (2.36-9+deb12u1) bookworm; urgency=medium . [ Aurelien Jarno ] * debian/patches/git-updates.diff: update from upstream stable branch: - Affecting bookworm release architectures: - Improve mcount overflow handling in gmon. - Fix a buffer overflow in gmon (CVE-2023-0687). - Fix a memory corruption when incorrectly calling gmon functions repeatedly on in wrong order. - Fix a deadlock in getaddrinfo (__check_pf) with deferred cancellation. - Fix y2038 support in strftime on 32-bit architectures. - Fix corner case parsing of /etc/gshadow which can return bad pointers causing segfaults in applications. - Fix a deadlock in system() when called concurrently from multiple threads. - cdefs: limit definition of fortification macros to __FORTIFY_LEVEL > 0 to support old C90 compilers. - Not affecting bookworm release architectures: - Fix LFS POSIX lock constants for powerpc64. - Fix GL(dl_phdr) and GL(dl_phnum) for static builds. Closes: #1028200. - Not affecting debian architectures: - Fix LFS POSIX lock constants on 32 bit arch with 64 bit default time_t. - No change in the generated code: - Fix asm constraints in amd64 version of feraiseexcept (bug not visible with GCC 12). . [ Andrej Shadura ] * debian/po/sk.po: Fix typos in the Slovak translation. gnome-control-center (1:43.6-2~deb12u1) bookworm; urgency=medium . * Team upload * Rebuild for bookworm . gnome-control-center (1:43.6-2) unstable; urgency=medium . * Team upload * Expand previous changelog entry to include more details of the upstream changes . gnome-control-center (1:43.6-1) unstable; urgency=medium . * New upstream bugfix release 43.5 - Populate list of previous WWAN (Mobile Network) connetions more reliably, avoiding creation of duplicate connections in NetworkManager (gnome-control-center#1468 upstream) - Stop listing displays in the reverse of the intended order - Add 32:9 as a well-known aspect ratio (gnome-control-center#2334 upstream) - Fix an assertion failure when activating the Users panel (gnome-control-center#2219 upstream) - Don't access User objects before they are fully loaded (gnome-control-center#2348, #2349 upstream) - Fix an assertion failure when cropping an avatar - Don't allow commas in users' "real name" field, because the GECOS encoding in /etc/passwd cannot represent those (gnome-control-center#888 upstream) - Automatically close user avatar chooser before showing file chooser (gnome-control-center#2315 upstream) - Restore the default cursor when leaving the dialog to crop an avatar (gnome-control-center#2359 upstream) - Fix a crash when cancelling authentication for Thunderbolt - Remove a duplicate property from the "add user" UI - Translation updates: ca, fr, hu * New upstream bugfix release 43.6 - Fix a use-after-free crash when editing network connections - Translation updates: ab, hu; add fo gnome-control-center (1:43.6-1) unstable; urgency=medium . * New upstream bugfix release gnome-maps (43.5-2~deb12u1) bookworm; urgency=medium . * Team upload * Rebuild for Debian 12 * d/control.in, d/gbp.conf: Use debian/bookworm packaging branch . gnome-maps (43.5-2) unstable; urgency=medium . * Team upload * d/p/transitArrivalRow-Disable-go-to-animation-when-clicked.patch, d/p/transitLegRow-Disable-go-to-animation-when-clicked.patch: Add patches from upstream 44.1 to disable more animations. Like the one in v43.5, these avoid animations that can trigger the tile server's rate limiting (gnome-maps#546 upstream). * Add some more detail to the previous changelog entry * d/control.in, d/gbp.conf: Use debian/trixie packaging branch * d/lintian-overrides: Update overrides syntax . gnome-maps (43.5-1) unstable; urgency=medium . * New upstream bugfix release - Disable an animation which caused too many tiles to be loaded from the remote server, resulting in rate-limiting and failure to redraw (gnome-maps#546 upstream) - Translation updates: en_GB * d/p/sendToDialog-Unbreak-OpenWithRows.patch: Add patch from upstream gnome-43 branch to fix "Send to" dialog when another geo: app is installed (Closes: #1036936) * d/watch, d/gbp.conf: Use appropriate branches for bookworm gnome-maps (43.5-1) unstable; urgency=medium . * New upstream bugfix release * Fix Send to Dialog when another geo: app is installed - Cherry-pick patch from upstream 43 branch (Closes: #1036936) gnome-shell (43.6-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm gnome-software (43.5-1~deb12u1) bookworm; urgency=medium . * Team upload * Rebuild for Debian 12 . gnome-software (43.5-1) unstable; urgency=medium . * d/gbp.conf: Use upstream/43.x branch to import new upstream versions * d/watch: Only watch for versions 43.x * New upstream release 43.5 - Fix some memory leaks (Closes: #1036312) * Refresh patch series (no functional changes) gosa (2.8~git20230203.10abe45+dfsg-1+deb12u1) bookworm; urgency=medium . [ Mike Gabriel ] * debian/patches: + Add 1003_php-deprecations.patch. Silence various PHP 8.2 deprecation warnings. (Closes: #1038682). . [ Daniel Teichmann ] * debian/patches: + Add 1004_missing_templates.patch. (Closes: #1039697) + Update 1002_php82-allow-dynamic-properties.patch: Tolerate dyn. prop. for ALL PHP classes. (Closes: #1039894) + Add 1005_preg_replace_deprecation.patch. + Add 1006_fix-overflow-debug-print_a-func.patch. (Closes: #1040839) groonga (13.0.0+dfsg-3~deb12u1) bookworm; urgency=medium . * Backport to bookworm - It fixes missing dependency to libjs-*. (#1036575) gst-plugins-bad1.0 (1.22.0-4+deb12u1) bookworm-security; urgency=medium . * GST-2023-0003 gst-plugins-base1.0 (1.22.0-3+deb12u1) bookworm-security; urgency=medium . * GST-2023-0001 / GST-2023-0002 gst-plugins-good1.0 (1.22.0-5+deb12u1) bookworm-security; urgency=medium . * GST-2023-0001 guestfs-tools (1.48.2-1+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. . [ Hilko Bengen ] * Add libguestfs-common patch, fixing CVE-2022-2211 (Closes: #1014764) hsqldb (2.7.1-1+deb12u1) bookworm-security; urgency=medium . * Team upload. . * fix CVE-2023-1183 hsqldb1.8.0 (1.8.0.10+dfsg-11+deb12u1) bookworm-security; urgency=medium . * add patch from upstream to avoid execution of spurious command in script or log file (CVE-2023-1183) indent (2.2.12-4+deb12u1) bookworm; urgency=medium . * Restore the ROUND_UP macro and adjust the initial buffer size. Patch from the author, backported from 2.2.13. Fix memory handling problem. Closes: #1036851. installation-guide (20230508+deb12u1) bookworm; urgency=medium . [ Holger Wansing ] * Add Indonesian (as a recently added new translation) to langlist, to get this translation into the package. kanboard (1.2.26+ds-2+deb12u1) bookworm; urgency=high . * Cherry-pick security fixes from kanboard_1.2.26+ds-[34] for bookworm. * backport fix for CVE-2023-32685 from kanboard v1.2.29 https://github.com/kanboard/kanboard/security/advisories/GHSA-hjmw-gm82-r4gv Based on upstream commits 26b6eeb & c9c1872. (cherry picked from commit d9b8d854f2d35831b04b84cfdda41cc7b49e3a28) (Closes: #1036874) * backport security fixes from kanboard v1.2.30. > CVE-2023-33956: Parameter based Indirect Object Referencing leading to private file exposure > CVE-2023-33968: Missing access control allows user to move and duplicate tasks to any project in the software > CVE-2023-33969: Stored XSS in the Task External Link Functionality > CVE-2023-33970: Missing access control in internal task links feature (cherry picked from commit 4ad0ad220613bbf04bef559addba8c363fdf0dfa) (Closes: #1037167) * point gbp & salsa at bookworm kf5-messagelib (4:22.12.3-2~deb12u1) bookworm; urgency=medium . * Rebuilt for bookworm. libmatekbd (1.26.0-1+deb12u1) bookworm; urgency=medium . * debian/patches: + Add 0001_matekbd-keyboard-drawing-fix-memory-leak.patch and 0002_matekbd-keyboard-drawing-fix-memory-leak.patch. Fix two memory leaks. Cherry-picked from recent upstream release v1.26.1. (Closes: #1038430). libreoffice (4:7.4.7-1) bookworm; urgency=medium . * "New" upstream release . * debian/control.postgresql.in: - depend on libreoffice-core-nogui | libreoffice-core (like the other -sdbc-*) (closes: #1034792) * debian/rules: - don't remove tabviewbar.ui in -impress-nogui (closes: #1028290) libreswan (4.10-2+deb12u1) bookworm; urgency=medium . * Fix CVE-2023-30570 (Closes: #1035542) libx11 (2:1.8.4-2+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * InitExt.c: Add bounds checks for extension request, event, & error codes (CVE-2023-3138) (Closes: #1038133) libxml2 (2.9.14+dfsg-1.3~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm . libxml2 (2.9.14+dfsg-1.3) unstable; urgency=medium . * Non-maintainer upload. * Reset nsNr in xmlCtxtReset (CVE-2022-2309) (Closes: #1039991) * Also reset nsNr in htmlCtxtReset (CVE-2022-2309) (Closes: #1039991) linux (6.1.38-1) bookworm; urgency=medium . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.38 - drm/amd/display: Remove optimization for VRR updates - drm/amd/display: Do not update DRR while BW optimizations pending - PCI/ACPI: Validate acpi_pci_set_power_state() parameter - PCI/ACPI: Call _REG when transitioning D-states - execve: always mark stack as growing down during early stack setup - perf symbols: Symbol lookup with kcore can fail if multiple segments match stext - scripts/tags.sh: Resolve gtags empty index generation - drm/amdgpu: Validate VM ioctl flags. - drm/amd/display: Ensure vmin and vmax adjust for DCE . [ Salvatore Bonaccorso ] * drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2 * mm/mmap: Fix VM_LOCKED check in do_vmi_align_munmap() * netfilter: nf_tables: do not ignore genmask when looking up chain by id (CVE-2023-31248) * netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (CVE-2023-35001) linux (6.1.37-1) bookworm-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.28 - [x86] ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County' NUC M15 - [x86] ASoC: Intel: soc-acpi: add table for Intel 'Rooks County' NUC M15 - ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init() for dpcm - [x86] hyperv: Block root partition functionality in a Confidential VM - [x86] ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750 - [x86] ASoC: da7213.c: add missing pm_runtime_disable() - scsi: mpi3mr: Handle soft reset in progress fault code (0xF002) - net: sfp: add quirk enabling 2500Base-x for HG MXPD-483II - [x86] platform/x86: thinkpad_acpi: Add missing T14s Gen1 type to s2idle quirk list - wifi: ath11k: reduce the MHI timeout to 20s - tracing: Error if a trace event has an array for a __field() - [x86] cpu: Add model number for Intel Arrow Lake processor - wireguard: timers: cast enum limits members to int in prints - wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset - [arm64] Always load shadow stack pointer directly from the task struct - [arm64] Stash shadow stack pointer in the task struct on interrupt - PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock - [arm64] PCI: qcom: Fix the incorrect register usage in v2.7.0 config - [arm64] phy: qcom-qmp-pcie: sc8180x PCIe PHY has 2 lanes - [arm64,armhf] usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive - [arm64,armhf] USB: dwc3: fix runtime pm imbalance on probe errors - [arm64,armhf] USB: dwc3: fix runtime pm imbalance on unbind - [x86] hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write - hwmon: (adt7475) Use device_property APIs when configuring polarity - tpm: Add !tpm_amd_is_rng_defective() to the hwrng_unregister() call site - posix-cpu-timers: Implement the missing timer_wait_running callback - blk-stat: fix QUEUE_FLAG_STATS clear - blk-crypto: don't use struct request_queue for public interfaces - blk-crypto: add a blk_crypto_config_supported_natively helper - blk-crypto: move internal only declarations to blk-crypto-internal.h - blk-crypto: Add a missing include directive - blk-mq: release crypto keyslot before reporting I/O complete - blk-crypto: make blk_crypto_evict_key() return void - blk-crypto: make blk_crypto_evict_key() more robust - tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH - xhci: fix debugfs register accesses while suspended - serial: fix TIOCSRS485 locking - serial: 8250: Fix serial8250_tx_empty() race with DMA Tx - tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem - fs: fix sysctls.c built - [mips*] fw: Allow firmware to pass a empty env - ipmi:ssif: Add send_retries increment - ipmi: fix SSIF not responding under certain cond. - wifi: mt76: add missing locking to protect against concurrent rx/status calls - [arm64,armhf] pwm: meson: Fix axg ao mux parents - [arm64,armhf] pwm: meson: Fix g12a ao clk81 name - soundwire: qcom: correct setting ignore bit on v1.5.1 - ring-buffer: Ensure proper resetting of atomic variables in ring_buffer_reset_online_cpus - ring-buffer: Sync IRQ works before buffer destruction - crypto: api - Demote BUG_ON() in crypto_unregister_alg() to a WARN_ON() - [arm64] crypto: safexcel - Cleanup ring IRQ workqueues on load failure - [x86] crypto: ccp - Don't initialize CCP for PSP 0x1649 - rcu: Avoid stack overflow due to __rcu_irq_enter_check_tick() being kprobe-ed - reiserfs: Add security prefix to xattr name in reiserfs_security_write() - [x86] KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted - [arm64] KVM: arm64: Avoid vcpu->mutex v. kvm->lock inversion in CPU_ON - [arm64] KVM: arm64: Avoid lock inversion when setting the VM register width - [arm64] KVM: arm64: Use config_lock to protect data ordered against KVM_RUN - [arm64] KVM: arm64: Use config_lock to protect vgic state - [arm64] KVM: arm64: vgic: Don't acquire its_lock before config_lock - relayfs: fix out-of-bounds access in relay_file_read (CVE-2023-3268) - drm/amd/display: Remove stutter only configurations - drm/amd/display: limit timing for single dimm memory - drm/amd/display: fix PSR-SU/DSC interoperability support - drm/amd/display: fix a divided-by-zero error - ksmbd: fix racy issue under cocurrent smb2 tree disconnect (CVE-2023-32254) - ksmbd: call rcu_barrier() in ksmbd_server_exit() - ksmbd: fix NULL pointer dereference in smb2_get_info_filesystem() - ksmbd: fix memleak in session setup - ksmbd: not allow guest user on multichannel - ksmbd: fix deadlock in ksmbd_find_crypto_ctx() - [x86] ACPI: video: Remove acpi_backlight=video quirk for Lenovo ThinkPad W530 - [arm64,armhf] i2c: omap: Fix standard mode false ACK readings - tracing: Fix permissions for the buffer_percent file - swsmu/amdgpu_smu: Fix the wrong if-condition - drm/amd/pm: re-enable the gfx imu when smu resume - [amd64] iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE - Revert "ubifs: dirty_cow_znode: Fix memleak in error handling path" - ubifs: Fix memleak when insert_old_idx() failed - ubi: Fix return value overwrite issue in try_write_vid_and_data() - ubifs: Free memory for tmpfile name - ubifs: Fix memory leak in do_rename - ceph: fix potential use-after-free bug when trimming caps - xfs: don't consider future format versions valid - cxl/hdm: Fail upon detecting 0-sized decoders - bus: mhi: host: Remove duplicate ee check for syserr - bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state - bus: mhi: host: Range check CHDBOFF and ERDBOFF - rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check - tpm, tpm_tis: Do not skip reset of original interrupt vector - tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE register - tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed - tpm, tpm_tis: Claim locality before writing interrupt registers - tpm, tpm: Implement usage counter for locality - tpm, tpm_tis: Claim locality when interrupts are reenabled on resume - erofs: stop parsing non-compact HEAD index if clusterofs is invalid - erofs: initialize packed inode after root inode is assigned - erofs: fix potential overflow calculating xattr_isize - [arm64,armhf] drm/rockchip: Drop unbalanced obj unref - [x86] drm/i915/dg2: Drop one PCI ID - drm/vgem: add missing mutex_destroy - drm/probe-helper: Cancel previous job before starting new one - drm/amdgpu: register a vga_switcheroo client for MacBooks with apple-gmux - [arm64] dts: ti: k3-am62-main: Fix GPIO numbers in DT - [arm64] drm/msm/disp/dpu: check for crtc enable rather than crtc active to release shared resources - [amd64] EDAC/skx: Fix overflows on the DRAM row address mapping arrays - regulator: core: Shorten off-on-delay-us for always-on/boot-on by time since booted - [arm64] dts: ti: k3-am62a7-sk: Fix DDR size to full 4GB - [arm64] dts: qcom: msm8998: Fix stm-stimulus-base reg name - [arm64] dts: qcom: sdm845: correct dynamic power coefficients - [x86] MCE/AMD: Use an u64 for bank_map - [arm64] firmware: qcom_scm: Clear download bit during reboot - [arm64] drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and adv7535 - [arm64] drm/msm/adreno: drop bogus pm_runtime_set_active() - [arm64] drm: msm: adreno: Disable preemption on Adreno 510 - [amd64] virt/coco/sev-guest: Double-buffer messages - [arm64] dts: qcom: sm8350-microsoft-surface: fix USB dual-role mode property - [x86] ACPI: processor: Fix evaluating _PDC method when running as Xen dom0 - [arm64] mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data - [armhf] dts: gta04: fix excess dma channel usage - [arm64] firmware: arm_scmi: Fix xfers allocation on Rx channel - [arm64] perf/arm-cmn: Move overlapping wp_combine field - [armhf] dts: stm32: fix spi1 pin assignment on stm32mp15 - [arm64] cpufreq: qcom-cpufreq-hw: Revert adding cpufreq qos - [arm64,armhf] drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe() - [arm64,armhf] gpu: host1x: Fix potential double free if IOMMU is disabled - [arm64,armhf] gpu: host1x: Fix memory leak of device names - drm/ttm: optimize pool allocations a bit v2 - drm/ttm/pool: Fix ttm_pool_alloc error path - regulator: core: Consistently set mutex_owner when using ww_mutex_lock_slow() - regulator: core: Avoid lockdep reports when resolving supplies - [x86] apic: Fix atomic update of offset in reserve_eilvt_offset() - [arm64] dts: qcom: msm8994-angler: Fix cont_splash_mem mapping - [arm64] dts: qcom: msm8994-angler: removed clash with smem_region - [arm64,armhf] media: cedrus: fix use after free bug in cedrus_remove due to race condition (CVE-2023-35826) - [arm64] media: rkvdec: fix use after free bug in rkvdec_remove (CVE-2023-35829) - [amd64] platform/x86/amd: pmc: Don't try to read SMU version on Picasso - [amd64] platform/x86/amd: pmc: Hide SMU version and program attributes for Picasso - [amd64] platform/x86/amd: pmc: Don't dump data after resume from s0i3 on picasso - [amd64] platform/x86/amd: pmc: Move idlemask check into `amd_pmc_idlemask_read` - [amd64] platform/x86/amd: pmc: Utilize SMN index 0 for driver probe - [amd64] platform/x86/amd: pmc: Move out of BIOS SMN pair for STB init - media: dm1105: Fix use after free bug in dm1105_remove due to race condition (CVE-2023-35824) - media: saa7134: fix use after free bug in saa7134_finidev due to race condition (CVE-2023-35823) - media: v4l: async: Return async sub-devices to subnotifier list - drm/amd/display: Fix potential null dereference - [arm64,armhf] media: rc: gpio-ir-recv: Fix support for wake-up - [arm64] media: venus: dec: Fix handling of the start cmd - [arm64] media: venus: dec: Fix capture formats enumeration order - [armhf] regulator: stm32-pwr: fix of_iomap leak - [x86] ioapic: Don't return 0 from arch_dynirq_lower_bound() - [arm64] kgdb: Set PSTATE.SS to 1 to re-enable single-step - [arm64] perf/arm-cmn: Fix port detection for CMN-700 - [x86] drm/i915: Make intel_get_crtc_new_encoder() less oopsy - tick/common: Align tick period with the HZ tick. - ACPI: bus: Ensure that notify handlers are not running after removal - cpufreq: use correct unit when verify cur freq - [arm64] rpmsg: glink: Propagate TX failures in intentless mode as well - platform/chrome: cros_typec_switch: Add missing fwnode_handle_put() - wifi: ath6kl: minor fix for allocation size - wifi: ath9k: hif_usb: fix memory leak of remain_skbs - wifi: ath11k: Use platform_get_irq() to get the interrupt - wifi: ath5k: Use platform_get_irq() to get the interrupt - wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() - wifi: ath11k: fix SAC bug on peer addition with sta band migration - wifi: brcmfmac: support CQM RSSI notification with older firmware - wifi: ath6kl: reduce WARN to dev_dbg() in callback - tools: bpftool: Remove invalid \' json escape - wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() - wifi: rtw88: mac: Return the original error from rtw_mac_power_switch() - bpf: take into account liveness when propagating precision - bpf: fix precision propagation verbose logging - [x86] crypto: qat - fix concurrency issue when device state changes - scm: fix MSG_CTRUNC setting condition for SO_PASSSEC - wifi: ath11k: fix deinitialization of firmware resources - bpf: Remove misleading spec_v1 check on var-offset stack read - net: pcs: xpcs: remove double-read of link state when using AN - vlan: partially enable SIOCSHWTSTAMP in container - net/packet: annotate accesses to po->xmit - net/packet: convert po->origdev to an atomic flag - net/packet: convert po->auxdata to an atomic flag - libbpf: Fix ld_imm64 copy logic for ksym in light skeleton. - netfilter: keep conntrack reference until IPsecv6 policy checks are done - bpf: Fix __reg_bound_offset 64->32 var_off subreg propagation - scsi: target: core: Change the way target_xcopy_do_work() sets restiction on max I/O - scsi: target: Move sess cmd counter to new struct - scsi: target: Move cmd counter allocation - scsi: target: Pass in cmd counter to use during cmd setup - scsi: target: iscsit: isert: Alloc per conn cmd counter - scsi: target: iscsit: Stop/wait on cmds during conn close - scsi: target: Fix multiple LUN_RESET handling - scsi: target: iscsit: Fix TAS handling during conn cleanup - scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS - net: sunhme: Fix uninitialized return code - f2fs: handle dqget error in f2fs_transfer_project_quota() - f2fs: fix uninitialized skipped_gc_rwsem - f2fs: apply zone capacity to all zone type - f2fs: compress: fix to call f2fs_wait_on_page_writeback() in f2fs_write_raw_pages() - f2fs: fix scheduling while atomic in decompression path - [arm64,armhf] crypto: caam - Clear some memory in instantiate_rng - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg() - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg() - scsi: libsas: Add sas_ata_device_link_abort() - [arm64] scsi: hisi_sas: Handle NCQ error when IPTT is valid - wifi: rt2x00: Fix memory leak when handling surveys - f2fs: fix iostat lock protection - net: qrtr: correct types of trace event parameters - bpftool: Fix bug for long instructions in program CFG dumps - crypto: drbg - Only fail when jent is unavailable in FIPS mode - xsk: Fix unaligned descriptor validation - f2fs: fix to avoid use-after-free for cached IPU bio - wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table - bpf/btf: Fix is_int_ptr() - scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() - [arm64,armhf] net: ethernet: stmmac: dwmac-rk: rework optional clock handling - [arm64,armhf] net: ethernet: stmmac: dwmac-rk: fix optional phy regulator handling - wifi: ath11k: fix writing to unintended memory region - bpf, sockmap: fix deadlocks in the sockhash and sockmap - nvmet: fix error handling in nvmet_execute_identify_cns_cs_ns() - nvmet: fix Identify Namespace handling - nvmet: fix Identify Controller handling - nvmet: fix Identify Active Namespace ID list handling - nvmet: fix I/O Command Set specific Identify Controller - nvme: fix async event trace event - blk-mq: don't plug for head insertions in blk_execute_rq_nowait - wifi: iwlwifi: debug: fix crash in __iwl_err() - wifi: iwlwifi: trans: don't trigger d3 interrupt twice - wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported protocols - bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap - f2fs: fix to check return value of f2fs_do_truncate_blocks() - f2fs: fix to check return value of inc_valid_block_count() - md/raid10: fix task hung in raid10d - md/raid10: fix leak of 'r10bio->remaining' for recovery - md/raid10: fix memleak for 'conf->bio_split' - md/raid10: fix memleak of md thread - md/raid10: don't call bio_start_io_acct twice for bio which experienced read error - wifi: iwlwifi: mvm: don't drop unencrypted MCAST frames - wifi: iwlwifi: yoyo: skip dump correctly on hw error - wifi: iwlwifi: yoyo: Fix possible division by zero - wifi: iwlwifi: mvm: initialize seq variable - wifi: iwlwifi: fw: move memset before early return - jdb2: Don't refuse invalidation of already invalidated buffers - io_uring/rsrc: use nospec'ed indexes - wifi: iwlwifi: make the loop for card preparation effective - wifi: mt76: handle failure of vzalloc in mt7615_coredump_work - wifi: mt76: add flexible polling wait-interval support - wifi: mt76: mt7921e: fix probe timeout after reboot - wifi: mt76: fix 6GHz high channel not be scanned - mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data - wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe` - wifi: mt76: mt7921e: improve reliability of dma reset - wifi: mt76: mt7921e: stop chip reset worker in unregister hook - wifi: mt76: connac: fix txd multicast rate setting - wifi: iwlwifi: mvm: check firmware response size - netfilter: conntrack: restore IPS_CONFIRMED out of nf_conntrack_hash_check_insert() - netfilter: conntrack: fix wrong ct->timeout value - wifi: iwlwifi: fw: fix memory leak in debugfs - ixgbe: Allow flow hash to be set via ethtool - ixgbe: Enable setting RSS table to default values - net/mlx5e: Don't clone flow post action attributes second time - net/mlx5: E-switch, Create per vport table based on devlink encap mode - net/mlx5: E-switch, Don't destroy indirect table in split rule - net/mlx5e: Fix error flow in representor failing to add vport rx rule - net/mlx5: Suspend auxiliary devices only in case of PCI device suspend - net/mlx5: Use recovery timeout on sync reset flow - net/mlx5e: Nullify table pointer when failing to create - net: stmmac:fix system hang when setting up tag_8021q VLAN for DSA ports - bpf: Fix race between btf_put and btf_idr walk. - bpf: Don't EFAULT for getsockopt with optval=NULL - netfilter: nf_tables: don't write table validation state without mutex - net/sched: sch_fq: fix integer overflow of "credit" - ipv4: Fix potential uninit variable access bug in __ip_make_skb() - Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work" - netlink: Use copy_to_user() for optval in netlink_getsockopt(). - [x86] net: amd: Fix link leak when verifying config failed - tcp/udp: Fix memleaks of sk and zerocopy skbs with TX timestamp. - [x86] ASoC: cs35l41: Only disable internal boost - drivers: staging: rtl8723bs: Fix locking in _rtw_join_timeout_handler() - drivers: staging: rtl8723bs: Fix locking in rtw_scan_timeout_handler() - [arm64] usb: host: xhci-rcar: remove leftover quirk handling - [arm64,armhf] usb: dwc3: gadget: Change condition for processing suspend event - [armhf] serial: stm32: Re-assert RTS/DE GPIO in RS485 mode only if more data are transmitted - iio: light: max44009: add missing OF device matching - [arm64,armhf] spi: imx: Don't skip cleanup in remove's error path - [x86] ASoC: soc-compress: Inherit atomicity from DAI link for Compress FE - [arm64,armhf] PCI: imx6: Install the fault handler only on compatible match - ASoC: es8316: Handle optional IRQ assignment - [arm64] spi: qup: Don't skip cleanup in remove's error path - [x86] vmci_host: fix a race condition in vmci_host_poll() causing GPF - of: Fix modalias string generation - [amd64] HID: amd_sfh: Correct the structure fields - [amd64] HID: amd_sfh: Correct the sensor enable and disable command - [amd64] HID: amd_sfh: Fix illuminance value - [amd64] HID: amd_sfh: Add support for shutdown operation - [amd64] HID: amd_sfh: Correct the stop all command - [amd64] HID: amd_sfh: Increase sensor command timeout for SFH1.1 - [amd64] HID: amd_sfh: Handle "no sensors" enabled for SFH1.1 - cacheinfo: Check sib_leaf in cache_leaves_are_shared() - [arm64] coresight: etm_pmu: Set the module field - PCI/PM: Extend D3hot delay for NVIDIA HDA controllers - spi: cadence-quadspi: fix suspend-resume implementations - [arm64,armhf] usb: chipidea: fix missing goto in `ci_hdrc_probe` - [arm64] tty: serial: fsl_lpuart: adjust buffer length to the intended size - serial: 8250: Add missing wakeup event reporting - spi: cadence-quadspi: use macro DEFINE_SIMPLE_DEV_PM_OPS - [x86] staging: rtl8192e: Fix W_DISABLE# does not work after stop/start - [arm64] spmi: Add a check for remove callback when removing a SPMI driver - virtio_ring: don't update event idx on get_buf - [powerpc*] rtas: use memmove for potentially overlapping buffer copy - sched/fair: Fix inaccurate tally of ttwu_move_affine - perf/core: Fix hardlockup failure caused by perf throttle - Revert "objtool: Support addition to set CFA base" - sched/rt: Fix bad task migration for rt tasks - tracing/user_events: Ensure write index cannot be negative - [amd64] IB/hifi1: add a null check of kzalloc_node in hfi1_ipoib_txreq_init - [amd64] RDMA/rdmavt: Delete unnecessary NULL check - workqueue: Fix hung time report of worker pools - [armhf] rtc: omap: include header for omap_rtc_power_off_program prototype - RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() - [arm64,armhf] rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current time - clk: add missing of_node_put() in "assigned-clocks" property parsing - [arm64] power: supply: rk817: Fix low SOC bugs - RDMA/cm: Trace icm_send_rej event before the cm state is reset - RDMA/srpt: Add a check for valid 'mad_agent' pointer - [amd64] IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order - [amd64] IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests - [arm64,armhf] clk: imx: fracn-gppll: fix the rate table - [arm64,armhf] clk: imx: fracn-gppll: disable hardware select control - NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease - [amd64] iommu/amd: Set page size bitmap during V2 domain allocation - [arm64] Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe - swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup - swiotlb: fix debugfs reporting of reserved memory pools - RDMA/mlx5: Check pcie_relaxed_ordering_enabled() in UMR - RDMA/mlx5: Fix flow counter query via DEVX - SUNRPC: remove the maximum number of retries in call_bind_status - RDMA/mlx5: Use correct device num_ports when modify DC - timekeeping: Fix references to nonexistent ktime_get_fast_ns() - SMB3: Add missing locks to protect deferred close file list - SMB3: Close deferred file handles in case of handle lease break - ext4: fix i_disksize exceeding i_size problem in paritally written case - ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline - [arm64] dmaengine: mv_xor_v2: Fix an error code. - [armhf] leds: tca6507: Fix error handling of using fwnode_property_read_string - soundwire: cadence: rename sdw_cdns_dai_dma_data as sdw_cdns_dai_runtime - [x86] soundwire: intel: don't save hw_params for use in prepare - [arm64,armhf] phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and ulpi_port - [arm64,armhf] pinctrl-bcm2835.c: fix race condition when setting gpio dir - [x86] ACPI: PM: Do not turn of unused power resources on the Toshiba Click Mini - PM: hibernate: Turn snapshot_test into global variable - PM: hibernate: Do not get block device exclusively in test_resume mode - afs: Fix updating of i_size with dv jump from server - afs: Fix getattr to report server i_size on dirs, not local size - afs: Avoid endless loop if file is larger than expected - ALSA: usb-audio: Add quirk for Pioneer DDJ-800 - [x86] ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6 - [x86] ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41 - [x86] ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED - [x86] ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop - nilfs2: do not write dirty data after degenerating to read-only - nilfs2: fix infinite loop in nilfs_mdt_get_block() - mm: do not reclaim private data from pinned page - drbd: correctly submit flush bio on barrier - md/raid10: fix null-ptr-deref in raid10_sync_request - md/raid5: Improve performance for sequential IO - mtd: core: provide unique name for nvmem device, take two - mtd: core: fix nvmem error reporting - mtd: core: fix error path for nvmem provider - mtd: spi-nor: core: Update flash's current address mode when changing address mode - [arm64] mailbox: zynqmp: Fix IPI isr handling - [arm64] mailbox: zynqmp: Fix typo in IPI documentation - wifi: rtl8xxxu: RTL8192EU always needs full init - wifi: rtw89: fix potential race condition between napi_init and napi_enable - [arm64] clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent - btrfs: scrub: reject unsupported scrub flags - [s390x] dasd: fix hanging blockdevice after request requeue - mm/mempolicy: correctly update prev when policy is equal on mbind - dm verity: fix error handling for check_at_most_once on FEC - dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path - dm flakey: fix a crash with invalid table line - dm ioctl: fix nested locking in table_clear() to remove deadlock concern (CVE-2023-2269) - dm: don't lock fs when the map is NULL in process of resume - blk-iocost: avoid 64-bit division in ioc_timer_fn - cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname - cifs: protect session status check in smb2_reconnect() - [x86] thunderbolt: Use correct type in tb_port_is_clx_enabled() prototype - wifi: ath11k: synchronize ath11k_mac_he_gi_to_nl80211_he_gi()'s return type - [x86] perf auxtrace: Fix address filter entire kernel size - [x86] perf intel-pt: Fix CYC timestamps after standalone CBR - i40e: Remove unused i40e status codes - i40e: Remove string printing for i40e_status - i40e: use int for i40e_status - scsi: libsas: Grab the ATA port lock in sas_ata_device_link_abort() https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.29 - [arm64,armhf] USB: dwc3: gadget: drop dead hibernation code - [arm64,armhf] usb: dwc3: gadget: Execute gadget stop after halting the controller - drm/vmwgfx: Remove explicit and broken vblank handling - drm/vmwgfx: Fix Legacy Display Unit atomic drm support - [amd64] crypto: ccp - Clear PSP interrupt status register before calling handler - [x86] perf/x86/core: Zero @lbr instead of returning -1 in x86_perf_get_lbr() stub - [x86] KVM: x86: Track supported PERF_CAPABILITIES in kvm_caps - [x86] KVM: x86/pmu: Disallow legacy LBRs if architectural LBRs are available - mtd: spi-nor: spansion: Remove NO_SFDP_FLAGS from s28hs512t info - mtd: spi-nor: add SFDP fixups for Quad Page Program - mtd: spi-nor: Add a RWW flag - mtd: spi-nor: spansion: Enable JFFS2 write buffer for Infineon s28hx SEMPER flash - [arm64] mailbox: zynq: Switch to flexible array to simplify code - [arm64] mailbox: zynqmp: Fix counts of child nodes - mtd: spi-nor: spansion: Enable JFFS2 write buffer for Infineon s25hx SEMPER flash - drm/amd/display: Ext displays with dock can't recognized after resume - [x86] KVM: x86/mmu: Avoid indirect call for get_cr3 - [x86] KVM: x86: Do not unload MMU roots when only toggling CR0.WP with TDP enabled - [x86] KVM: x86: Make use of kvm_read_cr*_bits() when testing bits - [x86] KVM: VMX: Make CR0.WP a guest owned bit - [x86] KVM: x86/mmu: Refresh CR0.WP prior to checking for emulated permission faults - [x86] ASoC: Intel: soc-acpi-byt: Fix "WM510205" match no longer working - scsi: qedi: Fix use after free bug in qedi_remove() - drm/amd/display: Remove FPU guards from the DML folder - drm/amd/display: Add missing WA and MCLK validation - drm/amd/display: Return error code on DSC atomic check failure - drm/amd/display: Fixes for dcn32_clk_mgr implementation - drm/amd/display: Reset OUTBOX0 r/w pointer on DMUB reset - drm/amd/display: Do not clear GPINT register when releasing DMUB from reset - drm/amd/display: Update bounding box values for DCN321 - ixgbe: Fix panic during XDP_TX with > 64 CPUs - [armhf] net/ncsi: clear Tx enable mode when handling a Config required AEN - tcp: fix skb_copy_ubufs() vs BIG TCP - net/sched: cls_api: remove block_cb from driver_list before freeing - sit: update dev->needed_headroom in ipip6_tunnel_bind_dev() - net: ipv6: fix skb hash for some RST packets - [arm64,armhf] net: dsa: mv88e6xxx: add mv88e6321 rsvd2cpu - writeback: fix call of incorrect macro - block: Skip destroyed blkg when restart in blkg_destroy_all() - [arm64,armhf] watchdog: dw_wdt: Fix the error handling path of dw_wdt_drv_probe() - [arm64,armhf] i2c: tegra: Fix PEC support for SMBUS block read - net/sched: act_mirred: Add carrier check - r8152: fix flow control issue of RTL8156A - r8152: fix the poor throughput for 2.5G devices - r8152: move setting r8153b_rx_agg_chg_indicate() - sfc: Fix module EEPROM reporting for QSFP modules - rxrpc: Fix hard call timeout units - [x86] drm/i915/mtl: Add the missing CPU transcoder mask in intel_device_info - ethtool: Fix uninitialized number of lanes - af_packet: Don't send zero-byte data in packet_sendmsg_spkt(). - drm/amdgpu: add a missing lock for AMDGPU_SCHED - ALSA: caiaq: input: Add error handling for unsupported input methods in `snd_usb_caiaq_input_init` - [s390x] KVM: s390: fix race in gmap_make_secure() - ice: block LAN in case of VF to VF offload - virtio_net: suppress cpu stall when free_unused_bufs - [arm64] net: enetc: check the index of the SFI rather than the handle - perf record: Fix "read LOST count failed" msg with sample read - perf scripts intel-pt-events.py: Fix IPC output for Python 2 - perf vendor events s390: Remove UTF-8 characters from JSON file - perf tests record_offcpu.sh: Fix redirection of stderr to stdin - perf ftrace: Make system wide the default target for latency subcommand - perf vendor events power9: Remove UTF-8 characters from JSON files - perf pmu: zfree() expects a pointer to a pointer to zero it after freeing its contents - perf map: Delete two variable initialisations before null pointer checks in sort__sym_from_cmp() - perf cs-etm: Fix timeless decode mode detection - crypto: api - Add scaffolding to change completion function signature - crypto: engine - Use crypto_request_complete - crypto: engine - fix crypto_queue backlog handling - perf symbols: Fix return incorrect build_id size in elf_read_build_id() - perf tracepoint: Fix memory leak in is_valid_tracepoint() - perf stat: Separate bperf from bpf_profiler - [x86] retbleed: Fix return thunk alignment - btrfs: fix btrfs_prev_leaf() to not return the same key twice - btrfs: zoned: fix wrong use of bitops API in btrfs_ensure_empty_zones - btrfs: properly reject clear_cache and v1 cache for block-group-tree - btrfs: fix assertion of exclop condition when starting balance - btrfs: fix encoded write i_size corruption with no-holes - btrfs: don't free qgroup space unless specified - btrfs: zero the buffer before marking it dirty in btrfs_redirty_list_add - btrfs: make clear_cache mount option to rebuild FST without disabling it - btrfs: print-tree: parent bytenr must be aligned to sector size - btrfs: fix space cache inconsistency after error loading it from disk - btrfs: zoned: zone finish data relocation BG with last IO - btrfs: zoned: fix full zone super block reading on ZNS - cifs: fix pcchunk length type in smb2_copychunk_range - cifs: release leases for deferred close handles when freezing - [amd64] platform/x86/intel-uncore-freq: Return error on write frequency - [x86] platform/x86: touchscreen_dmi: Add upside-down quirk for GDIX1002 ts on the Juno Tablet - [x86] platform/x86: thinkpad_acpi: Fix platform profiles on T490 - [x86] platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i - [x86] platform/x86: thinkpad_acpi: Add profile force ability - inotify: Avoid reporting event with invalid wd - smb3: fix problem remounting a share after shutdown - SMB3: force unmount was failing to close deferred close files - [armhf] remoteproc: stm32: Call of_node_put() on iteration error - sysctl: clarify register_sysctl_init() base directory order - [armhf] ARM: dts: aspeed: asrock: Correct firmware flash SPI clocks - [armhf] ARM: dts: exynos: fix WM8960 clock name in Itop Elite - [armhf] ARM: dts: aspeed: romed8hm3: Fix GPIO polarity of system-fault LED - [arm64] drm/msm/adreno: fix runtime PM imbalance at gpu load - [x86] drm/i915/color: Fix typo for Plane CSC indexes - [arm64] drm/msm: fix NULL-deref on snapshot tear down - [arm64] drm/msm: fix NULL-deref on irq uninstall - [arm64] drm/msm: fix drm device leak on bind errors - [arm64] drm/msm: fix vram leak on bind errors - [arm64] drm/msm: fix workqueue leak on bind errors - [x86] drm/i915/dsi: Use unconditional msleep() instead of intel_dsi_msleep() - f2fs: fix null pointer panic in tracepoint in __replace_atomic_write_block - f2fs: fix potential corruption when moving a directory - [armhf] drm/panel: otm8009a: Set backlight parent to panel device - drm/amd/display: Add NULL plane_state check for cursor disable logic - drm/amd/display: Fix 4to1 MPC black screen with DPP RCO - drm/amd/display: filter out invalid bits in pipe_fuses - drm/amd/display: fix flickering caused by S/G mode - drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini - drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini() - drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini - drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras - drm/amdgpu/jpeg: Remove harvest checking for JPEG3 - drm/amdgpu: change gfx 11.0.4 external_id range - drm/amdgpu: Fix vram recover doesn't work after whole GPU reset (v2) - drm/amd/display: Enforce 60us prefetch for 200Mhz DCFCLK modes - drm/amd/pm: parse pp_handle under appropriate conditions - drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend - drm/amd/pm: avoid potential UBSAN issue on legacy asics - drm/amdgpu: remove deprecated MES version vars - drm/amd: Load MES microcode during early_init - drm/amd: Add a new helper for loading/validating microcode - drm/amd: Use `amdgpu_ucode_*` helpers for MES - HID: wacom: Set a default resolution for older tablets - HID: wacom: insert timestamp to packed Bluetooth (BT) events - [arm64] drm/msm/adreno: adreno_gpu: Use suspend() instead of idle() on load error - f2fs: specify extent cache for read explicitly - f2fs: move internal functions into extent_cache.c - f2fs: remove unnecessary __init_extent_tree - f2fs: refactor extent_cache to support for read and more - f2fs: allocate the extent_cache by default - f2fs: factor out victim_entry usage from general rb_tree use - [arm64] drm/msm/adreno: Simplify read64/write64 helpers - [arm64] drm/msm: Hangcheck progress detection - [arm64] drm/msm: fix missing wq allocation error handling - wifi: rtw88: rtw8821c: Fix rfe_option field width - [x86] drm/i915/mtl: update scaler source and destination limits for MTL - [x86] drm/i915: Check pipe source size when using skl+ scalers - drm/amd/display: Refactor eDP PSR codes - drm/amd/display: Add Z8 allow states to z-state support list - drm/amd/display: Add debug option to skip PSR CRTC disable - drm/amd/display: Fix Z8 support configurations - drm/amd/display: Add minimum Z8 residency debug option - drm/amd/display: Update minimum stutter residency for DCN314 Z8 - drm/amd/display: Lowering min Z8 residency time - [x86] ASoC: codecs: constify static sdw_slave_ops struct - drm/amd/display: Update Z8 watermarks for DCN314 - drm/amd/display: Update Z8 SR exit/enter latencies - drm/amd/display: Change default Z8 watermark values - ksmbd: Implements sess->ksmbd_chann_list as xarray - ksmbd: fix racy issue from session setup and logoff (CVE-2023-32250) - ksmbd: destroy expired sessions - ksmbd: block asynchronous requests when making a delay on session setup - ksmbd: fix racy issue from smb2 close and logoff with multichannel - drm: Add missing DP DSC extended capability definitions. - drm/dsc: fix drm_edp_dsc_sink_output_bpp() DPCD high byte usage - locking/rwsem: Add __always_inline annotation to __down_read_common() and inlined callers - ext4: fix WARNING in mb_find_extent - ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum (CVE-2023-34256) - ext4: fix data races when using cached status extents - ext4: check iomap type only if ext4_iomap_begin() does not fail - ext4: improve error recovery code paths in __ext4_remount() - ext4: improve error handling from ext4_dirhash() - ext4: fix deadlock when converting an inline directory in nojournal mode - ext4: add bounds checking in get_max_inline_xattr_value_size() - ext4: bail out of ext4_xattr_ibody_get() fails for any reason - ext4: fix lockdep warning when enabling MMP - ext4: remove a BUG_ON in ext4_mb_release_group_pa() - ext4: fix invalid free tracking in ext4_xattr_move_to_block() - drm/dsc: fix DP_DSC_MAX_BPP_DELTA_* macro values - f2fs: fix to do sanity check on extent cache correctly - f2fs: inode: fix to do sanity check on extent cache correctly - [x86] amd_nb: Add PCI ID for family 19h model 78h - [x86] fix clear_user_rep_good() exception handling annotation - drm/amd/display: Fix hang when skipping modeset https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.30 - drm/fbdev-generic: prohibit potential out-of-bounds access - drm/mipi-dsi: Set the fwnode for mipi_dsi_device - net: skb_partial_csum_set() fix against transport header magic value - scsi: ufs: core: Fix I/O hang that occurs when BKOPS fails in W-LUN suspend - tick/broadcast: Make broadcast device replacement work correctly - linux/dim: Do nothing if no time delta between samples - net: stmmac: Initialize MAC_ONEUS_TIC_COUNTER register - net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs(). - [arm64,armhf] net: phy: bcm7xx: Correct read from expansion register - netfilter: nf_tables: always release netdev hooks from notifier - netfilter: conntrack: fix possible bug_on with enable_hooks=1 - bonding: fix send_peer_notif overflow - netlink: annotate accesses to nlk->cb_running - net: annotate sk->sk_err write from do_recvmmsg() - net: deal with most data-races in sk_wait_event() - net: add vlan_get_protocol_and_depth() helper - tcp: add annotations around sk->sk_shutdown accesses - [amd64,arm64] gve: Remove the code of clearing PBA bit - ipvlan:Fix out-of-bounds caused by unclear skb->cb (CVE-2023-3090) - [arm64] net: mscc: ocelot: fix stat counter register values - net: datagram: fix data-races in datagram_poll() - af_unix: Fix a data race of sk->sk_receive_queue->qlen. - af_unix: Fix data races around sk->sk_shutdown. - [x86] drm/i915/guc: Don't capture Gen8 regs on Xe devices - [x86] drm/i915: Fix NULL ptr deref by checking new_crtc_state - [x86] drm/i915/dp: prevent potential div-by-zero - [x86] drm/i915: Expand force_probe to block probe of devices as well. - [x86] drm/i915: taint kernel when force probing unsupported devices - [x86] fbdev: arcfb: Fix error handling in arcfb_probe() - ext4: reflect error codes from ext4_multi_mount_protect() to its callers - ext4: allow to find by goal if EXT4_MB_HINT_GOAL_ONLY is set - ext4: allow ext4_get_group_info() to fail - rcu: Protect rcu_print_task_exp_stall() ->exp_tasks access - open: return EINVAL for O_DIRECTORY | O_CREAT - fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode() - drm/displayid: add displayid_get_header() and check bounds better - drm/amd/display: populate subvp cmd info only for the top pipe - drm/amd/display: Correct DML calculation to align HW formula - [x86] platform/x86: x86-android-tablets: Add Acer Iconia One 7 B1-750 data - drm/amd/display: Enable HostVM based on rIOMMU active - drm/amd/display: Use DC_LOG_DC in the trasform pixel function - regmap: cache: Return error in cache sync operations for REGCACHE_NONE - [arm64] dts: qcom: msm8996: Add missing DWC3 quirks - media: cx23885: Fix a null-ptr-deref bug in buffer_prepare() and buffer_finish() - media: pci: tw68: Fix null-ptr-deref bug in buf prepare and finish - ACPI: processor: Check for null return of devm_kzalloc() in fch_misc_setup() - [arm64,armhf] drm/rockchip: dw_hdmi: cleanup drm encoder during unbind - memstick: r592: Fix UAF bug in r592_remove due to race condition (CVE-2023-3141) - ACPI: EC: Fix oops when removing custom query handlers - drm/amd/display: fixed dcn30+ underflow issue - [armhf] remoteproc: stm32_rproc: Add mutex protection for workqueue - [arm64,armhf] drm/tegra: Avoid potential 32-bit integer overflow - [arm64] drm/msm/dp: Clean up handling of DP AUX interrupts - ACPICA: Avoid undefined behavior: applying zero offset to null pointer - ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects - [arm64] dts: qcom: sdm845-polaris: Drop inexistent properties - [arm64,armhf] irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4 - ACPI: video: Remove desktops without backlight DMI quirks - drm/amd/display: Correct DML calculation to follow HW SPEC - drm/amd: Fix an out of bounds error in BIOS parser - drm/amdgpu: Fix sdma v4 sw fini error - [armhf] media: Prefer designated initializers over memset for subdev pad ops - wifi: ath: Silence memcpy run-time false positive warning - bpf: Annotate data races in bpf_local_storage - wifi: brcmfmac: pcie: Provide a buffer of random bytes to the device - wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex - scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow - scsi: lpfc: Correct used_rpi count when devloss tmo fires with no recovery - bnxt: avoid overflow in bnxt_get_nvram_directory() - net: Catch invalid index in XPS mapping - netdev: Enforce index cap in netdev_get_tx_queue - scsi: target: iscsit: Free cmds before session free - lib: cpu_rmap: Avoid use after free on rmap->obj array entries - scsi: message: mptlan: Fix use after free bug in mptlan_remove() due to race condition - gfs2: Fix inode height consistency check - [x86] scsi: ufs: ufs-pci: Add support for Intel Lunar Lake - ext4: set goal start correctly in ext4_mb_normalize_request - ext4: Fix best extent lstart adjustment logic in ext4_mb_new_inode_pa() - crypto: jitter - permanent and intermittent health errors - f2fs: Fix system crash due to lack of free space in LFS - f2fs: fix to drop all dirty pages during umount() if cp_error is set - f2fs: fix to check readonly condition correctly - bpf: Add preempt_count_{sub,add} into btf id deny list - md: fix soft lockup in status_resync - wifi: iwlwifi: pcie: fix possible NULL pointer dereference - wifi: iwlwifi: add a new PCI device ID for BZ device - wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf - wifi: iwlwifi: mvm: fix ptk_pn memory leak - block, bfq: Fix division by zero error on zero wsum - wifi: ath11k: Ignore frags from uninitialized peer in dp. - wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO - null_blk: Always check queue mode setting from configfs - wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace - wifi: ath11k: Fix SKB corruption in REO destination ring - nbd: fix incomplete validation of ioctl arg - ipvs: Update width of source for ip_vs_sync_conn_options - Bluetooth: btusb: Add new PID/VID 04ca:3801 for MT7663 - Bluetooth: Add new quirk for broken local ext features page 2 - Bluetooth: btrtl: add support for the RTL8723CS - Bluetooth: Improve support for Actions Semi ATS2851 based devices - Bluetooth: btrtl: check for NULL in btrtl_set_quirks() - Bluetooth: btintel: Add LE States quirk support - Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set - Bluetooth: Add new quirk for broken set random RPA timeout for ATS2851 - Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp - Bluetooth: btrtl: Add the support for RTL8851B - HID: apple: Set the tilde quirk flag on the Geyser 4 and later - [x86] ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) - HID: logitech-hidpp: Don't use the USB serial for USB devices - HID: logitech-hidpp: Reconcile USB and Unifying serials - [arm64,armhf] spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3 - [x86] usb: typec: ucsi: acpi: add quirk for ASUS Zenbook UM325 - ALSA: hda: LNL: add HD Audio PCI ID - [x86] ASoC: amd: Add Dell G15 5525 to quirks list - [x86] ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x - [x86] HID: apple: Set the tilde quirk flag on the Geyser 3 - [x86] HID: Ignore battery for ELAN touchscreen on ROG Flow X13 GV301RA - HID: wacom: generic: Set battery quirk only when we see battery data - usb: typec: tcpm: fix multiple times discover svids error - serial: 8250: Reinit port->pm on port specific driver unbind - [x86] soundwire: dmi-quirks: add remapping for Intel 'Rooks County' NUC M15 - soundwire: qcom: gracefully handle too many ports in DT - soundwire: bus: Fix unbalanced pm_runtime_put() causing usage count underflow - [x86] mfd: intel_soc_pmic_chtwc: Add Lenovo Yoga Book X90F to intel_cht_wc_models - [x86] mfd: intel-lpss: Add Intel Meteor Lake PCH-S LPSS PCI IDs - [x86] platform/x86: Move existing HP drivers to a new hp subdir - [x86] hp-wmi: add micmute to hp_wmi_keymap struct - drm/amdgpu: drop gfx_v11_0_cp_ecc_error_irq_funcs - xfrm: don't check the default policy if the policy allows the packet - Revert "Fix XFRM-I support for nested ESP tunnels" - [arm64] drm/msm/dp: unregister audio driver during unbind - [arm64] drm/msm/dpu: Assign missing writeback log_mask - [arm64] drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio header - [arm64] drm/msm/dpu: Remove duplicate register defines from INTF - platform: Provide a remove callback that returns no value - [arm64] ASoC: fsl_micfil: Fix error handler with pm_runtime_enable - cpupower: Make TSC read per CPU for Mperf monitor - xfrm: Reject optional tunnel/BEET mode templates in outbound policies - af_key: Reject optional tunnel/BEET mode templates in outbound policies - [arm64] drm/msm: Fix submit error-path leaks - [arm64,armhf] net: fec: Better handle pm_runtime_get() failing in .remove() - net: phy: dp83867: add w/a for packet errors seen with short cables - ALSA: firewire-digi00x: prevent potential use after free - wifi: mt76: connac: fix stats->tx_bytes calculation - [x86] ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion 15 - sfc: disable RXFCS and RXALL features by default - vsock: avoid to close connected socket after the timeout - tcp: fix possible sk_priority leak in tcp_v4_send_reset() - [armhf] serial: arc_uart: fix of_iomap leak in `arc_serial_probe` - erspan: get the proto with the md version for collect_md - [arm64] net: hns3: fix output information incomplete for dumping tx queue info with debugfs - [arm64] net: hns3: fix sending pfc frames after reset issue - [arm64] net: hns3: fix reset delay time to avoid configuration timeout - [arm64] net: hns3: fix reset timeout when enable full VF - media: netup_unidvb: fix use-after-free at del_timer() - SUNRPC: double free xprt_ctxt while still in use - SUNRPC: always free ctxt when freeing deferred request - SUNRPC: Fix trace_svc_register() call site - [x86] ASoC: SOF: topology: Fix logic for copying tuples - net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment() - virtio-net: Maintain reverse cleanup order - virtio_net: Fix error unwinding of XDP initialization - tipc: add tipc_bearer_min_mtu to calculate min mtu - tipc: do not update mtu if msg_max is too small in mtu negotiation - tipc: check the bearer min mtu properly when setting it by netlink - [s390x] cio: include subchannels without devices also for evaluation - can: dev: fix missing CAN XL support in can_put_echo_skb() - [arm64] net: bcmgenet: Remove phy_stop() from bcmgenet_netif_stop() - [arm64] net: bcmgenet: Restore phy_stop() depending upon suspend/close - ice: introduce clear_reset_state operation - ice: Fix ice VF reset during iavf initialization - wifi: cfg80211: Drop entries with invalid BSSIDs in RNR - wifi: mac80211: fortify the spinlock against deadlock by interrupt - wifi: mac80211: fix min center freq offset tracing - wifi: mac80211: Abort running color change when stopping the AP - wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock - wifi: iwlwifi: fw: fix DBGI dump - wifi: iwlwifi: fix OEM's name in the ppag approved list - wifi: iwlwifi: mvm: fix OEM's name in the tas approved list - wifi: iwlwifi: mvm: don't trust firmware n_channels - scsi: storvsc: Don't pass unused PFNs to Hyper-V host - net: tun: rebuild error handling in tun_get_user - tun: Fix memory leak for detached NAPI queue. - cassini: Fix a memory leak in the error handling path of cas_init_one() - [arm64,armhf] net: dsa: mv88e6xxx: Fix mv88e6393x EPC write command offset - igb: fix bit_shift to be in [1..8] range - vlan: fix a potential uninit-value in vlan_dev_hard_start_xmit() - net: wwan: iosm: fix NULL pointer dereference when removing device - net: pcs: xpcs: fix C73 AN not getting enabled - netfilter: nf_tables: fix nft_trans type confusion - netfilter: nft_set_rbtree: fix null deref on element insertion - ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go - USB: usbtmc: Fix direction for 0-length ioctl control messages - usb-storage: fix deadlock when a scsi command timeouts more than once - USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value - [arm64,armhf] usb: dwc3: gadget: Improve dwc3_gadget_suspend() and dwc3_gadget_resume() - [arm64,armhf] usb: dwc3: debugfs: Resume dwc3 before accessing registers - usb: gadget: u_ether: Fix host MAC address case - usb: typec: altmodes/displayport: fix pin_assignment_show - xhci-pci: Only run d3cold avoidance quirk for s2idle - xhci: Fix incorrect tracking of free space on transfer rings - ALSA: hda: Fix Oops by 9.1 surround channel names - ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table - [x86] ALSA: hda/realtek: Add quirk for Clevo L140AU - [x86] ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 - [x86] ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 - [x86] ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops - ALSA: hda/realtek: Fix mute and micmute LEDs for yet another HP laptop - can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag - can: isotp: recvmsg(): allow MSG_CMSG_COMPAT flag - wifi: rtw88: use work to update rate to avoid RCU warning - SMB3: Close all deferred handles of inode in case of handle lease break - SMB3: drop reference to cfile before sending oplock break - ksmbd: smb2: Allow messages padded to 8byte boundary - ksmbd: allocate one more byte for implied bcc[0] - ksmbd: fix wrong UserName check in session_user - ksmbd: fix global-out-of-bounds in smb2_find_context_vals - KVM: Fix vcpu_array[0] races - statfs: enforce statfs[64] structure initialization - maple_tree: make maple state reusable after mas_empty_area() (Closes: #1036755) - mm: fix zswap writeback race condition - serial: Add support for Advantech PCI-1611U card - serial: 8250_exar: Add support for USR298x PCI Modems - [arm64] serial: qcom-geni: fix enabling deactivated interrupt - [x86] thunderbolt: Clear registers properly when auto clear isn't in use - vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid UAF - ceph: force updating the msg pointer in non-split case - drm/amd/pm: fix possible power mode mismatch between driver and PMFW - drm/amdgpu/gmc11: implement get_vbios_fb_size() - drm/amdgpu/gfx10: Disable gfxoff before disabling powergating. - drm/amdgpu/gfx11: Adjust gfxoff before powergating on gfx11 as well - drm/amdgpu: refine get gpu clock counter method - drm/amdgpu/gfx11: update gpu_clock_counter logic - [powerpc*] iommu: DMA address offset is incorrectly calculated with 2MB TCEs - [powerpc*] iommu: Incorrect DDW Table is referenced for SR-IOV device - tpm/tpm_tis: Disable interrupts for more Lenovo devices - [powerpc*] 64s/radix: Fix soft dirty tracking - nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode() - [s390x] dasd: fix command reject error on ESE devices - [s390x] crypto: use vector instructions only if available for ChaCha20 - [s390x] qdio: fix do_sqbs() inline assembly constraint - [arm64] mte: Do not set PG_mte_tagged if tags were not initialized - [x86] rethook: use preempt_{disable, enable}_notrace in rethook_trampoline_handler - [x86] rethook, fprobe: do not trace rethook related functions - crypto: testmgr - fix RNG performance in fuzz tests - drm/amdgpu: declare firmware for new MES 11.0.4 - drm/amd/amdgpu: introduce gc_*_mes_2.bin v2 - drm/amdgpu: reserve the old gc_11_0_*_mes.bin https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.31 - [arm64,armhf] usb: dwc3: fix gadget mode suspend interrupt handler issue - tpm, tpm_tis: Avoid cache incoherency in test for interrupts - tpm, tpm_tis: Only handle supported interrupts - tpm_tis: Use tpm_chip_{start,stop} decoration inside tpm_tis_resume - tpm, tpm_tis: startup chip before testing for interrupts - tpm: Re-enable TPM chip boostrapping non-tpm_tis TPM drivers - tpm: Prevent hwrng from activating during resume - [x86] watchdog: sp5100_tco: Immediately trigger upon starting. - drm/amd/amdgpu: update mes11 api def - drm/amdgpu/mes11: enable reg active poll - skbuff: Proactively round up to kmalloc bucket size - [arm64,armhf] net: dsa: mv88e6xxx: Add RGMII delay to 88E6320 - drm/amd/display: hpd rx irq not working with eDP interface - ocfs2: Switch to security_inode_init_security() - [x86] mm: Avoid incomplete Global INVLPG flushes - [x86] ALSA: hda/ca0132: add quirk for EVGA X299 DARK - ALSA: hda: Fix unhandled register update during auto-suspend period - [x86] ALSA: hda/realtek: Enable headset onLenovo M70/M90 - SUNRPC: Don't change task->tk_status after the call to rpc_exit_task - [arm64,armhf] imc: sdhci-esdhc-imx: make "no-mmc-hs400" works - mmc: block: ensure error propagation for non-blk - [x86] power: supply: axp288_fuel_gauge: Fix external_power_changed race - [arm64] power: supply: bq25890: Fix external_power_changed race - ASoC: rt5682: Disable jack detection interrupt during suspend - net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize - btrfs: use nofs when cleaning up aborted transactions - [x86] drm/mgag200: Fix gamma lut not initialized. - drm/radeon: reintroduce radeon_dp_work_func content - drm/amd/pm: add missing NotifyPowerSource message mapping for SMU13.0.7 - drm/amd/pm: Fix output of pp_od_clk_voltage - Revert "binder_alloc: add missing mmap_lock calls when using the VMA" - Revert "android: binder: stop saving a pointer to the VMA" - binder: add lockless binder_alloc_(set|get)_vma() - binder: fix UAF caused by faulty buffer cleanup - binder: fix UAF of alloc->vma in race with munmap() - drm/amd/amdgpu: limit one queue per gang - [x86] perf/x86/uncore: Correct the number of CHAs on SPR - [x86] topology: Fix erroneous smp_num_siblings on Intel Hybrid platforms - [mips*] irqchip/mips-gic: Don't touch vl_map if a local interrupt is not routable - [mips*] irqchip/mips-gic: Use raw spinlock for gic_lock - debugobjects: Don't wake up kswapd from fill_pool() - fbdev: udlfb: Fix endpoint check - net: fix stack overflow when LRO is disabled for virtual interfaces - udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated(). - USB: core: Add routines for endpoint checks in old drivers - USB: sisusbvga: Add endpoint checks - media: radio-shark: Add endpoint checks - net: fix skb leak in __skb_tstamp_tx() - drm: fix drmm_mutex_init() - bpf: Fix mask generation for 32-bit narrow loads of 64-bit fields - bpf: fix a memory leak in the LRU and LRU_PERCPU hash maps - ipv6: Fix out-of-bounds access in ipv6_find_tlv() - cifs: mapchars mount option ignored - power: supply: leds: Fix blink to LED on transition - power: supply: bq27xxx: Fix bq27xxx_battery_update() race condition - power: supply: bq27xxx: Fix I2C IRQ race on remove - power: supply: bq27xxx: Fix poll_interval handling and races on remove - power: supply: bq27xxx: Add cache parameter to bq27xxx_battery_current_and_status() - power: supply: bq27xxx: Move bq27xxx_battery_update() down - power: supply: bq27xxx: Ensure power_supply_changed() is called on current sign changes - power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to stabilize - [arm64] power: supply: bq25890: Call power_supply_changed() after updating input current or voltage - [x86] power: supply: bq24190: Call power_supply_changed() after updating input current - [arm64] optee: fix uninited async notif value - fs: fix undefined behavior in bit shift for SB_NOUSER - [arm64] regulator: pca9450: Fix BUCK2 enable_mask - [x86] platform/x86: ISST: Remove 8 socket limit - [armhf] dts: imx6qdl-mba6: Add missing pvcie-supply regulator - [x86] pci/xen: populate MSI sysfs entries - [x86] show_trace_log_lvl: Ensure stack pointer is aligned, again - [x86] ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg - cxl: Wait Memory_Info_Valid before access memory related info - sctp: fix an issue that plpmtu can never go to complete state - [x86] forcedeth: Fix an error handling path in nv_probe() - net/mlx5e: Fix SQ wake logic in ptp napi_poll context - net/mlx5e: Fix deadlock in tc route query code - net/mlx5e: Use correct encap attribute during invalidation - net/mlx5e: do as little as possible in napi poll when budget is 0 - [s390x] net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE) CPUs - net/mlx5: Handle pairing of E-switch via uplink un/load APIs - net/mlx5: DR, Check force-loopback RC QP capability independently from RoCE - net/mlx5: Fix error message when failing to allocate device memory - net/mlx5: Collect command failures data only for known commands - net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device - net/mlx5: Devcom, serialize devcom registration - [arm64] dts: imx8mn-var-som: fix PHY detection bug by adding deassert delay - net/smc: Reset connection when trying to use SMCRv2 fails. - [x86] 3c589_cs: Fix an error handling path in tc589_probe() - net: phy: mscc: add VSC8502 to MODULE_DEVICE_TABLE https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.32 - inet: Add IP_LOCAL_PORT_RANGE socket option - ipv{4,6}/raw: fix output xfrm lookup wrt protocol - tls: rx: device: fix checking decryption status - tls: rx: strp: set the skb->len of detached / CoW'ed skbs - tls: rx: strp: fix determining record length in copy mode - tls: rx: strp: force mixed decrypted records into copy mode - tls: rx: strp: factor out copying skb data - tls: rx: strp: preserve decryption status of skbs when needed - net/mlx5: E-switch, Devcom, sync devcom events and devcom comp register - [x86] gpio-f7188x: fix chip name and pin count on Nuvoton chip - bpf, sockmap: Pass skb ownership through read_skb - bpf, sockmap: Convert schedule_work into delayed_work - bpf, sockmap: Reschedule is now done through backlog - bpf, sockmap: Improved check for empty queue - bpf, sockmap: Handle fin correctly - bpf, sockmap: TCP data stall on recv before accept - bpf, sockmap: Wake up polling after data copy - bpf, sockmap: Incorrectly handling copied_seq - blk-mq: fix race condition in active queue accounting - vfio/type1: check pfn valid before converting to struct page - net: page_pool: use in_softirq() instead - page_pool: fix inconsistency for page_pool_ring_[un]lock() - net: phy: mscc: enable VSC8501/2 RGMII RX clock - wifi: iwlwifi: mvm: support wowlan info notification version 2 - wifi: iwlwifi: mvm: fix potential memory leak - RDMA/rxe: Fix the error "trying to register non-static key in rxe_cleanup_task" - drm/amd: Don't allow s0ix on APUs older than Raven - bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() - block: fix bio-cache for passthru IO - [x86] cpufreq: amd-pstate: Update policy->cur in amd_pstate_adjust_perf() - [x86] cpufreq: amd-pstate: Add ->fast_switch() callback - netfilter: ctnetlink: Support offloaded conntrack entry deletion https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.33 - [arm64,armhf] phy: amlogic: phy-meson-g12a-mipi-dphy-analog: fix CNTL2_DIF_TX_CTL0 value - [arm64] RDMA/hns: Fix timeout attr in query qp for HIP08 - [arm64] RDMA/hns: Fix base address table allocation - [arm64] RDMA/hns: Modify the value of long message loopback slice - [arm64,armhf] iommu/rockchip: Fix unwind goto issue - [amd64] iommu/amd: Don't block updates to GATag if guest mode is on - [amd64] iommu/amd: Handle GALog overflows - [amd64] iommu/amd: Fix up merge conflict resolution - nfsd: make a copy of struct iattr before calling notify_change - net/mlx5: Drain health before unregistering devlink - net/mlx5: SF, Drain health before removing device - net/mlx5: fw_tracer, Fix event handling - net/mlx5e: Don't attach netdev profile while handling internal error - netrom: fix info-leak in nr_write_internal() - af_packet: Fix data-races of pkt_sk(sk)->num. - tls: improve lockless access safety of tls_err_abort() - [amd64,arm64] amd-xgbe: fix the false linkup in xgbe_phy_status - perf ftrace latency: Remove unnecessary "--" from --use-nsec option - RDMA/irdma: Prevent QP use after free - RDMA/irdma: Fix Local Invalidate fencing - af_packet: do not use READ_ONCE() in packet_bind() - tcp: deny tcp_disconnect() when threads are waiting - tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set - net/smc: Scan from current RMB list when no position specified - net/smc: Don't use RMBs not mapped to new link in SMCRv2 ADD LINK - net/sched: sch_ingress: Only create under TC_H_INGRESS - net/sched: sch_clsact: Only create under TC_H_CLSACT - net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs - net/sched: Prohibit regrafting ingress or clsact Qdiscs - net: sched: fix NULL pointer dereference in mq_attach - net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report - udp6: Fix race condition in udp6_sendmsg & connect - nfsd: fix double fget() bug in __write_ports_addfd() - nvme: fix the name of Zone Append for verbose logging - net/mlx5e: Fix error handling in mlx5e_refresh_tirs - net/mlx5: Read embedded cpu after init bit cleared - net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (CVE-2023-35788) - tcp: fix mishandling when the sack compression is deferred. - [arm64,armhf] net: dsa: mv88e6xxx: Increase wait after reset deactivation - [armhf] mtd: rawnand: marvell: ensure timing values are written - [armhf] mtd: rawnand: marvell: don't set the NAND frequency select - rtnetlink: call validate_linkmsg in rtnl_create_link - mptcp: avoid unneeded __mptcp_nmpc_socket() usage - mptcp: add annotations around msk->subflow accesses - mptcp: avoid unneeded address copy - mptcp: simplify subflow_syn_recv_sock() - mptcp: consolidate passive msk socket initialization - mptcp: fix data race around msk->first access - mptcp: add annotations around sk->sk_shutdown accesses - drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init" - ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs. - [x86] ASoC: Intel: soc-acpi-cht: Add quirk for Nextbook Ares 8A tablet - drm/amdgpu: Use the default reset when loading or reloading the driver - [arm64] drm/ast: Fix ARM compatibility - btrfs: abort transaction when sibling keys check fails for leaves - [armel,armhf] ARM: 9295/1: unwind:fix unwind abort for uleb128 case - [x86] hwmon: (k10temp) Add PCI ID for family 19, model 78h - gfs2: Don't deref jdesc in evict (CVE-2023-3212) - drm/amdgpu: set gfx9 onwards APU atomics support to be true - fbdev: modedb: Add 1920x1080 at 60 Hz video mode - nbd: Fix debugfs_create_dir error checking - nvme-pci: add NVME_QUIRK_BOGUS_NID for HS-SSD-FUTURE 2048G - nvme-pci: add quirk for missing secondary temperature thresholds - [x86] ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 - xfrm: Check if_id in inbound policy/secpath match - [x86] ALSA: hda/realtek: Add quirks for ASUS GU604V and GU603V - media: dvb_demux: fix a bug for the continuity counter - media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer() - media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() - media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer() - media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer - media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer() - media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address - media: netup_unidvb: fix irq init by register it at the end of probe - media: dvb_ca_en50221: fix a size write bug - media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() - media: dvb-core: Fix use-after-free due on race condition at dvb_net - media: dvb-core: Fix use-after-free due to race at dvb_register_device() - media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*() (CVE-2023-31084) - media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 - [x86] ASoC: SOF: debug: conditionally bump runtime_pm counter on exceptions - [x86] ASoC: SOF: pcm: fix pm_runtime imbalance in error handling - [x86] ASoC: SOF: sof-client-probes: fix pm_runtime imbalance in error handling - [x86] ASoC: SOF: pm: save io region state in case of errors in resume - [s390x] topology: honour nr_cpu_ids when adding CPUs - ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P - wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value - [arm64] mm: mark private VM_FAULT_X defines as vm_fault_t - [arm64] vdso: Pass (void *) to virt_to_page() - wifi: mac80211: simplify chanctx allocation - wifi: mac80211: consider reserved chanctx for mindef - wifi: mac80211: recalc chanctx mindef before assigning - wifi: iwlwifi: mvm: Add locking to the rate read flow - scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed - nvme-multipath: don't call blk_mark_disk_dead in nvme_mpath_remove_disk - nvme: do not let the user delete a ctrl before a complete initialization - [arm64] drm/msm: Be more shouty if per-process pgtables aren't working - ceph: silence smatch warning in reconnect_caps_cb() - drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged - nvme-pci: Add quirk for Teamgroup MP33 SSD - block: Deny writable memory mapping if block is read-only - [arm64] KVM: arm64: vgic: Fix a circular locking issue - [arm64] KVM: arm64: vgic: Wrap vgic_its_create() with config_lock - [arm64] KVM: arm64: vgic: Fix locking comment - drivers: base: cacheinfo: Fix shared_cpu_map changes in event of CPU hotplug - media: uvcvideo: Don't expose unsupported formats to userspace - iio: accel: st_accel: Fix invalid mount_matrix on devices without ACPI _ONT method - HID: google: add jewel USB id - HID: wacom: avoid integer overflow in wacom_intuos_inout() - iio: imu: inv_icm42600: fix timestamp reset - iio: light: vcnl4035: fixed chip ID check - iio: adc: ad_sigma_delta: Fix IRQ issue by setting IRQ_DISABLE_UNLAZY flag - iio: dac: mcp4725: Fix i2c_master_send() return value handling - iio: adc: ad7192: Change "shorted" channels to differential - net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 - usb: gadget: f_fs: Add unbind event before functionfs_unbind - md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk() - ata: libata-scsi: Use correct device no in ata_find_dev() - drm/amdgpu: enable tmz by default for GC 11.0.1 - drm/amd/pm: reverse mclk and fclk clocks levels for SMU v13.0.4 - drm/amd/pm: reverse mclk and fclk clocks levels for vangogh - drm/amd/pm: resolve reboot exception for si oland - drm/amd/pm: reverse mclk clocks levels for SMU v13.0.5 - drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp - drm/amd/pm: reverse mclk and fclk clocks levels for renoir - [x86] mtrr: Revert 90b926e68f50 ("x86/pat: Fix pat_x_mtrr_type() for MTRR disabled case") - mmc: vub300: fix invalid response handling - [armhf] mmc: pwrseq: sd8787: Fix WILC CHIP_EN and RESETN toggling order - [arm64] tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK - btrfs: fix csum_tree_block page iteration to avoid tripping on -Werror=array-bounds - [arm64] phy: qcom-qmp-combo: fix init-count imbalance - [arm64] phy: qcom-qmp-pcie-msm8996: fix init-count imbalance - block: fix revalidate performance regression - [powerpc*] iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall - [amd64] iommu/amd: Fix domain flush size when syncing iotlb - tpm, tpm_tis: correct tpm_tis_flags enumeration values - io_uring: undeprecate epoll_ctl support - mtdchar: mark bits of ioctl handler noinline - [rt] tracing/timerlat: Always wakeup the timerlat thread - tracing/histograms: Allow variables to have some modifiers - tracing/probe: trace_probe_primary_from_call(): checked list_first_entry - mptcp: fix connect timeout handling - mptcp: fix active subflow finalization - ext4: add EA_INODE checking to ext4_iget() - ext4: disallow ea_inodes with extended attributes - fbcon: Fix null-ptr-deref in soft_cursor - [arm64,armhf] serial: 8250_tegra: Fix an error handling path in tegra_uart_probe() - [powerpc*] xmon: Use KSYM_NAME_LEN in array size - [arm64] KVM: arm64: Populate fault info for watchpoint - [x86] KVM: x86: Account fastpath-only VM-Exits in vCPU stats - ksmbd: fix credit count leakage - ksmbd: fix UAF issue from opinfo->conn - ksmbd: fix incorrect AllocationSize set in smb2_get_info - ksmbd: fix slab-out-of-bounds read in smb2_handle_negotiate - ksmbd: fix multiple out-of-bounds read during context decoding - KEYS: asymmetric: Copy sig and digest in public_key_verify_signature() - fs/ntfs3: Validate MFT flags before replaying logs (CVE-2022-48425) - regmap: Account for register length when chunking - tpm, tpm_tis: Request threaded interrupt handler - [amd64] iommu/amd/pgtbl_v2: Fix domain max address - drm/amd/display: Have Payload Properly Created After Resume - xfs: verify buffer contents when we skip log replay (CVE-2023-2124) - tls: rx: strp: don't use GFP_KERNEL in softirq context - [arm64] efi: Use SMBIOS processor version to key off Ampere quirk - ext4: enable the lazy init thread when remounting read/write https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.34 - scsi: megaraid_sas: Add flexible array member for SGLs - net: sfp: fix state loss when updating state_hw_mask - [x86] platform/surface: aggregator: Allow completion work-items to be executed in parallel - [x86] platform/surface: aggregator_tabletsw: Add support for book mode in KIP subsystem - [arm64] spi: qup: Request DMA before enabling clocks - afs: Fix setting of mtime when creating a file/dir/symlink - wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll - bpf, sockmap: Avoid potential NULL dereference in sk_psock_verdict_data_ready() - neighbour: fix unaligned access to pneigh_entry - net/ipv4: ping_group_range: allow GID from 2147483648 to 4294967294 - bpf: Fix UAF in task local storage - bpf: Fix elem_size not being set for inner maps - net/ipv6: fix bool/int mismatch for skip_notify_on_dev_down - net/smc: Avoid to access invalid RMBs' MRs in SMCRv1 ADD LINK CONT - [arm64] net: enetc: correct the statistics of rx bytes - [arm64] net: enetc: correct rx_bytes statistics of XDP - net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values - [x86] drm/i915: Explain the magic numbers for AUX SYNC/precharge length - [x86] drm/i915: Use 18 fast wake AUX sync len - Bluetooth: hci_sync: add lock to protect HCI_UNREGISTER - Bluetooth: Fix l2cap_disconnect_req deadlock - Bluetooth: ISO: don't try to remove CIG if there are bound CIS left - Bluetooth: L2CAP: Add missing checks for invalid DCID - wifi: mac80211: use correct iftype HE cap - wifi: cfg80211: reject bad AP MLD address - wifi: mac80211: mlme: fix non-inheritence element - wifi: mac80211: don't translate beacon/presp addrs - qed/qede: Fix scheduling while atomic - wifi: cfg80211: fix locking in sched scan stop work - netfilter: nft_bitwise: fix register tracking - netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper - netfilter: ipset: Add schedule point in call_ad(). - netfilter: nf_tables: out-of-bound check in chain blob - ipv6: rpl: Fix Route of Death. (CVE-2023-2156) - tcp: gso: really support BIG TCP - rfs: annotate lockless accesses to sk->sk_rxhash - rfs: annotate lockless accesses to RFS sock flow table - net: sched: add rcu annotations around qdisc->qdisc_sleeping - net: sched: move rtm_tca_policy declaration to include file - net: sched: act_police: fix sparse errors in tcf_police_dump() - net: sched: fix possible refcount leak in tc_chain_tmplt_add() - bpf: Add extra path pointer check to d_path helper - drm/amdgpu: fix Null pointer dereference error in amdgpu_device_recover_vram - lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release() - [arm64] net: bcmgenet: Fix EEE implementation - bnxt_en: Don't issue AP reset during ethtool's reset operation - bnxt_en: Query default VLAN before VNIC setup on a VF - bnxt_en: Skip firmware fatal error recovery if chip is not accessible - bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event - bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks - batman-adv: Broken sync while rescheduling delayed work - Input: xpad - delete a Razer DeathAdder mouse VID/PID entry - Input: psmouse - fix OOB access in Elantech protocol - Input: fix open count when closing inhibited device - ALSA: hda: Fix kctl->id initialization - ALSA: ymfpci: Fix kctl->id initialization - [i386] ALSA: gus: Fix kctl->id initialization - ALSA: cmipci: Fix kctl->id initialization - [x86] ALSA: hda/realtek: Add quirk for Clevo NS50AU - ALSA: ice1712,ice1724: fix the kcontrol->id initialization - [x86] ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 - [x86] ALSA: hda/realtek: Add Lenovo P3 Tower platform - [x86] ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using CS35L41 - [x86] drm/i915/gt: Use the correct error value when kernel_context() fails - drm/amd/pm: conditionally disable pcie lane switching for some sienna_cichlid SKUs - drm/amdgpu: fix xclk freq on CHIP_STONEY - drm/amdgpu: change reserved vram info print - drm/amd/pm: Fix power context allocation in SMU13 - drm/amd/display: Reduce sdp bw after urgent to 90% - wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif() - can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in J1939 Socket - can: j1939: change j1939_netdev_lock type to mutex - can: j1939: avoid possible use-after-free when j1939_can_rx_register fails - mptcp: only send RM_ADDR in nl_cmd_remove - mptcp: add address into userspace pm list - mptcp: update userspace pm infos - ceph: fix use-after-free bug for inodes when flushing capsnaps - [s390x] dasd: Use correct lock while counting channel queue length - Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk - Bluetooth: fix debugfs registration - Bluetooth: hci_qca: fix debugfs registration - rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting - rbd: get snapshot context after exclusive lock is ensured to be held - virtio_net: use control_buf for coalesce params - [arm64] pinctrl: meson-axg: add missing GPIOA_18 gpio group - usb: usbfs: Enforce page requirements for mmap - usb: usbfs: Use consistent mmap functions - [arm64] dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals - [arm*] ASoC: simple-card-utils: fix PCM constraint error check - blk-mq: fix blk_mq_hw_ctx active request accounting - [arm64] dts: imx8mn-beacon: Fix SPI CS pinmux - [arm*] i2c: mv64xxx: Fix reading invalid status value in atomic mode - soundwire: stream: Add missing clear of alloc_slave_rt - vhost: support PACKED when setting-getting vring_base - ksmbd: fix out-of-bound read in deassemble_neg_contexts() - ksmbd: fix out-of-bound read in parse_lease_state() - ksmbd: check the validation of pdu_size in ksmbd_conn_handler_loop - ext4: only check dquot_initialize_needed() when debugging - wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS - wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.35 - [amd64] x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed - cgroup: bpf: use cgroup_lock()/cgroup_unlock() wrappers - cgroup: always put cset in cgroup_css_set_put_fork - cgroup: fix missing cpus_read_{lock,unlock}() in cgroup_transfer_tasks() - EDAC/qcom: Get rid of hardcoded register offsets - ksmbd: validate smb request protocol id - of: overlay: Fix missing of_node_put() in error case of init_overlay_changeset() - power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() + schedule() - [armhf] dts: vexpress: add missing cache properties - power: supply: Ratelimit no data debug output - PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports - [x86] platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0 - regulator: Fix error checking for debugfs_create_dir - [arm64,armhf] irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/ firmware issues - [arm64,armhf] irqchip/meson-gpio: Mark OF related data as maybe unused - power: supply: Fix logic checking if system is running from battery - drm: panel-orientation-quirks: Change Air's quirk to support Air Plus - btrfs: scrub: try harder to mark RAID56 block groups read-only - btrfs: handle memory allocation failure in btrfs_csum_one_bio - ASoC: soc-pcm: test if a BE can be prepared - [mips*] unhide PATA_PLATFORM - [mips*] Restore Au1300 support - [mips*] Move initrd_start check after initrd address sanitisation. - ASoC: cs35l41: Fix default regmap values for some registers - ASoC: dwc: move DMA init to snd_soc_dai_driver probe() - xen/blkfront: Only check REQ_FUA for writes - drm:amd:amdgpu: Fix missing buffer object unlock in failure path - io_uring: unlock sqd->lock before sq thread release CPU - NVMe: Add MAXIO 1602 to bogus nid list. - [arm64,armhf] irqchip/gic: Correctly validate OF quirk descriptors - wifi: cfg80211: fix locking in regulatory disconnect - wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid() - epoll: ep_autoremove_wake_function should use list_del_init_careful - ocfs2: fix use-after-free when unmounting read-only filesystem - ocfs2: check new file size on fallocate call - zswap: do not shrink if cgroup may not zswap - nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key() - nilfs2: fix possible out-of-bounds segment allocation in resize ioctl - nilfs2: reject devices with insufficient block count - io_uring/net: save msghdr->msg_control for retries - kexec: support purgatories with .text.hot sections - [x86] purgatory: remove PGO flags - [powerpc*] purgatory: remove PGO flags - btrfs: do not ASSERT() on duplicated global roots - btrfs: fix iomap_begin length for nocow writes - btrfs: can_nocow_file_extent should pass down args->strict from callers - ALSA: usb-audio: Fix broken resume due to UAC3 power state - ALSA: usb-audio: Add quirk flag for HEM devices to enable native DSD playback - dm thin metadata: check fail_io before using data_sm - dm thin: fix issue_discard to pass GFP_NOIO to __blkdev_issue_discard - net: ethernet: stmicro: stmmac: fix possible memory leak in __stmmac_open - nouveau: fix client work fence deletion race - RDMA/uverbs: Restrict usage of privileged QKEYs - drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1 - net: usb: qmi_wwan: add support for Compal RXM-G1 - drm/amd/display: edp do not add non-edid timings - drm/amd: Make sure image is written to trigger VBIOS image update flow - drm/amd: Tighten permissions on VBIOS flashing attributes - drm/amd/pm: workaround for compute workload type on some skus - drm/amdgpu: add missing radeon secondary PCI ID - ALSA: hda/realtek: Add a quirk for Compaq N14JP6 - [x86] thunderbolt: Do not touch CL state configuration during discovery - [x86] thunderbolt: dma_test: Use correct value for absent rings when creating paths - [x86] thunderbolt: Mask ring interrupt on Intel hardware as well - USB: serial: option: add Quectel EM061KGL series - usb: typec: ucsi: Fix command cancellation - usb: typec: Fix fast_role_swap_current show function - usb: gadget: udc: core: Offload usb_udc_vbus_handler processing - usb: gadget: udc: core: Prevent soft_connect_store() race - [arm64] USB: dwc3: qcom: fix NULL-deref on suspend - [arm64,armhf] USB: dwc3: fix use-after-free on core driver unbind - [arm64,armhf] usb: dwc3: gadget: Reset num TRBs before giving back the request - RDMA/rxe: Fix packet length checks - RDMA/rxe: Fix ref count error in check_rkey() - spi: cadence-quadspi: Add missing check for dma_set_mask - [arm64] spi: fsl-dspi: avoid SCK glitches with continuous transfers - netfilter: nf_tables: integrate pipapo into commit protocol - netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM - ice: Fix XDP memory leak when NIC is brought up and down - netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (CVE-2023-3390) - [arm64] net: enetc: correct the indexes of highest and 2nd highest TCs - ping6: Fix send to link-local addresses with VRF. - igb: Fix extts capture value format for 82580/i354/i350 - net/sched: simplify tcf_pedit_act - net/sched: act_pedit: remove extra check for key type - net/sched: act_pedit: Parse L3 Header for L4 offset - net/sched: cls_u32: Fix reference counter leak leading to overflow - wifi: mac80211: fix link activation settings order - wifi: cfg80211: fix link del callback to call correct handler - wifi: mac80211: take lock before setting vif links - RDMA/rxe: Removed unused name from rxe_task struct - RDMA/rxe: Fix the use-before-initialization error of resp_pkts - iavf: remove mask from iavf_irq_enable_queues() - RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions - RDMA/mlx5: Create an indirect flow table for steering anchor - RDMA/cma: Always set static rate to 0 for RoCE - IB/uverbs: Fix to consider event queue closing also upon non-blocking mode - RDMA/mlx5: Fix affinity assignment - IB/isert: Fix dead lock in ib_isert - IB/isert: Fix possible list corruption in CMA handler - IB/isert: Fix incorrect release of isert connection - net: ethtool: correct MAX attribute value for stats - ipvlan: fix bound dev checking for IPv6 l3s mode - sctp: fix an error code in sctp_sf_eat_auth() - igc: Clean the TX buffer and TX descriptor ring - igc: Fix possible system crash when loading module - igb: fix nvm.ops.read() error handling - net: phylink: report correct max speed for QUSGMII - net: phylink: use a dedicated helper to parse usgmii control word - drm/nouveau: don't detect DSM for non-NVIDIA device - [arm64] drm/bridge: ti-sn65dsi86: Avoid possible buffer overflow - drm/nouveau/dp: check for NULL nv_connector->native_mode - drm/nouveau: add nv_encoder pointer check for NULL - sched: add new attr TCA_EXT_WARN_MSG to report tc extact message - net/sched: Refactor qdisc_graft() for ingress and clsact Qdiscs - net/sched: qdisc_destroy() old ingress and clsact Qdiscs before grafting - cifs: fix lease break oops in xfstest generic/098 - ext4: drop the call to ext4_error() from ext4_get_group_info() - net/sched: cls_api: Fix lockup on flushing explicitly created chain - [arm64] net: dsa: felix: fix taprio guard band overflow at 10Mbps with jumbo frames - net: macsec: fix double free of percpu stats - sfc: fix XDP queues mode with legacy IRQ - dm: don't lock fs when the map is NULL during suspend or resume - net: tipc: resize nlattr array to correct size - afs: Fix vlserver probe RTT handling - rcu/kvfree: Avoid freeing new kfree_rcu() memory after old grace period - drm/amdgpu: Don't set struct drm_driver.output_poll_changed - net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy - Revert "net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy" - net/sched: act_api: add specific EXT_WARN_MSG for tc action - neighbour: delete neigh_lookup_nodev as not used - scsi: target: core: Fix error path in target_setup_session() - [mips*] Move '-Wa,-msoft-float' check from as-option to cc-option - [mips*] Prefer cc-option for additions to cflags - kbuild: Update assembler calls to use proper flags and language target https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.36 - drm/amd/display: Use dc_update_planes_and_stream - drm/amd/display: Add wrapper to call planes and stream update - drm/amd/display: fix the system hang while disable PSR - [arm64] tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms - [arm64] tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - ata: libata-scsi: Avoid deadlock on rescan after device resume - mm: Fix copy_from_user_nofault(). (Closes: #1033398) - tpm, tpm_tis: Claim locality in interrupt handler - tpm_crb: Add support for CRB devices based on Pluton - ksmbd: validate command payload size - ksmbd: fix out-of-bound read in smb2_write - ksmbd: validate session id and tree id in the compound request - tick/common: Align tick period during sched_timer setup (Closes: #1038754) - writeback: fix dereferencing NULL mapping->host on writeback_page_template - nilfs2: fix buffer corruption due to concurrent device reads - [x86] ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep() - KVM: Avoid illegal stage2 mapping on invalid memory slot - Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails - Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs - PCI: hv: Fix a race condition bug in hv_pci_query_relations() - Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally" - PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev - PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic - PCI: hv: Add a per-bus mutex state_lock - io_uring/net: clear msg_controllen on partial sendmsg retry - io_uring/net: disable partial retries for recvmsg with cmsg - mptcp: handle correctly disconnect() failures - mptcp: fix possible divide by zero in recvmsg() - mptcp: fix possible list corruption on passive MPJ - mptcp: consolidate fallback and non fallback state machine - cgroup: Do not corrupt task iteration when rebinding subsystem - cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex in freezer_css_{online,offline}() - [arm64] mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916 - [arm64] mmc: meson-gx: remove redundant mmc_request_done() call from irq context - [arm64,armhf] mmc: mmci: stm32: fix max busy timeout calculation - [arm64,armhf] mmc: bcm2835: fix deferred probing - [arm64,armhf] mmc: sunxi: fix deferred probing - bpf: ensure main program has an extable - wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0 - io_uring/poll: serialize poll linked timer start with poll removal - nilfs2: prevent general protection fault in nilfs_clear_dirty_page() - [x86] mm: Avoid using set_pgd() outside of real PGD pages - memfd: check for non-NULL file_seals in memfd_create() syscall - [arm64] mmc: meson-gx: fix deferred probing - ieee802154: hwsim: Fix possible memory leaks - xfrm: Treat already-verified secpath entries as optional - xfrm: interface: rename xfrm_interface.c to xfrm_interface_core.c - xfrm: Ensure policies always checked on XFRM-I input path - [arm64] KVM: arm64: PMU: Restore the host's PMUSERENR_EL0 - bpf: track immediate values written to stack by BPF_ST instruction - bpf: Fix verifier id tracking of scalars on spill - xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets - bpf: Fix a bpf_jit_dump issue for x86_64 with sysctl bpf_jit_enable. - xfrm: Linearize the skb after offloading if needed. - net/mlx5: DR, Fix wrong action data allocation in decap action - sfc: use budget for TX completions - [armel,armhf] mmc: mvsdio: fix deferred probing - [armhf] mmc: omap: fix deferred probing - [armhf] mmc: omap_hsmmc: fix deferred probing - mmc: sdhci-acpi: fix deferred probing - ipvs: align inner_mac_header for encapsulation - be2net: Extend xmit workaround to BE3 chip - netfilter: nf_tables: fix chain binding transaction logic - netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain - netfilter: nf_tables: drop map element references from preparation phase - netfilter: nft_set_pipapo: .walk does not deal with generations - netfilter: nf_tables: disallow element updates of bound anonymous sets - netfilter: nf_tables: reject unbound anonymous set before commit phase - netfilter: nf_tables: reject unbound chain set before commit phase - netfilter: nf_tables: disallow updates of anonymous sets - netfilter: nfnetlink_osf: fix module autoload - Revert "net: phy: dp83867: perform soft reset and retain established link" - bpf/btf: Accept function names that contain dots - bpf: Force kprobe multi expected_attach_type for kprobe_multi link - io_uring/net: use the correct msghdr union member in io_sendmsg_copy_hdr - sch_netem: acquire qdisc lock in netem_change() - revert "net: align SO_RCVMARK required privileges with SO_MARK" - [arm64] dts: rockchip: fix nEXTRST on SOQuartz - gpiolib: Fix GPIO chip IRQ initialization restriction - gpiolib: Fix irq_domain resource tracking for gpiochip_irqchip_add_domain() - scsi: target: iscsi: Prevent login threads from racing between each other - HID: wacom: Add error check to wacom_parse_and_register() - smb3: missing null check in SMB2_change_notify - media: cec: core: disable adapter in cec_devnode_unregister - media: cec: core: don't set last_initiator if tx in progress - nfcsim.c: Fix error checking for debugfs_create_dir - btrfs: fix an uninitialized variable warning in btrfs_log_inode - [i386] usb: gadget: udc: fix NULL dereference in remove() - nvme: double KA polling frequency to avoid KATO with TBKAS on - nvme: check IO start time when deciding to defer KA - nvme: improve handling of long keep alives - [x86] Input: soc_button_array - add invalid acpi_index DMI quirk handling - [s390x] cio: unregister device when the only path is gone - [arm*] ASoC: simple-card: Add missing of_node_put() in case of error - soundwire: dmi-quirks: add new mapping for HP Spectre x360 - soundwire: qcom: add proper error paths in qcom_swrm_startup() - [x86] ASoC: nau8824: Add quirk to active-high jack-detect - [x86] ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x - gfs2: Don't get stuck writing page onto itself under direct I/O - [arm64] ASoC: fsl_sai: Enable BCI bit if SAI works on synchronous mode with BYP asserted - ALSA: hda/realtek: Add "Intel Reference board" and "NUC 13" SSID in the ALC256 - i2c: mchp-pci1xxxx: Avoid cast to incompatible function type - null_blk: Fix: memory release when memory_backed=1 - drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl - vhost_net: revert upend_idx only on retriable error - [arm64] KVM: arm64: Restore GICv2-on-GICv3 functionality - [x86] apic: Fix kernel panic when booting with intremap=off and x2apic_phys - [arm64] i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle - smb: move client and server files to common directory fs/smb https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.37 - mm/mmap: Fix error path in do_vmi_align_munmap() - mm/mmap: Fix error return in do_vmi_align_munmap() - mptcp: ensure listener is unhashed before updating the sk status - mm, hwpoison: try to recover from copy-on write faults - mm, hwpoison: when copy-on-write hits poison, take page offline - [x86] microcode/AMD: Load late on both threads too - [x86] smp: Make stop_other_cpus() more robust - [x86] smp: Dont access non-existing CPUID leaf - [x86] smp: Remove pointless wmb()s from native_stop_other_cpus() - [x86] smp: Use dedicated cache-line for mwait_play_dead() - [x86] smp: Cure kexec() vs. mwait_play_dead() breakage - can: isotp: isotp_sendmsg(): fix return error fix on TX path - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() - mm: introduce new 'lock_mm_and_find_vma()' page fault helper - mm: make the page fault mmap locking killable - [arm64] mm: Convert to using lock_mm_and_find_vma() - [powerpc*] mm: Convert to using lock_mm_and_find_vma() - [mips*] mm: Convert to using lock_mm_and_find_vma() - [armhf] mm: Convert to using lock_mm_and_find_vma() - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() - [powerpc*] mm: convert coprocessor fault to lock_mm_and_find_vma() - mm: make find_extend_vma() fail if write lock not held - execve: expand new process stack manually ahead of time - mm: always expand the stack with the mmap write lock held - fbdev: fix potential OOB read in fast_imageblit() - HID: hidraw: fix data race on device refcount - HID: wacom: Use ktime_t rather than int when dealing with timestamps - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651. (Closes: #1038271) . [ Salvatore Bonaccorso ] * d/salsa-ci.yml: Update for bookworm: Set RELEASE to bookworm * d/rules.real: Fix typo in setup_image target. * [amd64,arm64] drivers/virtio: Enable VIRTIO_MEM as module (Closes: #1038665) * Bump ABI to 10 * [rt] Update to 6.1.33-rt11 * Revert "drm/amd/display: edp do not add non-edid timings" . [ Cyril Brulebois ] * udeb: Add r8188eu to nic-wireless-modules (Closes: #1035824) . [ Ben Hutchings ] * Add pkg.linux.mintools profile for building minimal userland tools * d/b/test-patches: Build linux-{kbuild,bootwrapper} packages (Closes: #871216, #1035359) linux-signed-amd64 (6.1.38+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.38-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.38 - drm/amd/display: Remove optimization for VRR updates - drm/amd/display: Do not update DRR while BW optimizations pending - PCI/ACPI: Validate acpi_pci_set_power_state() parameter - PCI/ACPI: Call _REG when transitioning D-states - execve: always mark stack as growing down during early stack setup - perf symbols: Symbol lookup with kcore can fail if multiple segments match stext - scripts/tags.sh: Resolve gtags empty index generation - drm/amdgpu: Validate VM ioctl flags. - drm/amd/display: Ensure vmin and vmax adjust for DCE . [ Salvatore Bonaccorso ] * drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2 * mm/mmap: Fix VM_LOCKED check in do_vmi_align_munmap() * netfilter: nf_tables: do not ignore genmask when looking up chain by id (CVE-2023-31248) * netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (CVE-2023-35001) linux-signed-amd64 (6.1.37+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.37-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.28 - [x86] ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County' NUC M15 - [x86] ASoC: Intel: soc-acpi: add table for Intel 'Rooks County' NUC M15 - ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init() for dpcm - [x86] hyperv: Block root partition functionality in a Confidential VM - [x86] ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750 - [x86] ASoC: da7213.c: add missing pm_runtime_disable() - scsi: mpi3mr: Handle soft reset in progress fault code (0xF002) - net: sfp: add quirk enabling 2500Base-x for HG MXPD-483II - [x86] platform/x86: thinkpad_acpi: Add missing T14s Gen1 type to s2idle quirk list - wifi: ath11k: reduce the MHI timeout to 20s - tracing: Error if a trace event has an array for a __field() - [x86] cpu: Add model number for Intel Arrow Lake processor - wireguard: timers: cast enum limits members to int in prints - wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset - [arm64] Always load shadow stack pointer directly from the task struct - [arm64] Stash shadow stack pointer in the task struct on interrupt - PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock - [arm64] PCI: qcom: Fix the incorrect register usage in v2.7.0 config - [arm64] phy: qcom-qmp-pcie: sc8180x PCIe PHY has 2 lanes - [arm64,armhf] usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive - [arm64,armhf] USB: dwc3: fix runtime pm imbalance on probe errors - [arm64,armhf] USB: dwc3: fix runtime pm imbalance on unbind - [x86] hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write - hwmon: (adt7475) Use device_property APIs when configuring polarity - tpm: Add !tpm_amd_is_rng_defective() to the hwrng_unregister() call site - posix-cpu-timers: Implement the missing timer_wait_running callback - blk-stat: fix QUEUE_FLAG_STATS clear - blk-crypto: don't use struct request_queue for public interfaces - blk-crypto: add a blk_crypto_config_supported_natively helper - blk-crypto: move internal only declarations to blk-crypto-internal.h - blk-crypto: Add a missing include directive - blk-mq: release crypto keyslot before reporting I/O complete - blk-crypto: make blk_crypto_evict_key() return void - blk-crypto: make blk_crypto_evict_key() more robust - tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH - xhci: fix debugfs register accesses while suspended - serial: fix TIOCSRS485 locking - serial: 8250: Fix serial8250_tx_empty() race with DMA Tx - tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem - fs: fix sysctls.c built - [mips*] fw: Allow firmware to pass a empty env - ipmi:ssif: Add send_retries increment - ipmi: fix SSIF not responding under certain cond. - wifi: mt76: add missing locking to protect against concurrent rx/status calls - [arm64,armhf] pwm: meson: Fix axg ao mux parents - [arm64,armhf] pwm: meson: Fix g12a ao clk81 name - soundwire: qcom: correct setting ignore bit on v1.5.1 - ring-buffer: Ensure proper resetting of atomic variables in ring_buffer_reset_online_cpus - ring-buffer: Sync IRQ works before buffer destruction - crypto: api - Demote BUG_ON() in crypto_unregister_alg() to a WARN_ON() - [arm64] crypto: safexcel - Cleanup ring IRQ workqueues on load failure - [x86] crypto: ccp - Don't initialize CCP for PSP 0x1649 - rcu: Avoid stack overflow due to __rcu_irq_enter_check_tick() being kprobe-ed - reiserfs: Add security prefix to xattr name in reiserfs_security_write() - [x86] KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted - [arm64] KVM: arm64: Avoid vcpu->mutex v. kvm->lock inversion in CPU_ON - [arm64] KVM: arm64: Avoid lock inversion when setting the VM register width - [arm64] KVM: arm64: Use config_lock to protect data ordered against KVM_RUN - [arm64] KVM: arm64: Use config_lock to protect vgic state - [arm64] KVM: arm64: vgic: Don't acquire its_lock before config_lock - relayfs: fix out-of-bounds access in relay_file_read (CVE-2023-3268) - drm/amd/display: Remove stutter only configurations - drm/amd/display: limit timing for single dimm memory - drm/amd/display: fix PSR-SU/DSC interoperability support - drm/amd/display: fix a divided-by-zero error - ksmbd: fix racy issue under cocurrent smb2 tree disconnect (CVE-2023-32254) - ksmbd: call rcu_barrier() in ksmbd_server_exit() - ksmbd: fix NULL pointer dereference in smb2_get_info_filesystem() - ksmbd: fix memleak in session setup - ksmbd: not allow guest user on multichannel - ksmbd: fix deadlock in ksmbd_find_crypto_ctx() - [x86] ACPI: video: Remove acpi_backlight=video quirk for Lenovo ThinkPad W530 - [arm64,armhf] i2c: omap: Fix standard mode false ACK readings - tracing: Fix permissions for the buffer_percent file - swsmu/amdgpu_smu: Fix the wrong if-condition - drm/amd/pm: re-enable the gfx imu when smu resume - [amd64] iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE - Revert "ubifs: dirty_cow_znode: Fix memleak in error handling path" - ubifs: Fix memleak when insert_old_idx() failed - ubi: Fix return value overwrite issue in try_write_vid_and_data() - ubifs: Free memory for tmpfile name - ubifs: Fix memory leak in do_rename - ceph: fix potential use-after-free bug when trimming caps - xfs: don't consider future format versions valid - cxl/hdm: Fail upon detecting 0-sized decoders - bus: mhi: host: Remove duplicate ee check for syserr - bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state - bus: mhi: host: Range check CHDBOFF and ERDBOFF - rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check - tpm, tpm_tis: Do not skip reset of original interrupt vector - tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE register - tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed - tpm, tpm_tis: Claim locality before writing interrupt registers - tpm, tpm: Implement usage counter for locality - tpm, tpm_tis: Claim locality when interrupts are reenabled on resume - erofs: stop parsing non-compact HEAD index if clusterofs is invalid - erofs: initialize packed inode after root inode is assigned - erofs: fix potential overflow calculating xattr_isize - [arm64,armhf] drm/rockchip: Drop unbalanced obj unref - [x86] drm/i915/dg2: Drop one PCI ID - drm/vgem: add missing mutex_destroy - drm/probe-helper: Cancel previous job before starting new one - drm/amdgpu: register a vga_switcheroo client for MacBooks with apple-gmux - [arm64] dts: ti: k3-am62-main: Fix GPIO numbers in DT - [arm64] drm/msm/disp/dpu: check for crtc enable rather than crtc active to release shared resources - [amd64] EDAC/skx: Fix overflows on the DRAM row address mapping arrays - regulator: core: Shorten off-on-delay-us for always-on/boot-on by time since booted - [arm64] dts: ti: k3-am62a7-sk: Fix DDR size to full 4GB - [arm64] dts: qcom: msm8998: Fix stm-stimulus-base reg name - [arm64] dts: qcom: sdm845: correct dynamic power coefficients - [x86] MCE/AMD: Use an u64 for bank_map - [arm64] firmware: qcom_scm: Clear download bit during reboot - [arm64] drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and adv7535 - [arm64] drm/msm/adreno: drop bogus pm_runtime_set_active() - [arm64] drm: msm: adreno: Disable preemption on Adreno 510 - [amd64] virt/coco/sev-guest: Double-buffer messages - [arm64] dts: qcom: sm8350-microsoft-surface: fix USB dual-role mode property - [x86] ACPI: processor: Fix evaluating _PDC method when running as Xen dom0 - [arm64] mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data - [armhf] dts: gta04: fix excess dma channel usage - [arm64] firmware: arm_scmi: Fix xfers allocation on Rx channel - [arm64] perf/arm-cmn: Move overlapping wp_combine field - [armhf] dts: stm32: fix spi1 pin assignment on stm32mp15 - [arm64] cpufreq: qcom-cpufreq-hw: Revert adding cpufreq qos - [arm64,armhf] drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe() - [arm64,armhf] gpu: host1x: Fix potential double free if IOMMU is disabled - [arm64,armhf] gpu: host1x: Fix memory leak of device names - drm/ttm: optimize pool allocations a bit v2 - drm/ttm/pool: Fix ttm_pool_alloc error path - regulator: core: Consistently set mutex_owner when using ww_mutex_lock_slow() - regulator: core: Avoid lockdep reports when resolving supplies - [x86] apic: Fix atomic update of offset in reserve_eilvt_offset() - [arm64] dts: qcom: msm8994-angler: Fix cont_splash_mem mapping - [arm64] dts: qcom: msm8994-angler: removed clash with smem_region - [arm64,armhf] media: cedrus: fix use after free bug in cedrus_remove due to race condition (CVE-2023-35826) - [arm64] media: rkvdec: fix use after free bug in rkvdec_remove (CVE-2023-35829) - [amd64] platform/x86/amd: pmc: Don't try to read SMU version on Picasso - [amd64] platform/x86/amd: pmc: Hide SMU version and program attributes for Picasso - [amd64] platform/x86/amd: pmc: Don't dump data after resume from s0i3 on picasso - [amd64] platform/x86/amd: pmc: Move idlemask check into `amd_pmc_idlemask_read` - [amd64] platform/x86/amd: pmc: Utilize SMN index 0 for driver probe - [amd64] platform/x86/amd: pmc: Move out of BIOS SMN pair for STB init - media: dm1105: Fix use after free bug in dm1105_remove due to race condition (CVE-2023-35824) - media: saa7134: fix use after free bug in saa7134_finidev due to race condition (CVE-2023-35823) - media: v4l: async: Return async sub-devices to subnotifier list - drm/amd/display: Fix potential null dereference - [arm64,armhf] media: rc: gpio-ir-recv: Fix support for wake-up - [arm64] media: venus: dec: Fix handling of the start cmd - [arm64] media: venus: dec: Fix capture formats enumeration order - [armhf] regulator: stm32-pwr: fix of_iomap leak - [x86] ioapic: Don't return 0 from arch_dynirq_lower_bound() - [arm64] kgdb: Set PSTATE.SS to 1 to re-enable single-step - [arm64] perf/arm-cmn: Fix port detection for CMN-700 - [x86] drm/i915: Make intel_get_crtc_new_encoder() less oopsy - tick/common: Align tick period with the HZ tick. - ACPI: bus: Ensure that notify handlers are not running after removal - cpufreq: use correct unit when verify cur freq - [arm64] rpmsg: glink: Propagate TX failures in intentless mode as well - platform/chrome: cros_typec_switch: Add missing fwnode_handle_put() - wifi: ath6kl: minor fix for allocation size - wifi: ath9k: hif_usb: fix memory leak of remain_skbs - wifi: ath11k: Use platform_get_irq() to get the interrupt - wifi: ath5k: Use platform_get_irq() to get the interrupt - wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() - wifi: ath11k: fix SAC bug on peer addition with sta band migration - wifi: brcmfmac: support CQM RSSI notification with older firmware - wifi: ath6kl: reduce WARN to dev_dbg() in callback - tools: bpftool: Remove invalid \' json escape - wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() - wifi: rtw88: mac: Return the original error from rtw_mac_power_switch() - bpf: take into account liveness when propagating precision - bpf: fix precision propagation verbose logging - [x86] crypto: qat - fix concurrency issue when device state changes - scm: fix MSG_CTRUNC setting condition for SO_PASSSEC - wifi: ath11k: fix deinitialization of firmware resources - bpf: Remove misleading spec_v1 check on var-offset stack read - net: pcs: xpcs: remove double-read of link state when using AN - vlan: partially enable SIOCSHWTSTAMP in container - net/packet: annotate accesses to po->xmit - net/packet: convert po->origdev to an atomic flag - net/packet: convert po->auxdata to an atomic flag - libbpf: Fix ld_imm64 copy logic for ksym in light skeleton. - netfilter: keep conntrack reference until IPsecv6 policy checks are done - bpf: Fix __reg_bound_offset 64->32 var_off subreg propagation - scsi: target: core: Change the way target_xcopy_do_work() sets restiction on max I/O - scsi: target: Move sess cmd counter to new struct - scsi: target: Move cmd counter allocation - scsi: target: Pass in cmd counter to use during cmd setup - scsi: target: iscsit: isert: Alloc per conn cmd counter - scsi: target: iscsit: Stop/wait on cmds during conn close - scsi: target: Fix multiple LUN_RESET handling - scsi: target: iscsit: Fix TAS handling during conn cleanup - scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS - net: sunhme: Fix uninitialized return code - f2fs: handle dqget error in f2fs_transfer_project_quota() - f2fs: fix uninitialized skipped_gc_rwsem - f2fs: apply zone capacity to all zone type - f2fs: compress: fix to call f2fs_wait_on_page_writeback() in f2fs_write_raw_pages() - f2fs: fix scheduling while atomic in decompression path - [arm64,armhf] crypto: caam - Clear some memory in instantiate_rng - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg() - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg() - scsi: libsas: Add sas_ata_device_link_abort() - [arm64] scsi: hisi_sas: Handle NCQ error when IPTT is valid - wifi: rt2x00: Fix memory leak when handling surveys - f2fs: fix iostat lock protection - net: qrtr: correct types of trace event parameters - bpftool: Fix bug for long instructions in program CFG dumps - crypto: drbg - Only fail when jent is unavailable in FIPS mode - xsk: Fix unaligned descriptor validation - f2fs: fix to avoid use-after-free for cached IPU bio - wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table - bpf/btf: Fix is_int_ptr() - scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() - [arm64,armhf] net: ethernet: stmmac: dwmac-rk: rework optional clock handling - [arm64,armhf] net: ethernet: stmmac: dwmac-rk: fix optional phy regulator handling - wifi: ath11k: fix writing to unintended memory region - bpf, sockmap: fix deadlocks in the sockhash and sockmap - nvmet: fix error handling in nvmet_execute_identify_cns_cs_ns() - nvmet: fix Identify Namespace handling - nvmet: fix Identify Controller handling - nvmet: fix Identify Active Namespace ID list handling - nvmet: fix I/O Command Set specific Identify Controller - nvme: fix async event trace event - blk-mq: don't plug for head insertions in blk_execute_rq_nowait - wifi: iwlwifi: debug: fix crash in __iwl_err() - wifi: iwlwifi: trans: don't trigger d3 interrupt twice - wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported protocols - bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap - f2fs: fix to check return value of f2fs_do_truncate_blocks() - f2fs: fix to check return value of inc_valid_block_count() - md/raid10: fix task hung in raid10d - md/raid10: fix leak of 'r10bio->remaining' for recovery - md/raid10: fix memleak for 'conf->bio_split' - md/raid10: fix memleak of md thread - md/raid10: don't call bio_start_io_acct twice for bio which experienced read error - wifi: iwlwifi: mvm: don't drop unencrypted MCAST frames - wifi: iwlwifi: yoyo: skip dump correctly on hw error - wifi: iwlwifi: yoyo: Fix possible division by zero - wifi: iwlwifi: mvm: initialize seq variable - wifi: iwlwifi: fw: move memset before early return - jdb2: Don't refuse invalidation of already invalidated buffers - io_uring/rsrc: use nospec'ed indexes - wifi: iwlwifi: make the loop for card preparation effective - wifi: mt76: handle failure of vzalloc in mt7615_coredump_work - wifi: mt76: add flexible polling wait-interval support - wifi: mt76: mt7921e: fix probe timeout after reboot - wifi: mt76: fix 6GHz high channel not be scanned - mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data - wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe` - wifi: mt76: mt7921e: improve reliability of dma reset - wifi: mt76: mt7921e: stop chip reset worker in unregister hook - wifi: mt76: connac: fix txd multicast rate setting - wifi: iwlwifi: mvm: check firmware response size - netfilter: conntrack: restore IPS_CONFIRMED out of nf_conntrack_hash_check_insert() - netfilter: conntrack: fix wrong ct->timeout value - wifi: iwlwifi: fw: fix memory leak in debugfs - ixgbe: Allow flow hash to be set via ethtool - ixgbe: Enable setting RSS table to default values - net/mlx5e: Don't clone flow post action attributes second time - net/mlx5: E-switch, Create per vport table based on devlink encap mode - net/mlx5: E-switch, Don't destroy indirect table in split rule - net/mlx5e: Fix error flow in representor failing to add vport rx rule - net/mlx5: Suspend auxiliary devices only in case of PCI device suspend - net/mlx5: Use recovery timeout on sync reset flow - net/mlx5e: Nullify table pointer when failing to create - net: stmmac:fix system hang when setting up tag_8021q VLAN for DSA ports - bpf: Fix race between btf_put and btf_idr walk. - bpf: Don't EFAULT for getsockopt with optval=NULL - netfilter: nf_tables: don't write table validation state without mutex - net/sched: sch_fq: fix integer overflow of "credit" - ipv4: Fix potential uninit variable access bug in __ip_make_skb() - Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work" - netlink: Use copy_to_user() for optval in netlink_getsockopt(). - [x86] net: amd: Fix link leak when verifying config failed - tcp/udp: Fix memleaks of sk and zerocopy skbs with TX timestamp. - [x86] ASoC: cs35l41: Only disable internal boost - drivers: staging: rtl8723bs: Fix locking in _rtw_join_timeout_handler() - drivers: staging: rtl8723bs: Fix locking in rtw_scan_timeout_handler() - [arm64] usb: host: xhci-rcar: remove leftover quirk handling - [arm64,armhf] usb: dwc3: gadget: Change condition for processing suspend event - [armhf] serial: stm32: Re-assert RTS/DE GPIO in RS485 mode only if more data are transmitted - iio: light: max44009: add missing OF device matching - [arm64,armhf] spi: imx: Don't skip cleanup in remove's error path - [x86] ASoC: soc-compress: Inherit atomicity from DAI link for Compress FE - [arm64,armhf] PCI: imx6: Install the fault handler only on compatible match - ASoC: es8316: Handle optional IRQ assignment - [arm64] spi: qup: Don't skip cleanup in remove's error path - [x86] vmci_host: fix a race condition in vmci_host_poll() causing GPF - of: Fix modalias string generation - [amd64] HID: amd_sfh: Correct the structure fields - [amd64] HID: amd_sfh: Correct the sensor enable and disable command - [amd64] HID: amd_sfh: Fix illuminance value - [amd64] HID: amd_sfh: Add support for shutdown operation - [amd64] HID: amd_sfh: Correct the stop all command - [amd64] HID: amd_sfh: Increase sensor command timeout for SFH1.1 - [amd64] HID: amd_sfh: Handle "no sensors" enabled for SFH1.1 - cacheinfo: Check sib_leaf in cache_leaves_are_shared() - [arm64] coresight: etm_pmu: Set the module field - PCI/PM: Extend D3hot delay for NVIDIA HDA controllers - spi: cadence-quadspi: fix suspend-resume implementations - [arm64,armhf] usb: chipidea: fix missing goto in `ci_hdrc_probe` - [arm64] tty: serial: fsl_lpuart: adjust buffer length to the intended size - serial: 8250: Add missing wakeup event reporting - spi: cadence-quadspi: use macro DEFINE_SIMPLE_DEV_PM_OPS - [x86] staging: rtl8192e: Fix W_DISABLE# does not work after stop/start - [arm64] spmi: Add a check for remove callback when removing a SPMI driver - virtio_ring: don't update event idx on get_buf - [powerpc*] rtas: use memmove for potentially overlapping buffer copy - sched/fair: Fix inaccurate tally of ttwu_move_affine - perf/core: Fix hardlockup failure caused by perf throttle - Revert "objtool: Support addition to set CFA base" - sched/rt: Fix bad task migration for rt tasks - tracing/user_events: Ensure write index cannot be negative - [amd64] IB/hifi1: add a null check of kzalloc_node in hfi1_ipoib_txreq_init - [amd64] RDMA/rdmavt: Delete unnecessary NULL check - workqueue: Fix hung time report of worker pools - [armhf] rtc: omap: include header for omap_rtc_power_off_program prototype - RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() - [arm64,armhf] rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current time - clk: add missing of_node_put() in "assigned-clocks" property parsing - [arm64] power: supply: rk817: Fix low SOC bugs - RDMA/cm: Trace icm_send_rej event before the cm state is reset - RDMA/srpt: Add a check for valid 'mad_agent' pointer - [amd64] IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order - [amd64] IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests - [arm64,armhf] clk: imx: fracn-gppll: fix the rate table - [arm64,armhf] clk: imx: fracn-gppll: disable hardware select control - NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease - [amd64] iommu/amd: Set page size bitmap during V2 domain allocation - [arm64] Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe - swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup - swiotlb: fix debugfs reporting of reserved memory pools - RDMA/mlx5: Check pcie_relaxed_ordering_enabled() in UMR - RDMA/mlx5: Fix flow counter query via DEVX - SUNRPC: remove the maximum number of retries in call_bind_status - RDMA/mlx5: Use correct device num_ports when modify DC - timekeeping: Fix references to nonexistent ktime_get_fast_ns() - SMB3: Add missing locks to protect deferred close file list - SMB3: Close deferred file handles in case of handle lease break - ext4: fix i_disksize exceeding i_size problem in paritally written case - ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline - [arm64] dmaengine: mv_xor_v2: Fix an error code. - [armhf] leds: tca6507: Fix error handling of using fwnode_property_read_string - soundwire: cadence: rename sdw_cdns_dai_dma_data as sdw_cdns_dai_runtime - [x86] soundwire: intel: don't save hw_params for use in prepare - [arm64,armhf] phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and ulpi_port - [arm64,armhf] pinctrl-bcm2835.c: fix race condition when setting gpio dir - [x86] ACPI: PM: Do not turn of unused power resources on the Toshiba Click Mini - PM: hibernate: Turn snapshot_test into global variable - PM: hibernate: Do not get block device exclusively in test_resume mode - afs: Fix updating of i_size with dv jump from server - afs: Fix getattr to report server i_size on dirs, not local size - afs: Avoid endless loop if file is larger than expected - ALSA: usb-audio: Add quirk for Pioneer DDJ-800 - [x86] ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6 - [x86] ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41 - [x86] ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED - [x86] ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop - nilfs2: do not write dirty data after degenerating to read-only - nilfs2: fix infinite loop in nilfs_mdt_get_block() - mm: do not reclaim private data from pinned page - drbd: correctly submit flush bio on barrier - md/raid10: fix null-ptr-deref in raid10_sync_request - md/raid5: Improve performance for sequential IO - mtd: core: provide unique name for nvmem device, take two - mtd: core: fix nvmem error reporting - mtd: core: fix error path for nvmem provider - mtd: spi-nor: core: Update flash's current address mode when changing address mode - [arm64] mailbox: zynqmp: Fix IPI isr handling - [arm64] mailbox: zynqmp: Fix typo in IPI documentation - wifi: rtl8xxxu: RTL8192EU always needs full init - wifi: rtw89: fix potential race condition between napi_init and napi_enable - [arm64] clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent - btrfs: scrub: reject unsupported scrub flags - [s390x] dasd: fix hanging blockdevice after request requeue - mm/mempolicy: correctly update prev when policy is equal on mbind - dm verity: fix error handling for check_at_most_once on FEC - dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path - dm flakey: fix a crash with invalid table line - dm ioctl: fix nested locking in table_clear() to remove deadlock concern (CVE-2023-2269) - dm: don't lock fs when the map is NULL in process of resume - blk-iocost: avoid 64-bit division in ioc_timer_fn - cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname - cifs: protect session status check in smb2_reconnect() - [x86] thunderbolt: Use correct type in tb_port_is_clx_enabled() prototype - wifi: ath11k: synchronize ath11k_mac_he_gi_to_nl80211_he_gi()'s return type - [x86] perf auxtrace: Fix address filter entire kernel size - [x86] perf intel-pt: Fix CYC timestamps after standalone CBR - i40e: Remove unused i40e status codes - i40e: Remove string printing for i40e_status - i40e: use int for i40e_status - scsi: libsas: Grab the ATA port lock in sas_ata_device_link_abort() https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.29 - [arm64,armhf] USB: dwc3: gadget: drop dead hibernation code - [arm64,armhf] usb: dwc3: gadget: Execute gadget stop after halting the controller - drm/vmwgfx: Remove explicit and broken vblank handling - drm/vmwgfx: Fix Legacy Display Unit atomic drm support - [amd64] crypto: ccp - Clear PSP interrupt status register before calling handler - [x86] perf/x86/core: Zero @lbr instead of returning -1 in x86_perf_get_lbr() stub - [x86] KVM: x86: Track supported PERF_CAPABILITIES in kvm_caps - [x86] KVM: x86/pmu: Disallow legacy LBRs if architectural LBRs are available - mtd: spi-nor: spansion: Remove NO_SFDP_FLAGS from s28hs512t info - mtd: spi-nor: add SFDP fixups for Quad Page Program - mtd: spi-nor: Add a RWW flag - mtd: spi-nor: spansion: Enable JFFS2 write buffer for Infineon s28hx SEMPER flash - [arm64] mailbox: zynq: Switch to flexible array to simplify code - [arm64] mailbox: zynqmp: Fix counts of child nodes - mtd: spi-nor: spansion: Enable JFFS2 write buffer for Infineon s25hx SEMPER flash - drm/amd/display: Ext displays with dock can't recognized after resume - [x86] KVM: x86/mmu: Avoid indirect call for get_cr3 - [x86] KVM: x86: Do not unload MMU roots when only toggling CR0.WP with TDP enabled - [x86] KVM: x86: Make use of kvm_read_cr*_bits() when testing bits - [x86] KVM: VMX: Make CR0.WP a guest owned bit - [x86] KVM: x86/mmu: Refresh CR0.WP prior to checking for emulated permission faults - [x86] ASoC: Intel: soc-acpi-byt: Fix "WM510205" match no longer working - scsi: qedi: Fix use after free bug in qedi_remove() - drm/amd/display: Remove FPU guards from the DML folder - drm/amd/display: Add missing WA and MCLK validation - drm/amd/display: Return error code on DSC atomic check failure - drm/amd/display: Fixes for dcn32_clk_mgr implementation - drm/amd/display: Reset OUTBOX0 r/w pointer on DMUB reset - drm/amd/display: Do not clear GPINT register when releasing DMUB from reset - drm/amd/display: Update bounding box values for DCN321 - ixgbe: Fix panic during XDP_TX with > 64 CPUs - [armhf] net/ncsi: clear Tx enable mode when handling a Config required AEN - tcp: fix skb_copy_ubufs() vs BIG TCP - net/sched: cls_api: remove block_cb from driver_list before freeing - sit: update dev->needed_headroom in ipip6_tunnel_bind_dev() - net: ipv6: fix skb hash for some RST packets - [arm64,armhf] net: dsa: mv88e6xxx: add mv88e6321 rsvd2cpu - writeback: fix call of incorrect macro - block: Skip destroyed blkg when restart in blkg_destroy_all() - [arm64,armhf] watchdog: dw_wdt: Fix the error handling path of dw_wdt_drv_probe() - [arm64,armhf] i2c: tegra: Fix PEC support for SMBUS block read - net/sched: act_mirred: Add carrier check - r8152: fix flow control issue of RTL8156A - r8152: fix the poor throughput for 2.5G devices - r8152: move setting r8153b_rx_agg_chg_indicate() - sfc: Fix module EEPROM reporting for QSFP modules - rxrpc: Fix hard call timeout units - [x86] drm/i915/mtl: Add the missing CPU transcoder mask in intel_device_info - ethtool: Fix uninitialized number of lanes - af_packet: Don't send zero-byte data in packet_sendmsg_spkt(). - drm/amdgpu: add a missing lock for AMDGPU_SCHED - ALSA: caiaq: input: Add error handling for unsupported input methods in `snd_usb_caiaq_input_init` - [s390x] KVM: s390: fix race in gmap_make_secure() - ice: block LAN in case of VF to VF offload - virtio_net: suppress cpu stall when free_unused_bufs - [arm64] net: enetc: check the index of the SFI rather than the handle - perf record: Fix "read LOST count failed" msg with sample read - perf scripts intel-pt-events.py: Fix IPC output for Python 2 - perf vendor events s390: Remove UTF-8 characters from JSON file - perf tests record_offcpu.sh: Fix redirection of stderr to stdin - perf ftrace: Make system wide the default target for latency subcommand - perf vendor events power9: Remove UTF-8 characters from JSON files - perf pmu: zfree() expects a pointer to a pointer to zero it after freeing its contents - perf map: Delete two variable initialisations before null pointer checks in sort__sym_from_cmp() - perf cs-etm: Fix timeless decode mode detection - crypto: api - Add scaffolding to change completion function signature - crypto: engine - Use crypto_request_complete - crypto: engine - fix crypto_queue backlog handling - perf symbols: Fix return incorrect build_id size in elf_read_build_id() - perf tracepoint: Fix memory leak in is_valid_tracepoint() - perf stat: Separate bperf from bpf_profiler - [x86] retbleed: Fix return thunk alignment - btrfs: fix btrfs_prev_leaf() to not return the same key twice - btrfs: zoned: fix wrong use of bitops API in btrfs_ensure_empty_zones - btrfs: properly reject clear_cache and v1 cache for block-group-tree - btrfs: fix assertion of exclop condition when starting balance - btrfs: fix encoded write i_size corruption with no-holes - btrfs: don't free qgroup space unless specified - btrfs: zero the buffer before marking it dirty in btrfs_redirty_list_add - btrfs: make clear_cache mount option to rebuild FST without disabling it - btrfs: print-tree: parent bytenr must be aligned to sector size - btrfs: fix space cache inconsistency after error loading it from disk - btrfs: zoned: zone finish data relocation BG with last IO - btrfs: zoned: fix full zone super block reading on ZNS - cifs: fix pcchunk length type in smb2_copychunk_range - cifs: release leases for deferred close handles when freezing - [amd64] platform/x86/intel-uncore-freq: Return error on write frequency - [x86] platform/x86: touchscreen_dmi: Add upside-down quirk for GDIX1002 ts on the Juno Tablet - [x86] platform/x86: thinkpad_acpi: Fix platform profiles on T490 - [x86] platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i - [x86] platform/x86: thinkpad_acpi: Add profile force ability - inotify: Avoid reporting event with invalid wd - smb3: fix problem remounting a share after shutdown - SMB3: force unmount was failing to close deferred close files - [armhf] remoteproc: stm32: Call of_node_put() on iteration error - sysctl: clarify register_sysctl_init() base directory order - [armhf] ARM: dts: aspeed: asrock: Correct firmware flash SPI clocks - [armhf] ARM: dts: exynos: fix WM8960 clock name in Itop Elite - [armhf] ARM: dts: aspeed: romed8hm3: Fix GPIO polarity of system-fault LED - [arm64] drm/msm/adreno: fix runtime PM imbalance at gpu load - [x86] drm/i915/color: Fix typo for Plane CSC indexes - [arm64] drm/msm: fix NULL-deref on snapshot tear down - [arm64] drm/msm: fix NULL-deref on irq uninstall - [arm64] drm/msm: fix drm device leak on bind errors - [arm64] drm/msm: fix vram leak on bind errors - [arm64] drm/msm: fix workqueue leak on bind errors - [x86] drm/i915/dsi: Use unconditional msleep() instead of intel_dsi_msleep() - f2fs: fix null pointer panic in tracepoint in __replace_atomic_write_block - f2fs: fix potential corruption when moving a directory - [armhf] drm/panel: otm8009a: Set backlight parent to panel device - drm/amd/display: Add NULL plane_state check for cursor disable logic - drm/amd/display: Fix 4to1 MPC black screen with DPP RCO - drm/amd/display: filter out invalid bits in pipe_fuses - drm/amd/display: fix flickering caused by S/G mode - drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini - drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini() - drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini - drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras - drm/amdgpu/jpeg: Remove harvest checking for JPEG3 - drm/amdgpu: change gfx 11.0.4 external_id range - drm/amdgpu: Fix vram recover doesn't work after whole GPU reset (v2) - drm/amd/display: Enforce 60us prefetch for 200Mhz DCFCLK modes - drm/amd/pm: parse pp_handle under appropriate conditions - drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend - drm/amd/pm: avoid potential UBSAN issue on legacy asics - drm/amdgpu: remove deprecated MES version vars - drm/amd: Load MES microcode during early_init - drm/amd: Add a new helper for loading/validating microcode - drm/amd: Use `amdgpu_ucode_*` helpers for MES - HID: wacom: Set a default resolution for older tablets - HID: wacom: insert timestamp to packed Bluetooth (BT) events - [arm64] drm/msm/adreno: adreno_gpu: Use suspend() instead of idle() on load error - f2fs: specify extent cache for read explicitly - f2fs: move internal functions into extent_cache.c - f2fs: remove unnecessary __init_extent_tree - f2fs: refactor extent_cache to support for read and more - f2fs: allocate the extent_cache by default - f2fs: factor out victim_entry usage from general rb_tree use - [arm64] drm/msm/adreno: Simplify read64/write64 helpers - [arm64] drm/msm: Hangcheck progress detection - [arm64] drm/msm: fix missing wq allocation error handling - wifi: rtw88: rtw8821c: Fix rfe_option field width - [x86] drm/i915/mtl: update scaler source and destination limits for MTL - [x86] drm/i915: Check pipe source size when using skl+ scalers - drm/amd/display: Refactor eDP PSR codes - drm/amd/display: Add Z8 allow states to z-state support list - drm/amd/display: Add debug option to skip PSR CRTC disable - drm/amd/display: Fix Z8 support configurations - drm/amd/display: Add minimum Z8 residency debug option - drm/amd/display: Update minimum stutter residency for DCN314 Z8 - drm/amd/display: Lowering min Z8 residency time - [x86] ASoC: codecs: constify static sdw_slave_ops struct - drm/amd/display: Update Z8 watermarks for DCN314 - drm/amd/display: Update Z8 SR exit/enter latencies - drm/amd/display: Change default Z8 watermark values - ksmbd: Implements sess->ksmbd_chann_list as xarray - ksmbd: fix racy issue from session setup and logoff (CVE-2023-32250) - ksmbd: destroy expired sessions - ksmbd: block asynchronous requests when making a delay on session setup - ksmbd: fix racy issue from smb2 close and logoff with multichannel - drm: Add missing DP DSC extended capability definitions. - drm/dsc: fix drm_edp_dsc_sink_output_bpp() DPCD high byte usage - locking/rwsem: Add __always_inline annotation to __down_read_common() and inlined callers - ext4: fix WARNING in mb_find_extent - ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum (CVE-2023-34256) - ext4: fix data races when using cached status extents - ext4: check iomap type only if ext4_iomap_begin() does not fail - ext4: improve error recovery code paths in __ext4_remount() - ext4: improve error handling from ext4_dirhash() - ext4: fix deadlock when converting an inline directory in nojournal mode - ext4: add bounds checking in get_max_inline_xattr_value_size() - ext4: bail out of ext4_xattr_ibody_get() fails for any reason - ext4: fix lockdep warning when enabling MMP - ext4: remove a BUG_ON in ext4_mb_release_group_pa() - ext4: fix invalid free tracking in ext4_xattr_move_to_block() - drm/dsc: fix DP_DSC_MAX_BPP_DELTA_* macro values - f2fs: fix to do sanity check on extent cache correctly - f2fs: inode: fix to do sanity check on extent cache correctly - [x86] amd_nb: Add PCI ID for family 19h model 78h - [x86] fix clear_user_rep_good() exception handling annotation - drm/amd/display: Fix hang when skipping modeset https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.30 - drm/fbdev-generic: prohibit potential out-of-bounds access - drm/mipi-dsi: Set the fwnode for mipi_dsi_device - net: skb_partial_csum_set() fix against transport header magic value - scsi: ufs: core: Fix I/O hang that occurs when BKOPS fails in W-LUN suspend - tick/broadcast: Make broadcast device replacement work correctly - linux/dim: Do nothing if no time delta between samples - net: stmmac: Initialize MAC_ONEUS_TIC_COUNTER register - net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs(). - [arm64,armhf] net: phy: bcm7xx: Correct read from expansion register - netfilter: nf_tables: always release netdev hooks from notifier - netfilter: conntrack: fix possible bug_on with enable_hooks=1 - bonding: fix send_peer_notif overflow - netlink: annotate accesses to nlk->cb_running - net: annotate sk->sk_err write from do_recvmmsg() - net: deal with most data-races in sk_wait_event() - net: add vlan_get_protocol_and_depth() helper - tcp: add annotations around sk->sk_shutdown accesses - [amd64,arm64] gve: Remove the code of clearing PBA bit - ipvlan:Fix out-of-bounds caused by unclear skb->cb (CVE-2023-3090) - [arm64] net: mscc: ocelot: fix stat counter register values - net: datagram: fix data-races in datagram_poll() - af_unix: Fix a data race of sk->sk_receive_queue->qlen. - af_unix: Fix data races around sk->sk_shutdown. - [x86] drm/i915/guc: Don't capture Gen8 regs on Xe devices - [x86] drm/i915: Fix NULL ptr deref by checking new_crtc_state - [x86] drm/i915/dp: prevent potential div-by-zero - [x86] drm/i915: Expand force_probe to block probe of devices as well. - [x86] drm/i915: taint kernel when force probing unsupported devices - [x86] fbdev: arcfb: Fix error handling in arcfb_probe() - ext4: reflect error codes from ext4_multi_mount_protect() to its callers - ext4: allow to find by goal if EXT4_MB_HINT_GOAL_ONLY is set - ext4: allow ext4_get_group_info() to fail - rcu: Protect rcu_print_task_exp_stall() ->exp_tasks access - open: return EINVAL for O_DIRECTORY | O_CREAT - fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode() - drm/displayid: add displayid_get_header() and check bounds better - drm/amd/display: populate subvp cmd info only for the top pipe - drm/amd/display: Correct DML calculation to align HW formula - [x86] platform/x86: x86-android-tablets: Add Acer Iconia One 7 B1-750 data - drm/amd/display: Enable HostVM based on rIOMMU active - drm/amd/display: Use DC_LOG_DC in the trasform pixel function - regmap: cache: Return error in cache sync operations for REGCACHE_NONE - [arm64] dts: qcom: msm8996: Add missing DWC3 quirks - media: cx23885: Fix a null-ptr-deref bug in buffer_prepare() and buffer_finish() - media: pci: tw68: Fix null-ptr-deref bug in buf prepare and finish - ACPI: processor: Check for null return of devm_kzalloc() in fch_misc_setup() - [arm64,armhf] drm/rockchip: dw_hdmi: cleanup drm encoder during unbind - memstick: r592: Fix UAF bug in r592_remove due to race condition (CVE-2023-3141) - ACPI: EC: Fix oops when removing custom query handlers - drm/amd/display: fixed dcn30+ underflow issue - [armhf] remoteproc: stm32_rproc: Add mutex protection for workqueue - [arm64,armhf] drm/tegra: Avoid potential 32-bit integer overflow - [arm64] drm/msm/dp: Clean up handling of DP AUX interrupts - ACPICA: Avoid undefined behavior: applying zero offset to null pointer - ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects - [arm64] dts: qcom: sdm845-polaris: Drop inexistent properties - [arm64,armhf] irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4 - ACPI: video: Remove desktops without backlight DMI quirks - drm/amd/display: Correct DML calculation to follow HW SPEC - drm/amd: Fix an out of bounds error in BIOS parser - drm/amdgpu: Fix sdma v4 sw fini error - [armhf] media: Prefer designated initializers over memset for subdev pad ops - wifi: ath: Silence memcpy run-time false positive warning - bpf: Annotate data races in bpf_local_storage - wifi: brcmfmac: pcie: Provide a buffer of random bytes to the device - wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex - scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow - scsi: lpfc: Correct used_rpi count when devloss tmo fires with no recovery - bnxt: avoid overflow in bnxt_get_nvram_directory() - net: Catch invalid index in XPS mapping - netdev: Enforce index cap in netdev_get_tx_queue - scsi: target: iscsit: Free cmds before session free - lib: cpu_rmap: Avoid use after free on rmap->obj array entries - scsi: message: mptlan: Fix use after free bug in mptlan_remove() due to race condition - gfs2: Fix inode height consistency check - [x86] scsi: ufs: ufs-pci: Add support for Intel Lunar Lake - ext4: set goal start correctly in ext4_mb_normalize_request - ext4: Fix best extent lstart adjustment logic in ext4_mb_new_inode_pa() - crypto: jitter - permanent and intermittent health errors - f2fs: Fix system crash due to lack of free space in LFS - f2fs: fix to drop all dirty pages during umount() if cp_error is set - f2fs: fix to check readonly condition correctly - bpf: Add preempt_count_{sub,add} into btf id deny list - md: fix soft lockup in status_resync - wifi: iwlwifi: pcie: fix possible NULL pointer dereference - wifi: iwlwifi: add a new PCI device ID for BZ device - wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf - wifi: iwlwifi: mvm: fix ptk_pn memory leak - block, bfq: Fix division by zero error on zero wsum - wifi: ath11k: Ignore frags from uninitialized peer in dp. - wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO - null_blk: Always check queue mode setting from configfs - wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace - wifi: ath11k: Fix SKB corruption in REO destination ring - nbd: fix incomplete validation of ioctl arg - ipvs: Update width of source for ip_vs_sync_conn_options - Bluetooth: btusb: Add new PID/VID 04ca:3801 for MT7663 - Bluetooth: Add new quirk for broken local ext features page 2 - Bluetooth: btrtl: add support for the RTL8723CS - Bluetooth: Improve support for Actions Semi ATS2851 based devices - Bluetooth: btrtl: check for NULL in btrtl_set_quirks() - Bluetooth: btintel: Add LE States quirk support - Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set - Bluetooth: Add new quirk for broken set random RPA timeout for ATS2851 - Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp - Bluetooth: btrtl: Add the support for RTL8851B - HID: apple: Set the tilde quirk flag on the Geyser 4 and later - [x86] ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) - HID: logitech-hidpp: Don't use the USB serial for USB devices - HID: logitech-hidpp: Reconcile USB and Unifying serials - [arm64,armhf] spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3 - [x86] usb: typec: ucsi: acpi: add quirk for ASUS Zenbook UM325 - ALSA: hda: LNL: add HD Audio PCI ID - [x86] ASoC: amd: Add Dell G15 5525 to quirks list - [x86] ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x - [x86] HID: apple: Set the tilde quirk flag on the Geyser 3 - [x86] HID: Ignore battery for ELAN touchscreen on ROG Flow X13 GV301RA - HID: wacom: generic: Set battery quirk only when we see battery data - usb: typec: tcpm: fix multiple times discover svids error - serial: 8250: Reinit port->pm on port specific driver unbind - [x86] soundwire: dmi-quirks: add remapping for Intel 'Rooks County' NUC M15 - soundwire: qcom: gracefully handle too many ports in DT - soundwire: bus: Fix unbalanced pm_runtime_put() causing usage count underflow - [x86] mfd: intel_soc_pmic_chtwc: Add Lenovo Yoga Book X90F to intel_cht_wc_models - [x86] mfd: intel-lpss: Add Intel Meteor Lake PCH-S LPSS PCI IDs - [x86] platform/x86: Move existing HP drivers to a new hp subdir - [x86] hp-wmi: add micmute to hp_wmi_keymap struct - drm/amdgpu: drop gfx_v11_0_cp_ecc_error_irq_funcs - xfrm: don't check the default policy if the policy allows the packet - Revert "Fix XFRM-I support for nested ESP tunnels" - [arm64] drm/msm/dp: unregister audio driver during unbind - [arm64] drm/msm/dpu: Assign missing writeback log_mask - [arm64] drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio header - [arm64] drm/msm/dpu: Remove duplicate register defines from INTF - platform: Provide a remove callback that returns no value - [arm64] ASoC: fsl_micfil: Fix error handler with pm_runtime_enable - cpupower: Make TSC read per CPU for Mperf monitor - xfrm: Reject optional tunnel/BEET mode templates in outbound policies - af_key: Reject optional tunnel/BEET mode templates in outbound policies - [arm64] drm/msm: Fix submit error-path leaks - [arm64,armhf] net: fec: Better handle pm_runtime_get() failing in .remove() - net: phy: dp83867: add w/a for packet errors seen with short cables - ALSA: firewire-digi00x: prevent potential use after free - wifi: mt76: connac: fix stats->tx_bytes calculation - [x86] ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion 15 - sfc: disable RXFCS and RXALL features by default - vsock: avoid to close connected socket after the timeout - tcp: fix possible sk_priority leak in tcp_v4_send_reset() - [armhf] serial: arc_uart: fix of_iomap leak in `arc_serial_probe` - erspan: get the proto with the md version for collect_md - [arm64] net: hns3: fix output information incomplete for dumping tx queue info with debugfs - [arm64] net: hns3: fix sending pfc frames after reset issue - [arm64] net: hns3: fix reset delay time to avoid configuration timeout - [arm64] net: hns3: fix reset timeout when enable full VF - media: netup_unidvb: fix use-after-free at del_timer() - SUNRPC: double free xprt_ctxt while still in use - SUNRPC: always free ctxt when freeing deferred request - SUNRPC: Fix trace_svc_register() call site - [x86] ASoC: SOF: topology: Fix logic for copying tuples - net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment() - virtio-net: Maintain reverse cleanup order - virtio_net: Fix error unwinding of XDP initialization - tipc: add tipc_bearer_min_mtu to calculate min mtu - tipc: do not update mtu if msg_max is too small in mtu negotiation - tipc: check the bearer min mtu properly when setting it by netlink - [s390x] cio: include subchannels without devices also for evaluation - can: dev: fix missing CAN XL support in can_put_echo_skb() - [arm64] net: bcmgenet: Remove phy_stop() from bcmgenet_netif_stop() - [arm64] net: bcmgenet: Restore phy_stop() depending upon suspend/close - ice: introduce clear_reset_state operation - ice: Fix ice VF reset during iavf initialization - wifi: cfg80211: Drop entries with invalid BSSIDs in RNR - wifi: mac80211: fortify the spinlock against deadlock by interrupt - wifi: mac80211: fix min center freq offset tracing - wifi: mac80211: Abort running color change when stopping the AP - wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock - wifi: iwlwifi: fw: fix DBGI dump - wifi: iwlwifi: fix OEM's name in the ppag approved list - wifi: iwlwifi: mvm: fix OEM's name in the tas approved list - wifi: iwlwifi: mvm: don't trust firmware n_channels - scsi: storvsc: Don't pass unused PFNs to Hyper-V host - net: tun: rebuild error handling in tun_get_user - tun: Fix memory leak for detached NAPI queue. - cassini: Fix a memory leak in the error handling path of cas_init_one() - [arm64,armhf] net: dsa: mv88e6xxx: Fix mv88e6393x EPC write command offset - igb: fix bit_shift to be in [1..8] range - vlan: fix a potential uninit-value in vlan_dev_hard_start_xmit() - net: wwan: iosm: fix NULL pointer dereference when removing device - net: pcs: xpcs: fix C73 AN not getting enabled - netfilter: nf_tables: fix nft_trans type confusion - netfilter: nft_set_rbtree: fix null deref on element insertion - ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go - USB: usbtmc: Fix direction for 0-length ioctl control messages - usb-storage: fix deadlock when a scsi command timeouts more than once - USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value - [arm64,armhf] usb: dwc3: gadget: Improve dwc3_gadget_suspend() and dwc3_gadget_resume() - [arm64,armhf] usb: dwc3: debugfs: Resume dwc3 before accessing registers - usb: gadget: u_ether: Fix host MAC address case - usb: typec: altmodes/displayport: fix pin_assignment_show - xhci-pci: Only run d3cold avoidance quirk for s2idle - xhci: Fix incorrect tracking of free space on transfer rings - ALSA: hda: Fix Oops by 9.1 surround channel names - ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table - [x86] ALSA: hda/realtek: Add quirk for Clevo L140AU - [x86] ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 - [x86] ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 - [x86] ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops - ALSA: hda/realtek: Fix mute and micmute LEDs for yet another HP laptop - can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag - can: isotp: recvmsg(): allow MSG_CMSG_COMPAT flag - wifi: rtw88: use work to update rate to avoid RCU warning - SMB3: Close all deferred handles of inode in case of handle lease break - SMB3: drop reference to cfile before sending oplock break - ksmbd: smb2: Allow messages padded to 8byte boundary - ksmbd: allocate one more byte for implied bcc[0] - ksmbd: fix wrong UserName check in session_user - ksmbd: fix global-out-of-bounds in smb2_find_context_vals - KVM: Fix vcpu_array[0] races - statfs: enforce statfs[64] structure initialization - maple_tree: make maple state reusable after mas_empty_area() (Closes: #1036755) - mm: fix zswap writeback race condition - serial: Add support for Advantech PCI-1611U card - serial: 8250_exar: Add support for USR298x PCI Modems - [arm64] serial: qcom-geni: fix enabling deactivated interrupt - [x86] thunderbolt: Clear registers properly when auto clear isn't in use - vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid UAF - ceph: force updating the msg pointer in non-split case - drm/amd/pm: fix possible power mode mismatch between driver and PMFW - drm/amdgpu/gmc11: implement get_vbios_fb_size() - drm/amdgpu/gfx10: Disable gfxoff before disabling powergating. - drm/amdgpu/gfx11: Adjust gfxoff before powergating on gfx11 as well - drm/amdgpu: refine get gpu clock counter method - drm/amdgpu/gfx11: update gpu_clock_counter logic - [powerpc*] iommu: DMA address offset is incorrectly calculated with 2MB TCEs - [powerpc*] iommu: Incorrect DDW Table is referenced for SR-IOV device - tpm/tpm_tis: Disable interrupts for more Lenovo devices - [powerpc*] 64s/radix: Fix soft dirty tracking - nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode() - [s390x] dasd: fix command reject error on ESE devices - [s390x] crypto: use vector instructions only if available for ChaCha20 - [s390x] qdio: fix do_sqbs() inline assembly constraint - [arm64] mte: Do not set PG_mte_tagged if tags were not initialized - [x86] rethook: use preempt_{disable, enable}_notrace in rethook_trampoline_handler - [x86] rethook, fprobe: do not trace rethook related functions - crypto: testmgr - fix RNG performance in fuzz tests - drm/amdgpu: declare firmware for new MES 11.0.4 - drm/amd/amdgpu: introduce gc_*_mes_2.bin v2 - drm/amdgpu: reserve the old gc_11_0_*_mes.bin https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.31 - [arm64,armhf] usb: dwc3: fix gadget mode suspend interrupt handler issue - tpm, tpm_tis: Avoid cache incoherency in test for interrupts - tpm, tpm_tis: Only handle supported interrupts - tpm_tis: Use tpm_chip_{start,stop} decoration inside tpm_tis_resume - tpm, tpm_tis: startup chip before testing for interrupts - tpm: Re-enable TPM chip boostrapping non-tpm_tis TPM drivers - tpm: Prevent hwrng from activating during resume - [x86] watchdog: sp5100_tco: Immediately trigger upon starting. - drm/amd/amdgpu: update mes11 api def - drm/amdgpu/mes11: enable reg active poll - skbuff: Proactively round up to kmalloc bucket size - [arm64,armhf] net: dsa: mv88e6xxx: Add RGMII delay to 88E6320 - drm/amd/display: hpd rx irq not working with eDP interface - ocfs2: Switch to security_inode_init_security() - [x86] mm: Avoid incomplete Global INVLPG flushes - [x86] ALSA: hda/ca0132: add quirk for EVGA X299 DARK - ALSA: hda: Fix unhandled register update during auto-suspend period - [x86] ALSA: hda/realtek: Enable headset onLenovo M70/M90 - SUNRPC: Don't change task->tk_status after the call to rpc_exit_task - [arm64,armhf] imc: sdhci-esdhc-imx: make "no-mmc-hs400" works - mmc: block: ensure error propagation for non-blk - [x86] power: supply: axp288_fuel_gauge: Fix external_power_changed race - [arm64] power: supply: bq25890: Fix external_power_changed race - ASoC: rt5682: Disable jack detection interrupt during suspend - net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize - btrfs: use nofs when cleaning up aborted transactions - [x86] drm/mgag200: Fix gamma lut not initialized. - drm/radeon: reintroduce radeon_dp_work_func content - drm/amd/pm: add missing NotifyPowerSource message mapping for SMU13.0.7 - drm/amd/pm: Fix output of pp_od_clk_voltage - Revert "binder_alloc: add missing mmap_lock calls when using the VMA" - Revert "android: binder: stop saving a pointer to the VMA" - binder: add lockless binder_alloc_(set|get)_vma() - binder: fix UAF caused by faulty buffer cleanup - binder: fix UAF of alloc->vma in race with munmap() - drm/amd/amdgpu: limit one queue per gang - [x86] perf/x86/uncore: Correct the number of CHAs on SPR - [x86] topology: Fix erroneous smp_num_siblings on Intel Hybrid platforms - [mips*] irqchip/mips-gic: Don't touch vl_map if a local interrupt is not routable - [mips*] irqchip/mips-gic: Use raw spinlock for gic_lock - debugobjects: Don't wake up kswapd from fill_pool() - fbdev: udlfb: Fix endpoint check - net: fix stack overflow when LRO is disabled for virtual interfaces - udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated(). - USB: core: Add routines for endpoint checks in old drivers - USB: sisusbvga: Add endpoint checks - media: radio-shark: Add endpoint checks - net: fix skb leak in __skb_tstamp_tx() - drm: fix drmm_mutex_init() - bpf: Fix mask generation for 32-bit narrow loads of 64-bit fields - bpf: fix a memory leak in the LRU and LRU_PERCPU hash maps - ipv6: Fix out-of-bounds access in ipv6_find_tlv() - cifs: mapchars mount option ignored - power: supply: leds: Fix blink to LED on transition - power: supply: bq27xxx: Fix bq27xxx_battery_update() race condition - power: supply: bq27xxx: Fix I2C IRQ race on remove - power: supply: bq27xxx: Fix poll_interval handling and races on remove - power: supply: bq27xxx: Add cache parameter to bq27xxx_battery_current_and_status() - power: supply: bq27xxx: Move bq27xxx_battery_update() down - power: supply: bq27xxx: Ensure power_supply_changed() is called on current sign changes - power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to stabilize - [arm64] power: supply: bq25890: Call power_supply_changed() after updating input current or voltage - [x86] power: supply: bq24190: Call power_supply_changed() after updating input current - [arm64] optee: fix uninited async notif value - fs: fix undefined behavior in bit shift for SB_NOUSER - [arm64] regulator: pca9450: Fix BUCK2 enable_mask - [x86] platform/x86: ISST: Remove 8 socket limit - [armhf] dts: imx6qdl-mba6: Add missing pvcie-supply regulator - [x86] pci/xen: populate MSI sysfs entries - [x86] show_trace_log_lvl: Ensure stack pointer is aligned, again - [x86] ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg - cxl: Wait Memory_Info_Valid before access memory related info - sctp: fix an issue that plpmtu can never go to complete state - [x86] forcedeth: Fix an error handling path in nv_probe() - net/mlx5e: Fix SQ wake logic in ptp napi_poll context - net/mlx5e: Fix deadlock in tc route query code - net/mlx5e: Use correct encap attribute during invalidation - net/mlx5e: do as little as possible in napi poll when budget is 0 - [s390x] net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE) CPUs - net/mlx5: Handle pairing of E-switch via uplink un/load APIs - net/mlx5: DR, Check force-loopback RC QP capability independently from RoCE - net/mlx5: Fix error message when failing to allocate device memory - net/mlx5: Collect command failures data only for known commands - net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device - net/mlx5: Devcom, serialize devcom registration - [arm64] dts: imx8mn-var-som: fix PHY detection bug by adding deassert delay - net/smc: Reset connection when trying to use SMCRv2 fails. - [x86] 3c589_cs: Fix an error handling path in tc589_probe() - net: phy: mscc: add VSC8502 to MODULE_DEVICE_TABLE https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.32 - inet: Add IP_LOCAL_PORT_RANGE socket option - ipv{4,6}/raw: fix output xfrm lookup wrt protocol - tls: rx: device: fix checking decryption status - tls: rx: strp: set the skb->len of detached / CoW'ed skbs - tls: rx: strp: fix determining record length in copy mode - tls: rx: strp: force mixed decrypted records into copy mode - tls: rx: strp: factor out copying skb data - tls: rx: strp: preserve decryption status of skbs when needed - net/mlx5: E-switch, Devcom, sync devcom events and devcom comp register - [x86] gpio-f7188x: fix chip name and pin count on Nuvoton chip - bpf, sockmap: Pass skb ownership through read_skb - bpf, sockmap: Convert schedule_work into delayed_work - bpf, sockmap: Reschedule is now done through backlog - bpf, sockmap: Improved check for empty queue - bpf, sockmap: Handle fin correctly - bpf, sockmap: TCP data stall on recv before accept - bpf, sockmap: Wake up polling after data copy - bpf, sockmap: Incorrectly handling copied_seq - blk-mq: fix race condition in active queue accounting - vfio/type1: check pfn valid before converting to struct page - net: page_pool: use in_softirq() instead - page_pool: fix inconsistency for page_pool_ring_[un]lock() - net: phy: mscc: enable VSC8501/2 RGMII RX clock - wifi: iwlwifi: mvm: support wowlan info notification version 2 - wifi: iwlwifi: mvm: fix potential memory leak - RDMA/rxe: Fix the error "trying to register non-static key in rxe_cleanup_task" - drm/amd: Don't allow s0ix on APUs older than Raven - bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() - block: fix bio-cache for passthru IO - [x86] cpufreq: amd-pstate: Update policy->cur in amd_pstate_adjust_perf() - [x86] cpufreq: amd-pstate: Add ->fast_switch() callback - netfilter: ctnetlink: Support offloaded conntrack entry deletion https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.33 - [arm64,armhf] phy: amlogic: phy-meson-g12a-mipi-dphy-analog: fix CNTL2_DIF_TX_CTL0 value - [arm64] RDMA/hns: Fix timeout attr in query qp for HIP08 - [arm64] RDMA/hns: Fix base address table allocation - [arm64] RDMA/hns: Modify the value of long message loopback slice - [arm64,armhf] iommu/rockchip: Fix unwind goto issue - [amd64] iommu/amd: Don't block updates to GATag if guest mode is on - [amd64] iommu/amd: Handle GALog overflows - [amd64] iommu/amd: Fix up merge conflict resolution - nfsd: make a copy of struct iattr before calling notify_change - net/mlx5: Drain health before unregistering devlink - net/mlx5: SF, Drain health before removing device - net/mlx5: fw_tracer, Fix event handling - net/mlx5e: Don't attach netdev profile while handling internal error - netrom: fix info-leak in nr_write_internal() - af_packet: Fix data-races of pkt_sk(sk)->num. - tls: improve lockless access safety of tls_err_abort() - [amd64,arm64] amd-xgbe: fix the false linkup in xgbe_phy_status - perf ftrace latency: Remove unnecessary "--" from --use-nsec option - RDMA/irdma: Prevent QP use after free - RDMA/irdma: Fix Local Invalidate fencing - af_packet: do not use READ_ONCE() in packet_bind() - tcp: deny tcp_disconnect() when threads are waiting - tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set - net/smc: Scan from current RMB list when no position specified - net/smc: Don't use RMBs not mapped to new link in SMCRv2 ADD LINK - net/sched: sch_ingress: Only create under TC_H_INGRESS - net/sched: sch_clsact: Only create under TC_H_CLSACT - net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs - net/sched: Prohibit regrafting ingress or clsact Qdiscs - net: sched: fix NULL pointer dereference in mq_attach - net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report - udp6: Fix race condition in udp6_sendmsg & connect - nfsd: fix double fget() bug in __write_ports_addfd() - nvme: fix the name of Zone Append for verbose logging - net/mlx5e: Fix error handling in mlx5e_refresh_tirs - net/mlx5: Read embedded cpu after init bit cleared - net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (CVE-2023-35788) - tcp: fix mishandling when the sack compression is deferred. - [arm64,armhf] net: dsa: mv88e6xxx: Increase wait after reset deactivation - [armhf] mtd: rawnand: marvell: ensure timing values are written - [armhf] mtd: rawnand: marvell: don't set the NAND frequency select - rtnetlink: call validate_linkmsg in rtnl_create_link - mptcp: avoid unneeded __mptcp_nmpc_socket() usage - mptcp: add annotations around msk->subflow accesses - mptcp: avoid unneeded address copy - mptcp: simplify subflow_syn_recv_sock() - mptcp: consolidate passive msk socket initialization - mptcp: fix data race around msk->first access - mptcp: add annotations around sk->sk_shutdown accesses - drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init" - ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs. - [x86] ASoC: Intel: soc-acpi-cht: Add quirk for Nextbook Ares 8A tablet - drm/amdgpu: Use the default reset when loading or reloading the driver - [arm64] drm/ast: Fix ARM compatibility - btrfs: abort transaction when sibling keys check fails for leaves - [armel,armhf] ARM: 9295/1: unwind:fix unwind abort for uleb128 case - [x86] hwmon: (k10temp) Add PCI ID for family 19, model 78h - gfs2: Don't deref jdesc in evict (CVE-2023-3212) - drm/amdgpu: set gfx9 onwards APU atomics support to be true - fbdev: modedb: Add 1920x1080 at 60 Hz video mode - nbd: Fix debugfs_create_dir error checking - nvme-pci: add NVME_QUIRK_BOGUS_NID for HS-SSD-FUTURE 2048G - nvme-pci: add quirk for missing secondary temperature thresholds - [x86] ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 - xfrm: Check if_id in inbound policy/secpath match - [x86] ALSA: hda/realtek: Add quirks for ASUS GU604V and GU603V - media: dvb_demux: fix a bug for the continuity counter - media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer() - media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() - media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer() - media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer - media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer() - media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address - media: netup_unidvb: fix irq init by register it at the end of probe - media: dvb_ca_en50221: fix a size write bug - media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() - media: dvb-core: Fix use-after-free due on race condition at dvb_net - media: dvb-core: Fix use-after-free due to race at dvb_register_device() - media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*() (CVE-2023-31084) - media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 - [x86] ASoC: SOF: debug: conditionally bump runtime_pm counter on exceptions - [x86] ASoC: SOF: pcm: fix pm_runtime imbalance in error handling - [x86] ASoC: SOF: sof-client-probes: fix pm_runtime imbalance in error handling - [x86] ASoC: SOF: pm: save io region state in case of errors in resume - [s390x] topology: honour nr_cpu_ids when adding CPUs - ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P - wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value - [arm64] mm: mark private VM_FAULT_X defines as vm_fault_t - [arm64] vdso: Pass (void *) to virt_to_page() - wifi: mac80211: simplify chanctx allocation - wifi: mac80211: consider reserved chanctx for mindef - wifi: mac80211: recalc chanctx mindef before assigning - wifi: iwlwifi: mvm: Add locking to the rate read flow - scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed - nvme-multipath: don't call blk_mark_disk_dead in nvme_mpath_remove_disk - nvme: do not let the user delete a ctrl before a complete initialization - [arm64] drm/msm: Be more shouty if per-process pgtables aren't working - ceph: silence smatch warning in reconnect_caps_cb() - drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged - nvme-pci: Add quirk for Teamgroup MP33 SSD - block: Deny writable memory mapping if block is read-only - [arm64] KVM: arm64: vgic: Fix a circular locking issue - [arm64] KVM: arm64: vgic: Wrap vgic_its_create() with config_lock - [arm64] KVM: arm64: vgic: Fix locking comment - drivers: base: cacheinfo: Fix shared_cpu_map changes in event of CPU hotplug - media: uvcvideo: Don't expose unsupported formats to userspace - iio: accel: st_accel: Fix invalid mount_matrix on devices without ACPI _ONT method - HID: google: add jewel USB id - HID: wacom: avoid integer overflow in wacom_intuos_inout() - iio: imu: inv_icm42600: fix timestamp reset - iio: light: vcnl4035: fixed chip ID check - iio: adc: ad_sigma_delta: Fix IRQ issue by setting IRQ_DISABLE_UNLAZY flag - iio: dac: mcp4725: Fix i2c_master_send() return value handling - iio: adc: ad7192: Change "shorted" channels to differential - net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 - usb: gadget: f_fs: Add unbind event before functionfs_unbind - md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk() - ata: libata-scsi: Use correct device no in ata_find_dev() - drm/amdgpu: enable tmz by default for GC 11.0.1 - drm/amd/pm: reverse mclk and fclk clocks levels for SMU v13.0.4 - drm/amd/pm: reverse mclk and fclk clocks levels for vangogh - drm/amd/pm: resolve reboot exception for si oland - drm/amd/pm: reverse mclk clocks levels for SMU v13.0.5 - drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp - drm/amd/pm: reverse mclk and fclk clocks levels for renoir - [x86] mtrr: Revert 90b926e68f50 ("x86/pat: Fix pat_x_mtrr_type() for MTRR disabled case") - mmc: vub300: fix invalid response handling - [armhf] mmc: pwrseq: sd8787: Fix WILC CHIP_EN and RESETN toggling order - [arm64] tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK - btrfs: fix csum_tree_block page iteration to avoid tripping on -Werror=array-bounds - [arm64] phy: qcom-qmp-combo: fix init-count imbalance - [arm64] phy: qcom-qmp-pcie-msm8996: fix init-count imbalance - block: fix revalidate performance regression - [powerpc*] iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall - [amd64] iommu/amd: Fix domain flush size when syncing iotlb - tpm, tpm_tis: correct tpm_tis_flags enumeration values - io_uring: undeprecate epoll_ctl support - mtdchar: mark bits of ioctl handler noinline - [rt] tracing/timerlat: Always wakeup the timerlat thread - tracing/histograms: Allow variables to have some modifiers - tracing/probe: trace_probe_primary_from_call(): checked list_first_entry - mptcp: fix connect timeout handling - mptcp: fix active subflow finalization - ext4: add EA_INODE checking to ext4_iget() - ext4: disallow ea_inodes with extended attributes - fbcon: Fix null-ptr-deref in soft_cursor - [arm64,armhf] serial: 8250_tegra: Fix an error handling path in tegra_uart_probe() - [powerpc*] xmon: Use KSYM_NAME_LEN in array size - [arm64] KVM: arm64: Populate fault info for watchpoint - [x86] KVM: x86: Account fastpath-only VM-Exits in vCPU stats - ksmbd: fix credit count leakage - ksmbd: fix UAF issue from opinfo->conn - ksmbd: fix incorrect AllocationSize set in smb2_get_info - ksmbd: fix slab-out-of-bounds read in smb2_handle_negotiate - ksmbd: fix multiple out-of-bounds read during context decoding - KEYS: asymmetric: Copy sig and digest in public_key_verify_signature() - fs/ntfs3: Validate MFT flags before replaying logs (CVE-2022-48425) - regmap: Account for register length when chunking - tpm, tpm_tis: Request threaded interrupt handler - [amd64] iommu/amd/pgtbl_v2: Fix domain max address - drm/amd/display: Have Payload Properly Created After Resume - xfs: verify buffer contents when we skip log replay (CVE-2023-2124) - tls: rx: strp: don't use GFP_KERNEL in softirq context - [arm64] efi: Use SMBIOS processor version to key off Ampere quirk - ext4: enable the lazy init thread when remounting read/write https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.34 - scsi: megaraid_sas: Add flexible array member for SGLs - net: sfp: fix state loss when updating state_hw_mask - [x86] platform/surface: aggregator: Allow completion work-items to be executed in parallel - [x86] platform/surface: aggregator_tabletsw: Add support for book mode in KIP subsystem - [arm64] spi: qup: Request DMA before enabling clocks - afs: Fix setting of mtime when creating a file/dir/symlink - wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll - bpf, sockmap: Avoid potential NULL dereference in sk_psock_verdict_data_ready() - neighbour: fix unaligned access to pneigh_entry - net/ipv4: ping_group_range: allow GID from 2147483648 to 4294967294 - bpf: Fix UAF in task local storage - bpf: Fix elem_size not being set for inner maps - net/ipv6: fix bool/int mismatch for skip_notify_on_dev_down - net/smc: Avoid to access invalid RMBs' MRs in SMCRv1 ADD LINK CONT - [arm64] net: enetc: correct the statistics of rx bytes - [arm64] net: enetc: correct rx_bytes statistics of XDP - net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values - [x86] drm/i915: Explain the magic numbers for AUX SYNC/precharge length - [x86] drm/i915: Use 18 fast wake AUX sync len - Bluetooth: hci_sync: add lock to protect HCI_UNREGISTER - Bluetooth: Fix l2cap_disconnect_req deadlock - Bluetooth: ISO: don't try to remove CIG if there are bound CIS left - Bluetooth: L2CAP: Add missing checks for invalid DCID - wifi: mac80211: use correct iftype HE cap - wifi: cfg80211: reject bad AP MLD address - wifi: mac80211: mlme: fix non-inheritence element - wifi: mac80211: don't translate beacon/presp addrs - qed/qede: Fix scheduling while atomic - wifi: cfg80211: fix locking in sched scan stop work - netfilter: nft_bitwise: fix register tracking - netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper - netfilter: ipset: Add schedule point in call_ad(). - netfilter: nf_tables: out-of-bound check in chain blob - ipv6: rpl: Fix Route of Death. (CVE-2023-2156) - tcp: gso: really support BIG TCP - rfs: annotate lockless accesses to sk->sk_rxhash - rfs: annotate lockless accesses to RFS sock flow table - net: sched: add rcu annotations around qdisc->qdisc_sleeping - net: sched: move rtm_tca_policy declaration to include file - net: sched: act_police: fix sparse errors in tcf_police_dump() - net: sched: fix possible refcount leak in tc_chain_tmplt_add() - bpf: Add extra path pointer check to d_path helper - drm/amdgpu: fix Null pointer dereference error in amdgpu_device_recover_vram - lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release() - [arm64] net: bcmgenet: Fix EEE implementation - bnxt_en: Don't issue AP reset during ethtool's reset operation - bnxt_en: Query default VLAN before VNIC setup on a VF - bnxt_en: Skip firmware fatal error recovery if chip is not accessible - bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event - bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks - batman-adv: Broken sync while rescheduling delayed work - Input: xpad - delete a Razer DeathAdder mouse VID/PID entry - Input: psmouse - fix OOB access in Elantech protocol - Input: fix open count when closing inhibited device - ALSA: hda: Fix kctl->id initialization - ALSA: ymfpci: Fix kctl->id initialization - [i386] ALSA: gus: Fix kctl->id initialization - ALSA: cmipci: Fix kctl->id initialization - [x86] ALSA: hda/realtek: Add quirk for Clevo NS50AU - ALSA: ice1712,ice1724: fix the kcontrol->id initialization - [x86] ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 - [x86] ALSA: hda/realtek: Add Lenovo P3 Tower platform - [x86] ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using CS35L41 - [x86] drm/i915/gt: Use the correct error value when kernel_context() fails - drm/amd/pm: conditionally disable pcie lane switching for some sienna_cichlid SKUs - drm/amdgpu: fix xclk freq on CHIP_STONEY - drm/amdgpu: change reserved vram info print - drm/amd/pm: Fix power context allocation in SMU13 - drm/amd/display: Reduce sdp bw after urgent to 90% - wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif() - can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in J1939 Socket - can: j1939: change j1939_netdev_lock type to mutex - can: j1939: avoid possible use-after-free when j1939_can_rx_register fails - mptcp: only send RM_ADDR in nl_cmd_remove - mptcp: add address into userspace pm list - mptcp: update userspace pm infos - ceph: fix use-after-free bug for inodes when flushing capsnaps - [s390x] dasd: Use correct lock while counting channel queue length - Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk - Bluetooth: fix debugfs registration - Bluetooth: hci_qca: fix debugfs registration - rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting - rbd: get snapshot context after exclusive lock is ensured to be held - virtio_net: use control_buf for coalesce params - [arm64] pinctrl: meson-axg: add missing GPIOA_18 gpio group - usb: usbfs: Enforce page requirements for mmap - usb: usbfs: Use consistent mmap functions - [arm64] dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals - [arm*] ASoC: simple-card-utils: fix PCM constraint error check - blk-mq: fix blk_mq_hw_ctx active request accounting - [arm64] dts: imx8mn-beacon: Fix SPI CS pinmux - [arm*] i2c: mv64xxx: Fix reading invalid status value in atomic mode - soundwire: stream: Add missing clear of alloc_slave_rt - vhost: support PACKED when setting-getting vring_base - ksmbd: fix out-of-bound read in deassemble_neg_contexts() - ksmbd: fix out-of-bound read in parse_lease_state() - ksmbd: check the validation of pdu_size in ksmbd_conn_handler_loop - ext4: only check dquot_initialize_needed() when debugging - wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS - wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.35 - [amd64] x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed - cgroup: bpf: use cgroup_lock()/cgroup_unlock() wrappers - cgroup: always put cset in cgroup_css_set_put_fork - cgroup: fix missing cpus_read_{lock,unlock}() in cgroup_transfer_tasks() - EDAC/qcom: Get rid of hardcoded register offsets - ksmbd: validate smb request protocol id - of: overlay: Fix missing of_node_put() in error case of init_overlay_changeset() - power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() + schedule() - [armhf] dts: vexpress: add missing cache properties - power: supply: Ratelimit no data debug output - PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports - [x86] platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0 - regulator: Fix error checking for debugfs_create_dir - [arm64,armhf] irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/ firmware issues - [arm64,armhf] irqchip/meson-gpio: Mark OF related data as maybe unused - power: supply: Fix logic checking if system is running from battery - drm: panel-orientation-quirks: Change Air's quirk to support Air Plus - btrfs: scrub: try harder to mark RAID56 block groups read-only - btrfs: handle memory allocation failure in btrfs_csum_one_bio - ASoC: soc-pcm: test if a BE can be prepared - [mips*] unhide PATA_PLATFORM - [mips*] Restore Au1300 support - [mips*] Move initrd_start check after initrd address sanitisation. - ASoC: cs35l41: Fix default regmap values for some registers - ASoC: dwc: move DMA init to snd_soc_dai_driver probe() - xen/blkfront: Only check REQ_FUA for writes - drm:amd:amdgpu: Fix missing buffer object unlock in failure path - io_uring: unlock sqd->lock before sq thread release CPU - NVMe: Add MAXIO 1602 to bogus nid list. - [arm64,armhf] irqchip/gic: Correctly validate OF quirk descriptors - wifi: cfg80211: fix locking in regulatory disconnect - wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid() - epoll: ep_autoremove_wake_function should use list_del_init_careful - ocfs2: fix use-after-free when unmounting read-only filesystem - ocfs2: check new file size on fallocate call - zswap: do not shrink if cgroup may not zswap - nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key() - nilfs2: fix possible out-of-bounds segment allocation in resize ioctl - nilfs2: reject devices with insufficient block count - io_uring/net: save msghdr->msg_control for retries - kexec: support purgatories with .text.hot sections - [x86] purgatory: remove PGO flags - [powerpc*] purgatory: remove PGO flags - btrfs: do not ASSERT() on duplicated global roots - btrfs: fix iomap_begin length for nocow writes - btrfs: can_nocow_file_extent should pass down args->strict from callers - ALSA: usb-audio: Fix broken resume due to UAC3 power state - ALSA: usb-audio: Add quirk flag for HEM devices to enable native DSD playback - dm thin metadata: check fail_io before using data_sm - dm thin: fix issue_discard to pass GFP_NOIO to __blkdev_issue_discard - net: ethernet: stmicro: stmmac: fix possible memory leak in __stmmac_open - nouveau: fix client work fence deletion race - RDMA/uverbs: Restrict usage of privileged QKEYs - drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1 - net: usb: qmi_wwan: add support for Compal RXM-G1 - drm/amd/display: edp do not add non-edid timings - drm/amd: Make sure image is written to trigger VBIOS image update flow - drm/amd: Tighten permissions on VBIOS flashing attributes - drm/amd/pm: workaround for compute workload type on some skus - drm/amdgpu: add missing radeon secondary PCI ID - ALSA: hda/realtek: Add a quirk for Compaq N14JP6 - [x86] thunderbolt: Do not touch CL state configuration during discovery - [x86] thunderbolt: dma_test: Use correct value for absent rings when creating paths - [x86] thunderbolt: Mask ring interrupt on Intel hardware as well - USB: serial: option: add Quectel EM061KGL series - usb: typec: ucsi: Fix command cancellation - usb: typec: Fix fast_role_swap_current show function - usb: gadget: udc: core: Offload usb_udc_vbus_handler processing - usb: gadget: udc: core: Prevent soft_connect_store() race - [arm64] USB: dwc3: qcom: fix NULL-deref on suspend - [arm64,armhf] USB: dwc3: fix use-after-free on core driver unbind - [arm64,armhf] usb: dwc3: gadget: Reset num TRBs before giving back the request - RDMA/rxe: Fix packet length checks - RDMA/rxe: Fix ref count error in check_rkey() - spi: cadence-quadspi: Add missing check for dma_set_mask - [arm64] spi: fsl-dspi: avoid SCK glitches with continuous transfers - netfilter: nf_tables: integrate pipapo into commit protocol - netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM - ice: Fix XDP memory leak when NIC is brought up and down - netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (CVE-2023-3390) - [arm64] net: enetc: correct the indexes of highest and 2nd highest TCs - ping6: Fix send to link-local addresses with VRF. - igb: Fix extts capture value format for 82580/i354/i350 - net/sched: simplify tcf_pedit_act - net/sched: act_pedit: remove extra check for key type - net/sched: act_pedit: Parse L3 Header for L4 offset - net/sched: cls_u32: Fix reference counter leak leading to overflow - wifi: mac80211: fix link activation settings order - wifi: cfg80211: fix link del callback to call correct handler - wifi: mac80211: take lock before setting vif links - RDMA/rxe: Removed unused name from rxe_task struct - RDMA/rxe: Fix the use-before-initialization error of resp_pkts - iavf: remove mask from iavf_irq_enable_queues() - RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions - RDMA/mlx5: Create an indirect flow table for steering anchor - RDMA/cma: Always set static rate to 0 for RoCE - IB/uverbs: Fix to consider event queue closing also upon non-blocking mode - RDMA/mlx5: Fix affinity assignment - IB/isert: Fix dead lock in ib_isert - IB/isert: Fix possible list corruption in CMA handler - IB/isert: Fix incorrect release of isert connection - net: ethtool: correct MAX attribute value for stats - ipvlan: fix bound dev checking for IPv6 l3s mode - sctp: fix an error code in sctp_sf_eat_auth() - igc: Clean the TX buffer and TX descriptor ring - igc: Fix possible system crash when loading module - igb: fix nvm.ops.read() error handling - net: phylink: report correct max speed for QUSGMII - net: phylink: use a dedicated helper to parse usgmii control word - drm/nouveau: don't detect DSM for non-NVIDIA device - [arm64] drm/bridge: ti-sn65dsi86: Avoid possible buffer overflow - drm/nouveau/dp: check for NULL nv_connector->native_mode - drm/nouveau: add nv_encoder pointer check for NULL - sched: add new attr TCA_EXT_WARN_MSG to report tc extact message - net/sched: Refactor qdisc_graft() for ingress and clsact Qdiscs - net/sched: qdisc_destroy() old ingress and clsact Qdiscs before grafting - cifs: fix lease break oops in xfstest generic/098 - ext4: drop the call to ext4_error() from ext4_get_group_info() - net/sched: cls_api: Fix lockup on flushing explicitly created chain - [arm64] net: dsa: felix: fix taprio guard band overflow at 10Mbps with jumbo frames - net: macsec: fix double free of percpu stats - sfc: fix XDP queues mode with legacy IRQ - dm: don't lock fs when the map is NULL during suspend or resume - net: tipc: resize nlattr array to correct size - afs: Fix vlserver probe RTT handling - rcu/kvfree: Avoid freeing new kfree_rcu() memory after old grace period - drm/amdgpu: Don't set struct drm_driver.output_poll_changed - net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy - Revert "net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy" - net/sched: act_api: add specific EXT_WARN_MSG for tc action - neighbour: delete neigh_lookup_nodev as not used - scsi: target: core: Fix error path in target_setup_session() - [mips*] Move '-Wa,-msoft-float' check from as-option to cc-option - [mips*] Prefer cc-option for additions to cflags - kbuild: Update assembler calls to use proper flags and language target https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.36 - drm/amd/display: Use dc_update_planes_and_stream - drm/amd/display: Add wrapper to call planes and stream update - drm/amd/display: fix the system hang while disable PSR - [arm64] tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms - [arm64] tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - ata: libata-scsi: Avoid deadlock on rescan after device resume - mm: Fix copy_from_user_nofault(). (Closes: #1033398) - tpm, tpm_tis: Claim locality in interrupt handler - tpm_crb: Add support for CRB devices based on Pluton - ksmbd: validate command payload size - ksmbd: fix out-of-bound read in smb2_write - ksmbd: validate session id and tree id in the compound request - tick/common: Align tick period during sched_timer setup (Closes: #1038754) - writeback: fix dereferencing NULL mapping->host on writeback_page_template - nilfs2: fix buffer corruption due to concurrent device reads - [x86] ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep() - KVM: Avoid illegal stage2 mapping on invalid memory slot - Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails - Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs - PCI: hv: Fix a race condition bug in hv_pci_query_relations() - Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally" - PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev - PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic - PCI: hv: Add a per-bus mutex state_lock - io_uring/net: clear msg_controllen on partial sendmsg retry - io_uring/net: disable partial retries for recvmsg with cmsg - mptcp: handle correctly disconnect() failures - mptcp: fix possible divide by zero in recvmsg() - mptcp: fix possible list corruption on passive MPJ - mptcp: consolidate fallback and non fallback state machine - cgroup: Do not corrupt task iteration when rebinding subsystem - cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex in freezer_css_{online,offline}() - [arm64] mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916 - [arm64] mmc: meson-gx: remove redundant mmc_request_done() call from irq context - [arm64,armhf] mmc: mmci: stm32: fix max busy timeout calculation - [arm64,armhf] mmc: bcm2835: fix deferred probing - [arm64,armhf] mmc: sunxi: fix deferred probing - bpf: ensure main program has an extable - wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0 - io_uring/poll: serialize poll linked timer start with poll removal - nilfs2: prevent general protection fault in nilfs_clear_dirty_page() - [x86] mm: Avoid using set_pgd() outside of real PGD pages - memfd: check for non-NULL file_seals in memfd_create() syscall - [arm64] mmc: meson-gx: fix deferred probing - ieee802154: hwsim: Fix possible memory leaks - xfrm: Treat already-verified secpath entries as optional - xfrm: interface: rename xfrm_interface.c to xfrm_interface_core.c - xfrm: Ensure policies always checked on XFRM-I input path - [arm64] KVM: arm64: PMU: Restore the host's PMUSERENR_EL0 - bpf: track immediate values written to stack by BPF_ST instruction - bpf: Fix verifier id tracking of scalars on spill - xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets - bpf: Fix a bpf_jit_dump issue for x86_64 with sysctl bpf_jit_enable. - xfrm: Linearize the skb after offloading if needed. - net/mlx5: DR, Fix wrong action data allocation in decap action - sfc: use budget for TX completions - [armel,armhf] mmc: mvsdio: fix deferred probing - [armhf] mmc: omap: fix deferred probing - [armhf] mmc: omap_hsmmc: fix deferred probing - mmc: sdhci-acpi: fix deferred probing - ipvs: align inner_mac_header for encapsulation - be2net: Extend xmit workaround to BE3 chip - netfilter: nf_tables: fix chain binding transaction logic - netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain - netfilter: nf_tables: drop map element references from preparation phase - netfilter: nft_set_pipapo: .walk does not deal with generations - netfilter: nf_tables: disallow element updates of bound anonymous sets - netfilter: nf_tables: reject unbound anonymous set before commit phase - netfilter: nf_tables: reject unbound chain set before commit phase - netfilter: nf_tables: disallow updates of anonymous sets - netfilter: nfnetlink_osf: fix module autoload - Revert "net: phy: dp83867: perform soft reset and retain established link" - bpf/btf: Accept function names that contain dots - bpf: Force kprobe multi expected_attach_type for kprobe_multi link - io_uring/net: use the correct msghdr union member in io_sendmsg_copy_hdr - sch_netem: acquire qdisc lock in netem_change() - revert "net: align SO_RCVMARK required privileges with SO_MARK" - [arm64] dts: rockchip: fix nEXTRST on SOQuartz - gpiolib: Fix GPIO chip IRQ initialization restriction - gpiolib: Fix irq_domain resource tracking for gpiochip_irqchip_add_domain() - scsi: target: iscsi: Prevent login threads from racing between each other - HID: wacom: Add error check to wacom_parse_and_register() - smb3: missing null check in SMB2_change_notify - media: cec: core: disable adapter in cec_devnode_unregister - media: cec: core: don't set last_initiator if tx in progress - nfcsim.c: Fix error checking for debugfs_create_dir - btrfs: fix an uninitialized variable warning in btrfs_log_inode - [i386] usb: gadget: udc: fix NULL dereference in remove() - nvme: double KA polling frequency to avoid KATO with TBKAS on - nvme: check IO start time when deciding to defer KA - nvme: improve handling of long keep alives - [x86] Input: soc_button_array - add invalid acpi_index DMI quirk handling - [s390x] cio: unregister device when the only path is gone - [arm*] ASoC: simple-card: Add missing of_node_put() in case of error - soundwire: dmi-quirks: add new mapping for HP Spectre x360 - soundwire: qcom: add proper error paths in qcom_swrm_startup() - [x86] ASoC: nau8824: Add quirk to active-high jack-detect - [x86] ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x - gfs2: Don't get stuck writing page onto itself under direct I/O - [arm64] ASoC: fsl_sai: Enable BCI bit if SAI works on synchronous mode with BYP asserted - ALSA: hda/realtek: Add "Intel Reference board" and "NUC 13" SSID in the ALC256 - i2c: mchp-pci1xxxx: Avoid cast to incompatible function type - null_blk: Fix: memory release when memory_backed=1 - drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl - vhost_net: revert upend_idx only on retriable error - [arm64] KVM: arm64: Restore GICv2-on-GICv3 functionality - [x86] apic: Fix kernel panic when booting with intremap=off and x2apic_phys - [arm64] i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle - smb: move client and server files to common directory fs/smb https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.37 - mm/mmap: Fix error path in do_vmi_align_munmap() - mm/mmap: Fix error return in do_vmi_align_munmap() - mptcp: ensure listener is unhashed before updating the sk status - mm, hwpoison: try to recover from copy-on write faults - mm, hwpoison: when copy-on-write hits poison, take page offline - [x86] microcode/AMD: Load late on both threads too - [x86] smp: Make stop_other_cpus() more robust - [x86] smp: Dont access non-existing CPUID leaf - [x86] smp: Remove pointless wmb()s from native_stop_other_cpus() - [x86] smp: Use dedicated cache-line for mwait_play_dead() - [x86] smp: Cure kexec() vs. mwait_play_dead() breakage - can: isotp: isotp_sendmsg(): fix return error fix on TX path - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() - mm: introduce new 'lock_mm_and_find_vma()' page fault helper - mm: make the page fault mmap locking killable - [arm64] mm: Convert to using lock_mm_and_find_vma() - [powerpc*] mm: Convert to using lock_mm_and_find_vma() - [mips*] mm: Convert to using lock_mm_and_find_vma() - [armhf] mm: Convert to using lock_mm_and_find_vma() - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() - [powerpc*] mm: convert coprocessor fault to lock_mm_and_find_vma() - mm: make find_extend_vma() fail if write lock not held - execve: expand new process stack manually ahead of time - mm: always expand the stack with the mmap write lock held - fbdev: fix potential OOB read in fast_imageblit() - HID: hidraw: fix data race on device refcount - HID: wacom: Use ktime_t rather than int when dealing with timestamps - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651. (Closes: #1038271) . [ Salvatore Bonaccorso ] * d/salsa-ci.yml: Update for bookworm: Set RELEASE to bookworm * d/rules.real: Fix typo in setup_image target. * [amd64,arm64] drivers/virtio: Enable VIRTIO_MEM as module (Closes: #1038665) * Bump ABI to 10 * [rt] Update to 6.1.33-rt11 * Revert "drm/amd/display: edp do not add non-edid timings" . [ Cyril Brulebois ] * udeb: Add r8188eu to nic-wireless-modules (Closes: #1035824) . [ Ben Hutchings ] * Add pkg.linux.mintools profile for building minimal userland tools * d/b/test-patches: Build linux-{kbuild,bootwrapper} packages (Closes: #871216, #1035359) linux-signed-arm64 (6.1.38+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.38-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.38 - drm/amd/display: Remove optimization for VRR updates - drm/amd/display: Do not update DRR while BW optimizations pending - PCI/ACPI: Validate acpi_pci_set_power_state() parameter - PCI/ACPI: Call _REG when transitioning D-states - execve: always mark stack as growing down during early stack setup - perf symbols: Symbol lookup with kcore can fail if multiple segments match stext - scripts/tags.sh: Resolve gtags empty index generation - drm/amdgpu: Validate VM ioctl flags. - drm/amd/display: Ensure vmin and vmax adjust for DCE . [ Salvatore Bonaccorso ] * drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2 * mm/mmap: Fix VM_LOCKED check in do_vmi_align_munmap() * netfilter: nf_tables: do not ignore genmask when looking up chain by id (CVE-2023-31248) * netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (CVE-2023-35001) linux-signed-arm64 (6.1.37+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.37-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.28 - [x86] ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County' NUC M15 - [x86] ASoC: Intel: soc-acpi: add table for Intel 'Rooks County' NUC M15 - ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init() for dpcm - [x86] hyperv: Block root partition functionality in a Confidential VM - [x86] ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750 - [x86] ASoC: da7213.c: add missing pm_runtime_disable() - scsi: mpi3mr: Handle soft reset in progress fault code (0xF002) - net: sfp: add quirk enabling 2500Base-x for HG MXPD-483II - [x86] platform/x86: thinkpad_acpi: Add missing T14s Gen1 type to s2idle quirk list - wifi: ath11k: reduce the MHI timeout to 20s - tracing: Error if a trace event has an array for a __field() - [x86] cpu: Add model number for Intel Arrow Lake processor - wireguard: timers: cast enum limits members to int in prints - wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset - [arm64] Always load shadow stack pointer directly from the task struct - [arm64] Stash shadow stack pointer in the task struct on interrupt - PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock - [arm64] PCI: qcom: Fix the incorrect register usage in v2.7.0 config - [arm64] phy: qcom-qmp-pcie: sc8180x PCIe PHY has 2 lanes - [arm64,armhf] usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive - [arm64,armhf] USB: dwc3: fix runtime pm imbalance on probe errors - [arm64,armhf] USB: dwc3: fix runtime pm imbalance on unbind - [x86] hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write - hwmon: (adt7475) Use device_property APIs when configuring polarity - tpm: Add !tpm_amd_is_rng_defective() to the hwrng_unregister() call site - posix-cpu-timers: Implement the missing timer_wait_running callback - blk-stat: fix QUEUE_FLAG_STATS clear - blk-crypto: don't use struct request_queue for public interfaces - blk-crypto: add a blk_crypto_config_supported_natively helper - blk-crypto: move internal only declarations to blk-crypto-internal.h - blk-crypto: Add a missing include directive - blk-mq: release crypto keyslot before reporting I/O complete - blk-crypto: make blk_crypto_evict_key() return void - blk-crypto: make blk_crypto_evict_key() more robust - tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH - xhci: fix debugfs register accesses while suspended - serial: fix TIOCSRS485 locking - serial: 8250: Fix serial8250_tx_empty() race with DMA Tx - tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem - fs: fix sysctls.c built - [mips*] fw: Allow firmware to pass a empty env - ipmi:ssif: Add send_retries increment - ipmi: fix SSIF not responding under certain cond. - wifi: mt76: add missing locking to protect against concurrent rx/status calls - [arm64,armhf] pwm: meson: Fix axg ao mux parents - [arm64,armhf] pwm: meson: Fix g12a ao clk81 name - soundwire: qcom: correct setting ignore bit on v1.5.1 - ring-buffer: Ensure proper resetting of atomic variables in ring_buffer_reset_online_cpus - ring-buffer: Sync IRQ works before buffer destruction - crypto: api - Demote BUG_ON() in crypto_unregister_alg() to a WARN_ON() - [arm64] crypto: safexcel - Cleanup ring IRQ workqueues on load failure - [x86] crypto: ccp - Don't initialize CCP for PSP 0x1649 - rcu: Avoid stack overflow due to __rcu_irq_enter_check_tick() being kprobe-ed - reiserfs: Add security prefix to xattr name in reiserfs_security_write() - [x86] KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted - [arm64] KVM: arm64: Avoid vcpu->mutex v. kvm->lock inversion in CPU_ON - [arm64] KVM: arm64: Avoid lock inversion when setting the VM register width - [arm64] KVM: arm64: Use config_lock to protect data ordered against KVM_RUN - [arm64] KVM: arm64: Use config_lock to protect vgic state - [arm64] KVM: arm64: vgic: Don't acquire its_lock before config_lock - relayfs: fix out-of-bounds access in relay_file_read (CVE-2023-3268) - drm/amd/display: Remove stutter only configurations - drm/amd/display: limit timing for single dimm memory - drm/amd/display: fix PSR-SU/DSC interoperability support - drm/amd/display: fix a divided-by-zero error - ksmbd: fix racy issue under cocurrent smb2 tree disconnect (CVE-2023-32254) - ksmbd: call rcu_barrier() in ksmbd_server_exit() - ksmbd: fix NULL pointer dereference in smb2_get_info_filesystem() - ksmbd: fix memleak in session setup - ksmbd: not allow guest user on multichannel - ksmbd: fix deadlock in ksmbd_find_crypto_ctx() - [x86] ACPI: video: Remove acpi_backlight=video quirk for Lenovo ThinkPad W530 - [arm64,armhf] i2c: omap: Fix standard mode false ACK readings - tracing: Fix permissions for the buffer_percent file - swsmu/amdgpu_smu: Fix the wrong if-condition - drm/amd/pm: re-enable the gfx imu when smu resume - [amd64] iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE - Revert "ubifs: dirty_cow_znode: Fix memleak in error handling path" - ubifs: Fix memleak when insert_old_idx() failed - ubi: Fix return value overwrite issue in try_write_vid_and_data() - ubifs: Free memory for tmpfile name - ubifs: Fix memory leak in do_rename - ceph: fix potential use-after-free bug when trimming caps - xfs: don't consider future format versions valid - cxl/hdm: Fail upon detecting 0-sized decoders - bus: mhi: host: Remove duplicate ee check for syserr - bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state - bus: mhi: host: Range check CHDBOFF and ERDBOFF - rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check - tpm, tpm_tis: Do not skip reset of original interrupt vector - tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE register - tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed - tpm, tpm_tis: Claim locality before writing interrupt registers - tpm, tpm: Implement usage counter for locality - tpm, tpm_tis: Claim locality when interrupts are reenabled on resume - erofs: stop parsing non-compact HEAD index if clusterofs is invalid - erofs: initialize packed inode after root inode is assigned - erofs: fix potential overflow calculating xattr_isize - [arm64,armhf] drm/rockchip: Drop unbalanced obj unref - [x86] drm/i915/dg2: Drop one PCI ID - drm/vgem: add missing mutex_destroy - drm/probe-helper: Cancel previous job before starting new one - drm/amdgpu: register a vga_switcheroo client for MacBooks with apple-gmux - [arm64] dts: ti: k3-am62-main: Fix GPIO numbers in DT - [arm64] drm/msm/disp/dpu: check for crtc enable rather than crtc active to release shared resources - [amd64] EDAC/skx: Fix overflows on the DRAM row address mapping arrays - regulator: core: Shorten off-on-delay-us for always-on/boot-on by time since booted - [arm64] dts: ti: k3-am62a7-sk: Fix DDR size to full 4GB - [arm64] dts: qcom: msm8998: Fix stm-stimulus-base reg name - [arm64] dts: qcom: sdm845: correct dynamic power coefficients - [x86] MCE/AMD: Use an u64 for bank_map - [arm64] firmware: qcom_scm: Clear download bit during reboot - [arm64] drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and adv7535 - [arm64] drm/msm/adreno: drop bogus pm_runtime_set_active() - [arm64] drm: msm: adreno: Disable preemption on Adreno 510 - [amd64] virt/coco/sev-guest: Double-buffer messages - [arm64] dts: qcom: sm8350-microsoft-surface: fix USB dual-role mode property - [x86] ACPI: processor: Fix evaluating _PDC method when running as Xen dom0 - [arm64] mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data - [armhf] dts: gta04: fix excess dma channel usage - [arm64] firmware: arm_scmi: Fix xfers allocation on Rx channel - [arm64] perf/arm-cmn: Move overlapping wp_combine field - [armhf] dts: stm32: fix spi1 pin assignment on stm32mp15 - [arm64] cpufreq: qcom-cpufreq-hw: Revert adding cpufreq qos - [arm64,armhf] drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe() - [arm64,armhf] gpu: host1x: Fix potential double free if IOMMU is disabled - [arm64,armhf] gpu: host1x: Fix memory leak of device names - drm/ttm: optimize pool allocations a bit v2 - drm/ttm/pool: Fix ttm_pool_alloc error path - regulator: core: Consistently set mutex_owner when using ww_mutex_lock_slow() - regulator: core: Avoid lockdep reports when resolving supplies - [x86] apic: Fix atomic update of offset in reserve_eilvt_offset() - [arm64] dts: qcom: msm8994-angler: Fix cont_splash_mem mapping - [arm64] dts: qcom: msm8994-angler: removed clash with smem_region - [arm64,armhf] media: cedrus: fix use after free bug in cedrus_remove due to race condition (CVE-2023-35826) - [arm64] media: rkvdec: fix use after free bug in rkvdec_remove (CVE-2023-35829) - [amd64] platform/x86/amd: pmc: Don't try to read SMU version on Picasso - [amd64] platform/x86/amd: pmc: Hide SMU version and program attributes for Picasso - [amd64] platform/x86/amd: pmc: Don't dump data after resume from s0i3 on picasso - [amd64] platform/x86/amd: pmc: Move idlemask check into `amd_pmc_idlemask_read` - [amd64] platform/x86/amd: pmc: Utilize SMN index 0 for driver probe - [amd64] platform/x86/amd: pmc: Move out of BIOS SMN pair for STB init - media: dm1105: Fix use after free bug in dm1105_remove due to race condition (CVE-2023-35824) - media: saa7134: fix use after free bug in saa7134_finidev due to race condition (CVE-2023-35823) - media: v4l: async: Return async sub-devices to subnotifier list - drm/amd/display: Fix potential null dereference - [arm64,armhf] media: rc: gpio-ir-recv: Fix support for wake-up - [arm64] media: venus: dec: Fix handling of the start cmd - [arm64] media: venus: dec: Fix capture formats enumeration order - [armhf] regulator: stm32-pwr: fix of_iomap leak - [x86] ioapic: Don't return 0 from arch_dynirq_lower_bound() - [arm64] kgdb: Set PSTATE.SS to 1 to re-enable single-step - [arm64] perf/arm-cmn: Fix port detection for CMN-700 - [x86] drm/i915: Make intel_get_crtc_new_encoder() less oopsy - tick/common: Align tick period with the HZ tick. - ACPI: bus: Ensure that notify handlers are not running after removal - cpufreq: use correct unit when verify cur freq - [arm64] rpmsg: glink: Propagate TX failures in intentless mode as well - platform/chrome: cros_typec_switch: Add missing fwnode_handle_put() - wifi: ath6kl: minor fix for allocation size - wifi: ath9k: hif_usb: fix memory leak of remain_skbs - wifi: ath11k: Use platform_get_irq() to get the interrupt - wifi: ath5k: Use platform_get_irq() to get the interrupt - wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() - wifi: ath11k: fix SAC bug on peer addition with sta band migration - wifi: brcmfmac: support CQM RSSI notification with older firmware - wifi: ath6kl: reduce WARN to dev_dbg() in callback - tools: bpftool: Remove invalid \' json escape - wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() - wifi: rtw88: mac: Return the original error from rtw_mac_power_switch() - bpf: take into account liveness when propagating precision - bpf: fix precision propagation verbose logging - [x86] crypto: qat - fix concurrency issue when device state changes - scm: fix MSG_CTRUNC setting condition for SO_PASSSEC - wifi: ath11k: fix deinitialization of firmware resources - bpf: Remove misleading spec_v1 check on var-offset stack read - net: pcs: xpcs: remove double-read of link state when using AN - vlan: partially enable SIOCSHWTSTAMP in container - net/packet: annotate accesses to po->xmit - net/packet: convert po->origdev to an atomic flag - net/packet: convert po->auxdata to an atomic flag - libbpf: Fix ld_imm64 copy logic for ksym in light skeleton. - netfilter: keep conntrack reference until IPsecv6 policy checks are done - bpf: Fix __reg_bound_offset 64->32 var_off subreg propagation - scsi: target: core: Change the way target_xcopy_do_work() sets restiction on max I/O - scsi: target: Move sess cmd counter to new struct - scsi: target: Move cmd counter allocation - scsi: target: Pass in cmd counter to use during cmd setup - scsi: target: iscsit: isert: Alloc per conn cmd counter - scsi: target: iscsit: Stop/wait on cmds during conn close - scsi: target: Fix multiple LUN_RESET handling - scsi: target: iscsit: Fix TAS handling during conn cleanup - scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS - net: sunhme: Fix uninitialized return code - f2fs: handle dqget error in f2fs_transfer_project_quota() - f2fs: fix uninitialized skipped_gc_rwsem - f2fs: apply zone capacity to all zone type - f2fs: compress: fix to call f2fs_wait_on_page_writeback() in f2fs_write_raw_pages() - f2fs: fix scheduling while atomic in decompression path - [arm64,armhf] crypto: caam - Clear some memory in instantiate_rng - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg() - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg() - scsi: libsas: Add sas_ata_device_link_abort() - [arm64] scsi: hisi_sas: Handle NCQ error when IPTT is valid - wifi: rt2x00: Fix memory leak when handling surveys - f2fs: fix iostat lock protection - net: qrtr: correct types of trace event parameters - bpftool: Fix bug for long instructions in program CFG dumps - crypto: drbg - Only fail when jent is unavailable in FIPS mode - xsk: Fix unaligned descriptor validation - f2fs: fix to avoid use-after-free for cached IPU bio - wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table - bpf/btf: Fix is_int_ptr() - scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() - [arm64,armhf] net: ethernet: stmmac: dwmac-rk: rework optional clock handling - [arm64,armhf] net: ethernet: stmmac: dwmac-rk: fix optional phy regulator handling - wifi: ath11k: fix writing to unintended memory region - bpf, sockmap: fix deadlocks in the sockhash and sockmap - nvmet: fix error handling in nvmet_execute_identify_cns_cs_ns() - nvmet: fix Identify Namespace handling - nvmet: fix Identify Controller handling - nvmet: fix Identify Active Namespace ID list handling - nvmet: fix I/O Command Set specific Identify Controller - nvme: fix async event trace event - blk-mq: don't plug for head insertions in blk_execute_rq_nowait - wifi: iwlwifi: debug: fix crash in __iwl_err() - wifi: iwlwifi: trans: don't trigger d3 interrupt twice - wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported protocols - bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap - f2fs: fix to check return value of f2fs_do_truncate_blocks() - f2fs: fix to check return value of inc_valid_block_count() - md/raid10: fix task hung in raid10d - md/raid10: fix leak of 'r10bio->remaining' for recovery - md/raid10: fix memleak for 'conf->bio_split' - md/raid10: fix memleak of md thread - md/raid10: don't call bio_start_io_acct twice for bio which experienced read error - wifi: iwlwifi: mvm: don't drop unencrypted MCAST frames - wifi: iwlwifi: yoyo: skip dump correctly on hw error - wifi: iwlwifi: yoyo: Fix possible division by zero - wifi: iwlwifi: mvm: initialize seq variable - wifi: iwlwifi: fw: move memset before early return - jdb2: Don't refuse invalidation of already invalidated buffers - io_uring/rsrc: use nospec'ed indexes - wifi: iwlwifi: make the loop for card preparation effective - wifi: mt76: handle failure of vzalloc in mt7615_coredump_work - wifi: mt76: add flexible polling wait-interval support - wifi: mt76: mt7921e: fix probe timeout after reboot - wifi: mt76: fix 6GHz high channel not be scanned - mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data - wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe` - wifi: mt76: mt7921e: improve reliability of dma reset - wifi: mt76: mt7921e: stop chip reset worker in unregister hook - wifi: mt76: connac: fix txd multicast rate setting - wifi: iwlwifi: mvm: check firmware response size - netfilter: conntrack: restore IPS_CONFIRMED out of nf_conntrack_hash_check_insert() - netfilter: conntrack: fix wrong ct->timeout value - wifi: iwlwifi: fw: fix memory leak in debugfs - ixgbe: Allow flow hash to be set via ethtool - ixgbe: Enable setting RSS table to default values - net/mlx5e: Don't clone flow post action attributes second time - net/mlx5: E-switch, Create per vport table based on devlink encap mode - net/mlx5: E-switch, Don't destroy indirect table in split rule - net/mlx5e: Fix error flow in representor failing to add vport rx rule - net/mlx5: Suspend auxiliary devices only in case of PCI device suspend - net/mlx5: Use recovery timeout on sync reset flow - net/mlx5e: Nullify table pointer when failing to create - net: stmmac:fix system hang when setting up tag_8021q VLAN for DSA ports - bpf: Fix race between btf_put and btf_idr walk. - bpf: Don't EFAULT for getsockopt with optval=NULL - netfilter: nf_tables: don't write table validation state without mutex - net/sched: sch_fq: fix integer overflow of "credit" - ipv4: Fix potential uninit variable access bug in __ip_make_skb() - Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work" - netlink: Use copy_to_user() for optval in netlink_getsockopt(). - [x86] net: amd: Fix link leak when verifying config failed - tcp/udp: Fix memleaks of sk and zerocopy skbs with TX timestamp. - [x86] ASoC: cs35l41: Only disable internal boost - drivers: staging: rtl8723bs: Fix locking in _rtw_join_timeout_handler() - drivers: staging: rtl8723bs: Fix locking in rtw_scan_timeout_handler() - [arm64] usb: host: xhci-rcar: remove leftover quirk handling - [arm64,armhf] usb: dwc3: gadget: Change condition for processing suspend event - [armhf] serial: stm32: Re-assert RTS/DE GPIO in RS485 mode only if more data are transmitted - iio: light: max44009: add missing OF device matching - [arm64,armhf] spi: imx: Don't skip cleanup in remove's error path - [x86] ASoC: soc-compress: Inherit atomicity from DAI link for Compress FE - [arm64,armhf] PCI: imx6: Install the fault handler only on compatible match - ASoC: es8316: Handle optional IRQ assignment - [arm64] spi: qup: Don't skip cleanup in remove's error path - [x86] vmci_host: fix a race condition in vmci_host_poll() causing GPF - of: Fix modalias string generation - [amd64] HID: amd_sfh: Correct the structure fields - [amd64] HID: amd_sfh: Correct the sensor enable and disable command - [amd64] HID: amd_sfh: Fix illuminance value - [amd64] HID: amd_sfh: Add support for shutdown operation - [amd64] HID: amd_sfh: Correct the stop all command - [amd64] HID: amd_sfh: Increase sensor command timeout for SFH1.1 - [amd64] HID: amd_sfh: Handle "no sensors" enabled for SFH1.1 - cacheinfo: Check sib_leaf in cache_leaves_are_shared() - [arm64] coresight: etm_pmu: Set the module field - PCI/PM: Extend D3hot delay for NVIDIA HDA controllers - spi: cadence-quadspi: fix suspend-resume implementations - [arm64,armhf] usb: chipidea: fix missing goto in `ci_hdrc_probe` - [arm64] tty: serial: fsl_lpuart: adjust buffer length to the intended size - serial: 8250: Add missing wakeup event reporting - spi: cadence-quadspi: use macro DEFINE_SIMPLE_DEV_PM_OPS - [x86] staging: rtl8192e: Fix W_DISABLE# does not work after stop/start - [arm64] spmi: Add a check for remove callback when removing a SPMI driver - virtio_ring: don't update event idx on get_buf - [powerpc*] rtas: use memmove for potentially overlapping buffer copy - sched/fair: Fix inaccurate tally of ttwu_move_affine - perf/core: Fix hardlockup failure caused by perf throttle - Revert "objtool: Support addition to set CFA base" - sched/rt: Fix bad task migration for rt tasks - tracing/user_events: Ensure write index cannot be negative - [amd64] IB/hifi1: add a null check of kzalloc_node in hfi1_ipoib_txreq_init - [amd64] RDMA/rdmavt: Delete unnecessary NULL check - workqueue: Fix hung time report of worker pools - [armhf] rtc: omap: include header for omap_rtc_power_off_program prototype - RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() - [arm64,armhf] rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current time - clk: add missing of_node_put() in "assigned-clocks" property parsing - [arm64] power: supply: rk817: Fix low SOC bugs - RDMA/cm: Trace icm_send_rej event before the cm state is reset - RDMA/srpt: Add a check for valid 'mad_agent' pointer - [amd64] IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order - [amd64] IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests - [arm64,armhf] clk: imx: fracn-gppll: fix the rate table - [arm64,armhf] clk: imx: fracn-gppll: disable hardware select control - NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease - [amd64] iommu/amd: Set page size bitmap during V2 domain allocation - [arm64] Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe - swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup - swiotlb: fix debugfs reporting of reserved memory pools - RDMA/mlx5: Check pcie_relaxed_ordering_enabled() in UMR - RDMA/mlx5: Fix flow counter query via DEVX - SUNRPC: remove the maximum number of retries in call_bind_status - RDMA/mlx5: Use correct device num_ports when modify DC - timekeeping: Fix references to nonexistent ktime_get_fast_ns() - SMB3: Add missing locks to protect deferred close file list - SMB3: Close deferred file handles in case of handle lease break - ext4: fix i_disksize exceeding i_size problem in paritally written case - ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline - [arm64] dmaengine: mv_xor_v2: Fix an error code. - [armhf] leds: tca6507: Fix error handling of using fwnode_property_read_string - soundwire: cadence: rename sdw_cdns_dai_dma_data as sdw_cdns_dai_runtime - [x86] soundwire: intel: don't save hw_params for use in prepare - [arm64,armhf] phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and ulpi_port - [arm64,armhf] pinctrl-bcm2835.c: fix race condition when setting gpio dir - [x86] ACPI: PM: Do not turn of unused power resources on the Toshiba Click Mini - PM: hibernate: Turn snapshot_test into global variable - PM: hibernate: Do not get block device exclusively in test_resume mode - afs: Fix updating of i_size with dv jump from server - afs: Fix getattr to report server i_size on dirs, not local size - afs: Avoid endless loop if file is larger than expected - ALSA: usb-audio: Add quirk for Pioneer DDJ-800 - [x86] ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6 - [x86] ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41 - [x86] ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED - [x86] ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop - nilfs2: do not write dirty data after degenerating to read-only - nilfs2: fix infinite loop in nilfs_mdt_get_block() - mm: do not reclaim private data from pinned page - drbd: correctly submit flush bio on barrier - md/raid10: fix null-ptr-deref in raid10_sync_request - md/raid5: Improve performance for sequential IO - mtd: core: provide unique name for nvmem device, take two - mtd: core: fix nvmem error reporting - mtd: core: fix error path for nvmem provider - mtd: spi-nor: core: Update flash's current address mode when changing address mode - [arm64] mailbox: zynqmp: Fix IPI isr handling - [arm64] mailbox: zynqmp: Fix typo in IPI documentation - wifi: rtl8xxxu: RTL8192EU always needs full init - wifi: rtw89: fix potential race condition between napi_init and napi_enable - [arm64] clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent - btrfs: scrub: reject unsupported scrub flags - [s390x] dasd: fix hanging blockdevice after request requeue - mm/mempolicy: correctly update prev when policy is equal on mbind - dm verity: fix error handling for check_at_most_once on FEC - dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path - dm flakey: fix a crash with invalid table line - dm ioctl: fix nested locking in table_clear() to remove deadlock concern (CVE-2023-2269) - dm: don't lock fs when the map is NULL in process of resume - blk-iocost: avoid 64-bit division in ioc_timer_fn - cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname - cifs: protect session status check in smb2_reconnect() - [x86] thunderbolt: Use correct type in tb_port_is_clx_enabled() prototype - wifi: ath11k: synchronize ath11k_mac_he_gi_to_nl80211_he_gi()'s return type - [x86] perf auxtrace: Fix address filter entire kernel size - [x86] perf intel-pt: Fix CYC timestamps after standalone CBR - i40e: Remove unused i40e status codes - i40e: Remove string printing for i40e_status - i40e: use int for i40e_status - scsi: libsas: Grab the ATA port lock in sas_ata_device_link_abort() https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.29 - [arm64,armhf] USB: dwc3: gadget: drop dead hibernation code - [arm64,armhf] usb: dwc3: gadget: Execute gadget stop after halting the controller - drm/vmwgfx: Remove explicit and broken vblank handling - drm/vmwgfx: Fix Legacy Display Unit atomic drm support - [amd64] crypto: ccp - Clear PSP interrupt status register before calling handler - [x86] perf/x86/core: Zero @lbr instead of returning -1 in x86_perf_get_lbr() stub - [x86] KVM: x86: Track supported PERF_CAPABILITIES in kvm_caps - [x86] KVM: x86/pmu: Disallow legacy LBRs if architectural LBRs are available - mtd: spi-nor: spansion: Remove NO_SFDP_FLAGS from s28hs512t info - mtd: spi-nor: add SFDP fixups for Quad Page Program - mtd: spi-nor: Add a RWW flag - mtd: spi-nor: spansion: Enable JFFS2 write buffer for Infineon s28hx SEMPER flash - [arm64] mailbox: zynq: Switch to flexible array to simplify code - [arm64] mailbox: zynqmp: Fix counts of child nodes - mtd: spi-nor: spansion: Enable JFFS2 write buffer for Infineon s25hx SEMPER flash - drm/amd/display: Ext displays with dock can't recognized after resume - [x86] KVM: x86/mmu: Avoid indirect call for get_cr3 - [x86] KVM: x86: Do not unload MMU roots when only toggling CR0.WP with TDP enabled - [x86] KVM: x86: Make use of kvm_read_cr*_bits() when testing bits - [x86] KVM: VMX: Make CR0.WP a guest owned bit - [x86] KVM: x86/mmu: Refresh CR0.WP prior to checking for emulated permission faults - [x86] ASoC: Intel: soc-acpi-byt: Fix "WM510205" match no longer working - scsi: qedi: Fix use after free bug in qedi_remove() - drm/amd/display: Remove FPU guards from the DML folder - drm/amd/display: Add missing WA and MCLK validation - drm/amd/display: Return error code on DSC atomic check failure - drm/amd/display: Fixes for dcn32_clk_mgr implementation - drm/amd/display: Reset OUTBOX0 r/w pointer on DMUB reset - drm/amd/display: Do not clear GPINT register when releasing DMUB from reset - drm/amd/display: Update bounding box values for DCN321 - ixgbe: Fix panic during XDP_TX with > 64 CPUs - [armhf] net/ncsi: clear Tx enable mode when handling a Config required AEN - tcp: fix skb_copy_ubufs() vs BIG TCP - net/sched: cls_api: remove block_cb from driver_list before freeing - sit: update dev->needed_headroom in ipip6_tunnel_bind_dev() - net: ipv6: fix skb hash for some RST packets - [arm64,armhf] net: dsa: mv88e6xxx: add mv88e6321 rsvd2cpu - writeback: fix call of incorrect macro - block: Skip destroyed blkg when restart in blkg_destroy_all() - [arm64,armhf] watchdog: dw_wdt: Fix the error handling path of dw_wdt_drv_probe() - [arm64,armhf] i2c: tegra: Fix PEC support for SMBUS block read - net/sched: act_mirred: Add carrier check - r8152: fix flow control issue of RTL8156A - r8152: fix the poor throughput for 2.5G devices - r8152: move setting r8153b_rx_agg_chg_indicate() - sfc: Fix module EEPROM reporting for QSFP modules - rxrpc: Fix hard call timeout units - [x86] drm/i915/mtl: Add the missing CPU transcoder mask in intel_device_info - ethtool: Fix uninitialized number of lanes - af_packet: Don't send zero-byte data in packet_sendmsg_spkt(). - drm/amdgpu: add a missing lock for AMDGPU_SCHED - ALSA: caiaq: input: Add error handling for unsupported input methods in `snd_usb_caiaq_input_init` - [s390x] KVM: s390: fix race in gmap_make_secure() - ice: block LAN in case of VF to VF offload - virtio_net: suppress cpu stall when free_unused_bufs - [arm64] net: enetc: check the index of the SFI rather than the handle - perf record: Fix "read LOST count failed" msg with sample read - perf scripts intel-pt-events.py: Fix IPC output for Python 2 - perf vendor events s390: Remove UTF-8 characters from JSON file - perf tests record_offcpu.sh: Fix redirection of stderr to stdin - perf ftrace: Make system wide the default target for latency subcommand - perf vendor events power9: Remove UTF-8 characters from JSON files - perf pmu: zfree() expects a pointer to a pointer to zero it after freeing its contents - perf map: Delete two variable initialisations before null pointer checks in sort__sym_from_cmp() - perf cs-etm: Fix timeless decode mode detection - crypto: api - Add scaffolding to change completion function signature - crypto: engine - Use crypto_request_complete - crypto: engine - fix crypto_queue backlog handling - perf symbols: Fix return incorrect build_id size in elf_read_build_id() - perf tracepoint: Fix memory leak in is_valid_tracepoint() - perf stat: Separate bperf from bpf_profiler - [x86] retbleed: Fix return thunk alignment - btrfs: fix btrfs_prev_leaf() to not return the same key twice - btrfs: zoned: fix wrong use of bitops API in btrfs_ensure_empty_zones - btrfs: properly reject clear_cache and v1 cache for block-group-tree - btrfs: fix assertion of exclop condition when starting balance - btrfs: fix encoded write i_size corruption with no-holes - btrfs: don't free qgroup space unless specified - btrfs: zero the buffer before marking it dirty in btrfs_redirty_list_add - btrfs: make clear_cache mount option to rebuild FST without disabling it - btrfs: print-tree: parent bytenr must be aligned to sector size - btrfs: fix space cache inconsistency after error loading it from disk - btrfs: zoned: zone finish data relocation BG with last IO - btrfs: zoned: fix full zone super block reading on ZNS - cifs: fix pcchunk length type in smb2_copychunk_range - cifs: release leases for deferred close handles when freezing - [amd64] platform/x86/intel-uncore-freq: Return error on write frequency - [x86] platform/x86: touchscreen_dmi: Add upside-down quirk for GDIX1002 ts on the Juno Tablet - [x86] platform/x86: thinkpad_acpi: Fix platform profiles on T490 - [x86] platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i - [x86] platform/x86: thinkpad_acpi: Add profile force ability - inotify: Avoid reporting event with invalid wd - smb3: fix problem remounting a share after shutdown - SMB3: force unmount was failing to close deferred close files - [armhf] remoteproc: stm32: Call of_node_put() on iteration error - sysctl: clarify register_sysctl_init() base directory order - [armhf] ARM: dts: aspeed: asrock: Correct firmware flash SPI clocks - [armhf] ARM: dts: exynos: fix WM8960 clock name in Itop Elite - [armhf] ARM: dts: aspeed: romed8hm3: Fix GPIO polarity of system-fault LED - [arm64] drm/msm/adreno: fix runtime PM imbalance at gpu load - [x86] drm/i915/color: Fix typo for Plane CSC indexes - [arm64] drm/msm: fix NULL-deref on snapshot tear down - [arm64] drm/msm: fix NULL-deref on irq uninstall - [arm64] drm/msm: fix drm device leak on bind errors - [arm64] drm/msm: fix vram leak on bind errors - [arm64] drm/msm: fix workqueue leak on bind errors - [x86] drm/i915/dsi: Use unconditional msleep() instead of intel_dsi_msleep() - f2fs: fix null pointer panic in tracepoint in __replace_atomic_write_block - f2fs: fix potential corruption when moving a directory - [armhf] drm/panel: otm8009a: Set backlight parent to panel device - drm/amd/display: Add NULL plane_state check for cursor disable logic - drm/amd/display: Fix 4to1 MPC black screen with DPP RCO - drm/amd/display: filter out invalid bits in pipe_fuses - drm/amd/display: fix flickering caused by S/G mode - drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini - drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini() - drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini - drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras - drm/amdgpu/jpeg: Remove harvest checking for JPEG3 - drm/amdgpu: change gfx 11.0.4 external_id range - drm/amdgpu: Fix vram recover doesn't work after whole GPU reset (v2) - drm/amd/display: Enforce 60us prefetch for 200Mhz DCFCLK modes - drm/amd/pm: parse pp_handle under appropriate conditions - drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend - drm/amd/pm: avoid potential UBSAN issue on legacy asics - drm/amdgpu: remove deprecated MES version vars - drm/amd: Load MES microcode during early_init - drm/amd: Add a new helper for loading/validating microcode - drm/amd: Use `amdgpu_ucode_*` helpers for MES - HID: wacom: Set a default resolution for older tablets - HID: wacom: insert timestamp to packed Bluetooth (BT) events - [arm64] drm/msm/adreno: adreno_gpu: Use suspend() instead of idle() on load error - f2fs: specify extent cache for read explicitly - f2fs: move internal functions into extent_cache.c - f2fs: remove unnecessary __init_extent_tree - f2fs: refactor extent_cache to support for read and more - f2fs: allocate the extent_cache by default - f2fs: factor out victim_entry usage from general rb_tree use - [arm64] drm/msm/adreno: Simplify read64/write64 helpers - [arm64] drm/msm: Hangcheck progress detection - [arm64] drm/msm: fix missing wq allocation error handling - wifi: rtw88: rtw8821c: Fix rfe_option field width - [x86] drm/i915/mtl: update scaler source and destination limits for MTL - [x86] drm/i915: Check pipe source size when using skl+ scalers - drm/amd/display: Refactor eDP PSR codes - drm/amd/display: Add Z8 allow states to z-state support list - drm/amd/display: Add debug option to skip PSR CRTC disable - drm/amd/display: Fix Z8 support configurations - drm/amd/display: Add minimum Z8 residency debug option - drm/amd/display: Update minimum stutter residency for DCN314 Z8 - drm/amd/display: Lowering min Z8 residency time - [x86] ASoC: codecs: constify static sdw_slave_ops struct - drm/amd/display: Update Z8 watermarks for DCN314 - drm/amd/display: Update Z8 SR exit/enter latencies - drm/amd/display: Change default Z8 watermark values - ksmbd: Implements sess->ksmbd_chann_list as xarray - ksmbd: fix racy issue from session setup and logoff (CVE-2023-32250) - ksmbd: destroy expired sessions - ksmbd: block asynchronous requests when making a delay on session setup - ksmbd: fix racy issue from smb2 close and logoff with multichannel - drm: Add missing DP DSC extended capability definitions. - drm/dsc: fix drm_edp_dsc_sink_output_bpp() DPCD high byte usage - locking/rwsem: Add __always_inline annotation to __down_read_common() and inlined callers - ext4: fix WARNING in mb_find_extent - ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum (CVE-2023-34256) - ext4: fix data races when using cached status extents - ext4: check iomap type only if ext4_iomap_begin() does not fail - ext4: improve error recovery code paths in __ext4_remount() - ext4: improve error handling from ext4_dirhash() - ext4: fix deadlock when converting an inline directory in nojournal mode - ext4: add bounds checking in get_max_inline_xattr_value_size() - ext4: bail out of ext4_xattr_ibody_get() fails for any reason - ext4: fix lockdep warning when enabling MMP - ext4: remove a BUG_ON in ext4_mb_release_group_pa() - ext4: fix invalid free tracking in ext4_xattr_move_to_block() - drm/dsc: fix DP_DSC_MAX_BPP_DELTA_* macro values - f2fs: fix to do sanity check on extent cache correctly - f2fs: inode: fix to do sanity check on extent cache correctly - [x86] amd_nb: Add PCI ID for family 19h model 78h - [x86] fix clear_user_rep_good() exception handling annotation - drm/amd/display: Fix hang when skipping modeset https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.30 - drm/fbdev-generic: prohibit potential out-of-bounds access - drm/mipi-dsi: Set the fwnode for mipi_dsi_device - net: skb_partial_csum_set() fix against transport header magic value - scsi: ufs: core: Fix I/O hang that occurs when BKOPS fails in W-LUN suspend - tick/broadcast: Make broadcast device replacement work correctly - linux/dim: Do nothing if no time delta between samples - net: stmmac: Initialize MAC_ONEUS_TIC_COUNTER register - net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs(). - [arm64,armhf] net: phy: bcm7xx: Correct read from expansion register - netfilter: nf_tables: always release netdev hooks from notifier - netfilter: conntrack: fix possible bug_on with enable_hooks=1 - bonding: fix send_peer_notif overflow - netlink: annotate accesses to nlk->cb_running - net: annotate sk->sk_err write from do_recvmmsg() - net: deal with most data-races in sk_wait_event() - net: add vlan_get_protocol_and_depth() helper - tcp: add annotations around sk->sk_shutdown accesses - [amd64,arm64] gve: Remove the code of clearing PBA bit - ipvlan:Fix out-of-bounds caused by unclear skb->cb (CVE-2023-3090) - [arm64] net: mscc: ocelot: fix stat counter register values - net: datagram: fix data-races in datagram_poll() - af_unix: Fix a data race of sk->sk_receive_queue->qlen. - af_unix: Fix data races around sk->sk_shutdown. - [x86] drm/i915/guc: Don't capture Gen8 regs on Xe devices - [x86] drm/i915: Fix NULL ptr deref by checking new_crtc_state - [x86] drm/i915/dp: prevent potential div-by-zero - [x86] drm/i915: Expand force_probe to block probe of devices as well. - [x86] drm/i915: taint kernel when force probing unsupported devices - [x86] fbdev: arcfb: Fix error handling in arcfb_probe() - ext4: reflect error codes from ext4_multi_mount_protect() to its callers - ext4: allow to find by goal if EXT4_MB_HINT_GOAL_ONLY is set - ext4: allow ext4_get_group_info() to fail - rcu: Protect rcu_print_task_exp_stall() ->exp_tasks access - open: return EINVAL for O_DIRECTORY | O_CREAT - fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode() - drm/displayid: add displayid_get_header() and check bounds better - drm/amd/display: populate subvp cmd info only for the top pipe - drm/amd/display: Correct DML calculation to align HW formula - [x86] platform/x86: x86-android-tablets: Add Acer Iconia One 7 B1-750 data - drm/amd/display: Enable HostVM based on rIOMMU active - drm/amd/display: Use DC_LOG_DC in the trasform pixel function - regmap: cache: Return error in cache sync operations for REGCACHE_NONE - [arm64] dts: qcom: msm8996: Add missing DWC3 quirks - media: cx23885: Fix a null-ptr-deref bug in buffer_prepare() and buffer_finish() - media: pci: tw68: Fix null-ptr-deref bug in buf prepare and finish - ACPI: processor: Check for null return of devm_kzalloc() in fch_misc_setup() - [arm64,armhf] drm/rockchip: dw_hdmi: cleanup drm encoder during unbind - memstick: r592: Fix UAF bug in r592_remove due to race condition (CVE-2023-3141) - ACPI: EC: Fix oops when removing custom query handlers - drm/amd/display: fixed dcn30+ underflow issue - [armhf] remoteproc: stm32_rproc: Add mutex protection for workqueue - [arm64,armhf] drm/tegra: Avoid potential 32-bit integer overflow - [arm64] drm/msm/dp: Clean up handling of DP AUX interrupts - ACPICA: Avoid undefined behavior: applying zero offset to null pointer - ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects - [arm64] dts: qcom: sdm845-polaris: Drop inexistent properties - [arm64,armhf] irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4 - ACPI: video: Remove desktops without backlight DMI quirks - drm/amd/display: Correct DML calculation to follow HW SPEC - drm/amd: Fix an out of bounds error in BIOS parser - drm/amdgpu: Fix sdma v4 sw fini error - [armhf] media: Prefer designated initializers over memset for subdev pad ops - wifi: ath: Silence memcpy run-time false positive warning - bpf: Annotate data races in bpf_local_storage - wifi: brcmfmac: pcie: Provide a buffer of random bytes to the device - wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex - scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow - scsi: lpfc: Correct used_rpi count when devloss tmo fires with no recovery - bnxt: avoid overflow in bnxt_get_nvram_directory() - net: Catch invalid index in XPS mapping - netdev: Enforce index cap in netdev_get_tx_queue - scsi: target: iscsit: Free cmds before session free - lib: cpu_rmap: Avoid use after free on rmap->obj array entries - scsi: message: mptlan: Fix use after free bug in mptlan_remove() due to race condition - gfs2: Fix inode height consistency check - [x86] scsi: ufs: ufs-pci: Add support for Intel Lunar Lake - ext4: set goal start correctly in ext4_mb_normalize_request - ext4: Fix best extent lstart adjustment logic in ext4_mb_new_inode_pa() - crypto: jitter - permanent and intermittent health errors - f2fs: Fix system crash due to lack of free space in LFS - f2fs: fix to drop all dirty pages during umount() if cp_error is set - f2fs: fix to check readonly condition correctly - bpf: Add preempt_count_{sub,add} into btf id deny list - md: fix soft lockup in status_resync - wifi: iwlwifi: pcie: fix possible NULL pointer dereference - wifi: iwlwifi: add a new PCI device ID for BZ device - wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf - wifi: iwlwifi: mvm: fix ptk_pn memory leak - block, bfq: Fix division by zero error on zero wsum - wifi: ath11k: Ignore frags from uninitialized peer in dp. - wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO - null_blk: Always check queue mode setting from configfs - wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace - wifi: ath11k: Fix SKB corruption in REO destination ring - nbd: fix incomplete validation of ioctl arg - ipvs: Update width of source for ip_vs_sync_conn_options - Bluetooth: btusb: Add new PID/VID 04ca:3801 for MT7663 - Bluetooth: Add new quirk for broken local ext features page 2 - Bluetooth: btrtl: add support for the RTL8723CS - Bluetooth: Improve support for Actions Semi ATS2851 based devices - Bluetooth: btrtl: check for NULL in btrtl_set_quirks() - Bluetooth: btintel: Add LE States quirk support - Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set - Bluetooth: Add new quirk for broken set random RPA timeout for ATS2851 - Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp - Bluetooth: btrtl: Add the support for RTL8851B - HID: apple: Set the tilde quirk flag on the Geyser 4 and later - [x86] ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) - HID: logitech-hidpp: Don't use the USB serial for USB devices - HID: logitech-hidpp: Reconcile USB and Unifying serials - [arm64,armhf] spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3 - [x86] usb: typec: ucsi: acpi: add quirk for ASUS Zenbook UM325 - ALSA: hda: LNL: add HD Audio PCI ID - [x86] ASoC: amd: Add Dell G15 5525 to quirks list - [x86] ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x - [x86] HID: apple: Set the tilde quirk flag on the Geyser 3 - [x86] HID: Ignore battery for ELAN touchscreen on ROG Flow X13 GV301RA - HID: wacom: generic: Set battery quirk only when we see battery data - usb: typec: tcpm: fix multiple times discover svids error - serial: 8250: Reinit port->pm on port specific driver unbind - [x86] soundwire: dmi-quirks: add remapping for Intel 'Rooks County' NUC M15 - soundwire: qcom: gracefully handle too many ports in DT - soundwire: bus: Fix unbalanced pm_runtime_put() causing usage count underflow - [x86] mfd: intel_soc_pmic_chtwc: Add Lenovo Yoga Book X90F to intel_cht_wc_models - [x86] mfd: intel-lpss: Add Intel Meteor Lake PCH-S LPSS PCI IDs - [x86] platform/x86: Move existing HP drivers to a new hp subdir - [x86] hp-wmi: add micmute to hp_wmi_keymap struct - drm/amdgpu: drop gfx_v11_0_cp_ecc_error_irq_funcs - xfrm: don't check the default policy if the policy allows the packet - Revert "Fix XFRM-I support for nested ESP tunnels" - [arm64] drm/msm/dp: unregister audio driver during unbind - [arm64] drm/msm/dpu: Assign missing writeback log_mask - [arm64] drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio header - [arm64] drm/msm/dpu: Remove duplicate register defines from INTF - platform: Provide a remove callback that returns no value - [arm64] ASoC: fsl_micfil: Fix error handler with pm_runtime_enable - cpupower: Make TSC read per CPU for Mperf monitor - xfrm: Reject optional tunnel/BEET mode templates in outbound policies - af_key: Reject optional tunnel/BEET mode templates in outbound policies - [arm64] drm/msm: Fix submit error-path leaks - [arm64,armhf] net: fec: Better handle pm_runtime_get() failing in .remove() - net: phy: dp83867: add w/a for packet errors seen with short cables - ALSA: firewire-digi00x: prevent potential use after free - wifi: mt76: connac: fix stats->tx_bytes calculation - [x86] ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion 15 - sfc: disable RXFCS and RXALL features by default - vsock: avoid to close connected socket after the timeout - tcp: fix possible sk_priority leak in tcp_v4_send_reset() - [armhf] serial: arc_uart: fix of_iomap leak in `arc_serial_probe` - erspan: get the proto with the md version for collect_md - [arm64] net: hns3: fix output information incomplete for dumping tx queue info with debugfs - [arm64] net: hns3: fix sending pfc frames after reset issue - [arm64] net: hns3: fix reset delay time to avoid configuration timeout - [arm64] net: hns3: fix reset timeout when enable full VF - media: netup_unidvb: fix use-after-free at del_timer() - SUNRPC: double free xprt_ctxt while still in use - SUNRPC: always free ctxt when freeing deferred request - SUNRPC: Fix trace_svc_register() call site - [x86] ASoC: SOF: topology: Fix logic for copying tuples - net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment() - virtio-net: Maintain reverse cleanup order - virtio_net: Fix error unwinding of XDP initialization - tipc: add tipc_bearer_min_mtu to calculate min mtu - tipc: do not update mtu if msg_max is too small in mtu negotiation - tipc: check the bearer min mtu properly when setting it by netlink - [s390x] cio: include subchannels without devices also for evaluation - can: dev: fix missing CAN XL support in can_put_echo_skb() - [arm64] net: bcmgenet: Remove phy_stop() from bcmgenet_netif_stop() - [arm64] net: bcmgenet: Restore phy_stop() depending upon suspend/close - ice: introduce clear_reset_state operation - ice: Fix ice VF reset during iavf initialization - wifi: cfg80211: Drop entries with invalid BSSIDs in RNR - wifi: mac80211: fortify the spinlock against deadlock by interrupt - wifi: mac80211: fix min center freq offset tracing - wifi: mac80211: Abort running color change when stopping the AP - wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock - wifi: iwlwifi: fw: fix DBGI dump - wifi: iwlwifi: fix OEM's name in the ppag approved list - wifi: iwlwifi: mvm: fix OEM's name in the tas approved list - wifi: iwlwifi: mvm: don't trust firmware n_channels - scsi: storvsc: Don't pass unused PFNs to Hyper-V host - net: tun: rebuild error handling in tun_get_user - tun: Fix memory leak for detached NAPI queue. - cassini: Fix a memory leak in the error handling path of cas_init_one() - [arm64,armhf] net: dsa: mv88e6xxx: Fix mv88e6393x EPC write command offset - igb: fix bit_shift to be in [1..8] range - vlan: fix a potential uninit-value in vlan_dev_hard_start_xmit() - net: wwan: iosm: fix NULL pointer dereference when removing device - net: pcs: xpcs: fix C73 AN not getting enabled - netfilter: nf_tables: fix nft_trans type confusion - netfilter: nft_set_rbtree: fix null deref on element insertion - ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go - USB: usbtmc: Fix direction for 0-length ioctl control messages - usb-storage: fix deadlock when a scsi command timeouts more than once - USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value - [arm64,armhf] usb: dwc3: gadget: Improve dwc3_gadget_suspend() and dwc3_gadget_resume() - [arm64,armhf] usb: dwc3: debugfs: Resume dwc3 before accessing registers - usb: gadget: u_ether: Fix host MAC address case - usb: typec: altmodes/displayport: fix pin_assignment_show - xhci-pci: Only run d3cold avoidance quirk for s2idle - xhci: Fix incorrect tracking of free space on transfer rings - ALSA: hda: Fix Oops by 9.1 surround channel names - ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table - [x86] ALSA: hda/realtek: Add quirk for Clevo L140AU - [x86] ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 - [x86] ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 - [x86] ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops - ALSA: hda/realtek: Fix mute and micmute LEDs for yet another HP laptop - can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag - can: isotp: recvmsg(): allow MSG_CMSG_COMPAT flag - wifi: rtw88: use work to update rate to avoid RCU warning - SMB3: Close all deferred handles of inode in case of handle lease break - SMB3: drop reference to cfile before sending oplock break - ksmbd: smb2: Allow messages padded to 8byte boundary - ksmbd: allocate one more byte for implied bcc[0] - ksmbd: fix wrong UserName check in session_user - ksmbd: fix global-out-of-bounds in smb2_find_context_vals - KVM: Fix vcpu_array[0] races - statfs: enforce statfs[64] structure initialization - maple_tree: make maple state reusable after mas_empty_area() (Closes: #1036755) - mm: fix zswap writeback race condition - serial: Add support for Advantech PCI-1611U card - serial: 8250_exar: Add support for USR298x PCI Modems - [arm64] serial: qcom-geni: fix enabling deactivated interrupt - [x86] thunderbolt: Clear registers properly when auto clear isn't in use - vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid UAF - ceph: force updating the msg pointer in non-split case - drm/amd/pm: fix possible power mode mismatch between driver and PMFW - drm/amdgpu/gmc11: implement get_vbios_fb_size() - drm/amdgpu/gfx10: Disable gfxoff before disabling powergating. - drm/amdgpu/gfx11: Adjust gfxoff before powergating on gfx11 as well - drm/amdgpu: refine get gpu clock counter method - drm/amdgpu/gfx11: update gpu_clock_counter logic - [powerpc*] iommu: DMA address offset is incorrectly calculated with 2MB TCEs - [powerpc*] iommu: Incorrect DDW Table is referenced for SR-IOV device - tpm/tpm_tis: Disable interrupts for more Lenovo devices - [powerpc*] 64s/radix: Fix soft dirty tracking - nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode() - [s390x] dasd: fix command reject error on ESE devices - [s390x] crypto: use vector instructions only if available for ChaCha20 - [s390x] qdio: fix do_sqbs() inline assembly constraint - [arm64] mte: Do not set PG_mte_tagged if tags were not initialized - [x86] rethook: use preempt_{disable, enable}_notrace in rethook_trampoline_handler - [x86] rethook, fprobe: do not trace rethook related functions - crypto: testmgr - fix RNG performance in fuzz tests - drm/amdgpu: declare firmware for new MES 11.0.4 - drm/amd/amdgpu: introduce gc_*_mes_2.bin v2 - drm/amdgpu: reserve the old gc_11_0_*_mes.bin https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.31 - [arm64,armhf] usb: dwc3: fix gadget mode suspend interrupt handler issue - tpm, tpm_tis: Avoid cache incoherency in test for interrupts - tpm, tpm_tis: Only handle supported interrupts - tpm_tis: Use tpm_chip_{start,stop} decoration inside tpm_tis_resume - tpm, tpm_tis: startup chip before testing for interrupts - tpm: Re-enable TPM chip boostrapping non-tpm_tis TPM drivers - tpm: Prevent hwrng from activating during resume - [x86] watchdog: sp5100_tco: Immediately trigger upon starting. - drm/amd/amdgpu: update mes11 api def - drm/amdgpu/mes11: enable reg active poll - skbuff: Proactively round up to kmalloc bucket size - [arm64,armhf] net: dsa: mv88e6xxx: Add RGMII delay to 88E6320 - drm/amd/display: hpd rx irq not working with eDP interface - ocfs2: Switch to security_inode_init_security() - [x86] mm: Avoid incomplete Global INVLPG flushes - [x86] ALSA: hda/ca0132: add quirk for EVGA X299 DARK - ALSA: hda: Fix unhandled register update during auto-suspend period - [x86] ALSA: hda/realtek: Enable headset onLenovo M70/M90 - SUNRPC: Don't change task->tk_status after the call to rpc_exit_task - [arm64,armhf] imc: sdhci-esdhc-imx: make "no-mmc-hs400" works - mmc: block: ensure error propagation for non-blk - [x86] power: supply: axp288_fuel_gauge: Fix external_power_changed race - [arm64] power: supply: bq25890: Fix external_power_changed race - ASoC: rt5682: Disable jack detection interrupt during suspend - net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize - btrfs: use nofs when cleaning up aborted transactions - [x86] drm/mgag200: Fix gamma lut not initialized. - drm/radeon: reintroduce radeon_dp_work_func content - drm/amd/pm: add missing NotifyPowerSource message mapping for SMU13.0.7 - drm/amd/pm: Fix output of pp_od_clk_voltage - Revert "binder_alloc: add missing mmap_lock calls when using the VMA" - Revert "android: binder: stop saving a pointer to the VMA" - binder: add lockless binder_alloc_(set|get)_vma() - binder: fix UAF caused by faulty buffer cleanup - binder: fix UAF of alloc->vma in race with munmap() - drm/amd/amdgpu: limit one queue per gang - [x86] perf/x86/uncore: Correct the number of CHAs on SPR - [x86] topology: Fix erroneous smp_num_siblings on Intel Hybrid platforms - [mips*] irqchip/mips-gic: Don't touch vl_map if a local interrupt is not routable - [mips*] irqchip/mips-gic: Use raw spinlock for gic_lock - debugobjects: Don't wake up kswapd from fill_pool() - fbdev: udlfb: Fix endpoint check - net: fix stack overflow when LRO is disabled for virtual interfaces - udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated(). - USB: core: Add routines for endpoint checks in old drivers - USB: sisusbvga: Add endpoint checks - media: radio-shark: Add endpoint checks - net: fix skb leak in __skb_tstamp_tx() - drm: fix drmm_mutex_init() - bpf: Fix mask generation for 32-bit narrow loads of 64-bit fields - bpf: fix a memory leak in the LRU and LRU_PERCPU hash maps - ipv6: Fix out-of-bounds access in ipv6_find_tlv() - cifs: mapchars mount option ignored - power: supply: leds: Fix blink to LED on transition - power: supply: bq27xxx: Fix bq27xxx_battery_update() race condition - power: supply: bq27xxx: Fix I2C IRQ race on remove - power: supply: bq27xxx: Fix poll_interval handling and races on remove - power: supply: bq27xxx: Add cache parameter to bq27xxx_battery_current_and_status() - power: supply: bq27xxx: Move bq27xxx_battery_update() down - power: supply: bq27xxx: Ensure power_supply_changed() is called on current sign changes - power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to stabilize - [arm64] power: supply: bq25890: Call power_supply_changed() after updating input current or voltage - [x86] power: supply: bq24190: Call power_supply_changed() after updating input current - [arm64] optee: fix uninited async notif value - fs: fix undefined behavior in bit shift for SB_NOUSER - [arm64] regulator: pca9450: Fix BUCK2 enable_mask - [x86] platform/x86: ISST: Remove 8 socket limit - [armhf] dts: imx6qdl-mba6: Add missing pvcie-supply regulator - [x86] pci/xen: populate MSI sysfs entries - [x86] show_trace_log_lvl: Ensure stack pointer is aligned, again - [x86] ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg - cxl: Wait Memory_Info_Valid before access memory related info - sctp: fix an issue that plpmtu can never go to complete state - [x86] forcedeth: Fix an error handling path in nv_probe() - net/mlx5e: Fix SQ wake logic in ptp napi_poll context - net/mlx5e: Fix deadlock in tc route query code - net/mlx5e: Use correct encap attribute during invalidation - net/mlx5e: do as little as possible in napi poll when budget is 0 - [s390x] net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE) CPUs - net/mlx5: Handle pairing of E-switch via uplink un/load APIs - net/mlx5: DR, Check force-loopback RC QP capability independently from RoCE - net/mlx5: Fix error message when failing to allocate device memory - net/mlx5: Collect command failures data only for known commands - net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device - net/mlx5: Devcom, serialize devcom registration - [arm64] dts: imx8mn-var-som: fix PHY detection bug by adding deassert delay - net/smc: Reset connection when trying to use SMCRv2 fails. - [x86] 3c589_cs: Fix an error handling path in tc589_probe() - net: phy: mscc: add VSC8502 to MODULE_DEVICE_TABLE https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.32 - inet: Add IP_LOCAL_PORT_RANGE socket option - ipv{4,6}/raw: fix output xfrm lookup wrt protocol - tls: rx: device: fix checking decryption status - tls: rx: strp: set the skb->len of detached / CoW'ed skbs - tls: rx: strp: fix determining record length in copy mode - tls: rx: strp: force mixed decrypted records into copy mode - tls: rx: strp: factor out copying skb data - tls: rx: strp: preserve decryption status of skbs when needed - net/mlx5: E-switch, Devcom, sync devcom events and devcom comp register - [x86] gpio-f7188x: fix chip name and pin count on Nuvoton chip - bpf, sockmap: Pass skb ownership through read_skb - bpf, sockmap: Convert schedule_work into delayed_work - bpf, sockmap: Reschedule is now done through backlog - bpf, sockmap: Improved check for empty queue - bpf, sockmap: Handle fin correctly - bpf, sockmap: TCP data stall on recv before accept - bpf, sockmap: Wake up polling after data copy - bpf, sockmap: Incorrectly handling copied_seq - blk-mq: fix race condition in active queue accounting - vfio/type1: check pfn valid before converting to struct page - net: page_pool: use in_softirq() instead - page_pool: fix inconsistency for page_pool_ring_[un]lock() - net: phy: mscc: enable VSC8501/2 RGMII RX clock - wifi: iwlwifi: mvm: support wowlan info notification version 2 - wifi: iwlwifi: mvm: fix potential memory leak - RDMA/rxe: Fix the error "trying to register non-static key in rxe_cleanup_task" - drm/amd: Don't allow s0ix on APUs older than Raven - bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() - block: fix bio-cache for passthru IO - [x86] cpufreq: amd-pstate: Update policy->cur in amd_pstate_adjust_perf() - [x86] cpufreq: amd-pstate: Add ->fast_switch() callback - netfilter: ctnetlink: Support offloaded conntrack entry deletion https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.33 - [arm64,armhf] phy: amlogic: phy-meson-g12a-mipi-dphy-analog: fix CNTL2_DIF_TX_CTL0 value - [arm64] RDMA/hns: Fix timeout attr in query qp for HIP08 - [arm64] RDMA/hns: Fix base address table allocation - [arm64] RDMA/hns: Modify the value of long message loopback slice - [arm64,armhf] iommu/rockchip: Fix unwind goto issue - [amd64] iommu/amd: Don't block updates to GATag if guest mode is on - [amd64] iommu/amd: Handle GALog overflows - [amd64] iommu/amd: Fix up merge conflict resolution - nfsd: make a copy of struct iattr before calling notify_change - net/mlx5: Drain health before unregistering devlink - net/mlx5: SF, Drain health before removing device - net/mlx5: fw_tracer, Fix event handling - net/mlx5e: Don't attach netdev profile while handling internal error - netrom: fix info-leak in nr_write_internal() - af_packet: Fix data-races of pkt_sk(sk)->num. - tls: improve lockless access safety of tls_err_abort() - [amd64,arm64] amd-xgbe: fix the false linkup in xgbe_phy_status - perf ftrace latency: Remove unnecessary "--" from --use-nsec option - RDMA/irdma: Prevent QP use after free - RDMA/irdma: Fix Local Invalidate fencing - af_packet: do not use READ_ONCE() in packet_bind() - tcp: deny tcp_disconnect() when threads are waiting - tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set - net/smc: Scan from current RMB list when no position specified - net/smc: Don't use RMBs not mapped to new link in SMCRv2 ADD LINK - net/sched: sch_ingress: Only create under TC_H_INGRESS - net/sched: sch_clsact: Only create under TC_H_CLSACT - net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs - net/sched: Prohibit regrafting ingress or clsact Qdiscs - net: sched: fix NULL pointer dereference in mq_attach - net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report - udp6: Fix race condition in udp6_sendmsg & connect - nfsd: fix double fget() bug in __write_ports_addfd() - nvme: fix the name of Zone Append for verbose logging - net/mlx5e: Fix error handling in mlx5e_refresh_tirs - net/mlx5: Read embedded cpu after init bit cleared - net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (CVE-2023-35788) - tcp: fix mishandling when the sack compression is deferred. - [arm64,armhf] net: dsa: mv88e6xxx: Increase wait after reset deactivation - [armhf] mtd: rawnand: marvell: ensure timing values are written - [armhf] mtd: rawnand: marvell: don't set the NAND frequency select - rtnetlink: call validate_linkmsg in rtnl_create_link - mptcp: avoid unneeded __mptcp_nmpc_socket() usage - mptcp: add annotations around msk->subflow accesses - mptcp: avoid unneeded address copy - mptcp: simplify subflow_syn_recv_sock() - mptcp: consolidate passive msk socket initialization - mptcp: fix data race around msk->first access - mptcp: add annotations around sk->sk_shutdown accesses - drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init" - ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs. - [x86] ASoC: Intel: soc-acpi-cht: Add quirk for Nextbook Ares 8A tablet - drm/amdgpu: Use the default reset when loading or reloading the driver - [arm64] drm/ast: Fix ARM compatibility - btrfs: abort transaction when sibling keys check fails for leaves - [armel,armhf] ARM: 9295/1: unwind:fix unwind abort for uleb128 case - [x86] hwmon: (k10temp) Add PCI ID for family 19, model 78h - gfs2: Don't deref jdesc in evict (CVE-2023-3212) - drm/amdgpu: set gfx9 onwards APU atomics support to be true - fbdev: modedb: Add 1920x1080 at 60 Hz video mode - nbd: Fix debugfs_create_dir error checking - nvme-pci: add NVME_QUIRK_BOGUS_NID for HS-SSD-FUTURE 2048G - nvme-pci: add quirk for missing secondary temperature thresholds - [x86] ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 - xfrm: Check if_id in inbound policy/secpath match - [x86] ALSA: hda/realtek: Add quirks for ASUS GU604V and GU603V - media: dvb_demux: fix a bug for the continuity counter - media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer() - media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() - media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer() - media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer - media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer() - media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address - media: netup_unidvb: fix irq init by register it at the end of probe - media: dvb_ca_en50221: fix a size write bug - media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() - media: dvb-core: Fix use-after-free due on race condition at dvb_net - media: dvb-core: Fix use-after-free due to race at dvb_register_device() - media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*() (CVE-2023-31084) - media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 - [x86] ASoC: SOF: debug: conditionally bump runtime_pm counter on exceptions - [x86] ASoC: SOF: pcm: fix pm_runtime imbalance in error handling - [x86] ASoC: SOF: sof-client-probes: fix pm_runtime imbalance in error handling - [x86] ASoC: SOF: pm: save io region state in case of errors in resume - [s390x] topology: honour nr_cpu_ids when adding CPUs - ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P - wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value - [arm64] mm: mark private VM_FAULT_X defines as vm_fault_t - [arm64] vdso: Pass (void *) to virt_to_page() - wifi: mac80211: simplify chanctx allocation - wifi: mac80211: consider reserved chanctx for mindef - wifi: mac80211: recalc chanctx mindef before assigning - wifi: iwlwifi: mvm: Add locking to the rate read flow - scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed - nvme-multipath: don't call blk_mark_disk_dead in nvme_mpath_remove_disk - nvme: do not let the user delete a ctrl before a complete initialization - [arm64] drm/msm: Be more shouty if per-process pgtables aren't working - ceph: silence smatch warning in reconnect_caps_cb() - drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged - nvme-pci: Add quirk for Teamgroup MP33 SSD - block: Deny writable memory mapping if block is read-only - [arm64] KVM: arm64: vgic: Fix a circular locking issue - [arm64] KVM: arm64: vgic: Wrap vgic_its_create() with config_lock - [arm64] KVM: arm64: vgic: Fix locking comment - drivers: base: cacheinfo: Fix shared_cpu_map changes in event of CPU hotplug - media: uvcvideo: Don't expose unsupported formats to userspace - iio: accel: st_accel: Fix invalid mount_matrix on devices without ACPI _ONT method - HID: google: add jewel USB id - HID: wacom: avoid integer overflow in wacom_intuos_inout() - iio: imu: inv_icm42600: fix timestamp reset - iio: light: vcnl4035: fixed chip ID check - iio: adc: ad_sigma_delta: Fix IRQ issue by setting IRQ_DISABLE_UNLAZY flag - iio: dac: mcp4725: Fix i2c_master_send() return value handling - iio: adc: ad7192: Change "shorted" channels to differential - net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 - usb: gadget: f_fs: Add unbind event before functionfs_unbind - md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk() - ata: libata-scsi: Use correct device no in ata_find_dev() - drm/amdgpu: enable tmz by default for GC 11.0.1 - drm/amd/pm: reverse mclk and fclk clocks levels for SMU v13.0.4 - drm/amd/pm: reverse mclk and fclk clocks levels for vangogh - drm/amd/pm: resolve reboot exception for si oland - drm/amd/pm: reverse mclk clocks levels for SMU v13.0.5 - drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp - drm/amd/pm: reverse mclk and fclk clocks levels for renoir - [x86] mtrr: Revert 90b926e68f50 ("x86/pat: Fix pat_x_mtrr_type() for MTRR disabled case") - mmc: vub300: fix invalid response handling - [armhf] mmc: pwrseq: sd8787: Fix WILC CHIP_EN and RESETN toggling order - [arm64] tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK - btrfs: fix csum_tree_block page iteration to avoid tripping on -Werror=array-bounds - [arm64] phy: qcom-qmp-combo: fix init-count imbalance - [arm64] phy: qcom-qmp-pcie-msm8996: fix init-count imbalance - block: fix revalidate performance regression - [powerpc*] iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall - [amd64] iommu/amd: Fix domain flush size when syncing iotlb - tpm, tpm_tis: correct tpm_tis_flags enumeration values - io_uring: undeprecate epoll_ctl support - mtdchar: mark bits of ioctl handler noinline - [rt] tracing/timerlat: Always wakeup the timerlat thread - tracing/histograms: Allow variables to have some modifiers - tracing/probe: trace_probe_primary_from_call(): checked list_first_entry - mptcp: fix connect timeout handling - mptcp: fix active subflow finalization - ext4: add EA_INODE checking to ext4_iget() - ext4: disallow ea_inodes with extended attributes - fbcon: Fix null-ptr-deref in soft_cursor - [arm64,armhf] serial: 8250_tegra: Fix an error handling path in tegra_uart_probe() - [powerpc*] xmon: Use KSYM_NAME_LEN in array size - [arm64] KVM: arm64: Populate fault info for watchpoint - [x86] KVM: x86: Account fastpath-only VM-Exits in vCPU stats - ksmbd: fix credit count leakage - ksmbd: fix UAF issue from opinfo->conn - ksmbd: fix incorrect AllocationSize set in smb2_get_info - ksmbd: fix slab-out-of-bounds read in smb2_handle_negotiate - ksmbd: fix multiple out-of-bounds read during context decoding - KEYS: asymmetric: Copy sig and digest in public_key_verify_signature() - fs/ntfs3: Validate MFT flags before replaying logs (CVE-2022-48425) - regmap: Account for register length when chunking - tpm, tpm_tis: Request threaded interrupt handler - [amd64] iommu/amd/pgtbl_v2: Fix domain max address - drm/amd/display: Have Payload Properly Created After Resume - xfs: verify buffer contents when we skip log replay (CVE-2023-2124) - tls: rx: strp: don't use GFP_KERNEL in softirq context - [arm64] efi: Use SMBIOS processor version to key off Ampere quirk - ext4: enable the lazy init thread when remounting read/write https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.34 - scsi: megaraid_sas: Add flexible array member for SGLs - net: sfp: fix state loss when updating state_hw_mask - [x86] platform/surface: aggregator: Allow completion work-items to be executed in parallel - [x86] platform/surface: aggregator_tabletsw: Add support for book mode in KIP subsystem - [arm64] spi: qup: Request DMA before enabling clocks - afs: Fix setting of mtime when creating a file/dir/symlink - wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll - bpf, sockmap: Avoid potential NULL dereference in sk_psock_verdict_data_ready() - neighbour: fix unaligned access to pneigh_entry - net/ipv4: ping_group_range: allow GID from 2147483648 to 4294967294 - bpf: Fix UAF in task local storage - bpf: Fix elem_size not being set for inner maps - net/ipv6: fix bool/int mismatch for skip_notify_on_dev_down - net/smc: Avoid to access invalid RMBs' MRs in SMCRv1 ADD LINK CONT - [arm64] net: enetc: correct the statistics of rx bytes - [arm64] net: enetc: correct rx_bytes statistics of XDP - net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values - [x86] drm/i915: Explain the magic numbers for AUX SYNC/precharge length - [x86] drm/i915: Use 18 fast wake AUX sync len - Bluetooth: hci_sync: add lock to protect HCI_UNREGISTER - Bluetooth: Fix l2cap_disconnect_req deadlock - Bluetooth: ISO: don't try to remove CIG if there are bound CIS left - Bluetooth: L2CAP: Add missing checks for invalid DCID - wifi: mac80211: use correct iftype HE cap - wifi: cfg80211: reject bad AP MLD address - wifi: mac80211: mlme: fix non-inheritence element - wifi: mac80211: don't translate beacon/presp addrs - qed/qede: Fix scheduling while atomic - wifi: cfg80211: fix locking in sched scan stop work - netfilter: nft_bitwise: fix register tracking - netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper - netfilter: ipset: Add schedule point in call_ad(). - netfilter: nf_tables: out-of-bound check in chain blob - ipv6: rpl: Fix Route of Death. (CVE-2023-2156) - tcp: gso: really support BIG TCP - rfs: annotate lockless accesses to sk->sk_rxhash - rfs: annotate lockless accesses to RFS sock flow table - net: sched: add rcu annotations around qdisc->qdisc_sleeping - net: sched: move rtm_tca_policy declaration to include file - net: sched: act_police: fix sparse errors in tcf_police_dump() - net: sched: fix possible refcount leak in tc_chain_tmplt_add() - bpf: Add extra path pointer check to d_path helper - drm/amdgpu: fix Null pointer dereference error in amdgpu_device_recover_vram - lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release() - [arm64] net: bcmgenet: Fix EEE implementation - bnxt_en: Don't issue AP reset during ethtool's reset operation - bnxt_en: Query default VLAN before VNIC setup on a VF - bnxt_en: Skip firmware fatal error recovery if chip is not accessible - bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event - bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks - batman-adv: Broken sync while rescheduling delayed work - Input: xpad - delete a Razer DeathAdder mouse VID/PID entry - Input: psmouse - fix OOB access in Elantech protocol - Input: fix open count when closing inhibited device - ALSA: hda: Fix kctl->id initialization - ALSA: ymfpci: Fix kctl->id initialization - [i386] ALSA: gus: Fix kctl->id initialization - ALSA: cmipci: Fix kctl->id initialization - [x86] ALSA: hda/realtek: Add quirk for Clevo NS50AU - ALSA: ice1712,ice1724: fix the kcontrol->id initialization - [x86] ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 - [x86] ALSA: hda/realtek: Add Lenovo P3 Tower platform - [x86] ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using CS35L41 - [x86] drm/i915/gt: Use the correct error value when kernel_context() fails - drm/amd/pm: conditionally disable pcie lane switching for some sienna_cichlid SKUs - drm/amdgpu: fix xclk freq on CHIP_STONEY - drm/amdgpu: change reserved vram info print - drm/amd/pm: Fix power context allocation in SMU13 - drm/amd/display: Reduce sdp bw after urgent to 90% - wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif() - can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in J1939 Socket - can: j1939: change j1939_netdev_lock type to mutex - can: j1939: avoid possible use-after-free when j1939_can_rx_register fails - mptcp: only send RM_ADDR in nl_cmd_remove - mptcp: add address into userspace pm list - mptcp: update userspace pm infos - ceph: fix use-after-free bug for inodes when flushing capsnaps - [s390x] dasd: Use correct lock while counting channel queue length - Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk - Bluetooth: fix debugfs registration - Bluetooth: hci_qca: fix debugfs registration - rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting - rbd: get snapshot context after exclusive lock is ensured to be held - virtio_net: use control_buf for coalesce params - [arm64] pinctrl: meson-axg: add missing GPIOA_18 gpio group - usb: usbfs: Enforce page requirements for mmap - usb: usbfs: Use consistent mmap functions - [arm64] dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals - [arm*] ASoC: simple-card-utils: fix PCM constraint error check - blk-mq: fix blk_mq_hw_ctx active request accounting - [arm64] dts: imx8mn-beacon: Fix SPI CS pinmux - [arm*] i2c: mv64xxx: Fix reading invalid status value in atomic mode - soundwire: stream: Add missing clear of alloc_slave_rt - vhost: support PACKED when setting-getting vring_base - ksmbd: fix out-of-bound read in deassemble_neg_contexts() - ksmbd: fix out-of-bound read in parse_lease_state() - ksmbd: check the validation of pdu_size in ksmbd_conn_handler_loop - ext4: only check dquot_initialize_needed() when debugging - wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS - wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.35 - [amd64] x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed - cgroup: bpf: use cgroup_lock()/cgroup_unlock() wrappers - cgroup: always put cset in cgroup_css_set_put_fork - cgroup: fix missing cpus_read_{lock,unlock}() in cgroup_transfer_tasks() - EDAC/qcom: Get rid of hardcoded register offsets - ksmbd: validate smb request protocol id - of: overlay: Fix missing of_node_put() in error case of init_overlay_changeset() - power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() + schedule() - [armhf] dts: vexpress: add missing cache properties - power: supply: Ratelimit no data debug output - PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports - [x86] platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0 - regulator: Fix error checking for debugfs_create_dir - [arm64,armhf] irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/ firmware issues - [arm64,armhf] irqchip/meson-gpio: Mark OF related data as maybe unused - power: supply: Fix logic checking if system is running from battery - drm: panel-orientation-quirks: Change Air's quirk to support Air Plus - btrfs: scrub: try harder to mark RAID56 block groups read-only - btrfs: handle memory allocation failure in btrfs_csum_one_bio - ASoC: soc-pcm: test if a BE can be prepared - [mips*] unhide PATA_PLATFORM - [mips*] Restore Au1300 support - [mips*] Move initrd_start check after initrd address sanitisation. - ASoC: cs35l41: Fix default regmap values for some registers - ASoC: dwc: move DMA init to snd_soc_dai_driver probe() - xen/blkfront: Only check REQ_FUA for writes - drm:amd:amdgpu: Fix missing buffer object unlock in failure path - io_uring: unlock sqd->lock before sq thread release CPU - NVMe: Add MAXIO 1602 to bogus nid list. - [arm64,armhf] irqchip/gic: Correctly validate OF quirk descriptors - wifi: cfg80211: fix locking in regulatory disconnect - wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid() - epoll: ep_autoremove_wake_function should use list_del_init_careful - ocfs2: fix use-after-free when unmounting read-only filesystem - ocfs2: check new file size on fallocate call - zswap: do not shrink if cgroup may not zswap - nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key() - nilfs2: fix possible out-of-bounds segment allocation in resize ioctl - nilfs2: reject devices with insufficient block count - io_uring/net: save msghdr->msg_control for retries - kexec: support purgatories with .text.hot sections - [x86] purgatory: remove PGO flags - [powerpc*] purgatory: remove PGO flags - btrfs: do not ASSERT() on duplicated global roots - btrfs: fix iomap_begin length for nocow writes - btrfs: can_nocow_file_extent should pass down args->strict from callers - ALSA: usb-audio: Fix broken resume due to UAC3 power state - ALSA: usb-audio: Add quirk flag for HEM devices to enable native DSD playback - dm thin metadata: check fail_io before using data_sm - dm thin: fix issue_discard to pass GFP_NOIO to __blkdev_issue_discard - net: ethernet: stmicro: stmmac: fix possible memory leak in __stmmac_open - nouveau: fix client work fence deletion race - RDMA/uverbs: Restrict usage of privileged QKEYs - drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1 - net: usb: qmi_wwan: add support for Compal RXM-G1 - drm/amd/display: edp do not add non-edid timings - drm/amd: Make sure image is written to trigger VBIOS image update flow - drm/amd: Tighten permissions on VBIOS flashing attributes - drm/amd/pm: workaround for compute workload type on some skus - drm/amdgpu: add missing radeon secondary PCI ID - ALSA: hda/realtek: Add a quirk for Compaq N14JP6 - [x86] thunderbolt: Do not touch CL state configuration during discovery - [x86] thunderbolt: dma_test: Use correct value for absent rings when creating paths - [x86] thunderbolt: Mask ring interrupt on Intel hardware as well - USB: serial: option: add Quectel EM061KGL series - usb: typec: ucsi: Fix command cancellation - usb: typec: Fix fast_role_swap_current show function - usb: gadget: udc: core: Offload usb_udc_vbus_handler processing - usb: gadget: udc: core: Prevent soft_connect_store() race - [arm64] USB: dwc3: qcom: fix NULL-deref on suspend - [arm64,armhf] USB: dwc3: fix use-after-free on core driver unbind - [arm64,armhf] usb: dwc3: gadget: Reset num TRBs before giving back the request - RDMA/rxe: Fix packet length checks - RDMA/rxe: Fix ref count error in check_rkey() - spi: cadence-quadspi: Add missing check for dma_set_mask - [arm64] spi: fsl-dspi: avoid SCK glitches with continuous transfers - netfilter: nf_tables: integrate pipapo into commit protocol - netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM - ice: Fix XDP memory leak when NIC is brought up and down - netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (CVE-2023-3390) - [arm64] net: enetc: correct the indexes of highest and 2nd highest TCs - ping6: Fix send to link-local addresses with VRF. - igb: Fix extts capture value format for 82580/i354/i350 - net/sched: simplify tcf_pedit_act - net/sched: act_pedit: remove extra check for key type - net/sched: act_pedit: Parse L3 Header for L4 offset - net/sched: cls_u32: Fix reference counter leak leading to overflow - wifi: mac80211: fix link activation settings order - wifi: cfg80211: fix link del callback to call correct handler - wifi: mac80211: take lock before setting vif links - RDMA/rxe: Removed unused name from rxe_task struct - RDMA/rxe: Fix the use-before-initialization error of resp_pkts - iavf: remove mask from iavf_irq_enable_queues() - RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions - RDMA/mlx5: Create an indirect flow table for steering anchor - RDMA/cma: Always set static rate to 0 for RoCE - IB/uverbs: Fix to consider event queue closing also upon non-blocking mode - RDMA/mlx5: Fix affinity assignment - IB/isert: Fix dead lock in ib_isert - IB/isert: Fix possible list corruption in CMA handler - IB/isert: Fix incorrect release of isert connection - net: ethtool: correct MAX attribute value for stats - ipvlan: fix bound dev checking for IPv6 l3s mode - sctp: fix an error code in sctp_sf_eat_auth() - igc: Clean the TX buffer and TX descriptor ring - igc: Fix possible system crash when loading module - igb: fix nvm.ops.read() error handling - net: phylink: report correct max speed for QUSGMII - net: phylink: use a dedicated helper to parse usgmii control word - drm/nouveau: don't detect DSM for non-NVIDIA device - [arm64] drm/bridge: ti-sn65dsi86: Avoid possible buffer overflow - drm/nouveau/dp: check for NULL nv_connector->native_mode - drm/nouveau: add nv_encoder pointer check for NULL - sched: add new attr TCA_EXT_WARN_MSG to report tc extact message - net/sched: Refactor qdisc_graft() for ingress and clsact Qdiscs - net/sched: qdisc_destroy() old ingress and clsact Qdiscs before grafting - cifs: fix lease break oops in xfstest generic/098 - ext4: drop the call to ext4_error() from ext4_get_group_info() - net/sched: cls_api: Fix lockup on flushing explicitly created chain - [arm64] net: dsa: felix: fix taprio guard band overflow at 10Mbps with jumbo frames - net: macsec: fix double free of percpu stats - sfc: fix XDP queues mode with legacy IRQ - dm: don't lock fs when the map is NULL during suspend or resume - net: tipc: resize nlattr array to correct size - afs: Fix vlserver probe RTT handling - rcu/kvfree: Avoid freeing new kfree_rcu() memory after old grace period - drm/amdgpu: Don't set struct drm_driver.output_poll_changed - net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy - Revert "net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy" - net/sched: act_api: add specific EXT_WARN_MSG for tc action - neighbour: delete neigh_lookup_nodev as not used - scsi: target: core: Fix error path in target_setup_session() - [mips*] Move '-Wa,-msoft-float' check from as-option to cc-option - [mips*] Prefer cc-option for additions to cflags - kbuild: Update assembler calls to use proper flags and language target https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.36 - drm/amd/display: Use dc_update_planes_and_stream - drm/amd/display: Add wrapper to call planes and stream update - drm/amd/display: fix the system hang while disable PSR - [arm64] tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms - [arm64] tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - ata: libata-scsi: Avoid deadlock on rescan after device resume - mm: Fix copy_from_user_nofault(). (Closes: #1033398) - tpm, tpm_tis: Claim locality in interrupt handler - tpm_crb: Add support for CRB devices based on Pluton - ksmbd: validate command payload size - ksmbd: fix out-of-bound read in smb2_write - ksmbd: validate session id and tree id in the compound request - tick/common: Align tick period during sched_timer setup (Closes: #1038754) - writeback: fix dereferencing NULL mapping->host on writeback_page_template - nilfs2: fix buffer corruption due to concurrent device reads - [x86] ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep() - KVM: Avoid illegal stage2 mapping on invalid memory slot - Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails - Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs - PCI: hv: Fix a race condition bug in hv_pci_query_relations() - Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally" - PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev - PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic - PCI: hv: Add a per-bus mutex state_lock - io_uring/net: clear msg_controllen on partial sendmsg retry - io_uring/net: disable partial retries for recvmsg with cmsg - mptcp: handle correctly disconnect() failures - mptcp: fix possible divide by zero in recvmsg() - mptcp: fix possible list corruption on passive MPJ - mptcp: consolidate fallback and non fallback state machine - cgroup: Do not corrupt task iteration when rebinding subsystem - cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex in freezer_css_{online,offline}() - [arm64] mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916 - [arm64] mmc: meson-gx: remove redundant mmc_request_done() call from irq context - [arm64,armhf] mmc: mmci: stm32: fix max busy timeout calculation - [arm64,armhf] mmc: bcm2835: fix deferred probing - [arm64,armhf] mmc: sunxi: fix deferred probing - bpf: ensure main program has an extable - wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0 - io_uring/poll: serialize poll linked timer start with poll removal - nilfs2: prevent general protection fault in nilfs_clear_dirty_page() - [x86] mm: Avoid using set_pgd() outside of real PGD pages - memfd: check for non-NULL file_seals in memfd_create() syscall - [arm64] mmc: meson-gx: fix deferred probing - ieee802154: hwsim: Fix possible memory leaks - xfrm: Treat already-verified secpath entries as optional - xfrm: interface: rename xfrm_interface.c to xfrm_interface_core.c - xfrm: Ensure policies always checked on XFRM-I input path - [arm64] KVM: arm64: PMU: Restore the host's PMUSERENR_EL0 - bpf: track immediate values written to stack by BPF_ST instruction - bpf: Fix verifier id tracking of scalars on spill - xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets - bpf: Fix a bpf_jit_dump issue for x86_64 with sysctl bpf_jit_enable. - xfrm: Linearize the skb after offloading if needed. - net/mlx5: DR, Fix wrong action data allocation in decap action - sfc: use budget for TX completions - [armel,armhf] mmc: mvsdio: fix deferred probing - [armhf] mmc: omap: fix deferred probing - [armhf] mmc: omap_hsmmc: fix deferred probing - mmc: sdhci-acpi: fix deferred probing - ipvs: align inner_mac_header for encapsulation - be2net: Extend xmit workaround to BE3 chip - netfilter: nf_tables: fix chain binding transaction logic - netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain - netfilter: nf_tables: drop map element references from preparation phase - netfilter: nft_set_pipapo: .walk does not deal with generations - netfilter: nf_tables: disallow element updates of bound anonymous sets - netfilter: nf_tables: reject unbound anonymous set before commit phase - netfilter: nf_tables: reject unbound chain set before commit phase - netfilter: nf_tables: disallow updates of anonymous sets - netfilter: nfnetlink_osf: fix module autoload - Revert "net: phy: dp83867: perform soft reset and retain established link" - bpf/btf: Accept function names that contain dots - bpf: Force kprobe multi expected_attach_type for kprobe_multi link - io_uring/net: use the correct msghdr union member in io_sendmsg_copy_hdr - sch_netem: acquire qdisc lock in netem_change() - revert "net: align SO_RCVMARK required privileges with SO_MARK" - [arm64] dts: rockchip: fix nEXTRST on SOQuartz - gpiolib: Fix GPIO chip IRQ initialization restriction - gpiolib: Fix irq_domain resource tracking for gpiochip_irqchip_add_domain() - scsi: target: iscsi: Prevent login threads from racing between each other - HID: wacom: Add error check to wacom_parse_and_register() - smb3: missing null check in SMB2_change_notify - media: cec: core: disable adapter in cec_devnode_unregister - media: cec: core: don't set last_initiator if tx in progress - nfcsim.c: Fix error checking for debugfs_create_dir - btrfs: fix an uninitialized variable warning in btrfs_log_inode - [i386] usb: gadget: udc: fix NULL dereference in remove() - nvme: double KA polling frequency to avoid KATO with TBKAS on - nvme: check IO start time when deciding to defer KA - nvme: improve handling of long keep alives - [x86] Input: soc_button_array - add invalid acpi_index DMI quirk handling - [s390x] cio: unregister device when the only path is gone - [arm*] ASoC: simple-card: Add missing of_node_put() in case of error - soundwire: dmi-quirks: add new mapping for HP Spectre x360 - soundwire: qcom: add proper error paths in qcom_swrm_startup() - [x86] ASoC: nau8824: Add quirk to active-high jack-detect - [x86] ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x - gfs2: Don't get stuck writing page onto itself under direct I/O - [arm64] ASoC: fsl_sai: Enable BCI bit if SAI works on synchronous mode with BYP asserted - ALSA: hda/realtek: Add "Intel Reference board" and "NUC 13" SSID in the ALC256 - i2c: mchp-pci1xxxx: Avoid cast to incompatible function type - null_blk: Fix: memory release when memory_backed=1 - drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl - vhost_net: revert upend_idx only on retriable error - [arm64] KVM: arm64: Restore GICv2-on-GICv3 functionality - [x86] apic: Fix kernel panic when booting with intremap=off and x2apic_phys - [arm64] i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle - smb: move client and server files to common directory fs/smb https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.37 - mm/mmap: Fix error path in do_vmi_align_munmap() - mm/mmap: Fix error return in do_vmi_align_munmap() - mptcp: ensure listener is unhashed before updating the sk status - mm, hwpoison: try to recover from copy-on write faults - mm, hwpoison: when copy-on-write hits poison, take page offline - [x86] microcode/AMD: Load late on both threads too - [x86] smp: Make stop_other_cpus() more robust - [x86] smp: Dont access non-existing CPUID leaf - [x86] smp: Remove pointless wmb()s from native_stop_other_cpus() - [x86] smp: Use dedicated cache-line for mwait_play_dead() - [x86] smp: Cure kexec() vs. mwait_play_dead() breakage - can: isotp: isotp_sendmsg(): fix return error fix on TX path - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() - mm: introduce new 'lock_mm_and_find_vma()' page fault helper - mm: make the page fault mmap locking killable - [arm64] mm: Convert to using lock_mm_and_find_vma() - [powerpc*] mm: Convert to using lock_mm_and_find_vma() - [mips*] mm: Convert to using lock_mm_and_find_vma() - [armhf] mm: Convert to using lock_mm_and_find_vma() - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() - [powerpc*] mm: convert coprocessor fault to lock_mm_and_find_vma() - mm: make find_extend_vma() fail if write lock not held - execve: expand new process stack manually ahead of time - mm: always expand the stack with the mmap write lock held - fbdev: fix potential OOB read in fast_imageblit() - HID: hidraw: fix data race on device refcount - HID: wacom: Use ktime_t rather than int when dealing with timestamps - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651. (Closes: #1038271) . [ Salvatore Bonaccorso ] * d/salsa-ci.yml: Update for bookworm: Set RELEASE to bookworm * d/rules.real: Fix typo in setup_image target. * [amd64,arm64] drivers/virtio: Enable VIRTIO_MEM as module (Closes: #1038665) * Bump ABI to 10 * [rt] Update to 6.1.33-rt11 * Revert "drm/amd/display: edp do not add non-edid timings" . [ Cyril Brulebois ] * udeb: Add r8188eu to nic-wireless-modules (Closes: #1035824) . [ Ben Hutchings ] * Add pkg.linux.mintools profile for building minimal userland tools * d/b/test-patches: Build linux-{kbuild,bootwrapper} packages (Closes: #871216, #1035359) linux-signed-i386 (6.1.38+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.38-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.38 - drm/amd/display: Remove optimization for VRR updates - drm/amd/display: Do not update DRR while BW optimizations pending - PCI/ACPI: Validate acpi_pci_set_power_state() parameter - PCI/ACPI: Call _REG when transitioning D-states - execve: always mark stack as growing down during early stack setup - perf symbols: Symbol lookup with kcore can fail if multiple segments match stext - scripts/tags.sh: Resolve gtags empty index generation - drm/amdgpu: Validate VM ioctl flags. - drm/amd/display: Ensure vmin and vmax adjust for DCE . [ Salvatore Bonaccorso ] * drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2 * mm/mmap: Fix VM_LOCKED check in do_vmi_align_munmap() * netfilter: nf_tables: do not ignore genmask when looking up chain by id (CVE-2023-31248) * netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (CVE-2023-35001) linux-signed-i386 (6.1.37+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.37-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.28 - [x86] ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County' NUC M15 - [x86] ASoC: Intel: soc-acpi: add table for Intel 'Rooks County' NUC M15 - ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init() for dpcm - [x86] hyperv: Block root partition functionality in a Confidential VM - [x86] ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750 - [x86] ASoC: da7213.c: add missing pm_runtime_disable() - scsi: mpi3mr: Handle soft reset in progress fault code (0xF002) - net: sfp: add quirk enabling 2500Base-x for HG MXPD-483II - [x86] platform/x86: thinkpad_acpi: Add missing T14s Gen1 type to s2idle quirk list - wifi: ath11k: reduce the MHI timeout to 20s - tracing: Error if a trace event has an array for a __field() - [x86] cpu: Add model number for Intel Arrow Lake processor - wireguard: timers: cast enum limits members to int in prints - wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset - [arm64] Always load shadow stack pointer directly from the task struct - [arm64] Stash shadow stack pointer in the task struct on interrupt - PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock - [arm64] PCI: qcom: Fix the incorrect register usage in v2.7.0 config - [arm64] phy: qcom-qmp-pcie: sc8180x PCIe PHY has 2 lanes - [arm64,armhf] usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive - [arm64,armhf] USB: dwc3: fix runtime pm imbalance on probe errors - [arm64,armhf] USB: dwc3: fix runtime pm imbalance on unbind - [x86] hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write - hwmon: (adt7475) Use device_property APIs when configuring polarity - tpm: Add !tpm_amd_is_rng_defective() to the hwrng_unregister() call site - posix-cpu-timers: Implement the missing timer_wait_running callback - blk-stat: fix QUEUE_FLAG_STATS clear - blk-crypto: don't use struct request_queue for public interfaces - blk-crypto: add a blk_crypto_config_supported_natively helper - blk-crypto: move internal only declarations to blk-crypto-internal.h - blk-crypto: Add a missing include directive - blk-mq: release crypto keyslot before reporting I/O complete - blk-crypto: make blk_crypto_evict_key() return void - blk-crypto: make blk_crypto_evict_key() more robust - tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH - xhci: fix debugfs register accesses while suspended - serial: fix TIOCSRS485 locking - serial: 8250: Fix serial8250_tx_empty() race with DMA Tx - tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem - fs: fix sysctls.c built - [mips*] fw: Allow firmware to pass a empty env - ipmi:ssif: Add send_retries increment - ipmi: fix SSIF not responding under certain cond. - wifi: mt76: add missing locking to protect against concurrent rx/status calls - [arm64,armhf] pwm: meson: Fix axg ao mux parents - [arm64,armhf] pwm: meson: Fix g12a ao clk81 name - soundwire: qcom: correct setting ignore bit on v1.5.1 - ring-buffer: Ensure proper resetting of atomic variables in ring_buffer_reset_online_cpus - ring-buffer: Sync IRQ works before buffer destruction - crypto: api - Demote BUG_ON() in crypto_unregister_alg() to a WARN_ON() - [arm64] crypto: safexcel - Cleanup ring IRQ workqueues on load failure - [x86] crypto: ccp - Don't initialize CCP for PSP 0x1649 - rcu: Avoid stack overflow due to __rcu_irq_enter_check_tick() being kprobe-ed - reiserfs: Add security prefix to xattr name in reiserfs_security_write() - [x86] KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted - [arm64] KVM: arm64: Avoid vcpu->mutex v. kvm->lock inversion in CPU_ON - [arm64] KVM: arm64: Avoid lock inversion when setting the VM register width - [arm64] KVM: arm64: Use config_lock to protect data ordered against KVM_RUN - [arm64] KVM: arm64: Use config_lock to protect vgic state - [arm64] KVM: arm64: vgic: Don't acquire its_lock before config_lock - relayfs: fix out-of-bounds access in relay_file_read (CVE-2023-3268) - drm/amd/display: Remove stutter only configurations - drm/amd/display: limit timing for single dimm memory - drm/amd/display: fix PSR-SU/DSC interoperability support - drm/amd/display: fix a divided-by-zero error - ksmbd: fix racy issue under cocurrent smb2 tree disconnect (CVE-2023-32254) - ksmbd: call rcu_barrier() in ksmbd_server_exit() - ksmbd: fix NULL pointer dereference in smb2_get_info_filesystem() - ksmbd: fix memleak in session setup - ksmbd: not allow guest user on multichannel - ksmbd: fix deadlock in ksmbd_find_crypto_ctx() - [x86] ACPI: video: Remove acpi_backlight=video quirk for Lenovo ThinkPad W530 - [arm64,armhf] i2c: omap: Fix standard mode false ACK readings - tracing: Fix permissions for the buffer_percent file - swsmu/amdgpu_smu: Fix the wrong if-condition - drm/amd/pm: re-enable the gfx imu when smu resume - [amd64] iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE - Revert "ubifs: dirty_cow_znode: Fix memleak in error handling path" - ubifs: Fix memleak when insert_old_idx() failed - ubi: Fix return value overwrite issue in try_write_vid_and_data() - ubifs: Free memory for tmpfile name - ubifs: Fix memory leak in do_rename - ceph: fix potential use-after-free bug when trimming caps - xfs: don't consider future format versions valid - cxl/hdm: Fail upon detecting 0-sized decoders - bus: mhi: host: Remove duplicate ee check for syserr - bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state - bus: mhi: host: Range check CHDBOFF and ERDBOFF - rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check - tpm, tpm_tis: Do not skip reset of original interrupt vector - tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE register - tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed - tpm, tpm_tis: Claim locality before writing interrupt registers - tpm, tpm: Implement usage counter for locality - tpm, tpm_tis: Claim locality when interrupts are reenabled on resume - erofs: stop parsing non-compact HEAD index if clusterofs is invalid - erofs: initialize packed inode after root inode is assigned - erofs: fix potential overflow calculating xattr_isize - [arm64,armhf] drm/rockchip: Drop unbalanced obj unref - [x86] drm/i915/dg2: Drop one PCI ID - drm/vgem: add missing mutex_destroy - drm/probe-helper: Cancel previous job before starting new one - drm/amdgpu: register a vga_switcheroo client for MacBooks with apple-gmux - [arm64] dts: ti: k3-am62-main: Fix GPIO numbers in DT - [arm64] drm/msm/disp/dpu: check for crtc enable rather than crtc active to release shared resources - [amd64] EDAC/skx: Fix overflows on the DRAM row address mapping arrays - regulator: core: Shorten off-on-delay-us for always-on/boot-on by time since booted - [arm64] dts: ti: k3-am62a7-sk: Fix DDR size to full 4GB - [arm64] dts: qcom: msm8998: Fix stm-stimulus-base reg name - [arm64] dts: qcom: sdm845: correct dynamic power coefficients - [x86] MCE/AMD: Use an u64 for bank_map - [arm64] firmware: qcom_scm: Clear download bit during reboot - [arm64] drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and adv7535 - [arm64] drm/msm/adreno: drop bogus pm_runtime_set_active() - [arm64] drm: msm: adreno: Disable preemption on Adreno 510 - [amd64] virt/coco/sev-guest: Double-buffer messages - [arm64] dts: qcom: sm8350-microsoft-surface: fix USB dual-role mode property - [x86] ACPI: processor: Fix evaluating _PDC method when running as Xen dom0 - [arm64] mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data - [armhf] dts: gta04: fix excess dma channel usage - [arm64] firmware: arm_scmi: Fix xfers allocation on Rx channel - [arm64] perf/arm-cmn: Move overlapping wp_combine field - [armhf] dts: stm32: fix spi1 pin assignment on stm32mp15 - [arm64] cpufreq: qcom-cpufreq-hw: Revert adding cpufreq qos - [arm64,armhf] drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe() - [arm64,armhf] gpu: host1x: Fix potential double free if IOMMU is disabled - [arm64,armhf] gpu: host1x: Fix memory leak of device names - drm/ttm: optimize pool allocations a bit v2 - drm/ttm/pool: Fix ttm_pool_alloc error path - regulator: core: Consistently set mutex_owner when using ww_mutex_lock_slow() - regulator: core: Avoid lockdep reports when resolving supplies - [x86] apic: Fix atomic update of offset in reserve_eilvt_offset() - [arm64] dts: qcom: msm8994-angler: Fix cont_splash_mem mapping - [arm64] dts: qcom: msm8994-angler: removed clash with smem_region - [arm64,armhf] media: cedrus: fix use after free bug in cedrus_remove due to race condition (CVE-2023-35826) - [arm64] media: rkvdec: fix use after free bug in rkvdec_remove (CVE-2023-35829) - [amd64] platform/x86/amd: pmc: Don't try to read SMU version on Picasso - [amd64] platform/x86/amd: pmc: Hide SMU version and program attributes for Picasso - [amd64] platform/x86/amd: pmc: Don't dump data after resume from s0i3 on picasso - [amd64] platform/x86/amd: pmc: Move idlemask check into `amd_pmc_idlemask_read` - [amd64] platform/x86/amd: pmc: Utilize SMN index 0 for driver probe - [amd64] platform/x86/amd: pmc: Move out of BIOS SMN pair for STB init - media: dm1105: Fix use after free bug in dm1105_remove due to race condition (CVE-2023-35824) - media: saa7134: fix use after free bug in saa7134_finidev due to race condition (CVE-2023-35823) - media: v4l: async: Return async sub-devices to subnotifier list - drm/amd/display: Fix potential null dereference - [arm64,armhf] media: rc: gpio-ir-recv: Fix support for wake-up - [arm64] media: venus: dec: Fix handling of the start cmd - [arm64] media: venus: dec: Fix capture formats enumeration order - [armhf] regulator: stm32-pwr: fix of_iomap leak - [x86] ioapic: Don't return 0 from arch_dynirq_lower_bound() - [arm64] kgdb: Set PSTATE.SS to 1 to re-enable single-step - [arm64] perf/arm-cmn: Fix port detection for CMN-700 - [x86] drm/i915: Make intel_get_crtc_new_encoder() less oopsy - tick/common: Align tick period with the HZ tick. - ACPI: bus: Ensure that notify handlers are not running after removal - cpufreq: use correct unit when verify cur freq - [arm64] rpmsg: glink: Propagate TX failures in intentless mode as well - platform/chrome: cros_typec_switch: Add missing fwnode_handle_put() - wifi: ath6kl: minor fix for allocation size - wifi: ath9k: hif_usb: fix memory leak of remain_skbs - wifi: ath11k: Use platform_get_irq() to get the interrupt - wifi: ath5k: Use platform_get_irq() to get the interrupt - wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() - wifi: ath11k: fix SAC bug on peer addition with sta band migration - wifi: brcmfmac: support CQM RSSI notification with older firmware - wifi: ath6kl: reduce WARN to dev_dbg() in callback - tools: bpftool: Remove invalid \' json escape - wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() - wifi: rtw88: mac: Return the original error from rtw_mac_power_switch() - bpf: take into account liveness when propagating precision - bpf: fix precision propagation verbose logging - [x86] crypto: qat - fix concurrency issue when device state changes - scm: fix MSG_CTRUNC setting condition for SO_PASSSEC - wifi: ath11k: fix deinitialization of firmware resources - bpf: Remove misleading spec_v1 check on var-offset stack read - net: pcs: xpcs: remove double-read of link state when using AN - vlan: partially enable SIOCSHWTSTAMP in container - net/packet: annotate accesses to po->xmit - net/packet: convert po->origdev to an atomic flag - net/packet: convert po->auxdata to an atomic flag - libbpf: Fix ld_imm64 copy logic for ksym in light skeleton. - netfilter: keep conntrack reference until IPsecv6 policy checks are done - bpf: Fix __reg_bound_offset 64->32 var_off subreg propagation - scsi: target: core: Change the way target_xcopy_do_work() sets restiction on max I/O - scsi: target: Move sess cmd counter to new struct - scsi: target: Move cmd counter allocation - scsi: target: Pass in cmd counter to use during cmd setup - scsi: target: iscsit: isert: Alloc per conn cmd counter - scsi: target: iscsit: Stop/wait on cmds during conn close - scsi: target: Fix multiple LUN_RESET handling - scsi: target: iscsit: Fix TAS handling during conn cleanup - scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS - net: sunhme: Fix uninitialized return code - f2fs: handle dqget error in f2fs_transfer_project_quota() - f2fs: fix uninitialized skipped_gc_rwsem - f2fs: apply zone capacity to all zone type - f2fs: compress: fix to call f2fs_wait_on_page_writeback() in f2fs_write_raw_pages() - f2fs: fix scheduling while atomic in decompression path - [arm64,armhf] crypto: caam - Clear some memory in instantiate_rng - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg() - wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg() - scsi: libsas: Add sas_ata_device_link_abort() - [arm64] scsi: hisi_sas: Handle NCQ error when IPTT is valid - wifi: rt2x00: Fix memory leak when handling surveys - f2fs: fix iostat lock protection - net: qrtr: correct types of trace event parameters - bpftool: Fix bug for long instructions in program CFG dumps - crypto: drbg - Only fail when jent is unavailable in FIPS mode - xsk: Fix unaligned descriptor validation - f2fs: fix to avoid use-after-free for cached IPU bio - wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table - bpf/btf: Fix is_int_ptr() - scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() - [arm64,armhf] net: ethernet: stmmac: dwmac-rk: rework optional clock handling - [arm64,armhf] net: ethernet: stmmac: dwmac-rk: fix optional phy regulator handling - wifi: ath11k: fix writing to unintended memory region - bpf, sockmap: fix deadlocks in the sockhash and sockmap - nvmet: fix error handling in nvmet_execute_identify_cns_cs_ns() - nvmet: fix Identify Namespace handling - nvmet: fix Identify Controller handling - nvmet: fix Identify Active Namespace ID list handling - nvmet: fix I/O Command Set specific Identify Controller - nvme: fix async event trace event - blk-mq: don't plug for head insertions in blk_execute_rq_nowait - wifi: iwlwifi: debug: fix crash in __iwl_err() - wifi: iwlwifi: trans: don't trigger d3 interrupt twice - wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported protocols - bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap - f2fs: fix to check return value of f2fs_do_truncate_blocks() - f2fs: fix to check return value of inc_valid_block_count() - md/raid10: fix task hung in raid10d - md/raid10: fix leak of 'r10bio->remaining' for recovery - md/raid10: fix memleak for 'conf->bio_split' - md/raid10: fix memleak of md thread - md/raid10: don't call bio_start_io_acct twice for bio which experienced read error - wifi: iwlwifi: mvm: don't drop unencrypted MCAST frames - wifi: iwlwifi: yoyo: skip dump correctly on hw error - wifi: iwlwifi: yoyo: Fix possible division by zero - wifi: iwlwifi: mvm: initialize seq variable - wifi: iwlwifi: fw: move memset before early return - jdb2: Don't refuse invalidation of already invalidated buffers - io_uring/rsrc: use nospec'ed indexes - wifi: iwlwifi: make the loop for card preparation effective - wifi: mt76: handle failure of vzalloc in mt7615_coredump_work - wifi: mt76: add flexible polling wait-interval support - wifi: mt76: mt7921e: fix probe timeout after reboot - wifi: mt76: fix 6GHz high channel not be scanned - mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data - wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe` - wifi: mt76: mt7921e: improve reliability of dma reset - wifi: mt76: mt7921e: stop chip reset worker in unregister hook - wifi: mt76: connac: fix txd multicast rate setting - wifi: iwlwifi: mvm: check firmware response size - netfilter: conntrack: restore IPS_CONFIRMED out of nf_conntrack_hash_check_insert() - netfilter: conntrack: fix wrong ct->timeout value - wifi: iwlwifi: fw: fix memory leak in debugfs - ixgbe: Allow flow hash to be set via ethtool - ixgbe: Enable setting RSS table to default values - net/mlx5e: Don't clone flow post action attributes second time - net/mlx5: E-switch, Create per vport table based on devlink encap mode - net/mlx5: E-switch, Don't destroy indirect table in split rule - net/mlx5e: Fix error flow in representor failing to add vport rx rule - net/mlx5: Suspend auxiliary devices only in case of PCI device suspend - net/mlx5: Use recovery timeout on sync reset flow - net/mlx5e: Nullify table pointer when failing to create - net: stmmac:fix system hang when setting up tag_8021q VLAN for DSA ports - bpf: Fix race between btf_put and btf_idr walk. - bpf: Don't EFAULT for getsockopt with optval=NULL - netfilter: nf_tables: don't write table validation state without mutex - net/sched: sch_fq: fix integer overflow of "credit" - ipv4: Fix potential uninit variable access bug in __ip_make_skb() - Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work" - netlink: Use copy_to_user() for optval in netlink_getsockopt(). - [x86] net: amd: Fix link leak when verifying config failed - tcp/udp: Fix memleaks of sk and zerocopy skbs with TX timestamp. - [x86] ASoC: cs35l41: Only disable internal boost - drivers: staging: rtl8723bs: Fix locking in _rtw_join_timeout_handler() - drivers: staging: rtl8723bs: Fix locking in rtw_scan_timeout_handler() - [arm64] usb: host: xhci-rcar: remove leftover quirk handling - [arm64,armhf] usb: dwc3: gadget: Change condition for processing suspend event - [armhf] serial: stm32: Re-assert RTS/DE GPIO in RS485 mode only if more data are transmitted - iio: light: max44009: add missing OF device matching - [arm64,armhf] spi: imx: Don't skip cleanup in remove's error path - [x86] ASoC: soc-compress: Inherit atomicity from DAI link for Compress FE - [arm64,armhf] PCI: imx6: Install the fault handler only on compatible match - ASoC: es8316: Handle optional IRQ assignment - [arm64] spi: qup: Don't skip cleanup in remove's error path - [x86] vmci_host: fix a race condition in vmci_host_poll() causing GPF - of: Fix modalias string generation - [amd64] HID: amd_sfh: Correct the structure fields - [amd64] HID: amd_sfh: Correct the sensor enable and disable command - [amd64] HID: amd_sfh: Fix illuminance value - [amd64] HID: amd_sfh: Add support for shutdown operation - [amd64] HID: amd_sfh: Correct the stop all command - [amd64] HID: amd_sfh: Increase sensor command timeout for SFH1.1 - [amd64] HID: amd_sfh: Handle "no sensors" enabled for SFH1.1 - cacheinfo: Check sib_leaf in cache_leaves_are_shared() - [arm64] coresight: etm_pmu: Set the module field - PCI/PM: Extend D3hot delay for NVIDIA HDA controllers - spi: cadence-quadspi: fix suspend-resume implementations - [arm64,armhf] usb: chipidea: fix missing goto in `ci_hdrc_probe` - [arm64] tty: serial: fsl_lpuart: adjust buffer length to the intended size - serial: 8250: Add missing wakeup event reporting - spi: cadence-quadspi: use macro DEFINE_SIMPLE_DEV_PM_OPS - [x86] staging: rtl8192e: Fix W_DISABLE# does not work after stop/start - [arm64] spmi: Add a check for remove callback when removing a SPMI driver - virtio_ring: don't update event idx on get_buf - [powerpc*] rtas: use memmove for potentially overlapping buffer copy - sched/fair: Fix inaccurate tally of ttwu_move_affine - perf/core: Fix hardlockup failure caused by perf throttle - Revert "objtool: Support addition to set CFA base" - sched/rt: Fix bad task migration for rt tasks - tracing/user_events: Ensure write index cannot be negative - [amd64] IB/hifi1: add a null check of kzalloc_node in hfi1_ipoib_txreq_init - [amd64] RDMA/rdmavt: Delete unnecessary NULL check - workqueue: Fix hung time report of worker pools - [armhf] rtc: omap: include header for omap_rtc_power_off_program prototype - RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() - [arm64,armhf] rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current time - clk: add missing of_node_put() in "assigned-clocks" property parsing - [arm64] power: supply: rk817: Fix low SOC bugs - RDMA/cm: Trace icm_send_rej event before the cm state is reset - RDMA/srpt: Add a check for valid 'mad_agent' pointer - [amd64] IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order - [amd64] IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests - [arm64,armhf] clk: imx: fracn-gppll: fix the rate table - [arm64,armhf] clk: imx: fracn-gppll: disable hardware select control - NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease - [amd64] iommu/amd: Set page size bitmap during V2 domain allocation - [arm64] Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe - swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup - swiotlb: fix debugfs reporting of reserved memory pools - RDMA/mlx5: Check pcie_relaxed_ordering_enabled() in UMR - RDMA/mlx5: Fix flow counter query via DEVX - SUNRPC: remove the maximum number of retries in call_bind_status - RDMA/mlx5: Use correct device num_ports when modify DC - timekeeping: Fix references to nonexistent ktime_get_fast_ns() - SMB3: Add missing locks to protect deferred close file list - SMB3: Close deferred file handles in case of handle lease break - ext4: fix i_disksize exceeding i_size problem in paritally written case - ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline - [arm64] dmaengine: mv_xor_v2: Fix an error code. - [armhf] leds: tca6507: Fix error handling of using fwnode_property_read_string - soundwire: cadence: rename sdw_cdns_dai_dma_data as sdw_cdns_dai_runtime - [x86] soundwire: intel: don't save hw_params for use in prepare - [arm64,armhf] phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and ulpi_port - [arm64,armhf] pinctrl-bcm2835.c: fix race condition when setting gpio dir - [x86] ACPI: PM: Do not turn of unused power resources on the Toshiba Click Mini - PM: hibernate: Turn snapshot_test into global variable - PM: hibernate: Do not get block device exclusively in test_resume mode - afs: Fix updating of i_size with dv jump from server - afs: Fix getattr to report server i_size on dirs, not local size - afs: Avoid endless loop if file is larger than expected - ALSA: usb-audio: Add quirk for Pioneer DDJ-800 - [x86] ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6 - [x86] ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41 - [x86] ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED - [x86] ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop - nilfs2: do not write dirty data after degenerating to read-only - nilfs2: fix infinite loop in nilfs_mdt_get_block() - mm: do not reclaim private data from pinned page - drbd: correctly submit flush bio on barrier - md/raid10: fix null-ptr-deref in raid10_sync_request - md/raid5: Improve performance for sequential IO - mtd: core: provide unique name for nvmem device, take two - mtd: core: fix nvmem error reporting - mtd: core: fix error path for nvmem provider - mtd: spi-nor: core: Update flash's current address mode when changing address mode - [arm64] mailbox: zynqmp: Fix IPI isr handling - [arm64] mailbox: zynqmp: Fix typo in IPI documentation - wifi: rtl8xxxu: RTL8192EU always needs full init - wifi: rtw89: fix potential race condition between napi_init and napi_enable - [arm64] clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent - btrfs: scrub: reject unsupported scrub flags - [s390x] dasd: fix hanging blockdevice after request requeue - mm/mempolicy: correctly update prev when policy is equal on mbind - dm verity: fix error handling for check_at_most_once on FEC - dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path - dm flakey: fix a crash with invalid table line - dm ioctl: fix nested locking in table_clear() to remove deadlock concern (CVE-2023-2269) - dm: don't lock fs when the map is NULL in process of resume - blk-iocost: avoid 64-bit division in ioc_timer_fn - cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname - cifs: protect session status check in smb2_reconnect() - [x86] thunderbolt: Use correct type in tb_port_is_clx_enabled() prototype - wifi: ath11k: synchronize ath11k_mac_he_gi_to_nl80211_he_gi()'s return type - [x86] perf auxtrace: Fix address filter entire kernel size - [x86] perf intel-pt: Fix CYC timestamps after standalone CBR - i40e: Remove unused i40e status codes - i40e: Remove string printing for i40e_status - i40e: use int for i40e_status - scsi: libsas: Grab the ATA port lock in sas_ata_device_link_abort() https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.29 - [arm64,armhf] USB: dwc3: gadget: drop dead hibernation code - [arm64,armhf] usb: dwc3: gadget: Execute gadget stop after halting the controller - drm/vmwgfx: Remove explicit and broken vblank handling - drm/vmwgfx: Fix Legacy Display Unit atomic drm support - [amd64] crypto: ccp - Clear PSP interrupt status register before calling handler - [x86] perf/x86/core: Zero @lbr instead of returning -1 in x86_perf_get_lbr() stub - [x86] KVM: x86: Track supported PERF_CAPABILITIES in kvm_caps - [x86] KVM: x86/pmu: Disallow legacy LBRs if architectural LBRs are available - mtd: spi-nor: spansion: Remove NO_SFDP_FLAGS from s28hs512t info - mtd: spi-nor: add SFDP fixups for Quad Page Program - mtd: spi-nor: Add a RWW flag - mtd: spi-nor: spansion: Enable JFFS2 write buffer for Infineon s28hx SEMPER flash - [arm64] mailbox: zynq: Switch to flexible array to simplify code - [arm64] mailbox: zynqmp: Fix counts of child nodes - mtd: spi-nor: spansion: Enable JFFS2 write buffer for Infineon s25hx SEMPER flash - drm/amd/display: Ext displays with dock can't recognized after resume - [x86] KVM: x86/mmu: Avoid indirect call for get_cr3 - [x86] KVM: x86: Do not unload MMU roots when only toggling CR0.WP with TDP enabled - [x86] KVM: x86: Make use of kvm_read_cr*_bits() when testing bits - [x86] KVM: VMX: Make CR0.WP a guest owned bit - [x86] KVM: x86/mmu: Refresh CR0.WP prior to checking for emulated permission faults - [x86] ASoC: Intel: soc-acpi-byt: Fix "WM510205" match no longer working - scsi: qedi: Fix use after free bug in qedi_remove() - drm/amd/display: Remove FPU guards from the DML folder - drm/amd/display: Add missing WA and MCLK validation - drm/amd/display: Return error code on DSC atomic check failure - drm/amd/display: Fixes for dcn32_clk_mgr implementation - drm/amd/display: Reset OUTBOX0 r/w pointer on DMUB reset - drm/amd/display: Do not clear GPINT register when releasing DMUB from reset - drm/amd/display: Update bounding box values for DCN321 - ixgbe: Fix panic during XDP_TX with > 64 CPUs - [armhf] net/ncsi: clear Tx enable mode when handling a Config required AEN - tcp: fix skb_copy_ubufs() vs BIG TCP - net/sched: cls_api: remove block_cb from driver_list before freeing - sit: update dev->needed_headroom in ipip6_tunnel_bind_dev() - net: ipv6: fix skb hash for some RST packets - [arm64,armhf] net: dsa: mv88e6xxx: add mv88e6321 rsvd2cpu - writeback: fix call of incorrect macro - block: Skip destroyed blkg when restart in blkg_destroy_all() - [arm64,armhf] watchdog: dw_wdt: Fix the error handling path of dw_wdt_drv_probe() - [arm64,armhf] i2c: tegra: Fix PEC support for SMBUS block read - net/sched: act_mirred: Add carrier check - r8152: fix flow control issue of RTL8156A - r8152: fix the poor throughput for 2.5G devices - r8152: move setting r8153b_rx_agg_chg_indicate() - sfc: Fix module EEPROM reporting for QSFP modules - rxrpc: Fix hard call timeout units - [x86] drm/i915/mtl: Add the missing CPU transcoder mask in intel_device_info - ethtool: Fix uninitialized number of lanes - af_packet: Don't send zero-byte data in packet_sendmsg_spkt(). - drm/amdgpu: add a missing lock for AMDGPU_SCHED - ALSA: caiaq: input: Add error handling for unsupported input methods in `snd_usb_caiaq_input_init` - [s390x] KVM: s390: fix race in gmap_make_secure() - ice: block LAN in case of VF to VF offload - virtio_net: suppress cpu stall when free_unused_bufs - [arm64] net: enetc: check the index of the SFI rather than the handle - perf record: Fix "read LOST count failed" msg with sample read - perf scripts intel-pt-events.py: Fix IPC output for Python 2 - perf vendor events s390: Remove UTF-8 characters from JSON file - perf tests record_offcpu.sh: Fix redirection of stderr to stdin - perf ftrace: Make system wide the default target for latency subcommand - perf vendor events power9: Remove UTF-8 characters from JSON files - perf pmu: zfree() expects a pointer to a pointer to zero it after freeing its contents - perf map: Delete two variable initialisations before null pointer checks in sort__sym_from_cmp() - perf cs-etm: Fix timeless decode mode detection - crypto: api - Add scaffolding to change completion function signature - crypto: engine - Use crypto_request_complete - crypto: engine - fix crypto_queue backlog handling - perf symbols: Fix return incorrect build_id size in elf_read_build_id() - perf tracepoint: Fix memory leak in is_valid_tracepoint() - perf stat: Separate bperf from bpf_profiler - [x86] retbleed: Fix return thunk alignment - btrfs: fix btrfs_prev_leaf() to not return the same key twice - btrfs: zoned: fix wrong use of bitops API in btrfs_ensure_empty_zones - btrfs: properly reject clear_cache and v1 cache for block-group-tree - btrfs: fix assertion of exclop condition when starting balance - btrfs: fix encoded write i_size corruption with no-holes - btrfs: don't free qgroup space unless specified - btrfs: zero the buffer before marking it dirty in btrfs_redirty_list_add - btrfs: make clear_cache mount option to rebuild FST without disabling it - btrfs: print-tree: parent bytenr must be aligned to sector size - btrfs: fix space cache inconsistency after error loading it from disk - btrfs: zoned: zone finish data relocation BG with last IO - btrfs: zoned: fix full zone super block reading on ZNS - cifs: fix pcchunk length type in smb2_copychunk_range - cifs: release leases for deferred close handles when freezing - [amd64] platform/x86/intel-uncore-freq: Return error on write frequency - [x86] platform/x86: touchscreen_dmi: Add upside-down quirk for GDIX1002 ts on the Juno Tablet - [x86] platform/x86: thinkpad_acpi: Fix platform profiles on T490 - [x86] platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i - [x86] platform/x86: thinkpad_acpi: Add profile force ability - inotify: Avoid reporting event with invalid wd - smb3: fix problem remounting a share after shutdown - SMB3: force unmount was failing to close deferred close files - [armhf] remoteproc: stm32: Call of_node_put() on iteration error - sysctl: clarify register_sysctl_init() base directory order - [armhf] ARM: dts: aspeed: asrock: Correct firmware flash SPI clocks - [armhf] ARM: dts: exynos: fix WM8960 clock name in Itop Elite - [armhf] ARM: dts: aspeed: romed8hm3: Fix GPIO polarity of system-fault LED - [arm64] drm/msm/adreno: fix runtime PM imbalance at gpu load - [x86] drm/i915/color: Fix typo for Plane CSC indexes - [arm64] drm/msm: fix NULL-deref on snapshot tear down - [arm64] drm/msm: fix NULL-deref on irq uninstall - [arm64] drm/msm: fix drm device leak on bind errors - [arm64] drm/msm: fix vram leak on bind errors - [arm64] drm/msm: fix workqueue leak on bind errors - [x86] drm/i915/dsi: Use unconditional msleep() instead of intel_dsi_msleep() - f2fs: fix null pointer panic in tracepoint in __replace_atomic_write_block - f2fs: fix potential corruption when moving a directory - [armhf] drm/panel: otm8009a: Set backlight parent to panel device - drm/amd/display: Add NULL plane_state check for cursor disable logic - drm/amd/display: Fix 4to1 MPC black screen with DPP RCO - drm/amd/display: filter out invalid bits in pipe_fuses - drm/amd/display: fix flickering caused by S/G mode - drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini - drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini() - drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini - drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras - drm/amdgpu/jpeg: Remove harvest checking for JPEG3 - drm/amdgpu: change gfx 11.0.4 external_id range - drm/amdgpu: Fix vram recover doesn't work after whole GPU reset (v2) - drm/amd/display: Enforce 60us prefetch for 200Mhz DCFCLK modes - drm/amd/pm: parse pp_handle under appropriate conditions - drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend - drm/amd/pm: avoid potential UBSAN issue on legacy asics - drm/amdgpu: remove deprecated MES version vars - drm/amd: Load MES microcode during early_init - drm/amd: Add a new helper for loading/validating microcode - drm/amd: Use `amdgpu_ucode_*` helpers for MES - HID: wacom: Set a default resolution for older tablets - HID: wacom: insert timestamp to packed Bluetooth (BT) events - [arm64] drm/msm/adreno: adreno_gpu: Use suspend() instead of idle() on load error - f2fs: specify extent cache for read explicitly - f2fs: move internal functions into extent_cache.c - f2fs: remove unnecessary __init_extent_tree - f2fs: refactor extent_cache to support for read and more - f2fs: allocate the extent_cache by default - f2fs: factor out victim_entry usage from general rb_tree use - [arm64] drm/msm/adreno: Simplify read64/write64 helpers - [arm64] drm/msm: Hangcheck progress detection - [arm64] drm/msm: fix missing wq allocation error handling - wifi: rtw88: rtw8821c: Fix rfe_option field width - [x86] drm/i915/mtl: update scaler source and destination limits for MTL - [x86] drm/i915: Check pipe source size when using skl+ scalers - drm/amd/display: Refactor eDP PSR codes - drm/amd/display: Add Z8 allow states to z-state support list - drm/amd/display: Add debug option to skip PSR CRTC disable - drm/amd/display: Fix Z8 support configurations - drm/amd/display: Add minimum Z8 residency debug option - drm/amd/display: Update minimum stutter residency for DCN314 Z8 - drm/amd/display: Lowering min Z8 residency time - [x86] ASoC: codecs: constify static sdw_slave_ops struct - drm/amd/display: Update Z8 watermarks for DCN314 - drm/amd/display: Update Z8 SR exit/enter latencies - drm/amd/display: Change default Z8 watermark values - ksmbd: Implements sess->ksmbd_chann_list as xarray - ksmbd: fix racy issue from session setup and logoff (CVE-2023-32250) - ksmbd: destroy expired sessions - ksmbd: block asynchronous requests when making a delay on session setup - ksmbd: fix racy issue from smb2 close and logoff with multichannel - drm: Add missing DP DSC extended capability definitions. - drm/dsc: fix drm_edp_dsc_sink_output_bpp() DPCD high byte usage - locking/rwsem: Add __always_inline annotation to __down_read_common() and inlined callers - ext4: fix WARNING in mb_find_extent - ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum (CVE-2023-34256) - ext4: fix data races when using cached status extents - ext4: check iomap type only if ext4_iomap_begin() does not fail - ext4: improve error recovery code paths in __ext4_remount() - ext4: improve error handling from ext4_dirhash() - ext4: fix deadlock when converting an inline directory in nojournal mode - ext4: add bounds checking in get_max_inline_xattr_value_size() - ext4: bail out of ext4_xattr_ibody_get() fails for any reason - ext4: fix lockdep warning when enabling MMP - ext4: remove a BUG_ON in ext4_mb_release_group_pa() - ext4: fix invalid free tracking in ext4_xattr_move_to_block() - drm/dsc: fix DP_DSC_MAX_BPP_DELTA_* macro values - f2fs: fix to do sanity check on extent cache correctly - f2fs: inode: fix to do sanity check on extent cache correctly - [x86] amd_nb: Add PCI ID for family 19h model 78h - [x86] fix clear_user_rep_good() exception handling annotation - drm/amd/display: Fix hang when skipping modeset https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.30 - drm/fbdev-generic: prohibit potential out-of-bounds access - drm/mipi-dsi: Set the fwnode for mipi_dsi_device - net: skb_partial_csum_set() fix against transport header magic value - scsi: ufs: core: Fix I/O hang that occurs when BKOPS fails in W-LUN suspend - tick/broadcast: Make broadcast device replacement work correctly - linux/dim: Do nothing if no time delta between samples - net: stmmac: Initialize MAC_ONEUS_TIC_COUNTER register - net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs(). - [arm64,armhf] net: phy: bcm7xx: Correct read from expansion register - netfilter: nf_tables: always release netdev hooks from notifier - netfilter: conntrack: fix possible bug_on with enable_hooks=1 - bonding: fix send_peer_notif overflow - netlink: annotate accesses to nlk->cb_running - net: annotate sk->sk_err write from do_recvmmsg() - net: deal with most data-races in sk_wait_event() - net: add vlan_get_protocol_and_depth() helper - tcp: add annotations around sk->sk_shutdown accesses - [amd64,arm64] gve: Remove the code of clearing PBA bit - ipvlan:Fix out-of-bounds caused by unclear skb->cb (CVE-2023-3090) - [arm64] net: mscc: ocelot: fix stat counter register values - net: datagram: fix data-races in datagram_poll() - af_unix: Fix a data race of sk->sk_receive_queue->qlen. - af_unix: Fix data races around sk->sk_shutdown. - [x86] drm/i915/guc: Don't capture Gen8 regs on Xe devices - [x86] drm/i915: Fix NULL ptr deref by checking new_crtc_state - [x86] drm/i915/dp: prevent potential div-by-zero - [x86] drm/i915: Expand force_probe to block probe of devices as well. - [x86] drm/i915: taint kernel when force probing unsupported devices - [x86] fbdev: arcfb: Fix error handling in arcfb_probe() - ext4: reflect error codes from ext4_multi_mount_protect() to its callers - ext4: allow to find by goal if EXT4_MB_HINT_GOAL_ONLY is set - ext4: allow ext4_get_group_info() to fail - rcu: Protect rcu_print_task_exp_stall() ->exp_tasks access - open: return EINVAL for O_DIRECTORY | O_CREAT - fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode() - drm/displayid: add displayid_get_header() and check bounds better - drm/amd/display: populate subvp cmd info only for the top pipe - drm/amd/display: Correct DML calculation to align HW formula - [x86] platform/x86: x86-android-tablets: Add Acer Iconia One 7 B1-750 data - drm/amd/display: Enable HostVM based on rIOMMU active - drm/amd/display: Use DC_LOG_DC in the trasform pixel function - regmap: cache: Return error in cache sync operations for REGCACHE_NONE - [arm64] dts: qcom: msm8996: Add missing DWC3 quirks - media: cx23885: Fix a null-ptr-deref bug in buffer_prepare() and buffer_finish() - media: pci: tw68: Fix null-ptr-deref bug in buf prepare and finish - ACPI: processor: Check for null return of devm_kzalloc() in fch_misc_setup() - [arm64,armhf] drm/rockchip: dw_hdmi: cleanup drm encoder during unbind - memstick: r592: Fix UAF bug in r592_remove due to race condition (CVE-2023-3141) - ACPI: EC: Fix oops when removing custom query handlers - drm/amd/display: fixed dcn30+ underflow issue - [armhf] remoteproc: stm32_rproc: Add mutex protection for workqueue - [arm64,armhf] drm/tegra: Avoid potential 32-bit integer overflow - [arm64] drm/msm/dp: Clean up handling of DP AUX interrupts - ACPICA: Avoid undefined behavior: applying zero offset to null pointer - ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects - [arm64] dts: qcom: sdm845-polaris: Drop inexistent properties - [arm64,armhf] irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4 - ACPI: video: Remove desktops without backlight DMI quirks - drm/amd/display: Correct DML calculation to follow HW SPEC - drm/amd: Fix an out of bounds error in BIOS parser - drm/amdgpu: Fix sdma v4 sw fini error - [armhf] media: Prefer designated initializers over memset for subdev pad ops - wifi: ath: Silence memcpy run-time false positive warning - bpf: Annotate data races in bpf_local_storage - wifi: brcmfmac: pcie: Provide a buffer of random bytes to the device - wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex - scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow - scsi: lpfc: Correct used_rpi count when devloss tmo fires with no recovery - bnxt: avoid overflow in bnxt_get_nvram_directory() - net: Catch invalid index in XPS mapping - netdev: Enforce index cap in netdev_get_tx_queue - scsi: target: iscsit: Free cmds before session free - lib: cpu_rmap: Avoid use after free on rmap->obj array entries - scsi: message: mptlan: Fix use after free bug in mptlan_remove() due to race condition - gfs2: Fix inode height consistency check - [x86] scsi: ufs: ufs-pci: Add support for Intel Lunar Lake - ext4: set goal start correctly in ext4_mb_normalize_request - ext4: Fix best extent lstart adjustment logic in ext4_mb_new_inode_pa() - crypto: jitter - permanent and intermittent health errors - f2fs: Fix system crash due to lack of free space in LFS - f2fs: fix to drop all dirty pages during umount() if cp_error is set - f2fs: fix to check readonly condition correctly - bpf: Add preempt_count_{sub,add} into btf id deny list - md: fix soft lockup in status_resync - wifi: iwlwifi: pcie: fix possible NULL pointer dereference - wifi: iwlwifi: add a new PCI device ID for BZ device - wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf - wifi: iwlwifi: mvm: fix ptk_pn memory leak - block, bfq: Fix division by zero error on zero wsum - wifi: ath11k: Ignore frags from uninitialized peer in dp. - wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO - null_blk: Always check queue mode setting from configfs - wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace - wifi: ath11k: Fix SKB corruption in REO destination ring - nbd: fix incomplete validation of ioctl arg - ipvs: Update width of source for ip_vs_sync_conn_options - Bluetooth: btusb: Add new PID/VID 04ca:3801 for MT7663 - Bluetooth: Add new quirk for broken local ext features page 2 - Bluetooth: btrtl: add support for the RTL8723CS - Bluetooth: Improve support for Actions Semi ATS2851 based devices - Bluetooth: btrtl: check for NULL in btrtl_set_quirks() - Bluetooth: btintel: Add LE States quirk support - Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set - Bluetooth: Add new quirk for broken set random RPA timeout for ATS2851 - Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp - Bluetooth: btrtl: Add the support for RTL8851B - HID: apple: Set the tilde quirk flag on the Geyser 4 and later - [x86] ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) - HID: logitech-hidpp: Don't use the USB serial for USB devices - HID: logitech-hidpp: Reconcile USB and Unifying serials - [arm64,armhf] spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3 - [x86] usb: typec: ucsi: acpi: add quirk for ASUS Zenbook UM325 - ALSA: hda: LNL: add HD Audio PCI ID - [x86] ASoC: amd: Add Dell G15 5525 to quirks list - [x86] ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x - [x86] HID: apple: Set the tilde quirk flag on the Geyser 3 - [x86] HID: Ignore battery for ELAN touchscreen on ROG Flow X13 GV301RA - HID: wacom: generic: Set battery quirk only when we see battery data - usb: typec: tcpm: fix multiple times discover svids error - serial: 8250: Reinit port->pm on port specific driver unbind - [x86] soundwire: dmi-quirks: add remapping for Intel 'Rooks County' NUC M15 - soundwire: qcom: gracefully handle too many ports in DT - soundwire: bus: Fix unbalanced pm_runtime_put() causing usage count underflow - [x86] mfd: intel_soc_pmic_chtwc: Add Lenovo Yoga Book X90F to intel_cht_wc_models - [x86] mfd: intel-lpss: Add Intel Meteor Lake PCH-S LPSS PCI IDs - [x86] platform/x86: Move existing HP drivers to a new hp subdir - [x86] hp-wmi: add micmute to hp_wmi_keymap struct - drm/amdgpu: drop gfx_v11_0_cp_ecc_error_irq_funcs - xfrm: don't check the default policy if the policy allows the packet - Revert "Fix XFRM-I support for nested ESP tunnels" - [arm64] drm/msm/dp: unregister audio driver during unbind - [arm64] drm/msm/dpu: Assign missing writeback log_mask - [arm64] drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio header - [arm64] drm/msm/dpu: Remove duplicate register defines from INTF - platform: Provide a remove callback that returns no value - [arm64] ASoC: fsl_micfil: Fix error handler with pm_runtime_enable - cpupower: Make TSC read per CPU for Mperf monitor - xfrm: Reject optional tunnel/BEET mode templates in outbound policies - af_key: Reject optional tunnel/BEET mode templates in outbound policies - [arm64] drm/msm: Fix submit error-path leaks - [arm64,armhf] net: fec: Better handle pm_runtime_get() failing in .remove() - net: phy: dp83867: add w/a for packet errors seen with short cables - ALSA: firewire-digi00x: prevent potential use after free - wifi: mt76: connac: fix stats->tx_bytes calculation - [x86] ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion 15 - sfc: disable RXFCS and RXALL features by default - vsock: avoid to close connected socket after the timeout - tcp: fix possible sk_priority leak in tcp_v4_send_reset() - [armhf] serial: arc_uart: fix of_iomap leak in `arc_serial_probe` - erspan: get the proto with the md version for collect_md - [arm64] net: hns3: fix output information incomplete for dumping tx queue info with debugfs - [arm64] net: hns3: fix sending pfc frames after reset issue - [arm64] net: hns3: fix reset delay time to avoid configuration timeout - [arm64] net: hns3: fix reset timeout when enable full VF - media: netup_unidvb: fix use-after-free at del_timer() - SUNRPC: double free xprt_ctxt while still in use - SUNRPC: always free ctxt when freeing deferred request - SUNRPC: Fix trace_svc_register() call site - [x86] ASoC: SOF: topology: Fix logic for copying tuples - net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment() - virtio-net: Maintain reverse cleanup order - virtio_net: Fix error unwinding of XDP initialization - tipc: add tipc_bearer_min_mtu to calculate min mtu - tipc: do not update mtu if msg_max is too small in mtu negotiation - tipc: check the bearer min mtu properly when setting it by netlink - [s390x] cio: include subchannels without devices also for evaluation - can: dev: fix missing CAN XL support in can_put_echo_skb() - [arm64] net: bcmgenet: Remove phy_stop() from bcmgenet_netif_stop() - [arm64] net: bcmgenet: Restore phy_stop() depending upon suspend/close - ice: introduce clear_reset_state operation - ice: Fix ice VF reset during iavf initialization - wifi: cfg80211: Drop entries with invalid BSSIDs in RNR - wifi: mac80211: fortify the spinlock against deadlock by interrupt - wifi: mac80211: fix min center freq offset tracing - wifi: mac80211: Abort running color change when stopping the AP - wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock - wifi: iwlwifi: fw: fix DBGI dump - wifi: iwlwifi: fix OEM's name in the ppag approved list - wifi: iwlwifi: mvm: fix OEM's name in the tas approved list - wifi: iwlwifi: mvm: don't trust firmware n_channels - scsi: storvsc: Don't pass unused PFNs to Hyper-V host - net: tun: rebuild error handling in tun_get_user - tun: Fix memory leak for detached NAPI queue. - cassini: Fix a memory leak in the error handling path of cas_init_one() - [arm64,armhf] net: dsa: mv88e6xxx: Fix mv88e6393x EPC write command offset - igb: fix bit_shift to be in [1..8] range - vlan: fix a potential uninit-value in vlan_dev_hard_start_xmit() - net: wwan: iosm: fix NULL pointer dereference when removing device - net: pcs: xpcs: fix C73 AN not getting enabled - netfilter: nf_tables: fix nft_trans type confusion - netfilter: nft_set_rbtree: fix null deref on element insertion - ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go - USB: usbtmc: Fix direction for 0-length ioctl control messages - usb-storage: fix deadlock when a scsi command timeouts more than once - USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value - [arm64,armhf] usb: dwc3: gadget: Improve dwc3_gadget_suspend() and dwc3_gadget_resume() - [arm64,armhf] usb: dwc3: debugfs: Resume dwc3 before accessing registers - usb: gadget: u_ether: Fix host MAC address case - usb: typec: altmodes/displayport: fix pin_assignment_show - xhci-pci: Only run d3cold avoidance quirk for s2idle - xhci: Fix incorrect tracking of free space on transfer rings - ALSA: hda: Fix Oops by 9.1 surround channel names - ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table - [x86] ALSA: hda/realtek: Add quirk for Clevo L140AU - [x86] ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 - [x86] ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 - [x86] ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops - ALSA: hda/realtek: Fix mute and micmute LEDs for yet another HP laptop - can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag - can: isotp: recvmsg(): allow MSG_CMSG_COMPAT flag - wifi: rtw88: use work to update rate to avoid RCU warning - SMB3: Close all deferred handles of inode in case of handle lease break - SMB3: drop reference to cfile before sending oplock break - ksmbd: smb2: Allow messages padded to 8byte boundary - ksmbd: allocate one more byte for implied bcc[0] - ksmbd: fix wrong UserName check in session_user - ksmbd: fix global-out-of-bounds in smb2_find_context_vals - KVM: Fix vcpu_array[0] races - statfs: enforce statfs[64] structure initialization - maple_tree: make maple state reusable after mas_empty_area() (Closes: #1036755) - mm: fix zswap writeback race condition - serial: Add support for Advantech PCI-1611U card - serial: 8250_exar: Add support for USR298x PCI Modems - [arm64] serial: qcom-geni: fix enabling deactivated interrupt - [x86] thunderbolt: Clear registers properly when auto clear isn't in use - vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid UAF - ceph: force updating the msg pointer in non-split case - drm/amd/pm: fix possible power mode mismatch between driver and PMFW - drm/amdgpu/gmc11: implement get_vbios_fb_size() - drm/amdgpu/gfx10: Disable gfxoff before disabling powergating. - drm/amdgpu/gfx11: Adjust gfxoff before powergating on gfx11 as well - drm/amdgpu: refine get gpu clock counter method - drm/amdgpu/gfx11: update gpu_clock_counter logic - [powerpc*] iommu: DMA address offset is incorrectly calculated with 2MB TCEs - [powerpc*] iommu: Incorrect DDW Table is referenced for SR-IOV device - tpm/tpm_tis: Disable interrupts for more Lenovo devices - [powerpc*] 64s/radix: Fix soft dirty tracking - nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode() - [s390x] dasd: fix command reject error on ESE devices - [s390x] crypto: use vector instructions only if available for ChaCha20 - [s390x] qdio: fix do_sqbs() inline assembly constraint - [arm64] mte: Do not set PG_mte_tagged if tags were not initialized - [x86] rethook: use preempt_{disable, enable}_notrace in rethook_trampoline_handler - [x86] rethook, fprobe: do not trace rethook related functions - crypto: testmgr - fix RNG performance in fuzz tests - drm/amdgpu: declare firmware for new MES 11.0.4 - drm/amd/amdgpu: introduce gc_*_mes_2.bin v2 - drm/amdgpu: reserve the old gc_11_0_*_mes.bin https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.31 - [arm64,armhf] usb: dwc3: fix gadget mode suspend interrupt handler issue - tpm, tpm_tis: Avoid cache incoherency in test for interrupts - tpm, tpm_tis: Only handle supported interrupts - tpm_tis: Use tpm_chip_{start,stop} decoration inside tpm_tis_resume - tpm, tpm_tis: startup chip before testing for interrupts - tpm: Re-enable TPM chip boostrapping non-tpm_tis TPM drivers - tpm: Prevent hwrng from activating during resume - [x86] watchdog: sp5100_tco: Immediately trigger upon starting. - drm/amd/amdgpu: update mes11 api def - drm/amdgpu/mes11: enable reg active poll - skbuff: Proactively round up to kmalloc bucket size - [arm64,armhf] net: dsa: mv88e6xxx: Add RGMII delay to 88E6320 - drm/amd/display: hpd rx irq not working with eDP interface - ocfs2: Switch to security_inode_init_security() - [x86] mm: Avoid incomplete Global INVLPG flushes - [x86] ALSA: hda/ca0132: add quirk for EVGA X299 DARK - ALSA: hda: Fix unhandled register update during auto-suspend period - [x86] ALSA: hda/realtek: Enable headset onLenovo M70/M90 - SUNRPC: Don't change task->tk_status after the call to rpc_exit_task - [arm64,armhf] imc: sdhci-esdhc-imx: make "no-mmc-hs400" works - mmc: block: ensure error propagation for non-blk - [x86] power: supply: axp288_fuel_gauge: Fix external_power_changed race - [arm64] power: supply: bq25890: Fix external_power_changed race - ASoC: rt5682: Disable jack detection interrupt during suspend - net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize - btrfs: use nofs when cleaning up aborted transactions - [x86] drm/mgag200: Fix gamma lut not initialized. - drm/radeon: reintroduce radeon_dp_work_func content - drm/amd/pm: add missing NotifyPowerSource message mapping for SMU13.0.7 - drm/amd/pm: Fix output of pp_od_clk_voltage - Revert "binder_alloc: add missing mmap_lock calls when using the VMA" - Revert "android: binder: stop saving a pointer to the VMA" - binder: add lockless binder_alloc_(set|get)_vma() - binder: fix UAF caused by faulty buffer cleanup - binder: fix UAF of alloc->vma in race with munmap() - drm/amd/amdgpu: limit one queue per gang - [x86] perf/x86/uncore: Correct the number of CHAs on SPR - [x86] topology: Fix erroneous smp_num_siblings on Intel Hybrid platforms - [mips*] irqchip/mips-gic: Don't touch vl_map if a local interrupt is not routable - [mips*] irqchip/mips-gic: Use raw spinlock for gic_lock - debugobjects: Don't wake up kswapd from fill_pool() - fbdev: udlfb: Fix endpoint check - net: fix stack overflow when LRO is disabled for virtual interfaces - udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated(). - USB: core: Add routines for endpoint checks in old drivers - USB: sisusbvga: Add endpoint checks - media: radio-shark: Add endpoint checks - net: fix skb leak in __skb_tstamp_tx() - drm: fix drmm_mutex_init() - bpf: Fix mask generation for 32-bit narrow loads of 64-bit fields - bpf: fix a memory leak in the LRU and LRU_PERCPU hash maps - ipv6: Fix out-of-bounds access in ipv6_find_tlv() - cifs: mapchars mount option ignored - power: supply: leds: Fix blink to LED on transition - power: supply: bq27xxx: Fix bq27xxx_battery_update() race condition - power: supply: bq27xxx: Fix I2C IRQ race on remove - power: supply: bq27xxx: Fix poll_interval handling and races on remove - power: supply: bq27xxx: Add cache parameter to bq27xxx_battery_current_and_status() - power: supply: bq27xxx: Move bq27xxx_battery_update() down - power: supply: bq27xxx: Ensure power_supply_changed() is called on current sign changes - power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to stabilize - [arm64] power: supply: bq25890: Call power_supply_changed() after updating input current or voltage - [x86] power: supply: bq24190: Call power_supply_changed() after updating input current - [arm64] optee: fix uninited async notif value - fs: fix undefined behavior in bit shift for SB_NOUSER - [arm64] regulator: pca9450: Fix BUCK2 enable_mask - [x86] platform/x86: ISST: Remove 8 socket limit - [armhf] dts: imx6qdl-mba6: Add missing pvcie-supply regulator - [x86] pci/xen: populate MSI sysfs entries - [x86] show_trace_log_lvl: Ensure stack pointer is aligned, again - [x86] ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg - cxl: Wait Memory_Info_Valid before access memory related info - sctp: fix an issue that plpmtu can never go to complete state - [x86] forcedeth: Fix an error handling path in nv_probe() - net/mlx5e: Fix SQ wake logic in ptp napi_poll context - net/mlx5e: Fix deadlock in tc route query code - net/mlx5e: Use correct encap attribute during invalidation - net/mlx5e: do as little as possible in napi poll when budget is 0 - [s390x] net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE) CPUs - net/mlx5: Handle pairing of E-switch via uplink un/load APIs - net/mlx5: DR, Check force-loopback RC QP capability independently from RoCE - net/mlx5: Fix error message when failing to allocate device memory - net/mlx5: Collect command failures data only for known commands - net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device - net/mlx5: Devcom, serialize devcom registration - [arm64] dts: imx8mn-var-som: fix PHY detection bug by adding deassert delay - net/smc: Reset connection when trying to use SMCRv2 fails. - [x86] 3c589_cs: Fix an error handling path in tc589_probe() - net: phy: mscc: add VSC8502 to MODULE_DEVICE_TABLE https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.32 - inet: Add IP_LOCAL_PORT_RANGE socket option - ipv{4,6}/raw: fix output xfrm lookup wrt protocol - tls: rx: device: fix checking decryption status - tls: rx: strp: set the skb->len of detached / CoW'ed skbs - tls: rx: strp: fix determining record length in copy mode - tls: rx: strp: force mixed decrypted records into copy mode - tls: rx: strp: factor out copying skb data - tls: rx: strp: preserve decryption status of skbs when needed - net/mlx5: E-switch, Devcom, sync devcom events and devcom comp register - [x86] gpio-f7188x: fix chip name and pin count on Nuvoton chip - bpf, sockmap: Pass skb ownership through read_skb - bpf, sockmap: Convert schedule_work into delayed_work - bpf, sockmap: Reschedule is now done through backlog - bpf, sockmap: Improved check for empty queue - bpf, sockmap: Handle fin correctly - bpf, sockmap: TCP data stall on recv before accept - bpf, sockmap: Wake up polling after data copy - bpf, sockmap: Incorrectly handling copied_seq - blk-mq: fix race condition in active queue accounting - vfio/type1: check pfn valid before converting to struct page - net: page_pool: use in_softirq() instead - page_pool: fix inconsistency for page_pool_ring_[un]lock() - net: phy: mscc: enable VSC8501/2 RGMII RX clock - wifi: iwlwifi: mvm: support wowlan info notification version 2 - wifi: iwlwifi: mvm: fix potential memory leak - RDMA/rxe: Fix the error "trying to register non-static key in rxe_cleanup_task" - drm/amd: Don't allow s0ix on APUs older than Raven - bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() - block: fix bio-cache for passthru IO - [x86] cpufreq: amd-pstate: Update policy->cur in amd_pstate_adjust_perf() - [x86] cpufreq: amd-pstate: Add ->fast_switch() callback - netfilter: ctnetlink: Support offloaded conntrack entry deletion https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.33 - [arm64,armhf] phy: amlogic: phy-meson-g12a-mipi-dphy-analog: fix CNTL2_DIF_TX_CTL0 value - [arm64] RDMA/hns: Fix timeout attr in query qp for HIP08 - [arm64] RDMA/hns: Fix base address table allocation - [arm64] RDMA/hns: Modify the value of long message loopback slice - [arm64,armhf] iommu/rockchip: Fix unwind goto issue - [amd64] iommu/amd: Don't block updates to GATag if guest mode is on - [amd64] iommu/amd: Handle GALog overflows - [amd64] iommu/amd: Fix up merge conflict resolution - nfsd: make a copy of struct iattr before calling notify_change - net/mlx5: Drain health before unregistering devlink - net/mlx5: SF, Drain health before removing device - net/mlx5: fw_tracer, Fix event handling - net/mlx5e: Don't attach netdev profile while handling internal error - netrom: fix info-leak in nr_write_internal() - af_packet: Fix data-races of pkt_sk(sk)->num. - tls: improve lockless access safety of tls_err_abort() - [amd64,arm64] amd-xgbe: fix the false linkup in xgbe_phy_status - perf ftrace latency: Remove unnecessary "--" from --use-nsec option - RDMA/irdma: Prevent QP use after free - RDMA/irdma: Fix Local Invalidate fencing - af_packet: do not use READ_ONCE() in packet_bind() - tcp: deny tcp_disconnect() when threads are waiting - tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set - net/smc: Scan from current RMB list when no position specified - net/smc: Don't use RMBs not mapped to new link in SMCRv2 ADD LINK - net/sched: sch_ingress: Only create under TC_H_INGRESS - net/sched: sch_clsact: Only create under TC_H_CLSACT - net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs - net/sched: Prohibit regrafting ingress or clsact Qdiscs - net: sched: fix NULL pointer dereference in mq_attach - net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report - udp6: Fix race condition in udp6_sendmsg & connect - nfsd: fix double fget() bug in __write_ports_addfd() - nvme: fix the name of Zone Append for verbose logging - net/mlx5e: Fix error handling in mlx5e_refresh_tirs - net/mlx5: Read embedded cpu after init bit cleared - net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (CVE-2023-35788) - tcp: fix mishandling when the sack compression is deferred. - [arm64,armhf] net: dsa: mv88e6xxx: Increase wait after reset deactivation - [armhf] mtd: rawnand: marvell: ensure timing values are written - [armhf] mtd: rawnand: marvell: don't set the NAND frequency select - rtnetlink: call validate_linkmsg in rtnl_create_link - mptcp: avoid unneeded __mptcp_nmpc_socket() usage - mptcp: add annotations around msk->subflow accesses - mptcp: avoid unneeded address copy - mptcp: simplify subflow_syn_recv_sock() - mptcp: consolidate passive msk socket initialization - mptcp: fix data race around msk->first access - mptcp: add annotations around sk->sk_shutdown accesses - drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init" - ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs. - [x86] ASoC: Intel: soc-acpi-cht: Add quirk for Nextbook Ares 8A tablet - drm/amdgpu: Use the default reset when loading or reloading the driver - [arm64] drm/ast: Fix ARM compatibility - btrfs: abort transaction when sibling keys check fails for leaves - [armel,armhf] ARM: 9295/1: unwind:fix unwind abort for uleb128 case - [x86] hwmon: (k10temp) Add PCI ID for family 19, model 78h - gfs2: Don't deref jdesc in evict (CVE-2023-3212) - drm/amdgpu: set gfx9 onwards APU atomics support to be true - fbdev: modedb: Add 1920x1080 at 60 Hz video mode - nbd: Fix debugfs_create_dir error checking - nvme-pci: add NVME_QUIRK_BOGUS_NID for HS-SSD-FUTURE 2048G - nvme-pci: add quirk for missing secondary temperature thresholds - [x86] ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 - xfrm: Check if_id in inbound policy/secpath match - [x86] ALSA: hda/realtek: Add quirks for ASUS GU604V and GU603V - media: dvb_demux: fix a bug for the continuity counter - media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer() - media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() - media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer() - media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer - media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer() - media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address - media: netup_unidvb: fix irq init by register it at the end of probe - media: dvb_ca_en50221: fix a size write bug - media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() - media: dvb-core: Fix use-after-free due on race condition at dvb_net - media: dvb-core: Fix use-after-free due to race at dvb_register_device() - media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*() (CVE-2023-31084) - media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 - [x86] ASoC: SOF: debug: conditionally bump runtime_pm counter on exceptions - [x86] ASoC: SOF: pcm: fix pm_runtime imbalance in error handling - [x86] ASoC: SOF: sof-client-probes: fix pm_runtime imbalance in error handling - [x86] ASoC: SOF: pm: save io region state in case of errors in resume - [s390x] topology: honour nr_cpu_ids when adding CPUs - ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P - wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value - [arm64] mm: mark private VM_FAULT_X defines as vm_fault_t - [arm64] vdso: Pass (void *) to virt_to_page() - wifi: mac80211: simplify chanctx allocation - wifi: mac80211: consider reserved chanctx for mindef - wifi: mac80211: recalc chanctx mindef before assigning - wifi: iwlwifi: mvm: Add locking to the rate read flow - scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed - nvme-multipath: don't call blk_mark_disk_dead in nvme_mpath_remove_disk - nvme: do not let the user delete a ctrl before a complete initialization - [arm64] drm/msm: Be more shouty if per-process pgtables aren't working - ceph: silence smatch warning in reconnect_caps_cb() - drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged - nvme-pci: Add quirk for Teamgroup MP33 SSD - block: Deny writable memory mapping if block is read-only - [arm64] KVM: arm64: vgic: Fix a circular locking issue - [arm64] KVM: arm64: vgic: Wrap vgic_its_create() with config_lock - [arm64] KVM: arm64: vgic: Fix locking comment - drivers: base: cacheinfo: Fix shared_cpu_map changes in event of CPU hotplug - media: uvcvideo: Don't expose unsupported formats to userspace - iio: accel: st_accel: Fix invalid mount_matrix on devices without ACPI _ONT method - HID: google: add jewel USB id - HID: wacom: avoid integer overflow in wacom_intuos_inout() - iio: imu: inv_icm42600: fix timestamp reset - iio: light: vcnl4035: fixed chip ID check - iio: adc: ad_sigma_delta: Fix IRQ issue by setting IRQ_DISABLE_UNLAZY flag - iio: dac: mcp4725: Fix i2c_master_send() return value handling - iio: adc: ad7192: Change "shorted" channels to differential - net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 - usb: gadget: f_fs: Add unbind event before functionfs_unbind - md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk() - ata: libata-scsi: Use correct device no in ata_find_dev() - drm/amdgpu: enable tmz by default for GC 11.0.1 - drm/amd/pm: reverse mclk and fclk clocks levels for SMU v13.0.4 - drm/amd/pm: reverse mclk and fclk clocks levels for vangogh - drm/amd/pm: resolve reboot exception for si oland - drm/amd/pm: reverse mclk clocks levels for SMU v13.0.5 - drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp - drm/amd/pm: reverse mclk and fclk clocks levels for renoir - [x86] mtrr: Revert 90b926e68f50 ("x86/pat: Fix pat_x_mtrr_type() for MTRR disabled case") - mmc: vub300: fix invalid response handling - [armhf] mmc: pwrseq: sd8787: Fix WILC CHIP_EN and RESETN toggling order - [arm64] tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK - btrfs: fix csum_tree_block page iteration to avoid tripping on -Werror=array-bounds - [arm64] phy: qcom-qmp-combo: fix init-count imbalance - [arm64] phy: qcom-qmp-pcie-msm8996: fix init-count imbalance - block: fix revalidate performance regression - [powerpc*] iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall - [amd64] iommu/amd: Fix domain flush size when syncing iotlb - tpm, tpm_tis: correct tpm_tis_flags enumeration values - io_uring: undeprecate epoll_ctl support - mtdchar: mark bits of ioctl handler noinline - [rt] tracing/timerlat: Always wakeup the timerlat thread - tracing/histograms: Allow variables to have some modifiers - tracing/probe: trace_probe_primary_from_call(): checked list_first_entry - mptcp: fix connect timeout handling - mptcp: fix active subflow finalization - ext4: add EA_INODE checking to ext4_iget() - ext4: disallow ea_inodes with extended attributes - fbcon: Fix null-ptr-deref in soft_cursor - [arm64,armhf] serial: 8250_tegra: Fix an error handling path in tegra_uart_probe() - [powerpc*] xmon: Use KSYM_NAME_LEN in array size - [arm64] KVM: arm64: Populate fault info for watchpoint - [x86] KVM: x86: Account fastpath-only VM-Exits in vCPU stats - ksmbd: fix credit count leakage - ksmbd: fix UAF issue from opinfo->conn - ksmbd: fix incorrect AllocationSize set in smb2_get_info - ksmbd: fix slab-out-of-bounds read in smb2_handle_negotiate - ksmbd: fix multiple out-of-bounds read during context decoding - KEYS: asymmetric: Copy sig and digest in public_key_verify_signature() - fs/ntfs3: Validate MFT flags before replaying logs (CVE-2022-48425) - regmap: Account for register length when chunking - tpm, tpm_tis: Request threaded interrupt handler - [amd64] iommu/amd/pgtbl_v2: Fix domain max address - drm/amd/display: Have Payload Properly Created After Resume - xfs: verify buffer contents when we skip log replay (CVE-2023-2124) - tls: rx: strp: don't use GFP_KERNEL in softirq context - [arm64] efi: Use SMBIOS processor version to key off Ampere quirk - ext4: enable the lazy init thread when remounting read/write https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.34 - scsi: megaraid_sas: Add flexible array member for SGLs - net: sfp: fix state loss when updating state_hw_mask - [x86] platform/surface: aggregator: Allow completion work-items to be executed in parallel - [x86] platform/surface: aggregator_tabletsw: Add support for book mode in KIP subsystem - [arm64] spi: qup: Request DMA before enabling clocks - afs: Fix setting of mtime when creating a file/dir/symlink - wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll - bpf, sockmap: Avoid potential NULL dereference in sk_psock_verdict_data_ready() - neighbour: fix unaligned access to pneigh_entry - net/ipv4: ping_group_range: allow GID from 2147483648 to 4294967294 - bpf: Fix UAF in task local storage - bpf: Fix elem_size not being set for inner maps - net/ipv6: fix bool/int mismatch for skip_notify_on_dev_down - net/smc: Avoid to access invalid RMBs' MRs in SMCRv1 ADD LINK CONT - [arm64] net: enetc: correct the statistics of rx bytes - [arm64] net: enetc: correct rx_bytes statistics of XDP - net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values - [x86] drm/i915: Explain the magic numbers for AUX SYNC/precharge length - [x86] drm/i915: Use 18 fast wake AUX sync len - Bluetooth: hci_sync: add lock to protect HCI_UNREGISTER - Bluetooth: Fix l2cap_disconnect_req deadlock - Bluetooth: ISO: don't try to remove CIG if there are bound CIS left - Bluetooth: L2CAP: Add missing checks for invalid DCID - wifi: mac80211: use correct iftype HE cap - wifi: cfg80211: reject bad AP MLD address - wifi: mac80211: mlme: fix non-inheritence element - wifi: mac80211: don't translate beacon/presp addrs - qed/qede: Fix scheduling while atomic - wifi: cfg80211: fix locking in sched scan stop work - netfilter: nft_bitwise: fix register tracking - netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper - netfilter: ipset: Add schedule point in call_ad(). - netfilter: nf_tables: out-of-bound check in chain blob - ipv6: rpl: Fix Route of Death. (CVE-2023-2156) - tcp: gso: really support BIG TCP - rfs: annotate lockless accesses to sk->sk_rxhash - rfs: annotate lockless accesses to RFS sock flow table - net: sched: add rcu annotations around qdisc->qdisc_sleeping - net: sched: move rtm_tca_policy declaration to include file - net: sched: act_police: fix sparse errors in tcf_police_dump() - net: sched: fix possible refcount leak in tc_chain_tmplt_add() - bpf: Add extra path pointer check to d_path helper - drm/amdgpu: fix Null pointer dereference error in amdgpu_device_recover_vram - lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release() - [arm64] net: bcmgenet: Fix EEE implementation - bnxt_en: Don't issue AP reset during ethtool's reset operation - bnxt_en: Query default VLAN before VNIC setup on a VF - bnxt_en: Skip firmware fatal error recovery if chip is not accessible - bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event - bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks - batman-adv: Broken sync while rescheduling delayed work - Input: xpad - delete a Razer DeathAdder mouse VID/PID entry - Input: psmouse - fix OOB access in Elantech protocol - Input: fix open count when closing inhibited device - ALSA: hda: Fix kctl->id initialization - ALSA: ymfpci: Fix kctl->id initialization - [i386] ALSA: gus: Fix kctl->id initialization - ALSA: cmipci: Fix kctl->id initialization - [x86] ALSA: hda/realtek: Add quirk for Clevo NS50AU - ALSA: ice1712,ice1724: fix the kcontrol->id initialization - [x86] ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 - [x86] ALSA: hda/realtek: Add Lenovo P3 Tower platform - [x86] ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using CS35L41 - [x86] drm/i915/gt: Use the correct error value when kernel_context() fails - drm/amd/pm: conditionally disable pcie lane switching for some sienna_cichlid SKUs - drm/amdgpu: fix xclk freq on CHIP_STONEY - drm/amdgpu: change reserved vram info print - drm/amd/pm: Fix power context allocation in SMU13 - drm/amd/display: Reduce sdp bw after urgent to 90% - wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif() - can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in J1939 Socket - can: j1939: change j1939_netdev_lock type to mutex - can: j1939: avoid possible use-after-free when j1939_can_rx_register fails - mptcp: only send RM_ADDR in nl_cmd_remove - mptcp: add address into userspace pm list - mptcp: update userspace pm infos - ceph: fix use-after-free bug for inodes when flushing capsnaps - [s390x] dasd: Use correct lock while counting channel queue length - Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk - Bluetooth: fix debugfs registration - Bluetooth: hci_qca: fix debugfs registration - rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting - rbd: get snapshot context after exclusive lock is ensured to be held - virtio_net: use control_buf for coalesce params - [arm64] pinctrl: meson-axg: add missing GPIOA_18 gpio group - usb: usbfs: Enforce page requirements for mmap - usb: usbfs: Use consistent mmap functions - [arm64] dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals - [arm*] ASoC: simple-card-utils: fix PCM constraint error check - blk-mq: fix blk_mq_hw_ctx active request accounting - [arm64] dts: imx8mn-beacon: Fix SPI CS pinmux - [arm*] i2c: mv64xxx: Fix reading invalid status value in atomic mode - soundwire: stream: Add missing clear of alloc_slave_rt - vhost: support PACKED when setting-getting vring_base - ksmbd: fix out-of-bound read in deassemble_neg_contexts() - ksmbd: fix out-of-bound read in parse_lease_state() - ksmbd: check the validation of pdu_size in ksmbd_conn_handler_loop - ext4: only check dquot_initialize_needed() when debugging - wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS - wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.35 - [amd64] x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed - cgroup: bpf: use cgroup_lock()/cgroup_unlock() wrappers - cgroup: always put cset in cgroup_css_set_put_fork - cgroup: fix missing cpus_read_{lock,unlock}() in cgroup_transfer_tasks() - EDAC/qcom: Get rid of hardcoded register offsets - ksmbd: validate smb request protocol id - of: overlay: Fix missing of_node_put() in error case of init_overlay_changeset() - power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() + schedule() - [armhf] dts: vexpress: add missing cache properties - power: supply: Ratelimit no data debug output - PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports - [x86] platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0 - regulator: Fix error checking for debugfs_create_dir - [arm64,armhf] irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/ firmware issues - [arm64,armhf] irqchip/meson-gpio: Mark OF related data as maybe unused - power: supply: Fix logic checking if system is running from battery - drm: panel-orientation-quirks: Change Air's quirk to support Air Plus - btrfs: scrub: try harder to mark RAID56 block groups read-only - btrfs: handle memory allocation failure in btrfs_csum_one_bio - ASoC: soc-pcm: test if a BE can be prepared - [mips*] unhide PATA_PLATFORM - [mips*] Restore Au1300 support - [mips*] Move initrd_start check after initrd address sanitisation. - ASoC: cs35l41: Fix default regmap values for some registers - ASoC: dwc: move DMA init to snd_soc_dai_driver probe() - xen/blkfront: Only check REQ_FUA for writes - drm:amd:amdgpu: Fix missing buffer object unlock in failure path - io_uring: unlock sqd->lock before sq thread release CPU - NVMe: Add MAXIO 1602 to bogus nid list. - [arm64,armhf] irqchip/gic: Correctly validate OF quirk descriptors - wifi: cfg80211: fix locking in regulatory disconnect - wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid() - epoll: ep_autoremove_wake_function should use list_del_init_careful - ocfs2: fix use-after-free when unmounting read-only filesystem - ocfs2: check new file size on fallocate call - zswap: do not shrink if cgroup may not zswap - nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key() - nilfs2: fix possible out-of-bounds segment allocation in resize ioctl - nilfs2: reject devices with insufficient block count - io_uring/net: save msghdr->msg_control for retries - kexec: support purgatories with .text.hot sections - [x86] purgatory: remove PGO flags - [powerpc*] purgatory: remove PGO flags - btrfs: do not ASSERT() on duplicated global roots - btrfs: fix iomap_begin length for nocow writes - btrfs: can_nocow_file_extent should pass down args->strict from callers - ALSA: usb-audio: Fix broken resume due to UAC3 power state - ALSA: usb-audio: Add quirk flag for HEM devices to enable native DSD playback - dm thin metadata: check fail_io before using data_sm - dm thin: fix issue_discard to pass GFP_NOIO to __blkdev_issue_discard - net: ethernet: stmicro: stmmac: fix possible memory leak in __stmmac_open - nouveau: fix client work fence deletion race - RDMA/uverbs: Restrict usage of privileged QKEYs - drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1 - net: usb: qmi_wwan: add support for Compal RXM-G1 - drm/amd/display: edp do not add non-edid timings - drm/amd: Make sure image is written to trigger VBIOS image update flow - drm/amd: Tighten permissions on VBIOS flashing attributes - drm/amd/pm: workaround for compute workload type on some skus - drm/amdgpu: add missing radeon secondary PCI ID - ALSA: hda/realtek: Add a quirk for Compaq N14JP6 - [x86] thunderbolt: Do not touch CL state configuration during discovery - [x86] thunderbolt: dma_test: Use correct value for absent rings when creating paths - [x86] thunderbolt: Mask ring interrupt on Intel hardware as well - USB: serial: option: add Quectel EM061KGL series - usb: typec: ucsi: Fix command cancellation - usb: typec: Fix fast_role_swap_current show function - usb: gadget: udc: core: Offload usb_udc_vbus_handler processing - usb: gadget: udc: core: Prevent soft_connect_store() race - [arm64] USB: dwc3: qcom: fix NULL-deref on suspend - [arm64,armhf] USB: dwc3: fix use-after-free on core driver unbind - [arm64,armhf] usb: dwc3: gadget: Reset num TRBs before giving back the request - RDMA/rxe: Fix packet length checks - RDMA/rxe: Fix ref count error in check_rkey() - spi: cadence-quadspi: Add missing check for dma_set_mask - [arm64] spi: fsl-dspi: avoid SCK glitches with continuous transfers - netfilter: nf_tables: integrate pipapo into commit protocol - netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM - ice: Fix XDP memory leak when NIC is brought up and down - netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (CVE-2023-3390) - [arm64] net: enetc: correct the indexes of highest and 2nd highest TCs - ping6: Fix send to link-local addresses with VRF. - igb: Fix extts capture value format for 82580/i354/i350 - net/sched: simplify tcf_pedit_act - net/sched: act_pedit: remove extra check for key type - net/sched: act_pedit: Parse L3 Header for L4 offset - net/sched: cls_u32: Fix reference counter leak leading to overflow - wifi: mac80211: fix link activation settings order - wifi: cfg80211: fix link del callback to call correct handler - wifi: mac80211: take lock before setting vif links - RDMA/rxe: Removed unused name from rxe_task struct - RDMA/rxe: Fix the use-before-initialization error of resp_pkts - iavf: remove mask from iavf_irq_enable_queues() - RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions - RDMA/mlx5: Create an indirect flow table for steering anchor - RDMA/cma: Always set static rate to 0 for RoCE - IB/uverbs: Fix to consider event queue closing also upon non-blocking mode - RDMA/mlx5: Fix affinity assignment - IB/isert: Fix dead lock in ib_isert - IB/isert: Fix possible list corruption in CMA handler - IB/isert: Fix incorrect release of isert connection - net: ethtool: correct MAX attribute value for stats - ipvlan: fix bound dev checking for IPv6 l3s mode - sctp: fix an error code in sctp_sf_eat_auth() - igc: Clean the TX buffer and TX descriptor ring - igc: Fix possible system crash when loading module - igb: fix nvm.ops.read() error handling - net: phylink: report correct max speed for QUSGMII - net: phylink: use a dedicated helper to parse usgmii control word - drm/nouveau: don't detect DSM for non-NVIDIA device - [arm64] drm/bridge: ti-sn65dsi86: Avoid possible buffer overflow - drm/nouveau/dp: check for NULL nv_connector->native_mode - drm/nouveau: add nv_encoder pointer check for NULL - sched: add new attr TCA_EXT_WARN_MSG to report tc extact message - net/sched: Refactor qdisc_graft() for ingress and clsact Qdiscs - net/sched: qdisc_destroy() old ingress and clsact Qdiscs before grafting - cifs: fix lease break oops in xfstest generic/098 - ext4: drop the call to ext4_error() from ext4_get_group_info() - net/sched: cls_api: Fix lockup on flushing explicitly created chain - [arm64] net: dsa: felix: fix taprio guard band overflow at 10Mbps with jumbo frames - net: macsec: fix double free of percpu stats - sfc: fix XDP queues mode with legacy IRQ - dm: don't lock fs when the map is NULL during suspend or resume - net: tipc: resize nlattr array to correct size - afs: Fix vlserver probe RTT handling - rcu/kvfree: Avoid freeing new kfree_rcu() memory after old grace period - drm/amdgpu: Don't set struct drm_driver.output_poll_changed - net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy - Revert "net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy" - net/sched: act_api: add specific EXT_WARN_MSG for tc action - neighbour: delete neigh_lookup_nodev as not used - scsi: target: core: Fix error path in target_setup_session() - [mips*] Move '-Wa,-msoft-float' check from as-option to cc-option - [mips*] Prefer cc-option for additions to cflags - kbuild: Update assembler calls to use proper flags and language target https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.36 - drm/amd/display: Use dc_update_planes_and_stream - drm/amd/display: Add wrapper to call planes and stream update - drm/amd/display: fix the system hang while disable PSR - [arm64] tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms - [arm64] tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - ata: libata-scsi: Avoid deadlock on rescan after device resume - mm: Fix copy_from_user_nofault(). (Closes: #1033398) - tpm, tpm_tis: Claim locality in interrupt handler - tpm_crb: Add support for CRB devices based on Pluton - ksmbd: validate command payload size - ksmbd: fix out-of-bound read in smb2_write - ksmbd: validate session id and tree id in the compound request - tick/common: Align tick period during sched_timer setup (Closes: #1038754) - writeback: fix dereferencing NULL mapping->host on writeback_page_template - nilfs2: fix buffer corruption due to concurrent device reads - [x86] ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep() - KVM: Avoid illegal stage2 mapping on invalid memory slot - Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails - Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs - PCI: hv: Fix a race condition bug in hv_pci_query_relations() - Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally" - PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev - PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic - PCI: hv: Add a per-bus mutex state_lock - io_uring/net: clear msg_controllen on partial sendmsg retry - io_uring/net: disable partial retries for recvmsg with cmsg - mptcp: handle correctly disconnect() failures - mptcp: fix possible divide by zero in recvmsg() - mptcp: fix possible list corruption on passive MPJ - mptcp: consolidate fallback and non fallback state machine - cgroup: Do not corrupt task iteration when rebinding subsystem - cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex in freezer_css_{online,offline}() - [arm64] mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916 - [arm64] mmc: meson-gx: remove redundant mmc_request_done() call from irq context - [arm64,armhf] mmc: mmci: stm32: fix max busy timeout calculation - [arm64,armhf] mmc: bcm2835: fix deferred probing - [arm64,armhf] mmc: sunxi: fix deferred probing - bpf: ensure main program has an extable - wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0 - io_uring/poll: serialize poll linked timer start with poll removal - nilfs2: prevent general protection fault in nilfs_clear_dirty_page() - [x86] mm: Avoid using set_pgd() outside of real PGD pages - memfd: check for non-NULL file_seals in memfd_create() syscall - [arm64] mmc: meson-gx: fix deferred probing - ieee802154: hwsim: Fix possible memory leaks - xfrm: Treat already-verified secpath entries as optional - xfrm: interface: rename xfrm_interface.c to xfrm_interface_core.c - xfrm: Ensure policies always checked on XFRM-I input path - [arm64] KVM: arm64: PMU: Restore the host's PMUSERENR_EL0 - bpf: track immediate values written to stack by BPF_ST instruction - bpf: Fix verifier id tracking of scalars on spill - xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets - bpf: Fix a bpf_jit_dump issue for x86_64 with sysctl bpf_jit_enable. - xfrm: Linearize the skb after offloading if needed. - net/mlx5: DR, Fix wrong action data allocation in decap action - sfc: use budget for TX completions - [armel,armhf] mmc: mvsdio: fix deferred probing - [armhf] mmc: omap: fix deferred probing - [armhf] mmc: omap_hsmmc: fix deferred probing - mmc: sdhci-acpi: fix deferred probing - ipvs: align inner_mac_header for encapsulation - be2net: Extend xmit workaround to BE3 chip - netfilter: nf_tables: fix chain binding transaction logic - netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain - netfilter: nf_tables: drop map element references from preparation phase - netfilter: nft_set_pipapo: .walk does not deal with generations - netfilter: nf_tables: disallow element updates of bound anonymous sets - netfilter: nf_tables: reject unbound anonymous set before commit phase - netfilter: nf_tables: reject unbound chain set before commit phase - netfilter: nf_tables: disallow updates of anonymous sets - netfilter: nfnetlink_osf: fix module autoload - Revert "net: phy: dp83867: perform soft reset and retain established link" - bpf/btf: Accept function names that contain dots - bpf: Force kprobe multi expected_attach_type for kprobe_multi link - io_uring/net: use the correct msghdr union member in io_sendmsg_copy_hdr - sch_netem: acquire qdisc lock in netem_change() - revert "net: align SO_RCVMARK required privileges with SO_MARK" - [arm64] dts: rockchip: fix nEXTRST on SOQuartz - gpiolib: Fix GPIO chip IRQ initialization restriction - gpiolib: Fix irq_domain resource tracking for gpiochip_irqchip_add_domain() - scsi: target: iscsi: Prevent login threads from racing between each other - HID: wacom: Add error check to wacom_parse_and_register() - smb3: missing null check in SMB2_change_notify - media: cec: core: disable adapter in cec_devnode_unregister - media: cec: core: don't set last_initiator if tx in progress - nfcsim.c: Fix error checking for debugfs_create_dir - btrfs: fix an uninitialized variable warning in btrfs_log_inode - [i386] usb: gadget: udc: fix NULL dereference in remove() - nvme: double KA polling frequency to avoid KATO with TBKAS on - nvme: check IO start time when deciding to defer KA - nvme: improve handling of long keep alives - [x86] Input: soc_button_array - add invalid acpi_index DMI quirk handling - [s390x] cio: unregister device when the only path is gone - [arm*] ASoC: simple-card: Add missing of_node_put() in case of error - soundwire: dmi-quirks: add new mapping for HP Spectre x360 - soundwire: qcom: add proper error paths in qcom_swrm_startup() - [x86] ASoC: nau8824: Add quirk to active-high jack-detect - [x86] ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x - gfs2: Don't get stuck writing page onto itself under direct I/O - [arm64] ASoC: fsl_sai: Enable BCI bit if SAI works on synchronous mode with BYP asserted - ALSA: hda/realtek: Add "Intel Reference board" and "NUC 13" SSID in the ALC256 - i2c: mchp-pci1xxxx: Avoid cast to incompatible function type - null_blk: Fix: memory release when memory_backed=1 - drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl - vhost_net: revert upend_idx only on retriable error - [arm64] KVM: arm64: Restore GICv2-on-GICv3 functionality - [x86] apic: Fix kernel panic when booting with intremap=off and x2apic_phys - [arm64] i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle - smb: move client and server files to common directory fs/smb https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.37 - mm/mmap: Fix error path in do_vmi_align_munmap() - mm/mmap: Fix error return in do_vmi_align_munmap() - mptcp: ensure listener is unhashed before updating the sk status - mm, hwpoison: try to recover from copy-on write faults - mm, hwpoison: when copy-on-write hits poison, take page offline - [x86] microcode/AMD: Load late on both threads too - [x86] smp: Make stop_other_cpus() more robust - [x86] smp: Dont access non-existing CPUID leaf - [x86] smp: Remove pointless wmb()s from native_stop_other_cpus() - [x86] smp: Use dedicated cache-line for mwait_play_dead() - [x86] smp: Cure kexec() vs. mwait_play_dead() breakage - can: isotp: isotp_sendmsg(): fix return error fix on TX path - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() - mm: introduce new 'lock_mm_and_find_vma()' page fault helper - mm: make the page fault mmap locking killable - [arm64] mm: Convert to using lock_mm_and_find_vma() - [powerpc*] mm: Convert to using lock_mm_and_find_vma() - [mips*] mm: Convert to using lock_mm_and_find_vma() - [armhf] mm: Convert to using lock_mm_and_find_vma() - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() - [powerpc*] mm: convert coprocessor fault to lock_mm_and_find_vma() - mm: make find_extend_vma() fail if write lock not held - execve: expand new process stack manually ahead of time - mm: always expand the stack with the mmap write lock held - fbdev: fix potential OOB read in fast_imageblit() - HID: hidraw: fix data race on device refcount - HID: wacom: Use ktime_t rather than int when dealing with timestamps - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651. (Closes: #1038271) . [ Salvatore Bonaccorso ] * d/salsa-ci.yml: Update for bookworm: Set RELEASE to bookworm * d/rules.real: Fix typo in setup_image target. * [amd64,arm64] drivers/virtio: Enable VIRTIO_MEM as module (Closes: #1038665) * Bump ABI to 10 * [rt] Update to 6.1.33-rt11 * Revert "drm/amd/display: edp do not add non-edid timings" . [ Cyril Brulebois ] * udeb: Add r8188eu to nic-wireless-modules (Closes: #1035824) . [ Ben Hutchings ] * Add pkg.linux.mintools profile for building minimal userland tools * d/b/test-patches: Build linux-{kbuild,bootwrapper} packages (Closes: #871216, #1035359) mailman3 (3.3.8-2~deb12u1) bookworm; urgency=medium . * Bookworm-pu of 4 bug fixes marco (1.26.1-3+deb12u1) bookworm; urgency=medium . * debian/patches: + Add 0004_show-correct-window-title-when-owned-by-superuser.patch. Fix window titles sometimes shown incorrectly when owned as root. This affects mostly KDE apps if they are run on MATE. (Closes: #1040752). mate-control-center (1.26.0-2+deb12u1) bookworm; urgency=medium . [ Martin Wimpress ] * debian/patches: + Add 2002-remove_obsolete_lock_button.patch (LP: #1955339) . [ Mike Gabriel ] * debian/patches: + Add various memleak fix patches (0007, 0008, 0009, 0010, 0011, 0013, 0014, + 0016 and 0017). Cherry-picked from 1.26.1 upstream release. (Closes: #1040019). mate-power-manager (1.26.0-2+deb12u1) bookworm; urgency=medium . * debian/patches: + Add 0002_gpm-statistics-fix-memory-leak.patch (gpm-prefs: fix memory leak) and 0003_gpm-prefs-fix-memory-leak.patch (gpm-statistics: fix memory leak). Cherry-picked and simplified from v1.26.1. (Closes: #1038444). + Document simplification in patch 0002_gpm-statistics-fix-memory- leak.patch. + Trivial rebase of 0001_add-gaming-input-devices.patch. mate-session-manager (1.26.0-1+deb12u1) bookworm; urgency=medium . * debian/patches: + Add 0007_Fix-memory-leaks-284.patch and 0008_mate-session-fix-memory- leak.patch. Fix various memory leaks. (Closes: #1038638). + Cherry-pick 0009_main-fix-double-free-on-gl_renderer.patch from upstream's 1.26 branch. Regression fix for 0008_mate-session-fix-memory-leak.patch. * debian/default-settings/X11/Xsession.d/99mate-environment: + Allow clutter backends other than x11 (while preferring x11). (Closes: #954783). mediawiki (1:1.39.4-1~deb12u1) bookworm-security; urgency=medium . [ Taavi Väänänen ] * New upstream version 1.39.4, fixing CVE-2023-29141, CVE-2023-36674 and CVE-2023-36675. * The bundled guzzlehttp/guzzle library was updated to 2.4.5 to fix CVE-2023-29197. * Update config for the bookworm branch. . [ Kunal Mehta ] * Set Breaks/Replaces for mediawiki-extensions-math (Closes: #1039075) minidlna (1.3.0+dfsg-2.2+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * upnphttp: Fix chunk length parsing (CVE-2023-33476) (Closes: #1037052) multipath-tools (0.9.4-3+deb12u1) bookworm; urgency=medium . * [cfa5138] Re-add dm-multipath module loading to ExecStartPre (Closes: #1037292) * [1289691] Fail package build if udev rules are missing * [2e45796] Install udev mulitpath.rules again. Thanks to Joshua Huber (Closes: #1037539) * [6b05510] debian/gbp.conf: update branch for bookworm mutter (43.6-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm . mutter (43.6-1) unstable; urgency=medium . * New upstream stable release 43.5 - Always update surfaces belonging to a window that is being recorded or included in a screencast, even if the window is not visible on a local display (mutter#2538, mutter!2789) - Export previously-private meta_window_has_pointer(), needed by screenshot UI fixes in gnome-shell 43.5 (mutter!2928) + d/libmutter-11-0.symbols: Update to add that symbol - All other changes were already present in 43.4-2 * New upstream stable release 43.6 - Fix a resource leak when a compositor view is destroyed (mutter!2991) - Fix a crash when headless gdm greeter via gnome-remote-desktop attempts to blank the screen (mutter#2841) * d/patches: Drop patches that were applied upstream * d/p/wayland-outputs-Fix-potential-crash-when-output-has-no-mo.patch: Backport patch from 44~beta to fix a crash during suspend/resume on some systems (mutter#2570, Closes: #1036268) network-manager-strongswan (1.6.0-1+deb12u1) bookworm; urgency=medium . [ Harald Dunkel ] * Build editor component with GTK 4, too (fix provided by Moritz Schlarb) (Closes: #1020495, #1036607) nfdump (1.7.1-2+deb12u1) bookworm; urgency=medium . * [8554dec3] Fix init script to return success when process has started. Thanks to Yury Shevchuk * [c9d7e789] Fix segfault in getopt parsing for -R (Closes: #1038644) * [eb140f97] d/gbp.conf: set debian branch nftables (1.0.6-2+deb12u1) bookworm; urgency=medium . * [7edf72e] d/patches: add 0001-debian-bug-1038724.patch (Closes: #1038724) This patch fixes a Debian 11 Bullseye -> Debian 12 Bookworm regression in set listing format, and makes the output consistent and predictable, bringing back the Debian Bullseye behavior. node-openpgp-seek-bzip (1.0.5-2+deb12u1) bookworm; urgency=medium . * Team upload * Fix seek-bzip install (Closes: #1040584) node-tough-cookie (4.0.0-2+deb12u1) bookworm; urgency=medium . * Team upload * Fix prototype pollution (Closes: CVE-2023-26136) node-undici (5.15.0+dfsg1+~cs20.10.9.3-1+deb12u1) bookworm; urgency=medium . * Fix security issues (Closes: #1031418): - Protect "Host" HTTP header from CLRF injection (Closes: CVE-2023-23936) - Fix potential ReDoS on Headers.set and Headers.append (Closes: CVE-2023-24807) * Increase httpbin.org test timeout node-webpack (5.75.0+dfsg+~cs17.16.14-1+deb12u1) bookworm; urgency=medium . * Team upload * Avoid cross-realm objects (Closes: #1032904, CVE-2023-28154) nvidia-cuda-toolkit (11.8.0-5~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . nvidia-cuda-toolkit (11.8.0-5) unstable; urgency=medium . * Fix nvidia-fs kernel module build for Linux 6.4. * Use a snapshot of openjdk-8-jre (8u372-ga-1). nvidia-graphics-drivers (525.125.06-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . nvidia-graphics-drivers (525.125.06-1) unstable; urgency=medium . * New upstream production branch release 525.125.06 (2023-05-09). * Fixed CVE-2023-25515, CVE-2023-25516. (Closes: #1039678) https://nvidia.custhelp.com/app/answers/detail/a_id/5468 - Fixed a bug which prevented running a Wayland compositor in headless mode on GPUs without display hardware. . [ Andreas Beckmann ] * Update nv-readme.ids. . nvidia-graphics-drivers (525.116.04-1) unstable; urgency=medium . * New upstream production branch release 525.116.04 (2023-05-09). * New upstream production branch release 525.116.03 (2023-04-25). - Fixed a regression in Luxmark performance between 525.89.02 and 525.105.17. - Fixed a bug that could cause an unexpected VK_ERROR_NATIVE_WINDOW_IN_USE_KHR error in certain circumstances when recreating Vulkan surfaces. - Fixed a regression that caused brightness control to not vary smoothly across the range of values. * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Refresh patches. * Update nv-readme.ids. . nvidia-graphics-drivers (525.105.17-2) unstable; urgency=medium . * Backport drm_driver_has_dumb_destroy changes from 525.116.03 to fix kernel module build for Linux 6.4. nvidia-graphics-drivers (525.116.04-1) unstable; urgency=medium . * New upstream production branch release 525.116.04 (2023-05-09). * New upstream production branch release 525.116.03 (2023-04-25). - Fixed a regression in Luxmark performance between 525.89.02 and 525.105.17. - Fixed a bug that could cause an unexpected VK_ERROR_NATIVE_WINDOW_IN_USE_KHR error in certain circumstances when recreating Vulkan surfaces. - Fixed a regression that caused brightness control to not vary smoothly across the range of values. . [ Andreas Beckmann ] * Refresh patches. * Update nv-readme.ids. nvidia-graphics-drivers (525.105.17-2) unstable; urgency=medium . * Backport drm_driver_has_dumb_destroy changes from 525.116.03 to fix kernel module build for Linux 6.4. nvidia-graphics-drivers-tesla (525.125.06-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . nvidia-graphics-drivers-tesla (525.125.06-1) unstable; urgency=medium . * New upstream production branch release 525.125.06 (2023-05-09). * Fixed CVE-2023-25515, CVE-2023-25516. (Closes: #1039685) https://nvidia.custhelp.com/app/answers/detail/a_id/5468 - Fixed a bug which prevented running a Wayland compositor in headless mode on GPUs without display hardware. . [ Andreas Beckmann ] * Update nv-readme.ids. . nvidia-graphics-drivers (525.125.06-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . nvidia-graphics-drivers (525.125.06-1) unstable; urgency=medium . * New upstream production branch release 525.125.06 (2023-05-09). * Fixed CVE-2023-25515, CVE-2023-25516. (Closes: #1039678) https://nvidia.custhelp.com/app/answers/detail/a_id/5468 - Fixed a bug which prevented running a Wayland compositor in headless mode on GPUs without display hardware. . [ Andreas Beckmann ] * Update nv-readme.ids. . nvidia-graphics-drivers (525.116.04-1) unstable; urgency=medium . * New upstream production branch release 525.116.04 (2023-05-09). * New upstream production branch release 525.116.03 (2023-04-25). - Fixed a regression in Luxmark performance between 525.89.02 and 525.105.17. - Fixed a bug that could cause an unexpected VK_ERROR_NATIVE_WINDOW_IN_USE_KHR error in certain circumstances when recreating Vulkan surfaces. - Fixed a regression that caused brightness control to not vary smoothly across the range of values. * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Refresh patches. * Update nv-readme.ids. . nvidia-graphics-drivers-tesla (525.105.17-2) unstable; urgency=medium . * Rebuild as Tesla driver. . nvidia-graphics-drivers (525.105.17-2) unstable; urgency=medium . * Backport drm_driver_has_dumb_destroy changes from 525.116.03 to fix kernel module build for Linux 6.4. nvidia-graphics-drivers-tesla (525.105.17-2) unstable; urgency=medium . * Rebuild as Tesla driver. . nvidia-graphics-drivers (525.105.17-2) unstable; urgency=medium . * Backport drm_driver_has_dumb_destroy changes from 525.116.03 to fix kernel module build for Linux 6.4. nvidia-graphics-drivers-tesla-470 (470.199.02-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . nvidia-graphics-drivers-tesla-470 (470.199.02-1) unstable; urgency=medium . * New upstream production branch release 470.199.02 (2023-06-26). * Fixed CVE-2023-25515, CVE-2023-25516. (Closes: #1039684) https://nvidia.custhelp.com/app/answers/detail/a_id/5468 * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Refresh patches. . nvidia-graphics-drivers (470.199.02-1) bullseye; urgency=medium . * New upstream production branch release 470.199.02 (2023-06-26). * Fixed CVE-2023-25515, CVE-2023-25516. (Closes: #1039678) https://nvidia.custhelp.com/app/answers/detail/a_id/5468 * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Refresh patches. * Upload to bullseye. . nvidia-graphics-drivers-tesla-470 (470.182.03-2) unstable; urgency=medium . * Backport vm_area_struct_has_const_vm_flags changes from 470.199.02 to fix kernel module build for Linux 6.3. (Closes: #1038004) * Backport drm_driver_has_dumb_destroy changes from 525.116.03 to fix kernel module build for Linux 6.4. . nvidia-graphics-drivers-tesla-470 (470.182.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. nvidia-graphics-drivers-tesla-470 (470.199.02-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-graphics-drivers-tesla-470 (470.199.02-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . nvidia-graphics-drivers-tesla-470 (470.199.02-1) unstable; urgency=medium . * New upstream production branch release 470.199.02 (2023-06-26). * Fixed CVE-2023-25515, CVE-2023-25516. (Closes: #1039684) https://nvidia.custhelp.com/app/answers/detail/a_id/5468 * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Refresh patches. . nvidia-graphics-drivers (470.199.02-1) bullseye; urgency=medium . * New upstream production branch release 470.199.02 (2023-06-26). * Fixed CVE-2023-25515, CVE-2023-25516. (Closes: #1039678) https://nvidia.custhelp.com/app/answers/detail/a_id/5468 * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Refresh patches. * Upload to bullseye. . nvidia-graphics-drivers-tesla-470 (470.182.03-2) unstable; urgency=medium . * Backport vm_area_struct_has_const_vm_flags changes from 470.199.02 to fix kernel module build for Linux 6.3. (Closes: #1038004) * Backport drm_driver_has_dumb_destroy changes from 525.116.03 to fix kernel module build for Linux 6.4. nvidia-graphics-drivers-tesla-470 (470.182.03-2) unstable; urgency=medium . * Backport vm_area_struct_has_const_vm_flags changes from 525.105.17 to fix kernel module build for Linux 6.3. (Closes: #1038004) * Backport drm_driver_has_dumb_destroy changes from 525.116.03 to fix kernel module build for Linux 6.4. nvidia-modprobe (535.54.03-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . nvidia-modprobe (535.54.03-1) unstable; urgency=medium . * New upstream release. nvidia-open-gpu-kernel-modules (525.125.06-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . nvidia-open-gpu-kernel-modules (525.125.06-1) unstable; urgency=medium . * New upstream production branch release 525.125.06 (2023-06-26). * Fixed CVE-2023-25515, CVE-2023-25516. (Closes: #1039686) https://nvidia.custhelp.com/app/answers/detail/a_id/5468 . nvidia-open-gpu-kernel-modules (525.116.04-1) unstable; urgency=medium . * New upstream production branch release 525.116.04 (2023-05-09). * New upstream production branch release 525.116.03 (2023-04-25). * Refresh patches. . nvidia-open-gpu-kernel-modules (525.105.17-2) unstable; urgency=medium . * Backport drm_driver_has_dumb_destroy changes from 525.116.03 to fix kernel module build for Linux 6.4. nvidia-open-gpu-kernel-modules (525.116.04-1) unstable; urgency=medium . * New upstream production branch release 525.116.04 (2023-05-09). * New upstream production branch release 525.116.03 (2023-04-25). * Refresh patches. nvidia-open-gpu-kernel-modules (525.105.17-2) unstable; urgency=medium . * Backport drm_driver_has_dumb_destroy changes from 525.116.03 to fix kernel module build for Linux 6.4. nvidia-support (20220217+3~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . nvidia-support (20220217+3) unstable; urgency=medium . * nvidia-installer-cleanup: Add Breaks against obsolete nvidia-*-dkms packages from bullseye that are incompatible with the bookworm kernel. onionshare (2.6-5~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. openjdk-17 (17.0.7+7-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm openjdk-17 (17.0.7+7-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye openvpn (2.6.3-1+deb12u1) bookworm; urgency=medium . * Cherry-pick two bugfix commits from upstream - Memory leak in dco_get_peer_stats_multi for Linux - dangling pointer passed to pkcs11-helper * d/gbp.conf: set branch to bookworm pacemaker (2.1.5-1+deb12u1) bookworm; urgency=medium . * [0c22be8] New patches fixing migration regression. Backport of https://github.com/ClusterLabs/pacemaker/pull/3020/ to Pacemaker 2.1.5 (without the CTS changes, which we don't ship): 5754a2af9 Refactor: scheduler: improve xpath efficiency when unpacking 3f6f524f1 Low: scheduler: unknown_on_node() should ignore pending actions ad9fd9548 Fix: scheduler: handle cleaned migrate_from history correctly The starting refactor is required by the other two patches, but the third patch still needed backporting. Thanks to Ken Gaillot (Closes: #1040165) php8.2 (8.2.7-1~deb12u1) bookworm-security; urgency=high . * No change upload to bookworm-security postfix (3.7.6-0+deb12u2) bookworm; urgency=medium . * Correct regression that caused postfix set-permissions to fail (Closes: #1040329) - Restore and update debian/patches/05_debian_manpage_differences.diff - Restore and update debian/patches/05_debian_readme_differences.diff * Update autopkgtest to test postfix set-permissions postfix (3.7.6-0+deb12u1) bookworm; urgency=medium . [Scott Kitterman] . * Refresh patches . [Wietse Venema] . * 3.7.6 - Bugfix (defect introduced: Postfix 1.0): the command "postconf .. name=v1 .. name=v2 .." (multiple instances of the same parameter name) created multiple name=value entries with the same parameter name. It now logs a warning and skips the earlier update. Found during code maintenance. File: postconf/postconf_edit.c . - Bugfix (defect introduced: Postfix 3.3): the command "postconf -M name1/type1='name2 type2 ...'" died with a segmentation violation when the request matched multiple master.cf entries. The master.cf file was not damaged. Problem reported by SATOH Fumiyasu. File: postconf/postconf_master.c. . - Bugfix (defect introduced: Postfix 2.11): the command "postconf -M name1/type1='name2 type2 ...'" could add a service definition to master.cf that conflicted with an already existing service definition. It now replaces all existing service definitions that match the service pattern 'name1/type1' or the service name and type in 'name2 type2 ...' with a single service definition 'name2 type2 ...'. Problem reported by SATOH Fumiyasu. File: postconf/postconf_edit.c. . - Bitrot: preliminary support for OpenSSL configuration files, primarily OpenSSL 1.1.1b and later. This introduces new parameters "tls_config_file" and "tls_config_name", which can be used to limit collateral damage from OS distributions that crank up security to 11, increasing the number of plaintext email deliveries. Details are in the postconf(5) manpage under "tls_config_file" and "tls_config_name". Viktor Dukhovni. Files: mantools/postlink, proto/postconf.proto, global/mail_params.h, posttls-finger/posttls-finger.c, smtp/smtp.c, smtp/smtp_proto.c, tls/tls_client.c, tls/tls.h, tls/tls_misc.c, tls/tls_proxy_client_print.c, tls/tls_proxy_client_scan.c, tls/tls_proxy.h, tls/tls_server.c, tlsproxy/tlsproxy.c. . - Cleanup: use TLS_CLIENT_PARAMS to pass the OpensSSL 'init' configurations. This information is independent from the client or server TLS context, and therefore does not belong in tls_*_init() or tls_*_start() calls. The tlsproxy(8) server uses TLS_CLIENT_PARAMS to report differences between its own global TLS settings, and those from its clients. Files: posttls-finger/posttls-finger.c, smtp/smtp.c, smtp/smtp_proto.c, tls/tls.h, tls/tls_proxy_client_misc.c, tls/tls_proxy_client_print.c, tls/tls_proxy_client_scan.c, tls/tls_proxy.h, tlsproxy/tlsproxy.c. . - Cleanup: reverted cosmetic-only changes to minimize the patch footprint for OpenSSL INI file support; updated daemon manpages with the new tls_config_file and tls_config_name configuration parameters. Files: smtp/smtp.c, smtpd/smtpd.c, tls/tls_client.c, tls/tls.h, tls/tls_server.c, tlsproxy/tlsproxy.c, . - Cleanup: made OpenSSL 'default' INI file support error handling consistent with OpenSSL default behavior. Viktor Dukhovni. Files: proto/postconf.proto, tls/tls_misc.c. . - Backwards compatibility for stable releases that originally had no OpenSSL INI support. Skip the new OpenSSL INI support code, unless the Postfix configuration actually specifies non-default tls_config_xxx settings. File: tls/tls_misc.c. . - Cleanup: added a multiple initialization guard in the tls_library_init() function, and made an initialization error sticky. File: tls/tls_misc.c. . - Security: new parameter smtpd_forbid_unauth_pipelining (default: no) to disconnect remote SMTP clients that violate RFC 2920 (or 5321) command pipelining constraints. Files: global/mail_params.h, smtpd/smtpd.c, proto/postconf.proto. proftpd-dfsg (1.3.8+dfsg-4+deb12u1) bookworm; urgency=medium . * Now do not enable proftpd.socket to avoid conflicts at boot time. (Closes: #1038416) * Introduced a new prerm script to manage stop of service/socket before remove. * Added an entry to NEWS file to explain the change in unit files and how to deal with changes. * Revised README.Debian to reflect changes in unit file management. qemu (1:7.2+dfsg-7+deb12u1) bookworm; urgency=medium . * d/rules: add the forgotten --enable-libusb for the xen build. This makes usb devices available for xen hvm domUs again, as it has always been before. Closes: #1037341 * update to upstream 7.2.3 stable/bugfix release, v7.2.3.diff, https://gitlab.com/qemu-project/qemu/-/commits/v7.2.3 : - vnc: avoid underflow when accessing user-provided address - target/i386: Change wrong XFRM value in SGX CPUID leaf (was in debian already) - acpi: pcihp: allow repeating hot-unplug requests - qemu-options: finesse the recommendations around -blockdev - docs/about/deprecated.rst: Add "since 7.1" tag to dtb-kaslr-seed deprecation - target/arm: Initialize debug capabilities only once - hw/net/msf2-emac: Don't modify descriptor in-place in emac_store_desc() - hw/arm/boot: Make write_bootloader() public as arm_write_bootloader() - hw/arm/aspeed: Use arm_write_bootloader() to write the bootloader - hw/arm/raspi: Use arm_write_bootloader() to write boot code - hw/intc/allwinner-a10-pic: Don't use set_bit()/clear_bit() - target/arm: Define and use new load_cpu_field_low32() - hw/sd/allwinner-sdhost: Correctly byteswap descriptor fields - hw/net/allwinner-sun8i-emac: Correctly byteswap descriptor fields - softfloat: Fix the incorrect computation in float32_exp2 - meson: leave unnecessary modules out of the build - block: Fix use after free in blockdev_mark_auto_del() - target/riscv: Fix itrigger when icount is used - accel/tcg: Fix atomic_mmu_lookup for reads - ui: Fix pixel colour channel order for PNG screenshots - async: Suppress GCC13 false positive in aio_bh_poll() - tcg: ppc64: Fix mask generation for vextractdm - hw/virtio/vhost-user: avoid using uninitialized errp - virtio: fix reachable assertion due to stale value of cached region size - block/monitor: Fix crash when executing HMP commit - target/s390x: Fix EXECUTE of relative branches - s390x/tcg: Fix LDER instruction format - 9pfs/xen: Fix segfault on shutdown - xen/pt: reserve PCI slot 2 for Intel igd-passthru - Revert "vhost-user: Monitor slave channel in vhost_user_read()" - Revert "vhost-user: Introduce nested event loop in vhost_user_read()" - target/ppc: Fix helper_pminsn() prototype - tests/docker: bump the xtensa base to debian:11-slim - linux-user: Fix mips fp64 executables loading - linux-user: fix getgroups/setgroups allocations (was in debian already) - migration: Handle block device inactivation failures better - migration: Minor control flow simplification - migration: Attempt disk reactivation in more failure scenarios - target/arm: Fix vd == vm overlap in sve_ldff1_z - scsi-generic: fix buffer overflow on block limits inquiry - target/i386: fix operand size for VCOMI/VUCOMI instructions - target/i386: fix avx2 instructions vzeroall and vpermdq - vhost: fix possible wrap in SVQ descriptor ring - virtio-net: not enable vq reset feature unconditionally - virtio-crypto: fix NULL pointer dereference in virtio_crypto_free_request - e1000: Count CRC in Tx statistics - e1000e: Fix tx/rx counters - rtl8139: fix large_send_mss divide-by-zero (was in debian already) - util/vfio-helpers: Use g_file_read_link() - usb/ohci: Set pad to 0 after frame update - hw/scsi/lsi53c895a: Fix reentrancy issues in the LSI controller (Closes: #1029155, CVE-2023-0330) - machine: do not crash if default RAM backend name has been stolen - Update version for 7.2.3 release * update to upstream 7.2.4 stable/bugfix release, v7.2.4.diff, https://gitlab.com/qemu-project/qemu/-/commits/v7.2.4 : - gitlab-ci: Avoid to re-run "configure" in the device-crash-test jobs - scripts/device-crash-test: Add a parameter to run with TCG only - hw/ppc/prep: Fix wiring of PIC -> CPU interrupt - ui/gtk: fix passing y0_top parameter to scanout - ui/gtk: use widget size for cursor motion event - ui/gtk-egl: fix scaling for cursor position in scanout mode - ui/sdl2: fix surface_gl_update_texture: Assertion 'gls' failed - ui/sdl2: Grab Alt+Tab also in fullscreen mode - ui/sdl2: Grab Alt+F4 also under Windows - ui/sdl2: disable SDL_HINT_GRAB_KEYBOARD on Windows - hw/dma/xilinx_axidma: Check DMASR.HALTED to prevent infinite loop. - hw/arm/xlnx-zynqmp: fix unsigned error when checking the RPUs number - target/arm: Explicitly select short-format FSR for M-profile - target/s390x: Fix LCBB overwriting the top 32 bits - tests/tcg/s390x: Test LCBB - target/s390x: Fix LOCFHR taking the wrong half of R2 - tests/tcg/s390x: Test LOCFHR - linux-user/s390x: Fix single-stepping SVC - tests/tcg/s390x: Test single-stepping SVC - s390x/tcg: Fix CPU address returned by STIDP - docs: fix multi-process QEMU documentation - qga: Fix suspend on Linux guests without systemd - 9pfs: prevent opening special files (CVE-2023-2861) - hw/remote: Fix vfu_cfg trace offset format - vnc: move assert in vnc_worker_thread_loop - target/ppc: Fix lqarx to set cpu_reserve - target/ppc: Fix nested-hv HEAI delivery - target/ppc: Fix PMU hflags calculation - hw/riscv: qemu crash when NUMA nodes exceed available CPUs - aspeed/hace: Initialize g_autofree pointer - target/arm: Fix return value from LDSMIN/LDSMAX 8/16 bit atomics - target/arm: Return correct result for LDG when ATA=0 - hw/intc/allwinner-a10-pic: Handle IRQ levels other than 0 or 1 - hw/timer/nrf51_timer: Don't lose time when timer is queried in tight loop - host-utils: Avoid using __builtin_subcll on buggy versions of Apple Clang - pc-bios/keymaps: Use the official xkb name for Arabic layout, not the legacy synonym - target/hppa: Fix OS reboot issues - target/hppa: Provide qemu version via fw_cfg to firmware - target/hppa: New SeaBIOS-hppa version 7 (minus the binary pc-bios/hppa-firmware.img changes) - target/hppa: Update to SeaBIOS-hppa version 8 (minus the binary pc-bios/hppa-firmware.img changes) - vhost: release memory_listener object in error path - vdpa: fix not using CVQ buffer in case of error - vhost-vdpa: do not cleanup the vdpa/vhost-net structures if peer nic is present - virtio-gpu: Make non-gl display updates work again when blob=true - icount: don't adjust virtual time backwards after warp - vdpa: mask _F_CTRL_GUEST_OFFLOADS for vhost vdpa devices - target/ppc: Fix decrementer time underflow and infinite timer loop - vfio/pci: Fix a segfault in vfio_realize - vfio/pci: Call vfio_prepare_kvm_msi_virq_batch() in MSI retry path - ui/gtk: set the area of the scanout texture correctly - Update version for 7.2.4 release * remove patches included in v7.2.4: - linux-user-fix-getgroups-setgroups-allocations.patch - rtl8139-fix-large_send_mss-divide-by-zero.patch - target_i386-Change-wrong-XFRM-value.patch request-tracker5 (5.0.3+dfsg-3~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. rime-cantonese (0.0~git20230209.e0295fa-2~deb12u1) bookworm; urgency=medium . * Upload fix to Debian Bookworm. rime-luna-pinyin (0.0~git20230204.79aeae2-3~deb12u1) bookworm; urgency=medium . * Upload to Debian Bookworm. samba (2:4.17.9+dfsg-0+deb12u3) bookworm; urgency=medium . * +fix-unsupported-netr_LogonGetCapabilities-l2.patch Fix windows logon/trust issues with 2023-07 windows updates: https://bugzilla.samba.org/show_bug.cgi?id=15418 samba (2:4.17.9+dfsg-0+deb12u3~bpo11+1) bullseye-backports; urgency=medium . * Rebuild for bullseye-backports. samba (2:4.17.9+dfsg-0+deb12u2) bookworm; urgency=medium . * link with -latomic explicitly on a few architectures where gcc misses it (notable armel & mipsel), to fix FTBFS there, - the same as on sid. https://gcc.gnu.org/bugzilla/show_bug.cgi?id=81358 samba (2:4.17.9+dfsg-0+deb12u1) bookworm-proposed-updates; urgency=medium . * d/copyright: filter out autogenerated manpages from the upstream source when dfsg-repacking. The manpages are generated during build if not up to date, and changes significantly in every upstream release since the version number and the release date are included in every manpage. * new upstream stable/bugfix release, with the following fixes: * https://bugzilla.samba.org/show_bug.cgi?id=14030 named crashes on DLZ zone update (this was in debian in previous upload) * https://bugzilla.samba.org/show_bug.cgi?id=15275 smbd_scavenger crashes when service smbd is stopped * https://bugzilla.samba.org/show_bug.cgi?id=15361 winbind recurses into itself via rpcd_lsad * https://bugzilla.samba.org/show_bug.cgi?id=15374 aes256 smb3 encryption algorithms are not allowed in smb3_sid_parse() * https://bugzilla.samba.org/show_bug.cgi?id=15378 vfs_fruit might cause a failing open for delete * https://bugzilla.samba.org/show_bug.cgi?id=15382 cli_list loops 100% CPU against pre-lanman2 servers * https://bugzilla.samba.org/show_bug.cgi?id=15391 smbclient leaks fds with showacls * https://bugzilla.samba.org/show_bug.cgi?id=15403 smbget memory leak if failed to download files recursively * https://bugzilla.samba.org/show_bug.cgi?id=15404 Backport --pidl-developer fixes * https://bugzilla.samba.org/show_bug.cgi?id=15413 winbindd gets stuck on NT_STATUS_RPC_SEC_PKG_ERROR * remove dnsserver-rename-dns_name_equal.patch (included upstream) * heimdal-to-support-KEYRING-ccache.patch: enable KEYRING in heimdal (ability to store kerberos tickets in kernel keyring) (Closes: #1023609) * d/control: build-depend on libkeyutils-dev (it is pulled by some other dep, but better to be safe) schleuder-cli (0.1.0-4+deb12u1) bookworm; urgency=medium . * debian/patches: - Pull in upstream patch to fix escaping values in Ruby 3. (Closes: #1040257) smarty4 (4.3.0-1+deb12u1) bookworm; urgency=medium . * debian/patches: + Add CVE-2023-28447.patch. Prohibit execution of arbitrary JavaScript code in the context of the user's browser session. (Closes: #1033965, CVE-2023-28447). spip (4.1.9+dfsg-1+deb12u2) bookworm; urgency=medium . * Backport security fix from 4.1.11 - use an auth_desensibiliser_session() function to centralize extended authentification data filtering. spip (4.1.9+dfsg-1+deb12u1) bookworm; urgency=medium . [ David Prévot ] * Add CVE to previous changelog entry * Update documented branch * Backport security fixes from 4.1.10 - Limit recursion depth in protege_champ() function - Avoid unserialize use in security screen - Properly block hidden files in provided htaccess - Update security screen to 1.5.3 . [ RealET ] * mutualisation: PHP 8.1 compatibility fixes #2 sra-sdk (3.0.3+dfsg-6~deb12u1) bookworm; urgency=medium . * Reupload to bookworm (stable). . sra-sdk (3.0.3+dfsg-6) unstable; urgency=high . * debian/rules: Expand $(DEB_HOST_MULTIARCH) in libngs-java.links.in. (Closes: #1039621.) sudo (1.9.13p3-1+deb12u1) bookworm; urgency=medium . * add upstream patch to fix event log format. Thanks to Kimmo Suominen (Closes: #1039557) systemd (252.12-1~deb12u1) bookworm; urgency=medium . * New upstream version 252.12 * Refresh patches for v252.12 systemd (252.11-1) unstable; urgency=medium . * New upstream version 252.11 * Refresh patches systemd (252.11-1~deb12u1) bookworm; urgency=medium . * Upload to bookworm. . systemd (252.11-1) unstable; urgency=medium . * New upstream version 252.11 * Refresh patches tang (11-2+deb12u1) bookworm; urgency=medium . * Fix CVE-2023-1672. Closes: #1038119 - Cherry-pick "Fix race condition when creating/rotating keys" - Assert restrictive permissions on tang's key directory texlive-bin (2022.20220321.62855-5.1+deb12u1) bookworm; urgency=medium . * Stop building *jit* binaries on i386 based arches to make TL installable on computers not supporting sse2 (Closes: #1035461). * Add patch for CVE-2023-32668: disable socket in luatex by default (Closes: #1036470). thunderbird (1:102.13.0-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security (Closes: #971790, #1006432) thunderbird (1:102.13.0-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security (Closes: #971790, #1006432) thunderbird (1:102.12.0-1) unstable; urgency=medium . * [a285966] New upstream version 102.12.0 (Upstream has published a MFSA yet.) * [73c48d4] d/control: Add libotr5 to Depends thunderbird (1:102.12.0-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security thunderbird (1:102.12.0-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security trafficserver (9.2.0+ds-2+deb12u1) bookworm-security; urgency=medium . * Fix version number (Closes: #1038860) unixodbc (2.3.11-2+deb12u1) bookworm; urgency=medium . * unixodbc-common, odbcinst: Add Breaks+Replaces against odbcinst1debian1 (Closes: #1037172). usb.ids (2023.05.17-0+deb12u1) bookworm; urgency=medium . * Upload to bookworm. vm (8.2.0b-8+deb12u1) bookworm; urgency=medium . * Avoid byte compilation to work around trouble with emacs 28 Closes: #1039105. [Report from and patch via Dirk Eddelbuettel (Fix cherry picked from e8779ea20768ad08 in 8.2.0b-9.).) vte2.91 (0.70.6-1~deb12u1) bookworm; urgency=medium . * Team upload * Rebuild for bookworm (Closes: #1037919, LP: #2022019) * d/gbp.conf, d/control.in: Use debian/bookworm packaging branch . vte2.91 (0.70.6-1) unstable; urgency=medium . * Team upload * New upstream release - Functionally equivalent to 0.70.5-2, but the fix for #1037919 is incorporated upstream instead of as a patch * Add Debian and Ubuntu bug numbers to 0.70.5-2 changelog entry * Fix a typo in revised 0.70.5-1 changelog entry * d/gbp.conf, d/control.in: Use debian/trixie branch for packaging . vte2.91 (0.70.5-2) unstable; urgency=high . * Team upload * This version is functionally equivalent to 0.70.6 upstream, but 0.70.6 tarballs are not yet available * d/p/emulation-Fix-infinite-loop-on-non-number-OSC-104-param.patch: Add patch from upstream to fix an infinite loop processing OSC 104. A malicious program accessed via ssh, telnet or similar protocols could use this as a denial of service. (Closes: #1037919, LP: #2022019; vte#2631 upstream) * Add more details of the bugs fixed in the previous changelog entry . vte2.91 (0.70.5-1) unstable; urgency=medium . * New upstream bugfix release 0.70.4 - Fix an invalid memory access which can cause a terminal freeze or crash, for example when pasting emojis (vte#2606, vte#2620 upstream) * New upstream bugfix release 0.70.5 - Fix seconds vs milliseconds confusion so that the cursor stops blinking as intended when a focused window becomes idle (vte#2622 upstream) - Produce correct coordinates when mouse wheel scrolling on the left edge of a terminal (vte#2621 upstream) * d/gbp.conf, d/watch: Branch for 0.70.x and bookworm vte2.91 (0.70.5-2) unstable; urgency=high . * Team upload * This version is functionally equivalent to 0.70.6 upstream, but 0.70.6 tarballs are not yet available * d/p/emulation-Fix-infinite-loop-on-non-number-OSC-104-param.patch: Add patch from upstream to fix an infinite loop processing OSC 104. A malicious program accessed via ssh, telnet or similar protocols could use this as a denial of service. (vte#2631 upstream) * Add more details of the bugs fixed in the previous changelog entry vte2.91 (0.70.5-1) unstable; urgency=medium . * New upstream bugfix release webkit2gtk (2.40.3-2~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security. - Fixes CVE-2023-32439. webkit2gtk (2.40.3-2~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security. * gcc 10 segfaults when building webkit in amd64 (see #1008098) so use clang instead. Keep using gcc in other architectures because clang has problems in at least i386, arm64 and mipsel (see #1010329 and #1016811). - debian/rules: Tell CMake to use clang. - debian/control.in: Build depend on clang. * Build libsoup2 packages only. - debian/rules: Set ENABLE_SOUP3=NO, ENABLE_GTK4=NO and USE_PREBUILT_DOCS=YES. - debian/control.in: Remove build dependency on ccache. * debian/rules: - Disable USE_AVI, USE_GBM and USE_GSTREAMER_TRANSCODER due to missing or additional build dependencies. - Set Build-Depends-Indep to jdupes when USE_PREBUILT_DOCS is set. * debian/control: - Don't require version 1.20.0 of libgstreamer-plugins-bad1.0-dev. webkit2gtk (2.40.3-1) unstable; urgency=high . * New upstream release (Closes: #1036946). * debian/control.in: - Enable the bubblewrap sandbox in riscv64. * debian/copyright: - Update copyright information of all files. * debian/patches/fix-jsc-timestamp.patch: - Ensure reproducibility of __TIMESTAMP__ in JSCBytecodeCacheVersion.cpp. webkit2gtk (2.40.2-1) unstable; urgency=high . * New upstream release. * debian/rules: - Pass -VNone to dh_makeshlibs for javascriptcore to keep the behavior of the debhelper compat level 11 and earlier. webkit2gtk (2.40.2-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security. * The WebKitGTK security advisory WSA-2023-0004 lists the following security fixes in the latest versions of WebKitGTK: - CVE-2023-28204 and CVE-2023-32373 (fixed in 2.40.2). webkit2gtk (2.40.2-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security. * gcc 10 segfaults when building webkit in amd64 (see #1008098) so use clang instead. Keep using gcc in other architectures because clang has problems in at least i386, arm64 and mipsel (see #1010329 and #1016811). - debian/rules: Tell CMake to use clang. - debian/control.in: Build depend on clang. * Build libsoup2 packages only. - debian/rules: Set ENABLE_SOUP3=NO, ENABLE_GTK4=NO and USE_PREBUILT_DOCS=YES. - debian/control.in: Remove build dependency on ccache. * debian/rules: - Disable USE_AVI, USE_GBM and USE_GSTREAMER_TRANSCODER due to missing or additional build dependencies. * debian/control: - Don't require version 1.20.0 of libgstreamer-plugins-bad1.0-dev. * debian/patches/g-spawn-check-wait-status.patch: - Fix build with older versions of GLib. wireshark (4.0.6-1~deb12u1) bookworm-security; urgency=medium . * Upload to bookworm-security . wireshark (4.0.6-1) unstable; urgency=medium . * Upload to unstable . wireshark (4.0.6-1~exp1) experimental; urgency=medium . * New upstream version 4.0.6 - security fixes: - Candump log file parser crash (CVE-2023-2855) - BLF file parser crash (CVE-2023-2857) - GDSDB dissector infinite loop - NetScaler file parser crash (CVE-2023-2858) - VMS TCPIPtrace file parser crash (CVE-2023-2856) - BLF file parser crash (CVE-2023-2854) - RTPS dissector crash (CVE-2023-0666) - IEEE C37.118 Synchrophasor dissector crash (CVE-2023-0668) - XRA dissector infinite loop * Fix mismatched Lintian overrides . wireshark (4.0.5-1~exp1) experimental; urgency=medium . [ Balint Reczey ] * New upstream version 4.0.4 - security fixes: - ISO 15765 and ISO 10681 dissector crash (CVE-2023-1161) (Closes: #1033756) * Drop 0001-tests-Get-tests-working-with-Python-3.11-except-with.patch integrated to the new upstream release. * New upstream version 4.0.5 - security fixes (Closes: #1034721): - RPCoRDMA dissector crash (CVE-2023-1992) - LISP dissector large loop (CVE-2023-1993) - GQUIC dissector crash (CVE-2023-1994) . [ Remus-Gabriel Chelu ] * Adding Romanian debconf templates translation (Closes: #1033792) wireshark (4.0.5-1~exp1) experimental; urgency=medium . [ Balint Reczey ] * New upstream version 4.0.4 - security fixes: - ISO 15765 and ISO 10681 dissector crash (CVE-2023-1161) (Closes: #1033756) * Drop 0001-tests-Get-tests-working-with-Python-3.11-except-with.patch integrated to the new upstream release. * New upstream version 4.0.5 - security fixes (Closes: #1034721): - RPCoRDMA dissector crash (CVE-2023-1992) - LISP dissector large loop (CVE-2023-1993) - GQUIC dissector crash (CVE-2023-1994) . [ Remus-Gabriel Chelu ] * Adding Romanian debconf templates translation (Closes: #1033792) xerial-sqlite-jdbc (3.40.1.0+dfsg-1+deb12u1) bookworm; urgency=medium . * Using a random UUID for the connection (Fixes CVE-2023-32697 in Bookworm, Closes: #1036706) xmltooling (3.2.3-1+deb12u1) bookworm-security; urgency=high . * [9e43891] New patch: CPPXT-157 - Install blocking URI resolver into Santuario. Fix a denial of service vulnerability: Parsing of KeyInfo elements can cause remote resource access. Including certain legal but "malicious in intent" content in the KeyInfo element defined by the XML Signature standard will result in attempts by the SP's shibd process to dereference untrusted URLs. While the content of the URL must be supplied within the message and does not include any SP internal state or dynamic content, there is at minimum a risk of denial of service, and the attack could be combined with others to create more serious vulnerabilities in the future. Thanks to Scott Cantor for the fix. (Closes: #1037948) yajl (2.1.0-3+deb12u2) bookworm; urgency=medium . [Tobias Frost] * Non-maintainer upload. * Cherry pick John's CVE fixes from 2.1.0-4 and 2.1.0-5 . [John Stamp] * Patch CVE-2017-16516 and CVE-2022-24795 (Closes: #1040036) * The patch for CVE-2023-33460 turned out to be incomplete. Fix that. (Closes: #1039984) yajl (2.1.0-3+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Import upstream patch for CVE-2023-33460. (Closes: #1039984) * Fix d/control Homepage field (Closes: #1040034) yajl (2.1.0-3+deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Import upstream patch for CVE-2023-33460. (Closes: #1039984) ========================================= Sat, 10 Jun 2023 - Debian 12.0 released =========================================