SUSE-SU-2022:2520-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2022:2520-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2022:2520-1
Related
Published
2022-07-21T16:35:09Z
Modified
2022-07-21T16:35:09Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP4 kernel was updated.

The following security bugs were fixed:

  • CVE-2022-29900, CVE-2022-29901: Fixed the RETBLEED attack, a new Spectre like Branch Target Buffer attack, that can leak arbitrary kernel information (bsc#1199657).
  • CVE-2022-34918: Fixed a buffer overflow with nftsetelem_init() that could be used by a local attacker to escalate privileges (bnc#1201171).
  • CVE-2021-26341: Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage (bsc#1201050).
  • CVE-2022-20154: Fixed a use after free due to a race condition in locksocknested of sock.c. This could lead to local escalation of privilege with System execution privileges needed (bsc#1200599).
  • CVE-2022-2318: Fixed a use-after-free vulnerabilities in the timer handler in net/rose/rose_timer.c that allow attackers to crash the system without any privileges (bsc#1201251).
  • CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem (bnc#1198829).
  • CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).
  • CVE-2022-33743: Fixed a Denial of Service related to XDP (bsc#1200763).
  • CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9khtcwaitfortarget function to fail with some input messages (bnc#1199487).
  • CVE-2022-20132: Fixed out of bounds read due to improper input validation in lg_probe and related functions of hid-lg.c (bnc#1200619).
  • CVE-2022-33981: Fixed use-after-free in floppy driver (bsc#1200692)
  • CVE-2022-1012: Fixed information leak caused by small table perturb size in the TCP source port generation algorithm (bsc#1199482).
  • CVE-2022-1998: Fixed a use after free in the file system notify functionality (bnc#1200284).
  • CVE-2022-1966: Fixed a use-after-free vulnerability in the Netfilter subsystem. This flaw allowed a local attacker with user access to cause a privilege escalation issue. (bnc#1200015)
  • CVE-2022-1852: Fixed a null-ptr-deref in the kvm module which can lead to DoS. (bsc#1199875)
  • CVE-2022-1789: Fixed a NULL pointer dereference when shadow paging is enabled. (bnc#1199674)
  • CVE-2022-1508: Fixed an out-of-bounds read flaw that could cause the system to crash. (bsc#1198968)
  • CVE-2022-1671: Fixed a null-ptr-deref bugs in net/rxrpc/server_key.c, unprivileged users could easily trigger it via ioctl. (bsc#1199439)
  • CVE-2022-1651: Fixed a bug in ACRN Device Model emulates virtual NICs in VM. This flaw may allow a local privileged attacker to leak kernel unauthorized information and also cause a denial of service problem. (bsc#1199433)
  • CVE-2022-29582: Fixed a use-after-free due to a race condition in io_uring timeouts. This can be triggered by a local user who has no access to any user namespace; however, the race condition perhaps can only be exploited infrequently. (bnc#1198811)
  • CVE-2022-0494: Fixed a kernel information leak flaw in the scsi_ioctl function. This flaw allowed a local attacker with a special user privilege to create issues with confidentiality. (bnc#1197386)
  • CVE-2021-4204: Fixed a vulnerability that allows local attackers to escalate privileges on affected installations via ebpf. (bnc#1194111)
  • CVE-2022-23222: Fixed a bug that allowed local users to gain privileges. (bnc#1194765)
  • CVE-2022-0264: Fixed a vulnerability in the Linux kernel's eBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitigations in place for the kernel. (bnc#1194826)
  • CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)
  • CVE-2022-1205: Fixed null pointer dereference and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198027)
  • CVE-2022-1198: Fixed an use-after-free vulnerability that allow an attacker to crash the linux kernel by simulating Amateur Radio (bsc#1198030).
  • CVE-2022-1972: Fixed a buffer overflow in nftable that could lead to privilege escalation. (bsc#1200019)
  • CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
  • CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
  • CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
  • CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
  • CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
  • CVE-2022-1729: Fixed a sysperfevent_open() race condition against self (bsc#1199507).
  • CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).
  • CVE-2022-30594: Fixed restriction bypass on setting the PTSUSPENDSECCOMP flag (bnc#1199505).
  • CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).
  • CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144)
  • CVE-2022-21499: Reinforce the kernel lockdown feature, until now it's been trivial to break out of it with kgdb or kdb. (bsc#1199426)
  • CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)
  • CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)
  • CVE-2021-44879: In gcdatasegment() in fs/f2fs/gc.c, special files were not considered, which lead to a movedatapage NULL pointer dereference (bsc#1195987).
  • CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udffilewrite_iter() via a malicious UDF image. (bsc#1196079)
  • CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)
  • CVE-2021-45402: The checkaluop function in kernel/bpf/verifier.c did not properly update bounds while handling the mov32 instruction, which allowed local users to obtain potentially sensitive address information (bsc#1196130).

The following non-security bugs were fixed:

  • ACPI: APEI: fix return value of __setup handlers (git-fixes).
  • ACPI/APEI: Limit printable size of BERT table data (git-fixes).
  • ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 (git-fixes).
  • ACPI: bus: Avoid using CPPC if not supported by firmware (bsc#1199793).
  • ACPICA: Avoid cache flush inside virtual machines (git-fixes).
  • ACPICA: Avoid walking the ACPI Namespace if it is not there (git-fixes).
  • ACPI: CPPC: Assume no transition latency if no PCCT (git-fixes).
  • ACPI: CPPC: Avoid out of bounds access when parsing _CPC data (git-fixes).
  • ACPI: docs: enumeration: Amend PWM enumeration ASL example (git-fixes).
  • ACPI: docs: enumeration: Discourage to use custom _DSM methods (git-fixes).
  • ACPI: docs: enumeration: Remove redundant .owner assignment (git-fixes).
  • ACPI: docs: enumeration: Update UART serial bus resource documentation (git-fixes).
  • ACPI/IORT: Check node revision for PMCG resources (git-fixes).
  • ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default (git-fixes).
  • ACPI: PM: Revert 'Only mark EC GPE for wakeup on Intel systems' (git-fixes).
  • ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE (git-fixes).
  • ACPI: processor idle: Allow playing dead in C3 state (git-fixes).
  • ACPI: processor: idle: Avoid falling back to C3 type C-states (git-fixes).
  • ACPI: processor idle: Check for architectural support for LPI (git-fixes).
  • ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40 (git-fixes).
  • ACPI: properties: Consistently return -ENOENT if there are no more references (git-fixes).
  • ACPI: property: Release subnode properties with data nodes (git-fixes).
  • ACPI: sysfs: Fix BERT error region memory mapping (git-fixes).
  • ACPI: video: Change how we determine if brightness key-presses are handled (git-fixes).
  • ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU (git-fixes).
  • ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board (git-fixes).
  • afkey: add _GFPZERO flag for composesadbsupported in function pfkeyregister (git-fixes).
  • aio: Fix incorrect usage of eventfdsignalallowed() (git-fixes).
  • ALSA: cmipci: Restore aux vol on suspend/resume (git-fixes).
  • ALSA: core: Add sndcardfreeonerror() helper (git-fixes).
  • ALSA: cs4236: fix an incorrect NULL check on list iterator (git-fixes).
  • ALSA: ctxfi: Add SB046x PCI ID (git-fixes).
  • ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction (git-fixes).
  • ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes (git-fixes).
  • ALSA: hda: Add AlderLake-PS variant PCI ID (git-fixes).
  • ALSA: hda: Add PCI and HDMI IDs for Intel Raptor Lake (git-fixes).
  • ALSA: hda: Avoid unsol event during RPM suspending (git-fixes).
  • ALSA: hda/conexant - Fix loopback issue with CX20632 (git-fixes).
  • ALSA: hda/conexant: Fix missing beep setup (git-fixes).
  • ALSA: hda: Fix discovery of i915 graphics PCI device (bsc#1200611).
  • ALSA: hda: Fix driver index handling at re-binding (git-fixes).
  • ALSA: hda: Fix missing codec probe on Shenker Dock 15 (git-fixes).
  • ALSA: hda: Fix regression on forced probe mask option (git-fixes).
  • ALSA: hda: Fix signedness of sscanf() arguments (git-fixes).
  • ALSA: hda - fix unused Realtek function when PM is not enabled (git-fixes).
  • ALSA: hda/hdmi: fix warning about PCM count when used with SOF (git-fixes).
  • ALSA: hda/i915: Fix one too many pcidevput() (git-fixes).
  • ALSA: hda/i915 - skip acomp init if no matching display (git-fixes).
  • ALSA: hda: intel-dspcfg: use SOF for UpExtreme and UpExtreme11 boards (git-fixes).
  • ALSA: hda: intel-dsp-config: update AlderLake PCI IDs (git-fixes).
  • ALSA: hda: intel-nhlt: remove use of func in dev_dbg (git-fixes).
  • ALSA: hda/realtek: Add alc256-samsung-headphone fixup (git-fixes).
  • ALSA: hda/realtek - Add HW8326 support (git-fixes).
  • ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks (git-fixes).
  • ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop (git-fixes).
  • ALSA: hda/realtek - Add new type for ALC245 (git-fixes).
  • ALSA: hda/realtek: Add quirk for ASUS GA402 (git-fixes).
  • ALSA: hda/realtek: Add quirk for ASUS GU603 (git-fixes).
  • ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (git-fixes).
  • ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (git-fixes).
  • ALSA: hda/realtek: Add quirk for Clevo NP70PNP (git-fixes).
  • ALSA: hda/realtek: Add quirk for Clevo NS50PU (git-fixes).
  • ALSA: hda/realtek: Add quirk for Clevo PD50PNT (git-fixes).
  • ALSA: hda/realtek: Add quirk for Clevo PD70PNT (git-fixes).
  • ALSA: hda/realtek: Add quirk for Dell Latitude 7520 (git-fixes).
  • ALSA: hda/realtek: Add quirk for HP Dev One (git-fixes).
  • ALSA: hda/realtek: Add quirk for Legion Y9000X 2019 (git-fixes).
  • ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers (git-fixes).
  • ALSA: hda/realtek: Add quirk for the Framework Laptop (git-fixes).
  • ALSA: hda/realtek: Add quirk for TongFang devices with pop noise (git-fixes).
  • ALSA: hda/realtek: Add quirk for Yoga Duet 7 13ITL6 speakers (git-fixes).
  • ALSA: hda/realtek - ALC897 headset MIC no sound (git-fixes).
  • ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly (git-fixes).
  • ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop (git-fixes).
  • ALSA: hda/realtek: Enable headset mic on Lenovo P360 (git-fixes).
  • ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020 (git-fixes).
  • ALSA: hda/realtek: Fix deadlock by COEF mutex (bsc#1195913).
  • ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 2021 (git-fixes).
  • ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).
  • ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS (git-fixes).
  • ALSA: hda: realtek: Fix race at concurrent COEF updates (git-fixes).
  • ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine (git-fixes).
  • ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines (git-fixes).
  • ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows (git-fixes).
  • ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset) (git-fixes).
  • ALSA: hda: Set max DMA segment size (git-fixes).
  • ALSA: hda: Skip codec shutdown in case the codec is not registered (git-fixes).
  • ALSA: hda/via: Fix missing beep setup (git-fixes).
  • ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).
  • ALSA: memalloc: Fix dmaneedsync() checks (bsc#1195913).
  • ALSA: memalloc: invalidate SG pages before sync (bsc#1195913).
  • ALSA: oss: Fix PCM OSS buffer allocation overflow (git-fixes).
  • ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec (git-fixes).
  • ALSA: pcm: Add stream lock during PCM reset ioctl operations (git-fixes).
  • ALSA: pcm: Check for null pointer of pointer substream before dereferencing it (git-fixes).
  • ALSA: pcm: Fix races among concurrent hwparams and hwfree calls (git-fixes).
  • ALSA: pcm: Fix races among concurrent prealloc proc writes (git-fixes).
  • ALSA: pcm: Fix races among concurrent prepare and hwparams/hwfree calls (git-fixes).
  • ALSA: pcm: Fix races among concurrent read/write and buffer changes (git-fixes).
  • ALSA: pcm: Test for 'silence' field in struct 'pcmformatdata' (git-fixes).
  • ALSA: spi: Add check for clk_enable() (git-fixes).
  • ALSA: usb-audio: add mapping for MSI MAG X570S Torpedo MAX (git-fixes).
  • ALSA: usb-audio: add mapping for new Corsair Virtuoso SE (git-fixes).
  • ALSA: usb-audio: Add missing ep_idx in fixed EP quirks (git-fixes).
  • ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB (git-fixes).
  • ALSA: usb-audio: Add quirk bits for enabling/disabling generic implicit fb (git-fixes).
  • ALSA: usb-audio: Cancel pending work at closing a MIDI substream (git-fixes).
  • ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb (git-fixes).
  • ALSA: usb-audio: Clear MIDI port active flag after draining (git-fixes).
  • ALSA: usb-audio: Configure sync endpoints before data (git-fixes).
  • ALSA: usb-audio: Correct quirk for VF0770 (git-fixes).
  • ALSA: usb-audio: Do not abort resume upon errors (bsc#1195913).
  • ALSA: usb-audio: Do not get sample rate for MCT Trigger 5 USB-to-HDMI (git-fixes).
  • ALSA: usb-audio: Fix undefined behavior due to shift overflowing the constant (git-fixes).
  • ALSA: usb-audio: Increase max buffer size (git-fixes).
  • ALSA: usb-audio: initialize variables that could ignore errors (git-fixes).
  • ALSA: usb-audio: Limit max buffer and period sizes per time (git-fixes).
  • ALSA: usb-audio: Move generic implicit fb quirk entries into quirks.c (git-fixes).
  • ALSA: usb-audio: Optimize TEAC clock quirk (git-fixes).
  • ALSA: usb-audio: Restore Rane SL-1 quirk (git-fixes).
  • ALSA: usb-audio: revert to IMPLICITFBFIXED_DEV for M-Audio FastTrack Ultra (git-fixes).
  • ALSA: usb-audio: Set up (implicit) sync for Saffire 6 (git-fixes).
  • ALSA: usb-audio: Skip generic sync EP parse for secondary EP (git-fixes).
  • ALSA: usb-audio: US16x08: Move overflow check before array access (git-fixes).
  • ALSA: usb-audio: Workaround for clock setup on TEAC devices (git-fixes).
  • ALSA: wavefront: Proper check of get_user() error (git-fixes).
  • ALSA: x86: intelhdmiaudio: enable pm_runtime and set autosuspend delay (git-fixes).
  • ALSA: x86: intelhdmiaudio: use pmruntimeresumeandget() (git-fixes).
  • alx: acquire mutex for alxreinit in alxchange_mtu (git-fixes).
  • amd/display: set backlight only if required (git-fixes).
  • arch/arm64: Fix topology initialization for core scheduling (git-fixes).
  • arm64: Add Cortex-A510 CPU part definition (git-fixes).
  • arm64: Add part number for Arm Cortex-A78AE (git-fixes).
  • arm64: Add support for user sub-page fault probing (git-fixes)
  • arm64: alternatives: mark patch_alternative() as noinstr (git-fixes).
  • arm64: avoid fixmap race condition when create pud mapping (git-fixes).
  • arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall (git-fixes).
  • arm64: Correct wrong label in macro _initel2_gicv3 (git-fixes).
  • arm64: defconfig: build imx-sdma as a module (git-fixes).
  • arm64: do not abuse pfn_valid() to ensure presence of linear map (git-fixes).
  • arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory zones (git-fixes).
  • arm64: Do not include _READONCE() block in assembly files (git-fixes).
  • arm64: dts: agilex: use the compatible 'intel,socfpga-agilex-hsotg' (git-fixes).
  • arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias (git-fixes).
  • arm64: dts: broadcom: bcm4908: use proper TWD binding (git-fixes).
  • arm64: dts: broadcom: Fix sata nodename (git-fixes).
  • arm64: dts: imx8mm-beacon: Enable RTS-CTS on UART3 (git-fixes).
  • arm64: dts: imx8mm-venice: fix spi2 pin configuration (git-fixes)
  • arm64: dts: imx8mn-beacon: Enable RTS-CTS on UART3 (git-fixes).
  • arm64: dts: imx8mn-ddr4-evk: Describe the 32.768 kHz PMIC clock (git-fixes)
  • arm64: dts: imx8mn: Fix SAI nodes (git-fixes)
  • arm64: dts: imx8mp-evk: correct eqos pad settings (git-fixes).
  • arm64: dts: imx8mp-evk: correct gpio-led pad settings (git-fixes).
  • arm64: dts: imx8mp-evk: correct I2C1 pad settings (git-fixes).
  • arm64: dts: imx8mp-evk: correct I2C3 pad settings (git-fixes).
  • arm64: dts: imx8mp-evk: correct mmc pad settings (git-fixes).
  • arm64: dts: imx8mp-evk: correct the uart2 pinctl value (git-fixes).
  • arm64: dts: imx8mp-evk: correct vbus pad settings (git-fixes).
  • arm64: dts: imx8mp-phyboard-pollux-rdk: correct eqos pad settings (git-fixes).
  • arm64: dts: imx8mp-phyboard-pollux-rdk: correct i2c2 & mmc settings (git-fixes).
  • arm64: dts: imx8mp-phyboard-pollux-rdk: correct uart pad settings (git-fixes).
  • arm64: dts: imx8mq: fix lcdif port node (git-fixes).
  • arm64: dts: imx8qm: Correct SCU clock controller's compatible (git-fixes)
  • arm64: dts: imx: Fix imx8*-var-som touchscreen property sizes (git-fixes).
  • arm64: dts: juno: Remove GICv2m dma-range (git-fixes).
  • arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus (git-fixes).
  • arm64: dts: ls1043a: Update i2c dma properties (git-fixes).
  • arm64: dts: ls1046a: Update i2c node dma properties (git-fixes).
  • arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 (git-fixes).
  • arm64: dts: marvell: espressobin-ultra: enable front USB3 port (git-fixes).
  • arm64: dts: marvell: espressobin-ultra: fix SPI-NOR config (git-fixes).
  • arm64: dts: meson-g12: add ATF BL32 reserved-memory region (git-fixes).
  • arm64: dts: meson-g12b-odroid-n2: fix typo 'dio2133' (git-fixes).
  • arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610 (git-fixes).
  • arm64: dts: meson-gx: add ATF BL32 reserved-memory region (git-fixes).
  • arm64: dts: meson: remove CPU opps below 1GHz for G12B boards (git-fixes).
  • arm64: dts: meson: remove CPU opps below 1GHz for SM1 boards (git-fixes).
  • arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO domain for GPIOE_2 (git-fixes).
  • arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO pin labeling for CON1 (git-fixes).
  • arm64: dts: meson-sm1-odroid: fix boot loop after reboot (git-fixes).
  • arm64: dts: meson-sm1-odroid: use correct enable-gpio pin for tf-io regulator (git-fixes).
  • arm64: dts: mt8192: Fix nor_flash status disable typo (git-fixes).
  • arm64: dts: ns2: Fix spi-cpol and spi-cpha property (git-fixes).
  • arm64: dts: qcom: ipq8074: fix the sleep clock frequency (git-fixes).
  • arm64: dts: qcom: msm8916-huawei-g7: Clarify installation instructions (git-fixes).
  • arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count (git-fixes).
  • arm64: dts: qcom: msm8994: Fix CPU6/7 reg values (git-fixes).
  • arm64: dts: qcom: msm8994: Fix the contsplashmem address (git-fixes).
  • arm64: dts: qcom: msm8996: Drop flags for mdss irqs (git-fixes).
  • arm64: dts: qcom: msm8996: remove snps,dw-pcie compatibles (git-fixes).
  • arm64: dts: qcom: pm8350c: stop depending on thermal_zones label (git-fixes).
  • arm64: dts: qcom: pmr735a: stop depending on thermal_zones label (git-fixes).
  • arm64: dts: qcom: qrb5165-rb5: Fix can-clock node name (git-fixes).
  • arm64: dts: qcom: sdm845-db845c: add wifi variant property (git-fixes).
  • arm64: dts: qcom: sdm845: Drop flags for mdss irqs (git-fixes).
  • arm64: dts: qcom: sdm845: fix microphone bias properties and values (git-fixes).
  • arm64: dts: qcom: sdm845: remove snps,dw-pcie compatibles (git-fixes).
  • arm64: dts: qcom: sdm845-xiaomi-beryllium: fix typo in panel's vddio-supply property (git-fixes).
  • arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc (git-fixes).
  • arm64: dts: qcom: sm8250: Drop flags for mdss irqs (git-fixes).
  • arm64: dts: qcom: sm8250: Fix MSI IRQ for PCIe1 and PCIe2 (git-fixes).
  • arm64: dts: qcom: sm8250: fix PCIe bindings to follow schema (git-fixes).
  • arm64: dts: qcom: sm8350: Correct TCS configuration for apps rsc (git-fixes).
  • arm64: dts: qcom: sm8350: Correct UFS symbol clocks (git-fixes).
  • arm64: dts: qcom: sm8350: Describe GCC dependency clocks (git-fixes).
  • arm64: dts: qcom: sm8350: Shorten camera-thermal-bottom name (git-fixes).
  • arm64: dts: renesas: Fix thermal bindings (git-fixes).
  • arm64: dts: renesas: ulcb-kf: fix wrong comment (git-fixes).
  • arm64: dts: rockchip: align pl330 node name with dtschema (git-fixes).
  • arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity (git-fixes).
  • arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode (git-fixes).
  • arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly (git-fixes).
  • arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399 (git-fixes).
  • arm64: dts: rockchip: reorder rk3399 hdmi clocks (git-fixes).
  • arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).
  • arm64: dts: ti: j7200-main: Fix 'dtbscheck' serdesln_ctrl node (git-fixes).
  • arm64: dts: ti: j721e-main: Fix 'dtbscheck' in serdesln_ctrl node (git-fixes).
  • arm64: dts: ti: k3-am64: Fix gic-v3 compatible regs (git-fixes).
  • arm64: dts: ti: k3-am64-main: Remove support for HS400 speed mode (git-fixes).
  • arm64: dts: ti: k3-am64-mcu: remove incorrect UART base clock rates (git-fixes).
  • arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs (git-fixes).
  • arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs (git-fixes).
  • arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs (git-fixes).
  • arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs (git-fixes).
  • arm64: Ensure execute-only permissions are not allowed without EPAN (git-fixes)
  • arm64: fix clang warning about TRAMP_VALIAS (git-fixes).
  • arm64: fix types in copy_highpage() (git-fixes).
  • arm64: ftrace: consistently handle PLTs (git-fixes).
  • arm64: ftrace: fix branch range checks (git-fixes).
  • arm64: kasan: fix include error in MTE functions (git-fixes).
  • arm64: kvm: keep the field workaroundflags in structure kvmvcpu_arch (git-fixes).
  • arm64: Mark startbacktrace() notrace and NOKPROBESYMBOL (git-fixes)
  • arm64: mm: Drop 'const' from conditional arm64dmaphys_limit definition (git-fixes).
  • arm64: mm: fix p?d_leaf() (git-fixes).
  • arm64: module: remove (NOLOAD) from linker script (git-fixes).
  • arm64: mte: Ensure the cleared tags are visible before setting the PTE (git-fixes).
  • arm64: paravirt: Use RCU read locks to guard stolen_time (git-fixes).
  • arm64: patch_text: Fixup last cpu should be master (git-fixes).
  • arm64: prevent instrumentation of bp hardening callbacks (git-fixes).
  • arm64: signal: nofpsimd: Do not allocate fp/simd context when not available (git-fixes).
  • arm64: stackleak: fix currenttopof_stack() (git-fixes).
  • arm64: supported.conf: mark PHYFSLIMX8MQ_USB as supported (bsc#1199909)
  • arm64: tegra: Add missing DFLL reset on Tegra210 (git-fixes).
  • arm64: tegra: Adjust length of CCPLEX cluster MMIO region (git-fixes).
  • arm64: Update config files. (bsc#1199909) Add pfuze100 regulator as module
  • arm64: vdso: fix makefile dependency on vdso.so (git-fixes).
  • ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVEARCHBITREVERSE (git-fixes).
  • ARM: 9182/1: mmu: fix returns from earlyparam() and _setup() functions (git-fixes).
  • ARM: 9187/1: JIVE: fix return value of __setup handler (git-fixes).
  • ARM: 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame() (git-fixes).
  • ARM: 9196/1: spectre-bhb: enable for Cortex-A15 (git-fixes).
  • ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2 (git-fixes).
  • ARM: at91: fix soc detection for SAM9X60 SiPs (git-fixes).
  • ARM: at91: pm: use proper compatible for sama5d2's rtc (git-fixes).
  • ARM: at91: pm: use proper compatibles for sam9x60's rtc and rtt (git-fixes).
  • ARM: boot: dts: bcm2711: Fix HVS register range (git-fixes).
  • ARM: cns3xxx: Fix refcount leak in cns3xxx_init (git-fixes).
  • ARM: configs: multiv5defconfig: re-enable CONFIGV4LPLATFORM_DRIVERS (git-fixes).
  • ARM: configs: multiv5defconfig: re-enable DRMPANEL and FBxxx (git-fixes).
  • ARM: config: u8500: Re-enable AB8500 battery charging (git-fixes).
  • ARM: davinci: da850-evm: Avoid NULL pointer dereference (git-fixes).
  • ARM: Do not use NOCROSSREFS directive with ld.lld (git-fixes).
  • ARM: dts: am3517-evm: Fix misc pinmuxing (git-fixes).
  • ARM: dts: aspeed: Add ADC for AST2600 and enable for Rainier and Everest (git-fixes).
  • ARM: dts: aspeed: Add secure boot controller node (git-fixes).
  • ARM: dts: aspeed: Add video engine to g6 (git-fixes).
  • ARM: dts: aspeed: ast2600-evb: Enable RX delay for MAC0/MAC1 (git-fixes).
  • ARM: dts: aspeed: Fix AST2600 quad spi group (git-fixes).
  • ARM: dts: aspeed-g6: fix SPI1/SPI2 quad pin group (git-fixes).
  • ARM: dts: aspeed-g6: remove FWQSPID group in pinctrl dtsi (git-fixes).
  • ARM: dts: at91: fix pinctrl phandles (git-fixes).
  • ARM: dts: at91: Map MCLK for wm8731 on at91sam9g20ek (git-fixes).
  • ARM: dts: at91: sam9x60ek: fix eeprom compatible and size (git-fixes).
  • ARM: dts: at91: sama5d2: Fix PMERRLOC resource size (git-fixes).
  • ARM: dts: at91: sama5d2_icp: fix eeprom compatibles (git-fixes).
  • ARM: dts: at91: sama5d4_xplained: fix pinctrl phandle name (git-fixes).
  • ARM: dts: bcm2711: Add the missing L1/L2 cache information (git-fixes).
  • ARM: dts: bcm2711-rpi-400: Fix GPIO line names (git-fixes).
  • ARM: dts: bcm2835-rpi-b: Fix GPIO line names (git-fixes).
  • ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT (git-fixes).
  • ARM: dts: bcm2837: Add the missing L1/L2 cache information (git-fixes).
  • ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED (git-fixes).
  • ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C (git-fixes).
  • ARM: dts: BCM5301X: update CRU block description (git-fixes).
  • ARM: dts: BCM5301X: Update pin controller node name (git-fixes).
  • ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks (git-fixes).
  • ARM: dts: dra7: Fix suspend warning for vpe powerdomain (git-fixes).
  • ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM (git-fixes).
  • ARM: dts: exynos: add missing HDMI supplies on SMDK5250 (git-fixes).
  • ARM: dts: exynos: add missing HDMI supplies on SMDK5420 (git-fixes).
  • ARM: dts: exynos: fix UART3 pins configuration in Exynos5250 (git-fixes).
  • ARM: dts: Fix boot regression on Skomer (git-fixes).
  • ARM: dts: Fix mmc order for omap3-gta04 (git-fixes).
  • ARM: dts: Fix OpenBMC flash layout label addresses (git-fixes).
  • ARM: dts: Fix timer regression for beagleboard revision c (git-fixes).
  • ARM: dts: imx23-evk: Remove MX23PADSSP1_DETECT from hog group (git-fixes).
  • ARM: dts: imx6dl-colibri: Fix I2C pinmuxing (git-fixes).
  • ARM: dts: imx6qdl-apalis: Fix sgtl5000 detection issue (git-fixes).
  • ARM: dts: imx6qdl: correct PU regulator ramp delay (git-fixes).
  • ARM: dts: imx6qdl-udoo: Properly describe the SD card detect (git-fixes).
  • ARM: dts: imx6ull-colibri: fix vqmmc regulator (git-fixes).
  • ARM: dts: imx7: Move hsic_phy power domain to HSIC PHY node (git-fixes).
  • ARM: dts: imx7ulp: Fix 'assigned-clocks-parents' typo (git-fixes).
  • ARM: dts: imx7: Use audiomclkpostdiv instead audiomclkrootclk (git-fixes).
  • ARM: dts: imx8mm-venice-gw{71xx,72xx,73xx}: fix OTG controller OC (git-fixes)
  • ARM: dts: imx: Add missing LVDS decoder on M53Menlo (git-fixes).
  • ARM: dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35 (git-fixes).
  • ARM: dts: meson8b: Fix the UART device-tree schema validation (git-fixes).
  • ARM: dts: meson8: Fix the UART device-tree schema validation (git-fixes).
  • ARM: dts: meson: Fix the UART compatible strings (git-fixes).
  • ARM: dts: ox820: align interrupt controller node name with dtschema (git-fixes).
  • ARM: dts: qcom: fix gicirqdomain_translate warnings for msm8960 (git-fixes).
  • ARM: dts: qcom: ipq4019: fix sleep clock (git-fixes).
  • ARM: dts: qcom: msm8974: Drop flags for mdss irqs (git-fixes).
  • ARM: dts: qcom: sdx55: fix IPA interconnect definitions (git-fixes).
  • ARM: dts: rockchip: fix a typo on rk3288 crypto-controller (git-fixes).
  • ARM: dts: rockchip: reorder rk322x hmdi clocks (git-fixes).
  • ARM: dts: s5pv210: align DMA channels with dtschema (git-fixes).
  • ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries (git-fixes).
  • ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries (git-fixes).
  • ARM: dts: socfpga: align interrupt controller node name with dtschema (git-fixes).
  • ARM: dts: socfpga: change qspi to 'intel,socfpga-qspi' (git-fixes).
  • ARM: dts: spear1340: Update serial node properties (git-fixes).
  • ARM: dts: spear13xx: Update SPI dma properties (git-fixes).
  • ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15 (git-fixes).
  • ARM: dts: stm32: Fix PHY post-reset delay on Avenger96 (git-fixes).
  • ARM: dts: sun8i: v3s: Move the csi1 block to follow address order (git-fixes).
  • ARM: dts: suniv: F1C100: fix watchdog compatible (git-fixes).
  • ARM: dts: switch timer config to common devkit8000 devicetree (git-fixes).
  • ARM: dts: Use 32KiHz oscillator on devkit8000 (git-fixes).
  • ARM: exynos: Fix refcount leak in exynosmappmu (git-fixes).
  • ARM: fix build warning in proc-v7-bugs.c (git-fixes).
  • ARM: fix co-processor register typo (git-fixes).
  • ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).
  • ARM: Fix refcount leak in axxiabootsecondary (git-fixes).
  • ARM: fix Thumb2 regression with Spectre BHB (git-fixes).
  • ARM: ftrace: avoid redundant loads or clobbering IP (git-fixes).
  • ARM: ftrace: ensure that ADR takes the Thumb bit into account (git-fixes).
  • ARM: hisi: Add missing ofnodeput after offindcompatible_node (git-fixes).
  • ARM: iop32x: offset IRQ numbers by 1 (git-fixes).
  • ARM: kprobes: Make space for instruction pointer on stack (bsc#1193277).
  • ARM: mediatek: select arch timer for mt7629 (git-fixes).
  • ARM: meson: Fix refcount leak in mesonsmpprepare_cpus (git-fixes).
  • ARM: mmp: Fix failure to remove sram device (git-fixes).
  • ARM: mstar: Select HAVEARMARCH_TIMER (git-fixes).
  • ARM: mxs_defconfig: Enable the framebuffer (git-fixes).
  • ARM: omap1: ams-delta: remove camera leftovers (git-fixes).
  • ARM: OMAP1: clock: Fix UART rate reporting algorithm (git-fixes).
  • ARM: OMAP2+: adjust the location of putdevice() call in omapdssinit_of (git-fixes).
  • ARM: OMAP2+: Fix refcount leak in omapgicof_init (git-fixes).
  • ARM: OMAP2+: hwmod: Add ofnodeput() before break (git-fixes).
  • ARM: pxa: maybe fix gpio lookup tables (git-fixes).
  • ARM: socfpga: fix missing RESET_CONTROLLER (git-fixes).
  • ARM: Spectre-BHB: provide empty stub for non-config (git-fixes).
  • ARM: tegra: tamonten: Fix I2C3 pad setting (git-fixes).
  • ARM: vexpress/spc: Avoid negative array index when !SMP (git-fixes).
  • ASoC: amd: Fix reference to PCM buffer address (git-fixes).
  • ASoC: amd: vg: fix for pm resume callback sequence (git-fixes).
  • ASoC: atmel: Add missing ofnodeput() in at91sam9g20ekaudioprobe (git-fixes).
  • ASoC: atmel-classd: Remove endianness flag on class d component (git-fixes).
  • ASoC: atmel: Fix error handling in sam9x5wm8731driver_probe (git-fixes).
  • ASoC: atmel: Fix error handling in sndprotoprobe (git-fixes).
  • ASoC: atmel-pdmic: Remove endianness flag on pdmic component (git-fixes).
  • ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek (git-fixes).
  • ASoC: atmelsscdai: Handle errors for clk_enable (git-fixes).
  • ASoC: codecs: Check for error pointer after calling devmregmapinit_mmio (git-fixes).
  • ASoC: codecs: lpass-rx-macro: fix sidetone register offsets (git-fixes).
  • ASoC: codecs: rx-macro: fix accessing array out of bounds for enum type (git-fixes).
  • ASoC: codecs: rx-macro: fix accessing compander for aux (git-fixes).
  • ASoC: codecs: va-macro: fix accessing array out of bounds for enum type (git-fixes).
  • ASoC: codecs: wc938x: fix accessing array out of bounds for enum type (git-fixes).
  • ASoC: codecs: wcd934x: Add missing ofnodeput() in wcd934xcodecparse_data (git-fixes).
  • ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use (git-fixes).
  • ASoC: codecs: wcd934x: fix kcontrol max values (git-fixes).
  • ASoC: codecs: wcd934x: fix return value of wcd934xrxhphmodeput (git-fixes).
  • ASoC: codecs: wcd938x: fix return value of mixer put function (git-fixes).
  • ASoC: cpcap: Check for NULL pointer after calling ofgetchildbyname (git-fixes).
  • ASoC: cs35l36: Update digital volume TLV (git-fixes).
  • ASoC: cs4265: Fix the duplicated control name (git-fixes).
  • ASoC: cs42l51: Correct minimum value for SX volume control (git-fixes).
  • ASoC: cs42l52: Correct TLV for Bypass Volume (git-fixes).
  • ASoC: cs42l52: Fix TLV scales for mixer controls (git-fixes).
  • ASoC: cs42l56: Correct typo in minimum level for SX volume controls (git-fixes).
  • ASoC: cs53l30: Correct number of volume levels on SX controls (git-fixes).
  • ASoC: da7219: Fix change notifications for tone generator frequency (git-fixes).
  • ASoC: dapm: Do not fold register value changes into notifications (git-fixes).
  • ASoC: dmaengine: do not use a NULL prepareslaveconfig() callback (git-fixes).
  • ASoC: dmaengine: Restore NULL prepareslaveconfig() callback (git-fixes).
  • ASoC: dwc-i2s: Handle errors for clk_enable (git-fixes).
  • ASoC: es8328: Fix event generation for deemphasis control (git-fixes).
  • ASoC: fsi: Add check for clk_enable (git-fixes).
  • ASoC: fsl: Add missing error handling in pcm030fabricprobe (git-fixes).
  • ASoC: fsl: Fix refcount leak in imxsgtl5000probe (git-fixes).
  • ASoC: fslsai: Fix FSLSAI_xDR/xFR definition (git-fixes).
  • ASoC: fsl_spdif: Disable TX clock when stop (git-fixes).
  • ASoC: fsl: Use deverrprobe() helper (git-fixes).
  • ASoC: hdmi-codec: Fix OOB memory accesses (git-fixes).
  • ASoC: imx-es8328: Fix error return code in imxes8328probe() (git-fixes).
  • ASoC: imx-hdmi: Fix refcount leak in imxhdmiprobe (git-fixes).
  • ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408 (git-fixes).
  • ASoC: intel: skylake: Set max DMA segment size (git-fixes).
  • ASoC: Intel: soc-acpi: correct device endpoints for max98373 (git-fixes).
  • ASoC: Intel: sof_sdw: fix quirks for 2022 HP Spectre x360 13' (git-fixes).
  • ASoC: madera: Add dependencies on MFD (git-fixes).
  • ASoC: max9759: fix underflow in speakergaincontrol_put() (git-fixes).
  • ASoC: max98090: Generate notifications on changes for custom control (git-fixes).
  • ASoC: max98090: Move check for invalid values before casting in max98090putenab_tlv() (git-fixes).
  • ASoC: max98090: Reject invalid values in custom control put() (git-fixes).
  • ASoC: max98357a: remove dependency on GPIOLIB (git-fixes).
  • ASoC: mediatek: Fix error handling in mt8173max98090dev_probe (git-fixes).
  • ASoC: mediatek: Fix missing ofnodeput in mt2701wm8960machine_probe (git-fixes).
  • ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs (git-fixes).
  • ASoC: mediatek: mt8192-mt6359: Fix error handling in mt8192mt6359dev_probe (git-fixes).
  • ASoC: mediatek: use ofdevicegetmatchdata() (git-fixes).
  • ASoC: meson: Fix event generation for AUI ACODEC mux (git-fixes).
  • ASoC: meson: Fix event generation for AUI CODEC mux (git-fixes).
  • ASoC: meson: Fix event generation for G12A tohdmi mux (git-fixes).
  • ASoC: msm8916-wcd-analog: Fix error handling in pm8916wcdanalogspmiprobe (git-fixes).
  • ASoC: msm8916-wcd-digital: Check failure for devmsndsocregistercomponent (git-fixes).
  • ASoC: msm8916-wcd-digital: Fix missing clkdisableunprepare() in msm8916wcddigital_probe (git-fixes).
  • ASoC: mxs: Fix error handling in mxssgtl5000probe (git-fixes).
  • ASoC: mxs-saif: Fix refcount leak in mxssaifprobe (git-fixes).
  • ASoC: mxs-saif: Handle errors for clk_enable (git-fixes).
  • ASoC: nau8822: Add operation for internal PLL off and on (git-fixes).
  • ASoC: ops: Fix stereo change notifications in sndsocput_volsw() (git-fixes).
  • ASoC: ops: Fix stereo change notifications in sndsocputvolswrange() (git-fixes).
  • ASoC: ops: Fix stereo change notifications in sndsocputvolswsx() (git-fixes).
  • ASoC: ops: Fix stereo change notifications in sndsocputxrsx() (git-fixes).
  • ASoC: ops: Reject out of bounds values in sndsocput_volsw() (git-fixes).
  • ASoC: ops: Reject out of bounds values in sndsocputvolswsx() (git-fixes).
  • ASoC: ops: Reject out of bounds values in sndsocputxrsx() (git-fixes).
  • ASoC: ops: Shift tested values in sndsocput_volsw() by +min (git-fixes).
  • ASoC: ops: Validate input values in sndsocputvolswrange() (git-fixes).
  • ASoC: qcom: Actually clear DMA interrupt register for HDMI (git-fixes).
  • ASoC: rk3328: fix disabling mclk on pclk probe failure (git-fixes).
  • ASoC: rk817: Fix missing clkdisableunprepare() in rk817platformprobe (git-fixes).
  • ASoC: rk817: Use devmclkget() in rk817platformprobe (git-fixes).
  • ASoC: rockchip: i2s: Fix missing clkdisableunprepare() in rockchipi2sprobe (git-fixes).
  • ASoC: rsnd: care default case on rsndssiubusiferrstatus_clear() (git-fixes).
  • ASoC: rsnd: care return value from rsndnodefixed_index() (git-fixes).
  • ASoC: rt1015p: remove dependency on GPIOLIB (git-fixes).
  • ASoC: rt5514: Fix event generation for 'DSP Voice Wake Up' control (git-fixes).
  • ASoC: rt5645: Fix errorenous cleanup order (git-fixes).
  • ASoC: rt5663: check the return value of devmkzalloc() in rt5663parse_dp() (git-fixes).
  • ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).
  • ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).
  • ASoC: samsung: Fix refcount leak in ariesaudioprobe (git-fixes).
  • ASoC: samsung: Use deverrprobe() helper (git-fixes).
  • ASoC: simple-card: fix probe failure on platform component (git-fixes).
  • ASoC: simple-card-utils: Set sysclk on all components (git-fixes).
  • ASoC: soc-compress: Change the check for codec_dai (git-fixes).
  • ASoC: soc-compress: prevent the potentially use of null pointer (git-fixes).
  • ASoC: soc-core: skip zero num_dai component in searching dai name (git-fixes).
  • ASoC: soc-dapm: fix two incorrect uses of list iterator (git-fixes).
  • ASoC: soc-ops: fix error handling (git-fixes).
  • ASoC: SOF: Add missing ofnodeput() in imx8m_probe (git-fixes).
  • ASoC: SOF: Fix NULL pointer exception in sofpciprobe callback (git-fixes).
  • ASoC: SOF: hda: Set max DMA segment size (git-fixes).
  • ASoC: SOF: Intel: enable DMI L1 for playback streams (git-fixes).
  • ASoC: SOF: Intel: Fix build error without SNDSOCSOFPCIDEV (git-fixes).
  • ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM (git-fixes).
  • ASoC: SOF: Intel: match sdw version on linkslavesfound (git-fixes).
  • ASoC: SOF: topology: remove redundant code (git-fixes).
  • ASoC: sti: Fix deadlock via sndpcmstop_xrun() call (git-fixes).
  • ASoC: tas2770: Insert post reset delay (git-fixes).
  • ASoC: ti: davinci-i2s: Add check for clk_enable() (git-fixes).
  • ASoC: ti: j721e-evm: Fix refcount leak in j721esocprobe_* (git-fixes).
  • ASoC: topology: Allow TLV control to be either read or write (git-fixes).
  • ASoC: topology: Correct error handling in soctplgdapmwidgetcreate() (git-fixes).
  • ASoC: topology: Optimize soctplgdapmgraphelems_load behavior (git-fixes).
  • ASoC: tscs454: Add endianness flag in sndsoccomponent_driver (git-fixes).
  • ASoC: wm2000: fix missing clkdisableunprepare() on error in wm2000anctransition() (git-fixes).
  • ASoC: wm8350: Handle error for wm8350registerirq (git-fixes).
  • ASoC: wm8958: Fix change notifications for DSP controls (git-fixes).
  • ASoC: wm8962: Fix suspend while playing music (git-fixes).
  • ASoC: wmadsp: Fix event generation for wmadspfwput() (git-fixes).
  • ASoC: xilinx: xlnxformatterpcm: Handle sysclk setting (git-fixes).
  • ASoC: xilinx: xlnxformatterpcm: Make buffer bytes multiple of period bytes (git-fixes).
  • assocarray: Fix BUGON during garbage collect (git-fixes).
  • asus-wmi: Add dgpu disable method (bsc#1198058).
  • asus-wmi: Add egpu enable method (bsc#1198058).
  • asus-wmi: Add panel overdrive functionality (bsc#1198058).
  • asus-wmi: Add support for platform_profile (bsc#1198058).
  • ata: libata: add qc->flags in ataqccomplete_template tracepoint (git-fixes).
  • ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs (git-fixes).
  • ata: libata-core: Disable TRIM on M88V29 (git-fixes).
  • ata: libata-core: fix NULL pointer deref in atahostalloc_pinfo() (git-fixes).
  • ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files (git-fixes).
  • ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).
  • ata: pata_hpt37x: fix PCI clock detection (git-fixes).
  • ata: patamarvell: Check the 'bmdmaaddr' beforing reading (git-fixes).
  • ata: pataocteoncf: Fix refcount leak in octeoncfprobe (git-fixes).
  • ata: satadwc460ex: Fix crash due to OOB write (git-fixes).
  • ath10k: Fix error handling in ath10ksetupmsa_resources (git-fixes).
  • ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern (git-fixes).
  • ath10k: skip ath10k_halt during suspend for driver state RESTARTING (git-fixes).
  • ath11k: acquire ab->base_lock in unassign when finding the peer by addr (git-fixes).
  • ath11k: disable spectral scan during spectral deinit (git-fixes).
  • ath11k: Do not check arvif->is_started before sending management frames (git-fixes).
  • ath11k: fix kernel panic during unload/load ath11k modules (git-fixes).
  • ath11k: mhi: use mhisyncpower_up() (git-fixes).
  • ath11k: pci: fix crash on suspend if board file is not found (git-fixes).
  • ath11k: set correct NL80211FEATUREDYNAMIC_SMPS for WCN6855 (git-fixes).
  • ath5k: fix OOB in ath5keepromreadpcalinfo_5111 (git-fixes).
  • ath9k: fix ar9003geteepmisc (git-fixes).
  • ath9k: fix QCA9561 PA bias level (git-fixes).
  • ath9k: Fix usage of driver-private space in tx_info (git-fixes).
  • ath9khtc: fix potential out of bounds access with invalid rxstatus->rskeyix (git-fixes).
  • ath9k_htc: fix uninit value bugs (git-fixes).
  • ath9k: Properly clear TX status area before reporting to mac80211 (git-fixes).
  • atl1c: fix tx timeout after link flap on Mikrotik 10/25G NIC (git-fixes).
  • atm: eni: Add check for dmamapsingle (git-fixes).
  • atm: firestream: check the return value of ioremap() in fs_init() (git-fixes).
  • atomics: Fix atomic64{readacquire,set_release} fallbacks (git-fixes).
  • audit: ensure userspace is penalized the same as the kernel when under pressure (git-fixes).
  • audit: improve audit queue handling when 'audit=1' on cmdline (git-fixes).
  • audit: improve robustness of the audit queue handling (git-fixes).
  • auxdisplay: lcd2s: Fix lcd2sredefinechar() feature (git-fixes).
  • auxdisplay: lcd2s: Fix memory leak in ->remove() (git-fixes).
  • auxdisplay: lcd2s: Use proper API to free the instance of charlcd object (git-fixes).
  • ax25: Fix NULL pointer dereference in ax25killby_device (git-fixes).
  • ax25: improve the incomplete fix to avoid UAF and NPD bugs (git-fixes).
  • b43: Fix assigning negative value to unsigned variable (git-fixes).
  • b43legacy: Fix assigning negative value to unsigned variable (git-fixes).
  • bareudp: use ipv6modenabled to check if IPv6 enabled (git-fixes).
  • batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).
  • batman-adv: Do not skbsplit skbuffs with fraglist (git-fixes).
  • batman-adv: Request iflink once in batadvgetreal_netdevice (git-fixes).
  • batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).
  • bcache: avoid journal no-space deadlock by reserving 1 journal bucket (git-fixes).
  • bcache: avoid unnecessary soft lockup in kworker updatewritebackrate() (bsc#1197362).
  • bcache: fixup multiple threads crash (git-fixes).
  • bcache: fix use-after-free problem in bcachedevicefree() (git-fixes).
  • bcache: improve multithreaded bchbtreecheck() (git-fixes).
  • bcache: improve multithreaded bchsectorsdirty_init() (git-fixes).
  • bcache: memset on stack variables in bchbtreecheck() and bchsectorsdirty_init() (git-fixes).
  • bcache: remove incremental dirty sector counting for bchsectorsdirty_init() (git-fixes).
  • bfq: Allow current waker to defend against a tentative one (bsc#1195915).
  • bfq: Avoid false marking of bic as stably merged (bsc#1197926).
  • bfq: Avoid merging queues with different parents (bsc#1197926).
  • bfq: Do not let waker requests skip proper accounting (bsc#1184318).
  • bfq: Drop pointless unlock-lock pair (bsc#1197926).
  • bfq: Fix warning in bfqqrequestover_limit() (bsc#1200812).
  • bfq: Get rid of _bioblkcg() usage (bsc#1197926).
  • bfq: Limit number of requests consumed by each cgroup (bsc#1184318).
  • bfq: Limit waker detection in time (bsc#1184318).
  • bfq: Make sure bfqg for which we are queueing requests is online (bsc#1197926).
  • bfq: Relax waker detection for shared queues (bsc#1184318).
  • bfq: Remove pointless bfqinitrq() calls (bsc#1197926).
  • bfq: Split shared queues on move between cgroups (bsc#1197926).
  • bfq: Store full bitmap depth in bfq_data (bsc#1184318).
  • bfq: Track number of allocated requests in bfq_entity (bsc#1184318).
  • bfq: Track whether bfq_group is still online (bsc#1197926).
  • bfq: Update cgroup information before merging bio (bsc#1197926).
  • binfmt_flat: do not stop relocating GOT entries prematurely on riscv (git-fixes).
  • bitfield: add explicit inclusions to the example (git-fixes).
  • blkcg: Remove extra blkcgbioissue_init (bsc#1194585).
  • blk-cgroup: move blkcg{get,set}fc_appid out of line (bsc#1200045).
  • blk-cgroup: set blkg iostat after percpu stat aggregation (bsc#1198018).
  • blk-iolatency: Fix inflight count imbalances and IO hangs on offline (bsc#1200825).
  • blk-mq: cancel blk-mq dispatch work in both blkcleanupqueue and disk_release() (bsc#1198034).
  • blk-mq: do not touch ->tagset in blkmqgetsqhctx (bsc#1200824).
  • blk-mq: do not update io_ticks with passthrough requests (bsc#1200816).
  • blk-mq: fix tag_get wait task can't be awakened (bsc#1200263).
  • blk-mq: Fix wrong wakeup batch configuration which will cause hang (bsc#1200263).
  • blktrace: fix use after free for struct blk_trace (bsc#1198017).
  • block: assign bibdev for cloned bios in blkrqprepclone (bsc#1198016).
  • block: avoid to quiesce queue in elevatorinitmq (bsc#1198013).
  • block, bfq: fix UAF problem in bfqgstatsinit() (bsc#1194583).
  • block: bio-integrity: Advance seed correctly for larger interval sizes (git-fixes).
  • block: Check ADMIN before NICE for IOPRIOCLASSRT (bsc#1198012).
  • block: do not delete queue kobject before its children (bsc#1198019).
  • block: do not merge across cgroup boundaries if blkcg is enabled (bsc#1198020).
  • block: fix async_depth sysfs interface for mq-deadline (bsc#1198015).
  • block: fix biocloneblkgassociation() to associate with proper blkcggq (bsc#1200259).
  • block: Fix handling of offline queues in blkmqallocrequesthctx() (git-fixes).
  • block: fix ioprioget(IOPRIOWHO_PGRP) vs setuid(2) (bsc#1194586).
  • block: Fix the maximum minor value is blkallocext_minor() (bsc#1198021).
  • block: Fix up kabi after blkcg merge fix (bsc#1198020).
  • block: Hold invalidate_lock in BLKRESETZONE ioctl (bsc#1198010).
  • block: limit request dispatch loop duration (bsc#1198022).
  • block/mq-deadline: Improve request accounting further (bsc#1198009).
  • block: Provide blkmqschedgeticq() (bsc#1184318).
  • block: update io_ticks when io hang (bsc#1197817).
  • block/wbt: fix negative inflight counter when remove scsi device (bsc#1197819).
  • Bluetooth: btintel: Fix WBS setting for Intel legacy ROM products (git-fixes).
  • Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt (git-fixes).
  • Bluetooth: btusb: Add another Realtek 8761BU (git-fixes).
  • Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).
  • Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE (git-fixes).
  • Bluetooth: btusb: Whitespace fixes for btusbsetupcsr() (git-fixes).
  • Bluetooth: call hcileconnfailed with hdev lock in hcileconnfailed (git-fixes).
  • Bluetooth: fix dangling scoconn and use-after-free in scosock_timeout (git-fixes).
  • Bluetooth: Fix not checking for valid hdev on btdev{info,warn,err,dbg} (git-fixes).
  • Bluetooth: Fix the creation of hdev->name (git-fixes).
  • Bluetooth: Fix use after free in hcisendacl (git-fixes).
  • Bluetooth: hciqca: Use deltimer_sync() before freeing (git-fixes).
  • Bluetooth: hciserdev: call initrwsem() before p->open() (git-fixes).
  • Bluetooth: use hdev lock for acceptlist and rejectlist in conn req (git-fixes).
  • Bluetooth: use hdev lock in activatescan for hciisadvmonitoring (git-fixes).
  • Bluetooth: use memset avoid memory leaks (git-fixes).
  • bnx2x: fix napi API usage sequence (bsc#1198217).
  • bnxt_en: Do not destroy health reporters during reset (bsc#1199736).
  • bnxt_en: Eliminate unintended link toggle during FW reset (bsc#1199736).
  • bnxt_en: Fix active FEC reporting to ethtool (git-fixes).
  • bnxten: Fix devlink fwactivate (jsc#SLE-18978).
  • bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).
  • bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).
  • bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).
  • bnxten: Fix possible bnxtopen() failure caused by wrong RFS flag (git-fixes).
  • bnxt_en: Fix unnecessary dropping of RX packets (git-fixes).
  • bnxt_en: Increase firmware message response DMA wait time (git-fixes).
  • bnxt_en: Prevent XDP redirect from running when stopping TX queue (git-fixes).
  • bnxten: reserve space inside receive page for skbshared_info (git-fixes).
  • bnxten: Restore the resetsreliable flag in bnxt_open() (jsc#SLE-18978).
  • bnxt_en: Synchronize tx when xdp redirects happen on same ring (git-fixes).
  • bonding: fix data-races around aggselecttimer (git-fixes).
  • bonding: force carrier update when releasing slave (git-fixes).
  • bonding: pair enableport with slavearr_updates (git-fixes).
  • bpf: Add checkfuncargregoff function (git-fixes).
  • bpf: add config to allow loading modules with BTF mismatches (bsc#1194501).
  • bpf: Avoid races in _bpfprog_run() for 32bit arches (git-fixes).
  • bpf: Disallow negative offset in checkptroff_reg (git-fixes).
  • bpf: Fix comment for helper bpfcurrenttaskundercgroup() (git-fixes).
  • bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg (git-fixes).
  • bpf: Fix PTRTOBTFID varoff check (git-fixes).
  • bpf: Fix UAF due to race between btftrygetmodule and loadmodule (git-fixes).
  • bpf: Mark PTRTOFUNC register initially with zero offset (git-fixes).
  • bpf: Resolve to prog->aux->dstprog->type only for BPFPROGTYPEEXT (git-fixes).
  • bpf: selftests: adapt bpfitertaskvma to getinode_dev() (bsc#1198585).
  • bpf, selftests: Fix racing issue in btfskccls_ingress test (git-fixes).
  • bpf, selftests: Update test case for atomic cmpxchg on r0 with pointer (git-fixes).
  • bpftool: Fix memory leak in prog_dump() (git-fixes).
  • bpftool: Remove inclusion of utilities.mak from Makefiles (git-fixes).
  • bpftool: Remove unused includes to bpf/bpfgeninternal.h (git-fixes).
  • bpftool: Remove useless #include to perf-sys.h from mapperfring.c (git-fixes).
  • brcmfmac: firmware: Allocate space for default boardrev in nvram (git-fixes).
  • brcmfmac: firmware: Fix crash in brcmaltfw_path (git-fixes).
  • brcmfmac: pcie: Declare missing firmware files in pcie.c (git-fixes).
  • brcmfmac: pcie: Fix crashes due to early IRQs (git-fixes).
  • brcmfmac: pcie: Release firmwares in the brcmfpciesetup error path (git-fixes).
  • brcmfmac: pcie: Replace brcmfpciecopymemtodev with memcpy_toio (git-fixes).
  • brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant (git-fixes).
  • btrfs: add a BTRFSFSERROR helper (bsc#1197915).
  • btrfs: add btrfssetitem*nr() helpers (bsc#1197915).
  • btrfs: add helper to truncate inode items when logging inode (bsc#1197915).
  • btrfs: add missing run of delayed items after unlink during log replay (bsc#1197915).
  • btrfs: add ro compat flags to inodes (bsc#1197915).
  • btrfs: always update the logged transaction when logging new names (bsc#1197915).
  • btrfs: assert that extent buffers are write locked instead of only locked (bsc#1197915).
  • btrfs: avoid attempt to drop extents when logging inode for the first time (bsc#1197915).
  • btrfs: avoid expensive search when dropping inode items from log (bsc#1197915).
  • btrfs: avoid expensive search when truncating inode items from the log (bsc#1197915).
  • btrfs: Avoid live-lock in search_ioctl() on hardware with sub-page (git-fixes)
  • btrfs: avoid search for logged i_size when logging inode if possible (bsc#1197915).
  • btrfs: avoid unnecessarily logging directories that had no changes (bsc#1197915).
  • btrfs: avoid unnecessary lock and leaf splits when updating inode in the log (bsc#1197915).
  • btrfs: avoid unnecessary log mutex contention when syncing log (bsc#1197915).
  • btrfs: change error handling for btrfsdelete*inlog (bsc#1197915).
  • btrfs: change handlefserror in recoverlogtrees to aborts (bsc#1197915).
  • btrfs: check if a log tree exists at inode_logged() (bsc#1197915).
  • btrfs: constify and cleanup variables in comparators (bsc#1197915).
  • btrfs: do not commit delayed inode when logging a file in full sync mode (bsc#1197915).
  • btrfs: do not log new dentries when logging that a new name exists (bsc#1197915).
  • btrfs: do not pin logs too early during renames (bsc#1197915).
  • btrfs: drop the _nr from the item helpers (bsc#1197915).
  • btrfs: eliminate some false positives when checking if inode was logged (bsc#1197915).
  • btrfs: factor out the copying loop of dir items from logdiritems() (bsc#1197915).
  • btrfs: fix lost prealloc extents beyond eof after full fsync (bsc#1197915).
  • btrfs: fix lzodecompressbio() kmap leakage (bsc#1193852).
  • btrfs: fix memory leak in _addinode_ref() (bsc#1197915).
  • btrfs: fix missing last dir item offset update when logging directory (bsc#1197915).
  • btrfs: fix re-dirty process of tree-log nodes (bsc#1197915).
  • btrfs: improve the batch insertion of delayed items (bsc#1197915).
  • btrfs: insert items in batches when logging a directory when possible (bsc#1197915).
  • btrfs: introduce btrfslookupmatch_dir (bsc#1197915).
  • btrfs: introduce item_nr token variant helpers (bsc#1197915).
  • btrfs: keep track of the last logged keys when logging a directory (bsc#1197915).
  • btrfs: loop only once over data sizes array when inserting an item batch (bsc#1197915).
  • btrfs: make btrfsfileextentinlineitem_len take a slot (bsc#1197915).
  • btrfs: only copy dir index keys when logging a directory (bsc#1197915).
  • btrfs: remove no longer needed checks for NULL log context (bsc#1197915).
  • btrfs: remove no longer needed full sync flag check at inode_logged() (bsc#1197915).
  • btrfs: remove no longer needed logic for replaying directory deletes (bsc#1197915).
  • btrfs: remove redundant log root assignment from logdiritems() (bsc#1197915).
  • btrfs: remove root argument from add_link() (bsc#1197915).
  • btrfs: remove root argument from btrfsloginode() and its callees (bsc#1197915).
  • btrfs: remove root argument from btrfsunlinkinode() (bsc#1197915).
  • btrfs: remove root argument from checkitemin_log() (bsc#1197915).
  • btrfs: remove root argument from droponedir_item() (bsc#1197915).
  • btrfs: remove the btrfsitemend() helper (bsc#1197915).
  • btrfs: remove unnecessary list head initialization when syncing log (bsc#1197915).
  • btrfs: remove unneeded return variable in btrfslookupfile_extent (bsc#1197915).
  • btrfs: rename btrfsitemendnr to btrfsitemdataend (bsc#1197915).
  • btrfs: stop doing GFP_KERNEL memory allocations in the ref verify tool (bsc#1197915).
  • btrfs: unexport setupitemsfor_insert() (bsc#1197915).
  • btrfs: unify lookup return value when dir entry is missing (bsc#1197915).
  • btrfs: update comment at logconflictinginodes() (bsc#1197915).
  • btrfs: use btrfsitemsizenr/btrfsitemoffsetnr everywhere (bsc#1197915).
  • btrfs: use btrfsnextleaf instead of btrfsnextitem when slots > nritems (bsc#1197915).
  • btrfs: use single bulk copy operations when logging directories (bsc#1197915).
  • bus: fsl-mc-bus: fix KASAN use-after-free in fslmcbus_remove() (git-fixes).
  • bus: sunxi-rsb: Fix the return value of sunxirsbdevice_create() (git-fixes).
  • bus: ti-sysc: Fix warnings for unbind for serial (git-fixes).
  • bus: ti-sysc: Make omap3 gpt12 quirk handling SoC specific (git-fixes).
  • caifvirtio: fix race between virtiodeviceready() and ndoopen() (git-fixes).
  • can: emsusb: emsusbstartxmit(): fix double devkfreeskb() in error path (git-fixes).
  • can: etases58x: change openedchannelcnt's type from atomict to u8 (git-fixes).
  • can: etases58x: es58xfdrxeventmsg(): initialize rxeventmsg before calling es58xcheckmsglen() (git-fixes).
  • can: grcan: grcan_close(): fix deadlock (git-fixes).
  • can: grcan: grcan_probe(): fix broken system id check for errata workaround needs (git-fixes).
  • can: grcan: only use the NAPI poll budget for RX (git-fixes).
  • can: grcan: use ofdev->dev when allocating DMA memory (git-fixes).
  • can: gsusb: change activechannels's type from atomic_t to u8 (git-fixes).
  • can: isotp: fix error path in isotp_sendmsg() to unlock wait queue (git-fixes).
  • can: isotp: fix potential CAN frame reception race in isotp_rcv() (git-fixes).
  • can: isotp: restore accidentally removed MSG_PEEK feature (git-fixes).
  • can: isotp: return -EADDRNOTAVAIL when reading from unbound socket (git-fixes).
  • can: isotp: set default value for N_As to 50 micro seconds (git-fixes).
  • can: isotp: stop timeout monitoring when no first frame was sent (git-fixes).
  • can: isotp: support MSG_TRUNC flag when reading from socket (git-fixes).
  • can: mcan: mcantxhandler(): fix use after free of skb (git-fixes).
  • can: mcbausb: mcbausbstartxmit(): fix double devkfreeskb in error path (git-fixes).
  • can: mcba_usb: properly check endpoint type (git-fixes).
  • can: mcp251xfd: mcp251xfdregistergetdevid(): fix return of error value (git-fixes).
  • can: mcp251xfd: silence clang's -Wunaligned-access warning (git-fixes).
  • can: rcarcanfd: add _maybe_unused annotation to silence warning (git-fixes).
  • can: rcarcanfd: rcarcanfdchannelprobe(): register the CAN device when fully ready (git-fixes).
  • can: usb8dev: usb8devstartxmit(): fix double devkfreeskb() in error path (git-fixes).
  • can: xilinx_can: mark bit timing constants as const (git-fixes).
  • carl9170: fix missing bit-wise or operator for tx_params (git-fixes).
  • carl9170: tx: fix an incorrect use of list iterator (git-fixes).
  • CDC-NCM: avoid overflow in sanity checking (git-fixes).
  • ceph: fix setting of xattrs on async created inodes (bsc#1199611).
  • certs/blacklist_hashes.c: fix const confusion in certs blacklist (git-fixes).
  • cfg80211: declare MODULE_FIRMWARE for regulatory.db (git-fixes).
  • cfg80211: do not add non transmitted BSS to 6GHz scanned channels (git-fixes).
  • cfg80211: fix race in netlink owner interface destruction (git-fixes).
  • cfg80211: hold bsslock while updating nontranslist (git-fixes).
  • cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug (bsc#1196869).
  • cgroup/cpuset: Fix 'suspicious RCU usage' lockdep warning (bsc#1196868).
  • cgroup/cpuset: Remove cpusallowed/memsallowed setup in cpusetinitsmp() (bsc#1199839).
  • cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).
  • char: tpm: cr50_i2c: Suppress duplicated error message in .remove() (git-fixes).
  • char: xillybus: fix a refcount leak in cleanup_dev() (git-fixes).
  • cifs: add WARNON for when chancount goes below minimum (bsc#1193629).
  • cifs: adjust DebugData to use chansneedreconnect for conn status (bsc#1193629).
  • cifs: allocpathwithtreeprefix: do not append sep. if the path is empty (bsc#1193629).
  • cifs: avoid parallel session setups on same channel (bsc#1193629).
  • cifs: avoid race during socket reconnect between send and recv (bsc#1193629).
  • cifs: call cifs_reconnect when a connection is marked (bsc#1193629).
  • cifs: call helper functions for marking channels for reconnect (bsc#1193629).
  • cifs: change smb2queryinfo_compound to use a cached fid, if available (bsc#1193629).
  • cifs: check for smb1 in opencacheddir() (bsc#1193629).
  • cifs: check reconnects for channels of active tcons too (bsc#1193629).
  • cifs: Check the IOCBDIRECT flag, not ODIRECT (bsc#1193629).
  • cifs: cifssesmarkforreconnect should also update reconnect bits (bsc#1193629).
  • cifs: clean up an inconsistent indenting (bsc#1193629).
  • cifs: convert the path to utf16 in smb2queryinfo_compound (bsc#1193629).
  • cifs: destage any unwritten data to the server before calling copychunk_write (bsc#1193629).
  • cifs: do not build smb1ops if legacy support is disabled (bsc#1193629).
  • cifs: do not call cifsdfsqueryinfononascii_quirk() if nodfs was set (bsc#1193629).
  • cifs: do not skip link targets when an I/O fails (bsc#1194625).
  • cifs: do not use tcpStatus after negotiate completes (bsc#1193629).
  • cifs: do not use uninitialized data in the owner/group sid (bsc#1193629).
  • cifs: fix bad fids sent over wire (bsc#1197157).
  • cifs: fix confusing unneeded warning message on smb2.1 and earlier (bsc#1193629).
  • cifs: fix double free race when mount fails in cifsgetroot() (bsc#1193629).
  • cifs: fix FILEBOTHDIRECTORY_INFO definition (bsc#1193629).
  • cifs: fix handlecache and multiuser (bsc#1193629).
  • cifs: fix hang on cifsgetnext_mid() (bsc#1193629).
  • cifs: fix incorrect use of list iterator after the loop (bsc#1193629).
  • cifs: fix minor compile warning (bsc#1193629).
  • cifs: fix NULL ptr dereference in refresh_mounts() (bsc#1193629).
  • cifs: fix potential deadlock in direct reclaim (bsc#1193629).
  • cifs: fix potential double free during failed mount (bsc#1193629).
  • cifs: fix potential race with cifsd thread (bsc#1193629).
  • cifs: fix set of group SID via NTSD xattrs (bsc#1193629).
  • cifs: fix signed integer overflow when flend is OFFSETMAX (bsc#1193629).
  • cifs: Fix smb311updatepreauth_hash() kernel-doc comment (bsc#1193629).
  • cifs: fix the cifs_reconnect path for DFS (bsc#1193629).
  • cifs: fix the connection state transitions with multichannel (bsc#1193629).
  • cifs: fix uninitialized pointer in error case in dfscachegettgtshare (bsc#1193629).
  • cifs: fix workstation_name for multiuser mounts (bsc#1193629).
  • cifs: force new session setup and tcon for dfs (bsc#1193629).
  • cifs: free ntlmsspblob allocated in negotiate (bsc#1193629).
  • cifs: maintain a state machine for tcp/smb/tcon sessions (bsc#1193629).
  • cifs: make status checks in version independent callers (bsc#1193629).
  • cifs: mark sessions for reconnection in helper function (bsc#1193629).
  • cifs: modefromsids must add an ACE for authenticated users (bsc#1193629).
  • cifs: move definition of cifs_fattr earlier in cifsglob.h (bsc#1193629).
  • cifs: move superblock magic defitions to magic.h (bsc#1193629).
  • cifs: potential buffer overflow in handling symlinks (bsc#1193629).
  • cifs: print TIDs as hex (bsc#1193629).
  • cifs: protect all accesses to chan* with chanlock (bsc#1193629).
  • cifs: quirk for STATUSOBJECTNAME_INVALID returned for non-ASCII dfs refs (bsc#1193629).
  • cifs: reconnect only the connection and not smb session where possible (bsc#1193629).
  • cifs: release cached dentries only if mount is complete (bsc#1193629).
  • cifs: remove check of list iterator against head past the loop body (bsc#1193629).
  • cifs: remove redundant assignment to pointer p (bsc#1193629).
  • cifs: remove repeated debug message on cifsputsmb_ses() (bsc#1193629).
  • cifs: remove repeated state change in dfs tree connect (bsc#1193629).
  • cifs: remove unused variable ses_selected (bsc#1193629).
  • cifs: return ENOENT for DFS lookupcacheentry() (bsc#1193629).
  • cifs: return the more nuanced writeback error on close() (bsc#1193629).
  • cifs: serialize all mount attempts (bsc#1193629).
  • cifs: set the CREATENOTFILE when opening the directory in usecacheddir() (bsc#1193629).
  • cifs: skip trailing separators of prefix paths (bsc#1193629).
  • cifs: smbd: fix typo in comment (bsc#1193629).
  • cifs: Split the smb3addcredits tracepoint (bsc#1193629).
  • cifs: take cifstcpses_lock for status checks (bsc#1193629).
  • cifs: track individual channel status using chansneedreconnect (bsc#1193629).
  • cifs: unlock chanlock before calling cifsputtcpsession (bsc#1193629).
  • cifs: update internal module number (bsc#1193629).
  • cifs: update tcpStatus during negotiate and sess setup (bsc#1193629).
  • cifs: use a different reconnect helper for non-cifsd threads (bsc#1193629).
  • cifs: use correct lock type in cifs_reconnect() (bsc#1193629).
  • cifs: Use kzalloc instead of kmalloc/memset (bsc#1193629).
  • cifs: use new enum for ses_status (bsc#1193629).
  • cifs: use the chansneedreconnect bitmap for reconnect status (bsc#1193629).
  • cifs: verify that tcon is valid before dereference in cifskillsb (bsc#1193629).
  • cifs: version operations for smb20 unneeded when legacy support disabled (bsc#1193629).
  • cifs: we do not need a spinlock around the tree access during umount (bsc#1193629).
  • cifs: when extending a file with falloc we should make files not-sparse (bsc#1193629).
  • cifs: writeback fix (bsc#1193629).
  • clk: actions: Terminate clkdivtable with sentinel element (git-fixes).
  • clk: at91: generated: consider range when calculating best rate (git-fixes).
  • clk: at91: sama7g5: fix parents of PDMCs' GCLK (git-fixes).
  • clk: bcm2835: fix bcm2835clockchoose_div (git-fixes).
  • clk: bcm2835: Remove unused variable (git-fixes).
  • clk: clps711x: Terminate clkdivtable with sentinel element (git-fixes).
  • clk: Enforce that disjoints limits are invalid (git-fixes).
  • clk: Fix clkhwget_clk() when dev is NULL (git-fixes).
  • clk: hisilicon: Terminate clkdivtable with sentinel element (git-fixes).
  • clk: imx7d: Remove audiomclkroot_clk (git-fixes).
  • clk: imx8mp: fix usbrootclk parent (git-fixes).
  • clk: imx: Add check for kcalloc (git-fixes).
  • clk: imx: off by one in imxlpcgparseclksfrom_dt() (git-fixes).
  • clk: imx: scu: Use pmruntimeresumeandget to fix pmruntimeget_sync() usage (git-fixes).
  • clk: Initialize orphan req_rate (git-fixes).
  • clk: jz4725b: fix mmc0 clock gating (git-fixes).
  • clk: loongson1: Terminate clkdivtable with sentinel element (git-fixes).
  • clk: nxp: Remove unused variable (git-fixes).
  • clk: qcom: clk-rcg2: Update logic to calculate D value for RCG (git-fixes).
  • clk: qcom: clk-rcg2: Update the frac table for pixel clock (git-fixes).
  • clk: qcom: gcc-msm8994: Fix gpll4 width (git-fixes).
  • clk: qcom: ipq8074: fix PCI-E clock oops (git-fixes).
  • clk: qcom: ipq8074: Use floor ops for SDCC1 clock (git-fixes).
  • clk: renesas: r9a06g032: Fix the RTC hclock description (git-fixes).
  • clk: rockchip: drop CLKSETRATEPARENT from dclkvop* on rk3568 (git-fixes).
  • clk: si5341: fix reported clk_rate when output divider is 2 (git-fixes).
  • clk: sunxi: sun9i-mmc: check return value after calling platformgetresource() (git-fixes).
  • clk: tegra: Add missing reset deassertion (git-fixes).
  • clk: tegra: tegra124-emc: Fix missing putdevice() call in emcensureemcdriver (git-fixes).
  • clk: ti: Preserve node in tidtclocks_register() (git-fixes).
  • clk: uniphier: Fix fixed-rate initialization (git-fixes).
  • clocksource: acpipm: fix return value of _setup handler (git-fixes).
  • clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts (git-fixes).
  • clocksource/drivers/exynos_mct: Refactor resources allocation (git-fixes).
  • clocksource/drivers/oxnas-rps: Fix irqofparseandmap() return value (git-fixes).
  • clocksource/drivers/sp804: Avoid error on multiple instances (git-fixes).
  • clocksource/drivers/timer-microchip-pit64b: Use notrace (git-fixes).
  • clocksource/drivers/timer-of: Check return value of ofiomap in timerofbaseinit() (git-fixes).
  • clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix (git-fixes).
  • clocksource: hyper-v: unexport _init-annotated hvinit_clocksource() (bsc#1201218).
  • comedi: drivers: ni_routes: Use strcmp() instead of memcmp() (git-fixes).
  • comedi: vmk80xx: fix expression for tx buffer size (git-fixes).
  • copyprocess(): Move fdinstall() out of sighand->siglock critical section (bsc#1199626).
  • cpufreq: intel_pstate: Add Ice Lake server to out-of-band IDs (bsc#1201228).
  • cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse (git-fixes).
  • cpuidle,intelidle: Fix CPUIDLEFLAGIRQENABLE (git-fixes).
  • cpuidle: intelidle: Update intelidle() kerneldoc comment (git-fixes).
  • cpuset: Fix the bug that subpartcpus updated wrongly in updatecpumask() (bsc#1196866).
  • cputime, cpuacct: Include guest time in user time in (git-fixes)
  • crypto: amlogic - call finalize with bh disabled (git-fixes).
  • crypto: api - Move cryptomgr soft dependency into algapi (git-fixes).
  • crypto: arm/aes-neonbs-cbc - Select generic cbc and aes (git-fixes).
  • crypto: authenc - Fix sleep in atomic context in decrypt_tail (git-fixes).
  • crypto: caam - fix i.MX6SX entropy delay value (git-fixes).
  • crypto: cavium/nitrox - do not cast parameter in bit operations (git-fixes).
  • crypto: ccp - ccpdmaengineunregister release dma channels (git-fixes).
  • crypto: ccree - do not attempt 0 len DMA mappings (git-fixes).
  • crypto: ccree - Fix use after free in cccipherexit() (git-fixes).
  • crypto: ccree - use fine grained DMA mapping dir (git-fixes).
  • crypto: cryptd - Protect per-CPU resource by disabling BH (git-fixes).
  • crypto: ecrdsa - Fix incorrect use of vli_cmp (git-fixes).
  • crypto: engine - check if BH is disabled during completion (git-fixes).
  • crypto: gemini - call finalize with bh disabled (git-fixes).
  • crypto: hisilicon/qm - cleanup warning in qmvfread_qos (git-fixes).
  • crypto: hisilicon/sec - fix the aead software fallback for engine (git-fixes).
  • crypto: hisilicon/sec - not need to enable sm4 extra mode at HW V3 (git-fixes).
  • crypto: marvell/cesa - ECB does not IV (git-fixes).
  • crypto: mxs-dcp - Fix scatterlist processing (git-fixes).
  • crypto: octeontx2 - remove CONFIGDMCRYPT check (git-fixes).
  • crypto: qat - disable registration of algorithms (git-fixes).
  • crypto: qat - do not cast parameter in bit operations (git-fixes).
  • crypto: qcom-rng - ensure buffer for generate is completely filled (git-fixes).
  • crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ (git-fixes).
  • crypto: rockchip - ECB does not need IV (git-fixes).
  • crypto: rsa-pkcs1pad - correctly get hash from source scatterlist (git-fixes).
  • crypto: rsa-pkcs1pad - fix buffer overread in pkcs1padverifycomplete() (git-fixes).
  • crypto: rsa-pkcs1pad - only allow with rsa (git-fixes).
  • crypto: rsa-pkcs1pad - restore signature length check (git-fixes).
  • crypto: stm32 - fix reference leak in stm32crcremove (git-fixes).
  • crypto: sun8i-ce - call finalize with bh disabled (git-fixes).
  • crypto: sun8i-ss - call finalize with bh disabled (git-fixes).
  • crypto: sun8i-ss - handle zero sized sg (git-fixes).
  • crypto: sun8i-ss - really disable hash on A80 (git-fixes).
  • crypto: sun8i-ss - rework handling of IV (git-fixes).
  • crypto: vmx - add missing dependencies (git-fixes).
  • crypto: x86/chacha20 - Avoid spurious jumps to other functions (git-fixes).
  • crypto: x86 - eliminate anonymous moduleinit and moduleexit (git-fixes).
  • crypto: xts - Add softdep on ecb (git-fixes).
  • dax: fix cache flush on PMD-mapped pages (bsc#1200830).
  • devlink: Add 'enable_iwarp' generic device param (bsc#1200502).
  • dim: initialize all struct fields (git-fixes).
  • display/amd: decrease message verbosity about watermarks table failure (git-fixes).
  • dma: at_xdmac: fix a missing check on list iterator (git-fixes).
  • dma-buf: fix use of DMABUFSETNAME{A,B} in userspace (git-fixes).
  • dma-buf: heaps: Fix potential spectre v1 gadget (git-fixes).
  • dma-debug: fix return value of __setup handlers (git-fixes).
  • dma-direct: avoid redundant memory sync for swiotlb (git-fixes).
  • dmaengine: dw-edma: Fix unaligned 64bit access (git-fixes).
  • dmaengine: hisidma: fix MSI allocate fail when reload hisidma (git-fixes).
  • dmaengine: idxd: add missing callback function to support DMA_INTERRUPT (git-fixes).
  • dmaengine: idxd: add RO check for wq maxbatchsize write (git-fixes).
  • dmaengine: idxd: add RO check for wq maxtransfersize write (git-fixes).
  • dmaengine: idxd: check GENCAP config support for gencfg register (git-fixes).
  • dmaengine: idxd: fix device cleanup on disable (git-fixes).
  • dmaengine: idxd: Fix the error handling path in idxdcdevregister() (git-fixes).
  • dmaengine: idxd: restore traffic class defaults after wq reset (git-fixes).
  • dmaengine: idxd: set DMA_INTERRUPT cap bit (git-fixes).
  • dmaengine: idxd: skip clearing device context when device is read-only (git-fixes).
  • dmaengine: imx-sdma: Fix error checking in sdmaeventremap (git-fixes).
  • dmaengine: mediatek:Fix PM usage reference leak of mtkuartapdmaallocchan_resources (git-fixes).
  • dmaengine: ptdma: fix concurrency issue with multiple dma transfer (jsc#SLE-21315).
  • dmaengine: ptdma: Fix the error handling path in ptcoreinit() (git-fixes).
  • dmaengine: ptdma: handle the cases based on DMA is complete (jsc#SLE-21315).
  • dmaengine: Revert 'dmaengine: shdma: Fix runtime PM imbalance on error' (git-fixes).
  • dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).
  • dmaengine: sh: rcar-dmac: Check for error num after dmasetmaxsegsize (git-fixes).
  • dmaengine: sh: rcar-dmac: Check for error num after setting mask (git-fixes).
  • dmaengine: stm32-dmamux: Fix PM disable depth imbalance in stm32dmamuxprobe (git-fixes).
  • dmaengine: stm32-mdma: fix chan initialization in stm32mdmairq_handler() (git-fixes).
  • dmaengine: stm32-mdma: remove GISR1 register (git-fixes).
  • dmaengine: zynqmpdma: In struct zynqmpdmachan fix descsize data type (git-fixes).
  • dma-mapping: remove bogus test for pfnvalid from dmamap_resource (git-fixes).
  • dma/pool: create dma atomic pool only if dma zone has managed pages (bsc#1197501).
  • dm crypt: fix getkeysize compiler warning if !CONFIG_KEYS (git-fixes).
  • dm: fix use-after-free in dmcleanupzoned_dev() (git-fixes).
  • dm integrity: fix error code in dmintegrityctr() (git-fixes).
  • dm integrity: set journal entry unused when shrinking device (git-fixes).
  • dm mirror log: round up region bitmap size to BITSPERLONG (git-fixes).
  • dm mpath: only use ktimegetns() in historical selector (git-fixes).
  • dm verity: set DMTARGETIMMUTABLE feature flag (git-fixes).
  • doc/ip-sysctl: add bc_forwarding (git-fixes).
  • docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0 (git-fixes).
  • Documentation: add link to stable release candidate tree (git-fixes).
  • Documentation: dd: Use ReST lists for return values of driverdeferredprobecheckstate() (git-fixes).
  • Documentation: Fix duplicate statement about rawspinlockt type (git-fixes).
  • Documentation: update stable tree link (git-fixes).
  • do not call utsname() after ->nsproxy is NULL (bsc#1201196).
  • drbd: fix an invalid memory access caused by incorrect use of list iterator (git-fixes).
  • drbd: fix duplicate array initializer (git-fixes).
  • drbd: Fix five use after free bugs in getinitialstate (git-fixes).
  • drbd: remove assignpsizes_qlim (git-fixes).
  • drbd: use bdevalignmentoffset instead of queuealignmentoffset (git-fixes).
  • drbd: use bdev based limit helpers in drbdsendsizes (git-fixes).
  • driver base: fix an unlikely reference counting issue in _addmemory_block() (git-fixes).
  • driver base: fix compaction sysfs file leak (git-fixes).
  • driver: base: fix UAF when driver_attach failed (git-fixes).
  • driver core: dd: fix return value of __setup handler (git-fixes).
  • driver core: fix deadlock in _deviceattach (git-fixes).
  • driver core: Fix waitfordeviceprobe() and deferredprobe_timeout interaction (git-fixes).
  • driver core: Free DMA range map when device is released (git-fixes).
  • driver: hv: Compare cpumasks and not their weights in initvpindex() (git-fixes).
  • driver: hv: log when enabling crashkexecpost_notifiers (git-fixes).
  • driver: hv: Rename 'alloced' to 'allocated' (git-fixes).
  • driver: hv: utils: Make use of the helper macro LIST_HEAD() (git-fixes).
  • driver: hv: vmbus: Fix memory leak in vmbusaddchannel_kobj (git-fixes).
  • driver: hv: vmbus: Fix potential crash on module unload (git-fixes).
  • driver: hv: vmbus: Use struct_size() helper in kmalloc() (git-fixes).
  • driver: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllers (git-fixes).
  • driver: net: xgene: Fix regression in CRC stripping (git-fixes).
  • drivers: cpufreq: Add missing ofnodeput() in qoriq-cpufreq.c (git-fixes).
  • drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit (git-fixes).
  • drivers: staging: rtl8192bs: Fix deadlock in rtwjoinbssevent_prehandle() (git-fixes).
  • drivers: staging: rtl8192e: Fix deadlock in rtllibbeaconsstop() (git-fixes).
  • drivers: staging: rtl8192u: Fix deadlock in ieee80211beaconsstop() (git-fixes).
  • drivers: staging: rtl8723bs: Fix deadlock in rtwsurveydoneevent_callback() (git-fixes).
  • drivers: tty: serial: Fix deadlock in sa1100settermios() (git-fixes).
  • drivers: usb: host: Fix deadlock in oxubussuspend() (git-fixes).
  • drm: add a locked version of drmiscurrent_master (git-fixes).
  • drm: Add orientation quirk for GPD Win Max (git-fixes).
  • drm/amd: Add USBC connector ID (git-fixes).
  • drm/amd/amdgpu/amdgpucs: fix refcount leak of a dmafence obj (git-fixes).
  • drm/amd: avoid suspend on dGPUs w/ s2idle support when runtime PM enabled (git-fixes).
  • drm/amd: Check if ASPM is enabled from PCIe subsystem (git-fixes).
  • drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug (git-fixes).
  • drm/amd/display: Add pstate verification and recovery for DCN31 (git-fixes).
  • drm/amd/display: Add signal type check when verify stream backends same (git-fixes).
  • drm/amd/display: Avoid reading audio pattern past AUDIOCHANNELSCOUNT (git-fixes).
  • drm/amd/display: Cap OLED brightness per max frame-average luminance (git-fixes).
  • drm/amd/display: Cap pflip irqs per max otg number (git-fixes).
  • drm/amd/display: Check if modulo is 0 before dividing (git-fixes).
  • drm/amd/display: DCN3.1: do not mark as kernel-doc (git-fixes).
  • drm/amd/display: Disabling Z10 on DCN31 (git-fixes).
  • drm/amd/display: do not ignore alpha property on pre-multiplied mode (git-fixes).
  • drm/amd/display: Do not reinitialize DMCUB on s0ix resume (git-fixes).
  • drm/amd/display: Enable power gating before init_pipes (git-fixes).
  • drm/amd/display: FEC check in timing validation (git-fixes).
  • drm/amd/display: Fix allocatemstpayload assert on resume (git-fixes).
  • drm/amd/display: Fix a NULL pointer dereference in amdgpudmconnectoraddcommon_modes() (git-fixes).
  • drm/amd/display: fix audio format not updated after edid updated (git-fixes).
  • drm/amd/display: Fix memory leak (git-fixes).
  • drm/amd/display: Fix memory leak in dcn21clocksource_create (bsc#1190786)
  • drm/amd/display: Fix OLED brightness control on eDP (git-fixes).
  • drm/amd/display: Fix p-state allow debug index on dcn31 (git-fixes).
  • drm/amd/display: fix yellow carp wm clamping (git-fixes).
  • drm/amd/display: Force linkrate as LINKRATE_RBR2 for 2018 15' Apple Retina panels (git-fixes).
  • drm/amd/display: For vblankdisableimmediate, check PSR is really used (git-fixes).
  • drm/amd/display: Protect updatebwbounding_box FPU code (git-fixes).
  • drm/amd/display: Read Golden Settings Table from VBIOS (git-fixes).
  • drm/amd/display: Remove vupdateintentry definition (git-fixes).
  • drm/amd/display: Revert FEC check in validation (git-fixes).
  • drm/amd/display: Update VTEM Infopacket definition (git-fixes).
  • drm/amd/display: Update watermark values for DCN301 (git-fixes).
  • drm/amd/display: Use adjusted DCN301 watermarks (git-fixes).
  • drm/amd/display: Use PSR version selected during setpsrcaps (git-fixes).
  • drm/amd/display: watermark latencies is not enough on DCN31 (git-fixes).
  • drm/amdgpu: add beige goby PCI ID (git-fixes).
  • drm/amdgpu: bypass tiling flag check in virtual display case (v2) (git-fixes).
  • drm/amdgpu: check vm ready by amdgpu_vm->evicting flag (git-fixes).
  • drm/amdgpu: conduct a proper cleanup of PDB bo (git-fixes).
  • drm/amdgpu/cs: make commands with 0 chunks illegal behaviour (git-fixes).
  • drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).
  • drm/amdgpu/display: add support for multiple backlights (git-fixes).
  • drm/amdgpu: do not do resets on APUs which do not support it (git-fixes).
  • drm/amdgpu: do not enable asic reset for raven2 (git-fixes).
  • drm/amdgpu: do not set s3 and s0ix at the same time (git-fixes).
  • drm/amdgpu: do not use BACO for reset in S3 (git-fixes).
  • drm/amdgpu: do not use passthrough mode in Xen dom0 (git-fixes).
  • drm/amdgpu: Drop inline from amdgpuraseeprommaxrecord_count (git-fixes).
  • drm/amdgpu: Enable gfxoff quirk on MacBook Pro (git-fixes).
  • drm/amdgpu: Ensure HDA function is suspended before ASIC reset (git-fixes).
  • drm/amdgpu: explicitly check for s0ix when evicting resources (git-fixes).
  • drm/amdgpu: fix amdgpurasblocklateinit error handler (bsc#1190497)
  • drm/amdgpu: fix logic inversion in check (git-fixes).
  • drm/amdgpu: fix off by one in amdgpugfxkiq_acquire() (git-fixes).
  • drm/amdgpu: Fix recursive locking warning (git-fixes).
  • drm/amdgpu: fix suspend/resume hang regression (git-fixes).
  • drm/amdgpu/sdma: Fix incorrect calculations of the wptr of the doorbells (git-fixes).
  • drm/amdgpu: skipping SDMA hwinit and hwfini for S0ix (git-fixes).
  • drm/amdgpu/smu10: fix SoC/fclk units in auto mode (git-fixes).
  • drm/amdgpu: suppress the warning about enum value 'AMDIPBLOCKTYPENUM' (git-fixes).
  • drm/amdgpu/ucode: Remove firmware load type check in amdgpuucodefree_bo (git-fixes).
  • drm/amdgpu: unify BO evicting method in amdgpu_ttm (git-fixes).
  • drm/amdgpu: update VCN codec support for Yellow Carp (git-fixes).
  • drm/amdgpu/vcn: Fix the register setting for vcn1 (git-fixes).
  • drm/amdgpu/vcn: improve vcn dpg stop procedure (git-fixes).
  • drm/amdgpu: vi: disable ASPM on Intel Alder Lake based systems (bsc#1190786)
  • drm/amdkfd: add pinned BOs to kfdbolist (git-fixes).
  • drm/amdkfd: Check for potential null return of kmalloc_array() (git-fixes).
  • drm/amdkfd: Create file descriptor after client is added to smi_clients list (git-fixes).
  • drm/amdkfd: Do not take process mutex for svm ioctls (git-fixes).
  • drm/amdkfd: Fix GWS queue count (bsc#1190786)
  • drm/amdkfd: Fix Incorrect VMIDs passed to HWS (git-fixes).
  • drm/amdkfd: make CRAT table missing message informational only (git-fixes).
  • drm/amdkfd: remove unused function (git-fixes).
  • drm/amdkfd: Separate pinned BOs destruction from general routine (bsc#1195287).
  • drm/amdkfd: Use mmgetnotzero in MMU notifier (git-fixes).
  • drm/amd/pm: correct the MGpuFanBoost support for Beige Goby (git-fixes).
  • drm/amd/pm: correct the sequence of sending gpu reset msg (git-fixes).
  • drm/amd/pm: correct UMD pstate clocks for Dimgrey Cavefish and Beige Goby (git-fixes).
  • drm/amd/pm: enable pm sysfs write for one VF mode (git-fixes).
  • drm/amd/pm: fix hwmon node of power1_label create issue (git-fixes).
  • drm/amd/pm: Fix missing thermal throttler status (git-fixes).
  • drm/amd/pm: fix some OEM SKU specific stability issues (git-fixes).
  • drm/amd/pm: return -ENOTSUPP if there is no getdpmultimate_freq function (git-fixes).
  • drm/amd/pm: update smartshift powerboost calc for smu12 (git-fixes).
  • drm/amd/pm: update smartshift powerboost calc for smu13 (git-fixes).
  • drm/amd/pm: use bitmap{from,to}arr32 where appropriate (git-fixes).
  • drm/ast: Create threshold values for AST2600 (bsc#1190786)
  • drm/atomic: Do not pollute crtcstate->modeblob with error pointers (git-fixes).
  • drm/atomic: Force bridge self-refresh-exit on CRTC switch (git-fixes).
  • drm: avoid circular locks in drmmodegetconnector (git-fixes).
  • drm/blend: fix typo in the comment (git-fixes).
  • drm/bridge: Add missing pmruntimedisable() in _dwmipidsiprobe (git-fixes).
  • drm/bridge: Add missing pmruntimeput_sync (git-fixes).
  • drm/bridge: adv7511: clean up CEC adapter when probe fails (git-fixes).
  • drm: bridge: adv7511: Fix ADV7535 HPD enablement (git-fixes).
  • drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX (git-fixes).
  • drm/bridge: analogix_dp: Support PSR-exit to disable transition (git-fixes).
  • drm/bridge: anx7625: Fix overflow issue on reading EDID (git-fixes).
  • drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt (git-fixes).
  • drm/bridge: dw-hdmi: use safe format when first in bridge chain (git-fixes).
  • drm/bridge: Fix error handling in analogixdpprobe (git-fixes).
  • drm/bridge: Fix free wrong object in sii8620initrcpinputdev (git-fixes).
  • drm: bridge: fix unmet dependency on DRMKMSHELPER for DRMPANELBRIDGE (git-fixes).
  • drm: bridge: icn6211: Fix HFPHSWHBPHI and HFPMIN handling (bsc#1190786)
  • drm: bridge: icn6211: Fix register layout (git-fixes).
  • drm: bridge: it66121: Fix the register page length (git-fixes).
  • drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwldsiprobe (git-fixes).
  • drm/bridge: sn65dsi83: Fix an error handling path in (bsc#1190786)
  • drm/bridge: ti-sn65dsi83: Handle dsi_lanes == 0 as invalid (git-fixes).
  • drm/bridge: ti-sn65dsi86: Properly undo autosuspend (git-fixes).
  • drm/cma-helper: Set VM_DONTEXPAND for mmap (git-fixes).
  • drm/connector: Fix typo in output format (bsc#1190786)
  • drm/doc: overview before functions for drm_writeback.c (git-fixes).
  • drm/dp: Fix OOB read when handling Post Cursor2 register (bsc#1190786)
  • drm/edid: Always set RGB444 (git-fixes).
  • drm/edid: check basic audio support on CEA extension block (git-fixes).
  • drm/edid: Do not clear formats if using deep color (git-fixes).
  • drm/edid: fix CEA extension byte #3 parsing (bsc#1190786)
  • drm/edid: fix invalid EDID extension block filtering (git-fixes).
  • drm/etnaviv: check for reaped mapping in etnaviviommuunmap_gem (git-fixes).
  • drm/fb-helper: Mark screen buffers in system memory with FBINFO_VIRTFB (git-fixes).
  • drm/fourcc: fix integer type usage in uapi header (git-fixes).
  • drm/i915/adlp: Fix TypeC PHY-ready status readout (git-fixes).
  • drm/i915: Allow !join_mbus cases for adlp+ dbuf configuration (bsc#1193640).
  • drm/i915: Check EDID for HDR static metadata when choosing blc (bsc#1190497)
  • drm/i915: Correctly populate usesagvwm for all pipes (git-fixes).
  • drm/i915/dg2: Print PHY name properly on calibration error (git-fixes).
  • drm/i915: Disable DRRS on IVB/HSW port != A (git-fixes).
  • drm/i915/display: Fix HPD short pulse handling for eDP (git-fixes).
  • drm/i915/display: Move DRRS code its own file (git-fixes).
  • drm/i915/display/psr: Unset enablepsr2selfetch if other checks in intelpsr2configvalid() fails (git-fixes).
  • drm/i915/display: split out dpt out of intel_display.c (git-fixes).
  • drm/i915/dmc: Add MMIO range restrictions (git-fixes).
  • drm/i915/dsi: fix VBT send packet port selection for ICL+ (git-fixes).
  • drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV (git-fixes).
  • drm/i915: Fix CFI violation with showdynamicid() (git-fixes).
  • drm/i915: Fix dbuf slice config lookup (git-fixes bsc#1193640).
  • drm/i915: Fix mbus join config lookup (git-fixes bsc#1193640).
  • drm/i915: Fix PSF GV point mask when SAGV is not possible (git-fixes).
  • drm/i915: Fix race in _i915vmaremoveclosed (bsc#1190497)
  • drm/i915: Fix SELFETCHPLANE*(PIPEB+) register addresses (bsc#1190497)
  • drm/i915: Fix -Wstringop-overflow warning in call to intelreadwm_latency() (git-fixes).
  • drm/i915/gem: add missing boundary check in vm_access (git-fixes).
  • drm/i915/gem: add missing else (git-fixes).
  • drm/i915/guc/slpc: Correct the param count for unset param (git-fixes).
  • drm/i915/gvt: clean up kernel-doc in gtt.c (git-fixes).
  • drm/i915/gvt: Make DRMI915GVT depend on X86 (git-fixes).
  • drm/i915: Implement w/a 22010492432 for adl-s (git-fixes).
  • drm/i915: Keep gem ctx->vm alive until the final put (bsc#1190497)
  • drm/i915/opregion: check port number bounds for SWSCI display power state (git-fixes).
  • drm/i915/overlay: Prevent divide by zero bugs in scaling (git-fixes).
  • drm/i915: Populate pipe dbuf slices more accurately during readout (bsc#1193640).
  • drm/i915/reset: Fix errorstateread ptr + offset use (git-fixes).
  • drm/i915: s/JSP2/ICP2/ PCH (git-fixes).
  • drm/i915: Treat SAGV block time 0 as SAGV disabled (git-fixes).
  • drm/i915/ttm: ensure we unmap when purging (git-fixes).
  • drm/i915/ttm: tweak priority hint selection (git-fixes).
  • drm/i915: Widen the QGV point mask (git-fixes).
  • drm/i915: Workaround broken BIOS DBUF configuration on TGL/RKL (bsc#1193640).
  • drm/imx: dw_hdmi-imx: Fix bailout in error cases of probe (git-fixes).
  • drm: imx: fix compiler warning with gcc-12 (git-fixes).
  • drm/imx: Fix memory leak in imxpdconnectorgetmodes (git-fixes).
  • drm/imx: imx-ldb: Check for null pointer after calling kmemdup (git-fixes).
  • drm/imx: parallel-display: Remove bus flags check in imxpdbridgeatomiccheck() (git-fixes).
  • drm/kmb: Fix for build errors with Warray-bounds (git-fixes).
  • drm/komeda: Fix an undefined behavior bug in komedaplaneadd() (git-fixes).
  • drm/komeda: return early if drmuniversalplane_init() fails (git-fixes).
  • drm: mali-dp: potential dereference of null pointer (git-fixes).
  • drm/mediatek: Add vblank register/unregister callback functions (bsc#1190768)
  • drm/mediatek: dpi: Use mt8183 output formats for mt8192 (git-fixes).
  • drm/mediatek: Fix mtkcecmask() (git-fixes).
  • drm/mediatek: mtk_dsi: Reset the dsi0 hardware (git-fixes).
  • drm/meson: Fix error handling when afbcd.ops->init fails (git-fixes).
  • drm/meson: Make use of the helper function devmplatformioremap_resourcexxx() (git-fixes).
  • drm/meson: osdafbcd: Add an exit callback to struct mesonafbcd_ops (git-fixes).
  • drm/meson: split out encoder from mesondwhdmi (git-fixes).
  • drm/msm/a6xx: Fix missing ARRAY_SIZE() check (git-fixes).
  • drm/msm/a6xx: Fix refcount leak in a6xxgpuinit (git-fixes).
  • drm/msm: add missing include to msm_drv.c (git-fixes).
  • drm/msm: Add missing puttaskstruct() in debugfs path (git-fixes).
  • drm/msm/disp: check the return value of kzalloc() (git-fixes).
  • drm/msm/disp/dpu1: set mdp clk to the maximum frequency in opp table (bsc#1190768)
  • drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume (git-fixes).
  • drm/msm/dp: add fail safe mode outside of event_mutex context (git-fixes).
  • drm/msm/dp: always add fail-safe mode into connector mode list (git-fixes).
  • drm/msm/dp: Always clear mask bits to disable interrupts at dpctrlresetirqctrl() (git-fixes).
  • drm/msm/dp: check coreinitialized before disable interrupts at dpdisplay_unbind() (git-fixes).
  • drm/msm/dp: do not initialize phy until plugin interrupt received (bsc#1190497)
  • drm/msm/dp: do not stop transmitting phy test pattern during DP phy compliance test (git-fixes).
  • drm/msm/dp: dplinkparsesinkcount() return immediately if aux read failed (git-fixes).
  • drm/msm/dp: fix error check return value of irqofparseandmap() (git-fixes).
  • drm/msm/dp: fix event thread stuck in waitevent after kthreadstop() (git-fixes).
  • drm/msm/dp: force link training for display resolution change (git-fixes).
  • drm/msm/dp: Modify prototype of encoder based API (git-fixes).
  • drm/msm/dp: populate connector of struct dp_panel (git-fixes).
  • drm/msm/dp: remove fail safe mode related code (git-fixes).
  • drm/msm/dp: reset DP controller before transmit phy test pattern (git-fixes).
  • drm/msm/dp: stop event kernel thread when DP unbind (bsc#1190768)
  • drm/msm/dp: stop link training after link training 2 failed (git-fixes).
  • drm/msm/dp: tear down main link at unplug handle immediately (bsc#1190768)
  • drm/msm/dpu: add DSPP blocks teardown (git-fixes).
  • drm/msm/dpu: adjust displayvend for eDP and DP (git-fixes).
  • drm/msm/dpu: fix dp audio condition (git-fixes).
  • drm/msm/dpu: fix error check return value of irqofparseandmap() (bsc#1190768)
  • drm/msm/dpu: handle pmruntimeget_sync() errors in bind path (git-fixes).
  • drm/msm/dsi: fix address for second DSI PHY on SDM660 (git-fixes).
  • drm/msm/dsi: fix error checks and return values for DSI xmit functions (git-fixes).
  • drm/msm/dsi: Remove spurious IRQF_ONESHOT flag (git-fixes).
  • drm/msm/dsi: Use connector directly in msmdsimanagerconnectorinit() (git-fixes).
  • drm/msm/dsi: Use 'ref' fw clock instead of global name for VCO parent (git-fixes).
  • drm/msm: Fix double pmruntimedisable() call (git-fixes).
  • drm: msm: fix error check return value of irqofparseandmap() (git-fixes).
  • drm: msm: fix possible memory leak in mdp5crtccursor_set() (git-fixes).
  • drm/msm: Fix range size vs end confusion (git-fixes).
  • drm/msm/hdmi: check return value after calling platformgetresource_byname() (git-fixes).
  • drm/msm/hdmi: fix error check return value of irqofparseandmap() (git-fixes).
  • drm/msm/mdp4: Fix refcount leak in mdp4modesetinit_intf (git-fixes).
  • drm/msm/mdp5: check the return of kzalloc() (git-fixes).
  • drm/msm/mdp5: Return error code in mdp5mixerrelease when deadlock is detected (git-fixes).
  • drm/msm/mdp5: Return error code in mdp5piperelease when deadlock is detected (git-fixes).
  • drm/msm: properly add and remove internal bridges (bsc#1190768)
  • drm/msm: remove unused planeproperty field from msmdrm_private (bsc#1190768)
  • drm/msm: return an error pointer in msmgemprimegetsg_table() (git-fixes).
  • drm/msm: Switch ordering of runpm put vs devfreq_idle (git-fixes).
  • drm/msm: use foreachsgtable_sg to iterate over scatterlist (git-fixes).
  • drm/nouveau/acr: Fix undefined behavior in nvkmacrhsfwloadbl() (git-fixes).
  • drm/nouveau/backlight: Just set all backlight types as RAW (git-fixes).
  • drm/nouveau/clk: Fix an incorrect NULL check on list iterator (git-fixes).
  • drm/nouveau: Fix a potential theorical leak in nouveaugetbacklight_name() (git-fixes).
  • drm/nouveau: fix off by one in BIOS boundary checking (git-fixes).
  • drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator (git-fixes).
  • drm/nouveau/pmu: Add missing callbacks for Tegra devices (git-fixes).
  • drm/nouveau/pmu/gm200-: use alternate falcon reset sequence (git-fixes).
  • drm/nouveau/subdev/bus: Ratelimit logging for fault errors (git-fixes).
  • drm/nouveau/tegra: Stop using iommu_present() (git-fixes).
  • drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer (git-fixes).
  • drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H (git-fixes).
  • drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised (git-fixes).
  • drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare (git-fixes).
  • drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01 (git-fixes).
  • drm/panel: simple: Assign data from paneldpiprobe() correctly (git-fixes).
  • drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings (git-fixes).
  • drm/panfrost: Check for error num after setting mask (git-fixes).
  • drm/plane: Move range check for format_count earlier (git-fixes).
  • drm/radeon: fix a possible null pointer dereference (git-fixes).
  • drm/radeon: Fix backlight control on iMac 12,1 (git-fixes).
  • drm/rockchip: dw_hdmi: Do not leave clock enabled in error case (git-fixes).
  • drm/rockchip: vop: Correct RK3399 VOP register fields (git-fixes).
  • drm/rockchip: vop: fix possible null-ptr-deref in vop_bind() (git-fixes).
  • drm/selftests/test-drmdpmsthelper: Fix memory leak in sidebandmsgreqencode_decode (git-fixes).
  • drm/simpledrm: Add 'panel orientation' property on non-upright mounted LCD panels (git-fixes).
  • drm: sti: do not use kernel-doc markers (git-fixes).
  • drm/sun4i: Fix crash during suspend after component bind failure (git-fixes).
  • drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).
  • drm/sun4i: Remove obsolete references to PHYS_OFFSET (bsc#1190786)
  • drm/syncobj: flatten dmafencechains on transfer (git-fixes).
  • drm/tegra: Add back armiommudetach_device() (git-fixes).
  • drm/tegra: Fix reference leak in tegradsiganged_probe (git-fixes).
  • drm: use the lookup lock in drmiscurrent_master (git-fixes).
  • drm/v3d/v3d_drv: Check for error num after setting mask (git-fixes).
  • drm/vc4: crtc: Fix runtime_pm reference counting (git-fixes).
  • drm/vc4: Fix deadlock on DSI device attach error (git-fixes).
  • drm/vc4: hdmi: Add debugfs prefix (bsc#1199163).
  • drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd (git-fixes).
  • drm/vc4: hdmi: Fix build error for implicit function declaration (git-fixes).
  • drm/vc4: hdmi: Fix HPD GPIO detection (git-fixes).
  • drm/vc4: hdmi: Make sure the device is powered with CEC (git-fixes).
  • drm/vc4: hdmi: Split the CEC disable / enable functions in two (git-fixes).
  • drm/vc4: hvs: Fix frame count register readout (git-fixes).
  • drm/vc4: hvs: Reset muxes at probe time (git-fixes).
  • drm/vc4: txp: Do not set TXPVSTARTAT_EOF (git-fixes).
  • drm/vc4: txp: Force alpha to be 0xff if it's disabled (git-fixes).
  • drm/vc4: Use pmruntimeresumeandget to fix pmruntimeget_sync() usage (git-fixes).
  • drm/virtio: Ensure that objs is not NULL in virtiogpuarrayputfree() (git-fixes).
  • drm/virtio: fix NULL pointer dereference in virtiogpuconngetmodes (git-fixes).
  • drm/vmwgfx: Disable command buffers on svga3 without gbobjects (git-fixes).
  • drm/vmwgfx: Fix fencing on SVGAv3 (git-fixes).
  • drm/vmwgfx: Initialize drmmodefb_cmd2 (git-fixes).
  • drm/vmwgfx: Remove unused compile options (bsc#1190786)
  • drm/vmwgfx: validate the screen formats (git-fixes).
  • drm/vrr: Set VRR capable prop only if it is attached to connector (git-fixes).
  • dt-bindings: arm: bcm: fix BCM53012 and BCM53016 SoC strings (git-fixes).
  • dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config (git-fixes).
  • dt-bindings: display: sitronix, st7735r: Fix backlight in example (git-fixes).
  • dt-bindings: gpio: altera: correct interrupt-cells (git-fixes).
  • dt-bindings: memory: mtk-smi: No need mediatek,larb-id for mt8167 (git-fixes).
  • dt-bindings: mtd: nand-controller: Fix a comment in the examples (git-fixes).
  • dt-bindings: mtd: nand-controller: Fix the reg property description (git-fixes).
  • dt-bindings: net: xgmac_mdio: Remove unsupported 'bus-frequency' (git-fixes).
  • dt-bindings: PCI: xilinx-cpm: Fix reg property order (git-fixes).
  • dt-bindings: phy: uniphier-usb3hs: Fix incorrect clock-names and reset-names (git-fixes).
  • dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group (git-fixes).
  • dt-bindings: pinctrl: pinctrl-microchip-sgpio: Fix example (git-fixes).
  • dt-bindings: spi: mxic: The interrupt property is not mandatory (git-fixes).
  • dt-bindings: usb: ehci: Increase the number of PHYs (git-fixes).
  • dt-bindings: usb: hcd: correct usb-device path (git-fixes).
  • dt-bindings: usb: ohci: Increase the number of PHYs (git-fixes).
  • dt-bindings: watchdog: Require samsung,syscon-phandle for Exynos7 (git-fixes).
  • e1000e: Correct NVM checksum verification flow (bsc#1191663).
  • e1000e: Fix possible HW unit hang after an s0ix exit (jsc#SLE-18382).
  • e1000e: Fix possible overflow in LTR decoding (git-fixes).
  • e1000e: Handshake with CSME starts from ADL platforms (git-fixes).
  • e1000e: Separate ADP board type from TGP (git-fixes).
  • EDAC/altera: Fix deferred probing (bsc#1190497).
  • EDAC/amd64: Add new register offset support and related changes (jsc#SLE-19026).
  • EDAC/amd64: Set memory type per DIMM (jsc#SLE-19026).
  • EDAC: Fix calculation of returned address and next offset in edacalignptr() (bsc#1190497).
  • EDAC/synopsys: Read the error count from the correct register (bsc#1190497).
  • EDAC/xgene: Fix deferred probing (bsc#1190497).
  • eeprom: ee1004: limit i2c reads to I2CSMBUSBLOCK_MAX (git-fixes).
  • efi: Add missing prototype for eficapsulesetup_info (git-fixes).
  • efi: Do not import certificates from UEFI Secure Boot for T2 Macs (git-fixes).
  • efi: fix return value of __setup handlers (git-fixes).
  • efivars: Respect 'block' flag in efivarentryset_safe() (git-fixes).
  • epic100: fix use after free on rmmod (git-fixes).
  • ethernet/sfc: remove redundant rc variable (bsc#1196306).
  • exec: Force single empty string when argv is empty (bsc#1200571).
  • ext2: correct max file size computing (bsc#1197820).
  • ext4: avoid trim error on fs with small groups (bsc#1191271).
  • ext4: destroy ext4fcdentry_cachep kmemcache on module removal (bsc#1197917).
  • ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).
  • ext4: fix bugon ext4mbuseinode_pa (bsc#1200810).
  • ext4: fix bugon in _estreesearch (bsc#1200809).
  • ext4: fix ext4fcstats trace point (git-fixes).
  • ext4: fix race condition between ext4write and ext4convertinlinedata (bsc#1200807).
  • ext4: limit length to bitmapmaxbytes - blocksize in punchhole (bsc#1200806).
  • ext4: make variable 'count' signed (bsc#1200820).
  • ext4: reject the 'commit' option on ext2 filesystems (bsc#1200808).
  • extcon: Modify extcon device to be created after driver data is set (git-fixes).
  • extcon: ptn5150: Add queue work sync before driver release (git-fixes).
  • faddr2line: Fix overlapping text section failures, the sequel (git-fixes).
  • fbcon: Avoid 'cap' set but not used warning (bsc#1190786)
  • fbcon: Consistently protect deferredtakeover with consolelock() (git-fixes).
  • firewire: core: extend card->lock in fwcorehandlebusreset (git-fixes).
  • firewire: fix potential uaf in outboundphypacket_callback() (git-fixes).
  • firewire: remove check of list iterator against head past the loop body (git-fixes).
  • firmware: armffa: Fix uuid parameter to ffapartition_probe (git-fixes).
  • firmware: armffa: Remove incorrect assignment of driverdata (git-fixes).
  • firmware: arm_scmi: Fix list protocols enumeration in the base protocol (git-fixes).
  • firmware: arm_scmi: Fix sorting of retrieved clock rates (git-fixes).
  • firmware: armscmi: Remove space in MODULEALIAS name (git-fixes).
  • firmware: armscmi: Validate BASEDISCOVERLISTPROTOCOLS response (git-fixes).
  • firmware: dmi-sysfs: Fix memory leak in dmisysfsregister_handle (git-fixes).
  • firmware: google: Properly state IOMEM dependency (git-fixes).
  • firmware: qcom: scm: Remove reassignment to desc following initializer (git-fixes).
  • firmware: stratix10-svc: add missing callback parameter on RSU (git-fixes).
  • firmware: stratix10-svc: fix a missing check on list iterator (git-fixes).
  • firmware: sysfb: fix platform-device leak in error path (git-fixes).
  • firmware: tisci: Fix compilation failure when CONFIGTISCIPROTOCOL is not defined (git-fixes).
  • firmware: use kernel credentials when reading firmware (git-fixes).
  • fs: fd tables have to be multiples of BITSPERLONG (bsc#1200827).
  • fs: fix fd table size alignment properly (bsc#1200882).
  • fs: handle circular mappings correctly (bsc#1197918).
  • fsl_lpuart: Do not enable interrupts too early (git-fixes).
  • fsnotify: Do not insert unmergeable events in hashtable (bsc#1197922).
  • fsnotify: fix fsnotify hooks in pseudo filesystems (bsc#1195944 bsc#1195478).
  • fsnotify: fix wrong lockdep annotations (bsc#1200815).
  • ftrace: Clean up hash direct_functions on register failures (git-fixes).
  • fuse: fix fileattr op failure (bsc#1197292).
  • geninitcpio: fix short read file handling (bsc#1193289).
  • genirq/affinity: Consider that CPUs on nodes can be (git-fixes)
  • genirq: Synchronize interrupt thread startup (git-fixes)
  • gianfar: ethtool: Fix refcount leak in gfargetts_info (git-fixes).
  • gma500: fix an incorrect NULL check on list iterator (git-fixes).
  • gpio: adp5588: Remove support for platform setup and teardown callbacks (git-fixes).
  • gpio: aggregator: Fix calling into sleeping GPIO controllers (git-fixes).
  • gpio: dwapb: Do not print error on -EPROBE_DEFER (git-fixes).
  • gpio: gpio-vf610: do not touch other bits when set the target bit (git-fixes).
  • gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).
  • gpiolib: acpi: use correct format characters (git-fixes).
  • gpiolib: Never return internal error codes to user space (git-fixes).
  • gpiolib: of: fix bounds check for 'gpio-reserved-ranges' (git-fixes).
  • gpio: mvebu: drop pwm base assignment (git-fixes).
  • gpio: mvebu/pwm: Refuse requests with inverted polarity (git-fixes).
  • gpio: pca953x: fix irqstat not updated when irq is disabled (irqmask not set) (git-fixes).
  • gpio: pca953x: use the correct register address to do regcache sync (git-fixes).
  • gpio: Return EPROBEDEFER if gc->toirq is NULL (git-fixes).
  • gpio: Revert regression in sysfs-gpio (gpiolib.c) (git-fixes).
  • gpio: sifive: use the correct register to read output values (git-fixes).
  • gpio: tegra186: Fix chip_data type confusion (git-fixes).
  • gpio: ts4900: Do not set DAT and OE together (git-fixes).
  • gpio: visconti: Fix fwnode of GPIO IRQ (git-fixes).
  • gpio: winbond: Fix error code in winbondgpioget() (git-fixes).
  • gpu: host1x: Fix a memory leak in 'host1x_remove()' (git-fixes).
  • gpu: ipu-v3: Fix dev_dbg frequency output (git-fixes).
  • gup: Turn faultinpages{readable,writeable} into faultin_{readable,writeable} (git-fixes).
  • gve: Fix GFP flags when allocing pages (git-fixes).
  • gve: fix the wrong AdminQ buffer queue index check (git-fixes).
  • habanalabs: Add check for pcienabledevice (git-fixes).
  • habanalabs: fix possible memory leak in MMU DR fini (git-fixes).
  • hamradio: fix macro redefine warning (git-fixes).
  • hex2bin: fix access beyond string end (git-fixes).
  • HID: add mapping for KEYALLAPPLICATIONS (git-fixes).
  • HID: add mapping for KEY_DICTATE (git-fixes).
  • HID: Add support for open wheel and no attachment to T300 (git-fixes).
  • HID:Add support for UGTABLET WP5540 (git-fixes).
  • HID: amd_sfh: Add illuminance mask to limit ALS max value (git-fixes).
  • HID: amd_sfh: Correct the structure field name (git-fixes).
  • HID: amd_sfh: Modify the bus name (git-fixes).
  • HID: amd_sfh: Modify the hid name (git-fixes).
  • HID: bigben: fix slab-out-of-bounds Write in bigben_probe (git-fixes).
  • hide appended member supportsdynamicsmps_6ghz (git-fixes).
  • HID: elan: Fix potential double free in elaninputconfigured (git-fixes).
  • HID: hid-led: fix maximum brightness for Dream Cheeky (git-fixes).
  • HID: hid-thrustmaster: fix OOB read in thrustmaster_interrupts (git-fixes).
  • HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports (git-fixes).
  • HID: intel-ish-hid: Use dmaalloccoherent for firmware update (git-fixes).
  • HID: logitech-dj: add new lightspeed receiver id (git-fixes).
  • HID: multitouch: add quirks to enable Lenovo X12 trackpoint (git-fixes).
  • HID: multitouch: Add support for Google Whiskers Touchpad (git-fixes).
  • HID: multitouch: fix Dell Precision 7550 and 7750 button type (bsc#1197243).
  • HID: vivaldi: fix sysfs attributes leak (git-fixes).
  • hinic: fix bug of wq out of bound access (git-fixes).
  • hv_balloon: rate-limit 'Unhandled message' warning (git-fixes).
  • hvnetvsc: Add check for kvmallocarray (git-fixes).
  • hv_utils: Add comment about max VMbus packet size in VSS driver (git-fixes).
  • hwmon: (dell-smm) Speed up setting of fan speed (git-fixes).
  • hwmon: (f71882fg) Fix negative temperature (git-fixes).
  • hwmon: Handle failure to register sensor with thermal zone correctly (git-fixes).
  • hwmon: (ibmaem) do not call platformdevicedel() if platformdeviceadd() fails (git-fixes).
  • hwmon: (ltq-cputemp) restrict it to SOC_XWAY (git-fixes).
  • hwmon: (pmbus) Add mutex to regulator ops (git-fixes).
  • hwmon: (pmbus) Add Vin unit off handling (git-fixes).
  • hwmon: (pmbus) Check PEC support before reading other registers (git-fixes).
  • hwmon: (pmbus) Clear pmbus fault/warning bits after read (git-fixes).
  • hwmon: (pmbus) disable PEC if not enabled (git-fixes).
  • hwmon: (sch56xx-common) Replace WDOGACTIVE with WDOGHW_RUNNING (git-fixes).
  • hwmon: (tmp401) Add OF device ID table (git-fixes).
  • hwrng: atmel - disable trng on failure path (git-fixes).
  • hwrng: cavium - Check health status while reading random data (git-fixes).
  • hwrng: cavium - HWRANDOMCAVIUM should depend on ARCH_THUNDER (git-fixes).
  • hwrng: nomadik - Change clkdisable to clkdisable_unprepare (git-fixes).
  • hwrng: omap3-rom - fix using wrong clkdisable() in omapromrngruntime_resume() (git-fixes).
  • i2c: at91: Initialize dmabuf in at91twi_xfer() (git-fixes).
  • i2c: at91: use dma safe buffers (git-fixes).
  • i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).
  • i2c: bcm2835: Fix the error handling in 'bcm2835i2cprobe()' (git-fixes).
  • i2c: bcm2835: Use platformgetirq() to get the interrupt (git-fixes).
  • i2c: brcmstb: fix support for DSL and CM variants (git-fixes).
  • i2c: cadence: Increase timeout per message if necessary (git-fixes).
  • i2c: designware: Use standard optional ref clock implementation (git-fixes).
  • i2c: dev: Force case user pointers in compati2cdevioctl() (git-fixes).
  • i2c: ismt: prevent memory corruption in ismt_access() (git-fixes).
  • i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging (git-fixes).
  • i2c: meson: Fix wrong speed use from probe (git-fixes).
  • i2c: mt7621: fix missing clkdisableunprepare() on error in mtki2cprobe() (git-fixes).
  • i2c: mux: demux-pinctrl: do not deactivate a master that is not active (git-fixes).
  • i2c: npcm7xx: Add check for platformdriverregister (git-fixes).
  • i2c: npcm: Correct register access width (git-fixes).
  • i2c: npcm: Fix timeout calculation (git-fixes).
  • i2c: npcm: Handle spurious interrupts (git-fixes).
  • i2c: piix4: Add EFCH MMIO support for SMBus port select (git-fixes).
  • i2c: piix4: Add EFCH MMIO support to region request and release (git-fixes).
  • i2c: piix4: Add EFCH MMIO support to SMBus base address detect (git-fixes).
  • i2c: piix4: Enable EFCH MMIO for Family 17h+ (git-fixes).
  • i2c: piix4: Move port I/O region request/release code into functions (git-fixes).
  • i2c: piix4: Move SMBus controller base address detect into function (git-fixes).
  • i2c: piix4: Move SMBus port selection into function (git-fixes).
  • i2c: piix4: Replace hardcoded memory map size with a #define (git-fixes).
  • i2c: qcom-cci: do not delete an unregistered adapter (git-fixes).
  • i2c: qcom-cci: do not put a device tree node before i2caddadapter() (git-fixes).
  • i2c: rcar: fix PM ref counts in probe error paths (git-fixes).
  • i2c: xiic: Make bus names unique (git-fixes).
  • i40e: do not reserve excessive XDPPACKETHEADROOM on XSK Rx to skb (git-fixes).
  • i40e: Fix for failed to init adminq while VF reset (git-fixes).
  • i40e: Fix issue when maximum queues is exceeded (git-fixes).
  • i40e: Fix queues reservation for XDP (git-fixes).
  • i40e: Fix reset bw limit when DCB enabled with 1 TC (git-fixes).
  • i40e: Fix reset path while removing the driver (git-fixes).
  • i40e: fix unsigned stat widths (git-fixes).
  • i40e: i40e_main: fix a missing check on list iterator (git-fixes).
  • i40e: Increase delay to 1 s after global EMP reset (git-fixes).
  • i40e: remove dead stores on XSK hotpath (jsc#SLE-18378).
  • i40e: respect metadata on XSK Rx to skb (git-fixes).
  • i40e: stop disabling VFs due to PF error responses (jsc#SLE-18378).
  • iavf: Add waiting so the port is initialized in remove (jsc#SLE-18385).
  • iavf: Fix deadlock in iavfresettask (jsc#SLE-18385).
  • iavf: Fix double free in iavfresettask (jsc#SLE-18385).
  • iavf: Fix handling of vlan strip virtual channel messages (jsc#SLE-18385).
  • iavf: Fix hang during reboot/shutdown (jsc#SLE-18385).
  • iavf: Fix _IAVFRESETTING state usage (jsc#SLE-18385).
  • iavf: Fix init state closure on remove (jsc#SLE-18385).
  • iavf: Fix locking for VIRTCHNLOPGETOFFLOADVLANV2CAPS (jsc#SLE-18385).
  • iavf: Fix missing check for running netdev (git-fixes).
  • iavf: Fix race in init state (jsc#SLE-18385).
  • iavf: Rework mutexes for better synchronisation (jsc#SLE-18385 stable-5.14.6).
  • IB/cma: Allow XRC INI QPs to set their local ACK timeout (git-fixes).
  • IB/cm: Cancel mad on the DREQ event when the state is MRAREPRCVD (git-fixes).
  • IB/cm: Release previously acquired reference counter in the cmidpriv (git-fixes).
  • IB/hfi1: Allow larger MTU without AIP (git-fixes).
  • IB/hfi1: Fix AIP early init panic (git-fixes).
  • IB/hfi1: Fix alloc failure with larger txqueuelen (git-fixes).
  • IB/hfi1: Fix panic with larger ipoib sendqueuesize (jsc#SLE-19242).
  • IB/hfi1: Fix tstats alloc and dealloc (git-fixes).
  • IB/mlx5: Expose NDR speed through MAD (bsc#1196930).
  • ibmvnic: do not release napi in _ibmvnicopen() (bsc#1195668 ltc#195811).
  • ibmvnic: fix race between xmit and reset (bsc#1197302 ltc#197259).
  • ibmvnic: Properly dispose of all skbs during a failover (bsc#1200925).
  • ibmvnic: schedule failover only if vioctl fails (bsc#1196400 ltc#195815).
  • IB/qib: Fix duplicate sysfs directory name (git-fixes).
  • IB/rdmavt: add lock to call to rvterrorqp to prevent a race condition (git-fixes).
  • IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).
  • ice: allow creating VFs for !CONFIGNETSWITCHDEV (jsc#SLE-18375).
  • ice: check the return of iceptpgettimex64 (git-fixes).
  • ice: clear cmdtypeoffset_bsz for TX rings (jsc#SLE-18375).
  • ice: Clear default forwarding VSI during VSI release (git-fixes).
  • ice: clear stale Tx queue settings before configuring (git-fixes).
  • ice: do not allow to run icesendeventtoaux() in atomic ctx (git-fixes).
  • ice: do not reserve excessive XDPPACKETHEADROOM on XSK Rx to skb (git-fixes).
  • ice: Do not use GFP_KERNEL in atomic context (git-fixes).
  • ice: enable parsing IPSEC SPI headers for RSS (git-fixes).
  • ice: fix an error code in icecfgphy_fec() (git-fixes).
  • ice: fix concurrent reset and removal of VFs (git-fixes).
  • ice: fix crash in switchdev mode (jsc#SLE-18375).
  • ice: Fix currlinkspeed advertised speed (git-fixes).
  • ice: Fix incorrect locking in icevcprocessvfmsg() (jsc#SLE-18375).
  • ice: fix IPIP and SIT TSO offload (git-fixes).
  • ice: fix NULL pointer dereference in iceupdatevsitxring_stats() (jsc#SLE-18375).
  • ice: fix PTP stale Tx timestamps cleanup (git-fixes).
  • ice: fix setting l4 port flag when adding filter (jsc#SLE-18375).
  • ice: fix use-after-free when deinitializing mailbox snapshot (git-fixes).
  • ice: initialize local variable 'tlv' (git-fixes).
  • ice: kabi protect ice_pf (bsc#1200502).
  • ice: Protect vfstate check by cfglock in icevcprocessvfmsg() (jsc#SLE-18375).
  • ice: respect metadata on XSK Rx to skb (git-fixes).
  • ice: synchronize_rcu() when terminating rings (git-fixes).
  • ice: xsk: Fix indexing in icetxxsk_pool() (jsc#SLE-18375).
  • ice: xsk: fix VSI state check in icexskwakeup() (git-fixes).
  • igb: refactor XDP registration (git-fixes).
  • igc: avoid kernel warning when changing RX ring parameters (git-fixes).
  • igc: do not reserve excessive XDPPACKETHEADROOM on XSK Rx to skb (git-fixes).
  • igc: Fix BUG: scheduling while atomic (git-fixes).
  • igc: Fix infinite loop in releaseswfwsync (git-fixes).
  • igc: Fix suspending when PTM is active (jsc#SLE-18377).
  • igc: igcreadphyreggpy: drop premature return (git-fixes).
  • igc: igcwritephyreggpy: drop premature return (git-fixes).
  • iio:accel:bma180: rearrange iio trigger get and register (git-fixes).
  • iio: accel: fxls8962af: add padding to regmap for SPI (git-fixes).
  • iio:accel:kxcjk-1013: rearrange iio trigger get and register (git-fixes).
  • iio: accel: mma8452: ignore the return value of reset operation (git-fixes).
  • iio: accel: mma8452: use the correct logic to get mma8452_data (git-fixes).
  • iio:accel:mxc4005: rearrange iio trigger get and register (git-fixes).
  • iio: adc: ad7124: fix mask used for setting AINBUFP and AINBUFM bits (git-fixes).
  • iio: adc: ad7124: Remove shift from scan_type (git-fixes).
  • iio: adc: Add check for devmrequestthreaded_irq (git-fixes).
  • iio: adc: adi-axi-adc: Fix refcount leak in adiaxiadcattachclient (git-fixes).
  • iio: adc: axp288: Override TS pin bias current for some models (git-fixes).
  • iio: adc: menz188adc: Fix a resource leak in an error handling path (git-fixes).
  • iio: adc: sc27xx: Fine tune the scale calibration values (git-fixes).
  • iio: adc: sc27xx: fix read big scale voltage not right (git-fixes).
  • iio: adc: stm32: Fix ADCs iteration in irq handler (git-fixes).
  • iio: adc: stm32: Fix IRQs on STM32F4 by removing custom spurious IRQs message (git-fixes).
  • iio: adc: stm32: fix maximum clock rate for stm32mp15x (git-fixes).
  • iio: adc: stmpe-adc: Fix waitforcompletion_timeout return value check (git-fixes).
  • iio: adc: ti-ads131e08: add missing fwnodehandleput() in ads131e08allocchannels() (git-fixes).
  • iio: adc: tsc2046: fix memory corruption by preventing array overflow (git-fixes).
  • iio: adc: vf610: fix conversion mode sysfs node name (git-fixes).
  • iio: afe: rescale: Fix boolean logic bug (git-fixes).
  • iio: afe: rescale: use s64 for temporary scale calculations (git-fixes).
  • iio: buffer: Fix file related error handling in IIOBUFFERGETFDIOCTL (git-fixes).
  • iio:chemical:ccs811: rearrange iio trigger get and register (git-fixes).
  • iio: dac: ad5446: Fix read_raw not returning set value (git-fixes).
  • iio: dac: ad5592r: Fix the missing return value (git-fixes).
  • iio: dummy: iiosimpledummy: check the return value of kstrdup() (git-fixes).
  • iio: Fix error handling for PM (git-fixes).
  • iio: gyro: mpu3050: Fix the error handling in mpu3050powerup() (git-fixes).
  • iio:humidity:hts221: rearrange iio trigger get and register (git-fixes).
  • iio:imu:adis16480: fix buffering for devices with no burst mode (git-fixes).
  • iio:imu:bmi160: disable regulator in error path (git-fixes).
  • iio: imu: inv_icm42600: Fix I2C init possible nack (git-fixes).
  • iio: imu: stlsm6dsx: wait for settling time in stlsm6dsxreadoneshot (git-fixes).
  • iio: inkern: apply consumer scale on IIOVALINT cases (git-fixes).
  • iio: inkern: apply consumer scale when no channel scale is available (git-fixes).
  • iio: inkern: make a best effort on offset calculation (git-fixes).
  • iio: magnetometer: ak8975: Fix the error handling in ak8975poweron() (git-fixes).
  • iio: magnetometer: yas530: Fix memchr_inv() misuse (git-fixes).
  • iio: mma8452: Fix probe failing when an i2cdeviceid is used (git-fixes).
  • iio: mma8452: fix probe fail when device tree compatible is used (git-fixes).
  • iio: proximity: vl53l0x: Fix return value check of waitforcompletion_timeout (git-fixes).
  • iio: st_sensors: Add a local lock for protecting odr (git-fixes).
  • iio: trigger: sysfs: fix use-after-free on remove (git-fixes).
  • ima: Allow template selection with imatemplate[fmt]= after ima_hash= (git-fixes).
  • ima: Do not print policy rule with inactive LSM labels (git-fixes).
  • ima: fix reference leak in asymmetric_verify() (git-fixes).
  • ima: Remove ima_policy file before directory (git-fixes).
  • init: call timeinit() before randinitialize() (git-fixes).
  • init: Initialize noopbackingdev_info early (bsc#1200822).
  • init/main.c: return 1 from handled __setup() functions (git-fixes).
  • initramfs: Check timestamp to prevent broken cpio archive (bsc#1193289).
  • inotify: show inotify mask flags in proc fdinfo (bsc#1200600).
  • Input: add bounds checking to inputsetcapability() (git-fixes).
  • Input: aiptek - properly check endpoint type (git-fixes).
  • Input: bcm5974 - set missing URBNOTRANSFERDMAMAP urb flag (git-fixes).
  • Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).
  • Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064).
  • Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).
  • Input: elani2c - move regulator[en|dis]able() out of elan[en|dis]ablepower() (git-fixes).
  • Input: gpio-keys - cancel delayed work only in case of GPIO (git-fixes).
  • Input: ili210x - fix reset timing (git-fixes).
  • Input: omap4-keypad - fix pmruntimeget_sync() error checking (git-fixes).
  • Input: samsung-keypad - properly state IOMEM dependency (git-fixes).
  • Input: socbuttonarray - also add Lenovo Yoga Tablet2 1051F to dmiuselowlevelirq (git-fixes).
  • Input: sparcspkr - fix refcount leak in bbcbeepprobe (git-fixes).
  • Input: stmfts - do not leave device disabled in stmftsinputopen (git-fixes).
  • Input: stmfts - fix reference leak in stmftsinputopen (git-fixes).
  • Input: synaptics - enable InterTouch on ThinkPad T14/P14s Gen 1 AMD (git-fixes).
  • Input: synaptics: retry query upon error (bsc#1194086).
  • Input: wm97xx: Simplify resource management (git-fixes).
  • Input: zinitix - do not report shadow fingers (git-fixes).
  • integrity: check the return value of auditlogstart() (git-fixes).
  • iocost: do not reset the inuse weight of under-weighted debtors (git-fixes).
  • iocost: Fix divide-by-zero on donation from low hweight cgroup (bsc#1198014).
  • iomap: iomapwritefailed fix (bsc#1200829).
  • iommu/amd: Fix loop timeout issue in iommugalog_enable() (git-fixes).
  • iommu/amd: Increase timeout waiting for GA log enablement (bsc#1199052).
  • iommu/amd: Remove useless irq affinity notifier (git-fixes).
  • iommu/amd: Restore GA log/tail pointer on host resume (git-fixes).
  • iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume (git-fixes).
  • iommu/amd: X2apic mode: re-enable after resume (git-fixes).
  • iommu/amd: X2apic mode: setup the INTX registers on mask/unmask (git-fixes).
  • iommu: arm-smmu: disable large page mappings for Nvidia arm-smmu (bsc#1198826).
  • iommu/arm-smmu-qcom: Fix TTBR0 read (git-fixes).
  • iommu: Extend mutex lock scope in iommuprobedevice() (git-fixes).
  • iommu/ioasid: Introduce a helper to check for valid PASIDs (jsc#SLE-24350).
  • iommu/io-pgtable-arm: Fix table descriptor paddr formatting (git-fixes).
  • iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure (git-fixes).
  • iommu/iova: Fix race between FQ timeout and teardown (git-fixes).
  • iommu/sva: Assign a PASID to mm on PASID allocation and free it on mm exit (jsc#SLE-24350).
  • iommu/sva: Rename CONFIGIOMMUSVALIB to CONFIGIOMMU_SVA (jsc#SLE-24350).
  • iommu/vt-d: Fix potential memory leak in intelsetupirq_remapping() (git-fixes).
  • ionic: add FW_STOPPING state (git-fixes).
  • ionic: Allow flexibility for error reporting on dev commands (git-fixes).
  • ionic: better handling of RESET event (git-fixes).
  • ionic: catch transition back to RUNNING with fw_generation 0 (git-fixes).
  • ionic: Cleanups in the Tx hotpath code (git-fixes).
  • ionic: Correctly print AQ errors if completions are not received (git-fixes).
  • ionic: disable napi when ioniclifinit() fails (git-fixes).
  • ionic: Do not send reset commands if FW isn't running (git-fixes).
  • ionic: fix missing pcireleaseregions() on error in ionic_probe() (git-fixes).
  • ionic: fix type complaint in ionicdevcmd_clean() (git-fixes).
  • ionic: fix up printing of timeout error (git-fixes).
  • ionic: Prevent filter add/del err msgs when the device is not available (git-fixes).
  • ionic: Query FW when getting VF info via ndogetvf_config (git-fixes).
  • ionic: remove the dbid_inuse bitmap (git-fixes).
  • ionic: replace set_vf data with union (git-fixes).
  • ionic: start watchdog after all is setup (git-fixes).
  • ionic: stretch heartbeat detection (git-fixes).
  • io_uring: add more locking annotations for submit (bsc#1199011).
  • io_uring: avoid touching inode in rw prep (bsc#1199011).
  • io_uring: be smarter about waking multiple CQ ring waiters (bsc#1199011).
  • iouring: cache _iofreereq()'d requests (bsc#1199011).
  • io_uring: clean io-wq callbacks (bsc#1199011).
  • iouring: clean up tctxtask_work() (bsc#1199011).
  • io_uring: deduplicate open iopoll check (bsc#1199011).
  • io_uring: do not halt iopoll too early (bsc#1199011).
  • iouring: drop exec checks from ioreqtasksubmit (bsc#1199011).
  • io_uring: extract a helper for ctx quiesce (bsc#1199011).
  • iouring: Fix undefined-behaviour in ioissue_sqe (bsc#1199011).
  • io_uring: improve ctx hang handling (bsc#1199011).
  • iouring: inline fixed part of iofile_get() (bsc#1199011).
  • iouring: inline iofreereqdeferred (bsc#1199011).
  • iouring: inline iopollremovewaitqs (bsc#1199011).
  • iouring: inline struct iocomp_state (bsc#1199011).
  • iouring: kill unused IOIOPOLL_BATCH (bsc#1199011).
  • iouring: move iofallbackreqfunc() (bsc#1199011).
  • iouring: move ioput_task() definition (bsc#1199011).
  • iouring: move iorsrcnodealloc() definition (bsc#1199011).
  • iouring: optimise iocqring_wait() hot path (bsc#1199011).
  • io_uring: optimise putting task struct (bsc#1199011).
  • iouring: refactor ioalloc_req (bsc#1199011).
  • io_uring: remove extra argument for overflow flush (bsc#1199011).
  • io_uring: remove file batch-get optimisation (bsc#1199011).
  • iouring: remove IRQ aspect of ioring_ctx completion lock (bsc#1199011).
  • iouring: remove redundant args from cachefree (bsc#1199011).
  • iouring: remove unnecessary PFEXITING check (bsc#1199011).
  • iouring: rename iofilesupportsasync() (bsc#1199011).
  • iouring: run linked timeouts from taskwork (bsc#1199011).
  • iouring: run regular file completions from taskwork (bsc#1199011).
  • iouring: run timeouts from taskwork (bsc#1199011).
  • iouring: use inflightentry instead of compl.list (bsc#1199011).
  • io_uring: use kvmalloc for fixed files (bsc#1199011).
  • io-wq: get rid of FIXED worker flag (bsc#1199011).
  • io-wq: make worker creation resilient against signals (bsc#1199011).
  • io-wq: move nrrunning and workerrefs out of wqe->lock protection (bsc#1199011).
  • io-wq: only exit on fatal signals (bsc#1199011).
  • io-wq: provide a way to limit max number of workers (bsc#1199011).
  • io-wq: split bounded and unbounded work into separate lists (bsc#1199011).
  • io-wq: wqe and worker locks no longer need to be IRQ safe (bsc#1199011).
  • ipc/sem: do not sleep with a spin lock held (bsc#1198412).
  • ipheth: fix EOVERFLOW in iphethrcvbulkcallback (git-fixes).
  • ipmi: bail out if initsrcustruct fails (git-fixes).
  • ipmi: Fix pr_fmt to avoid compilation issues (git-fixes).
  • ipmi: Fix UAF when uninstall ipmisi and ipmimsghandler module (git-fixes).
  • ipmi:ssif: Check for NULL msg when handling events and messages (git-fixes).
  • ipvs: add sysctlrunestimation to support disable estimation (bsc#1195504).
  • ipw2x00: Fix potential NULL dereference in libipw_xmit() (git-fixes).
  • irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x (git-fixes).
  • irqchip/aspeed-i2c-ic: Fix irqofparseandmap() return value (git-fixes).
  • irqchip/aspeed-scu-ic: Fix irqofparseandmap() return value (git-fixes).
  • irqchip/exiu: Fix acknowledgment of edge triggered interrupts (git-fixes).
  • irqchip/gic, gic-v3: Prevent GSI to SGI translations (git-fixes).
  • irqchip/gic/realview: Fix refcount leak in realviewgicof_init (git-fixes).
  • irqchip/gic-v3: Ensure pseudo-NMIs have an ISB between ack and handling (git-fixes).
  • irqchip/gic-v3: Fix error handling in gicpopulateppi_partitions (git-fixes).
  • irqchip/gic-v3: Fix GICR_CTLR.RWP polling (git-fixes).
  • irqchip/gic-v3: Fix refcount leak in gicpopulateppi_partitions (git-fixes).
  • irqchip/gic-v4: Wait for GICR_VPENDBASER.Dirty to clear before descheduling (git-fixes).
  • irqchip: irq-xtensa-mx: fix initial IRQ affinity (git-fixes).
  • irqchip/nvic: Release nvic_base upon failure (git-fixes).
  • irqchip/qcom-pdc: Fix broken locking (git-fixes).
  • irqchip/realtek-rtl: Fix refcount leak in map_interrupts (git-fixes).
  • irqchip/realtek-rtl: Service all pending interrupts (git-fixes).
  • isdn: hfcpci: check the return value of dmasetmask() in setup_hw() (git-fixes).
  • ivtv: fix incorrect device_caps for ivtvfb (git-fixes).
  • iwlwifi: do not advertise TWT support (git-fixes).
  • iwlwifi: Fix -EIO error code that is never returned (git-fixes).
  • iwlwifi: fix use-after-free (git-fixes).
  • iwlwifi: iwl-dbg: Use deltimersync() before freeing (git-fixes).
  • iwlwifi: mvm: align locking in D3 test debugfs (git-fixes).
  • iwlwifi: mvm: check debugfs_dir ptr before use (git-fixes).
  • iwlwifi: mvm: Correctly set fragmented EBS (git-fixes).
  • iwlwifi: mvm: Do not call iwlmvmstafrommac80211() with NULL sta (git-fixes).
  • iwlwifi: mvm: do not crash on invalid rate w/o STA (git-fixes).
  • iwlwifi: mvm: do not iterate unadded vifs when handling FW SMPS req (git-fixes).
  • iwlwifi: mvm: do not send SAR GEO command for 3160 devices (git-fixes).
  • iwlwifi: mvm: Fix an error code in iwlmvmup() (git-fixes).
  • iwlwifi: mvm: fix assert 1F04 upon reconfig (git-fixes).
  • iwlwifi: mvm: move only to an enabled channel (git-fixes).
  • iwlwifi: pcie: fix locking when 'HW not ready' (git-fixes).
  • iwlwifi: pcie: gen2: fix locking when 'HW not ready' (git-fixes).
  • iwlwifi: yoyo: remove DBGI_SRAM address reset writing (git-fixes).
  • ixgbe: do not reserve excessive XDPPACKETHEADROOM on XSK Rx to skb (git-fixes).
  • ixgbe: ensure IPsec VF - PF compatibility (git-fixes).
  • ixgbe: respect metadata on XSK Rx to skb (git-fixes).
  • ixgbe: xsk: change !netifcarrierok() handling in ixgbexmitzc() (git-fixes).
  • jbd2: Fake symbols defined under CONFIGJBD2DEBUG (bsc#1198971).
  • jfs: fix divide error in dbNextAG (bsc#1200828).
  • kABI: fix change of iscsihostremove() arguments (bsc#1198410).
  • kABI: Fix kABI after 'x86/mm/cpa: Generalize _setmemoryencpgtable()' (jsc#SLE-19924).
  • kABI fix of sysctlrunestimation (git-fixes).
  • kABI: fix removal of iscsidestroyconn (bsc#1198410).
  • kABI: fix rndis_parameters locking (git-fixes).
  • kABI: ivtv: restore caps member (git-fixes).
  • kabi/severities: add exception for bcache symboles
  • kabi/severities: allow dropping a few invalid exported symbols (bsc#1201218)
  • kabi/severities: Ignore arch/x86/kvm except for kvmx86ops Handle this like in previous SLE kernels.
  • kABI workaround for fxls8962af iio accel drivers (git-fixes).
  • kABI workaround for pci quirks (git-fixes).
  • kconfig: fix failing to generate auto.conf (git-fixes).
  • kconfig: let 'shell' return enough output for deep path names (git-fixes).
  • kernel/fork: Initialize mm's PASID (jsc#SLE-24350).
  • kernel/resource: Introduce requestmemregion_muxed() (git-fixes).
  • kexecfile: drop weak attribute from archkexecapplyrelocations[_add] (git-fixes).
  • KEYS: asymmetric: enforce that sig algo matches key algo (git-fixes).
  • KEYS: asymmetric: properly validate hash_algo and encoding (git-fixes).
  • KEYS: fix length validation in keyctlpkeyparamsget2() (git-fixes).
  • KEYS: trusted: Avoid calling null function trustedkeyexit (git-fixes).
  • KEYS: trusted: Fix trusted key backends when building as module (git-fixes).
  • KEYS: trusted: tpm2: Fix migratable logic (git-fixes).
  • kprobes: Add kretprobefindret_addr() for searching return address (bsc#1193277).
  • kprobes: Enable stacktrace from pt_regs in kretprobe handler (bsc#1193277).
  • kprobes: treewide: Cleanup the error messages for kprobes (bsc#1193277).
  • kprobes: treewide: Make it harder to refer kretprobe_trampoline directly (bsc#1193277).
  • kprobes: treewide: Remove trampolineaddress from kretprobetrampoline_handler() (bsc#1193277).
  • kprobes: treewide: Replace archderefentrypoint() with dereferencesymbol_descriptor() (bsc#1193277).
  • kprobes: treewide: Use 'kprobeopcodet *' for the code address in getoptimizedkprobe() (bsc#1193277).
  • kselftest/arm64: bti: force static linking (git-fixes).
  • kunit: tool: Import missing importlib.abc (git-fixes).
  • KVM: arm64: Avoid consuming a stale esr value when SError occur (git-fixes).
  • KVM: arm64: Drop unused workaround_flags vcpu field (git-fixes).
  • KVM: arm64: pkvm: Use the mm_ops indirection for cache maintenance (git-fixes).
  • KVM: arm64: Use shadow SPSR_EL1 when injecting exceptions on !VHE (git-fixes).
  • KVM: Clean up benign vcpu->cpu data races when kicking vCPUs (git-fixes).
  • KVM: Ensure local memslot copies operate on up-to-date arch-specific data (git-fixes).
  • KVM: fix wrong exception emulation in check_rdtsc (git-fixes).
  • KVM: LAPIC: Drop pending LAPIC timer injection when canceling the timer (git-fixes).
  • KVM: nVMX: Abide to KVMREQTLBFLUSHGUEST request on nested vmentry/vmexit (git-fixes).
  • KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault (git-fixes).
  • KVM: nVMX: Do not clear CR3 load/store exiting bits if L1 wants 'em (git-fixes).
  • KVM: nVMX: Emulate guest TLB flush on nested VM-Enter with new vpid12 (git-fixes).
  • KVM: nVMX: Ensure vCPU honors event request if posting nested IRQ fails (git-fixes).
  • KVM: nVMX: Flush current VPID (L1 vs. L2) for KVMREQTLBFLUSHGUEST (git-fixes).
  • KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry (git-fixes).
  • KVM: PPC: Fix TCE handling for VFIO (bsc#1061840 git-fixes).
  • KVM: s390: Ensure kvmarchno_poll() is read once when blocking vCPU (git-fixes).
  • KVM: s390: pv: add macros for UVC CC values (git-fixes).
  • KVM: s390: pv: avoid stalls when making pages secure (git-fixes).
  • KVM: s390: vsie/gmap: reduce gmap_rmap overhead (git-fixes).
  • KVM: selftests: Do not skip L2's VMCALL in SMM test for SVM guest (bsc#1194523).
  • KVM: selftests: Re-enable accesstrackingperf_test (bsc#1194526).
  • KVM: SEV: accept signals in sevlocktwo_vms (bsc#1194526).
  • KVM: SEV: do not take kvm->lock when destroying (bsc#1194526).
  • KVM: SEV: Fall back to vmalloc for SEV-ES scratch area if necessary (bsc#1194526).
  • KVM: SEV: Mark nested locking of kvm->lock (bsc#1194526).
  • KVM: SEV: Return appropriate error codes if SEV-ES scratch setup fails (bsc#1194526).
  • KVM: SVM: Allow AVIC support on system w/ physical APIC ID > 255 (bsc#1193823).
  • KVM: SVM: Do not terminate SEV-ES guests on GHCB validation failure (bsc#1194526).
  • KVM: SVM: drop unnecessary code in svmhvvmcbdirtynested_enlightenments() (git-fixes).
  • KVM: SVM: Emulate #INIT in response to triple fault shutdown (git-fixes).
  • KVM: SVM: Fix kvmcacheregs.h inclusions for isguestmode() (git-fixes).
  • KVM: SVM: hyper-v: Enable Enlightened MSR-Bitmap support for real (git-fixes).
  • KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests (git-fixes).
  • KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak (git-fixes).
  • KVM: VMX: Do not unblock vCPU w/ Posted IRQ if IRQs are disabled in guest (git-fixes).
  • KVM: VMX: Fold eptupdatepagingmodecr0() back into vmxsetcr0() (git-fixes).
  • KVM: VMX: Invert handling of CR0.WP for EPT without unrestricted guest (git-fixes).
  • KVM: VMX: Read Posted Interrupt 'control' exactly once per loop iteration (git-fixes).
  • KVM: VMX: Refresh list of user return MSRs after setting guest CPUID (git-fixes).
  • KVM: VMX: Remove defunct 'nractiveuret_msrs' field (git-fixes).
  • KVM: VMX: Set failure code in prepare_vmcs02() (git-fixes).
  • KVM: VMX: Skip pointless MSR bitmap update when setting EFER (git-fixes).
  • KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU (git-fixes).
  • KVM: x86: Assume a 64-bit hypercall for guests with protected state (git-fixes).
  • kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU (git-fixes).
  • KVM: x86: Do not force set BSP bit when local APIC is managed by userspace (git-fixes).
  • KVM: x86: Do not mark all registers as avail/dirty during RESET/INIT (git-fixes).
  • KVM: x86: do not print when fail to read/write pv eoi memory (git-fixes).
  • KVM: x86: Drop guest CPUID check for host initiated writes to MSRIA32PERF_CAPABILITIES (git-fixes).
  • KVM: x86: Drop WARNs that assert a triple fault never 'escapes' from L2 (git-fixes).
  • KVM: x86/emulator: Defer not-present segment check in _loadsegment_descriptor() (git-fixes).
  • KVM: X86: Ensure that dirty PDPTRs are loaded (git-fixes).
  • KVM: x86: Exit to userspace if emulation prepared a completion callback (git-fixes).
  • KVM: x86: Fix emulation in writing cr8 (git-fixes).
  • KVM: X86: Fix missed remote tlb flush in rmapwriteprotect() (git-fixes).
  • KVM: x86: Fix uninitialized eoiexitbitmap usage in vcpuloadeoi_exitmap() (git-fixes).
  • KVM: x86: Handle 32-bit wrap of EIP for EMULTYPE_SKIP with flat code seg (git-fixes).
  • KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB flush hypercalls (git-fixes).
  • KVM: x86: Ignore sparse banks size for an 'all CPUs', non-sparse IPI req (git-fixes).
  • KVM: x86: Mark all registers as avail/dirty at vCPU creation (git-fixes).
  • KVM: x86: Migrate the PIT only if vcpu0 is migrated, not any BSP (git-fixes).
  • KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU (git-fixes).
  • KVM: x86/mmu: Complete prefetch for trailing SPTEs for direct, legacy MMU (git-fixes).
  • KVM: x86/mmu: Fix TLB flush range when handling disconnected pt (git-fixes).
  • KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU (git-fixes).
  • KVM: x86/mmu: Passing up the error state of mmuallocshadow_roots() (git-fixes).
  • KVM: x86/mmu: Pass parameter flush as false in kvmtdpmmuzapcollapsible_sptes() (git-fixes).
  • KVM: x86/mmu: Remove spurious TLB flushes in TDP MMU zap collapsible path (git-fixes).
  • KVM: x86/mmu: Skip tlb flush if it has been done in zapgfnrange() (git-fixes).
  • KVM: x86/mmu: Update number of zapped pages even if page list is stable (git-fixes).
  • KVM: x86/mmu: Use yield-safe TDP MMU root iter in MMU notifier unmapping (git-fixes).
  • KVM: x86: nSVM: restore the L1 host state prior to resuming nested guest on SMM exit (git-fixes).
  • KVM: x86: nSVM: skip eax alignment check for non-SVM instructions (git-fixes).
  • KVM: x86: nSVM: test eax for 4K alignment for GP errata workaround (git-fixes).
  • KVM: x86: Pend KVMREQAPICV_UPDATE during vCPU creation to fix a race (git-fixes).
  • KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register (git-fixes).
  • KVM: x86/pmu: Use AMD64RAWEVENTMASK for PERFTYPE_RAW (git-fixes).
  • KVM: x86: Register Processor Trace interrupt hook iff PT enabled in guest (git-fixes).
  • KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs (git-fixes).
  • KVM: x86: SVM: do not set VMLOAD/VMSAVE intercepts on vCPU reset (git-fixes).
  • KVM: x86: SVM: fix avic spec based definitions again (bsc#1193823 jsc#SLE-24549).
  • KVM: x86: SVM: move avic definitions from AMD's spec to svm.h (bsc#1193823 jsc#SLE-24549).
  • KVM: X86: Synchronize the shadow pagetable before link it (git-fixes).
  • KVM: x86: Update vCPU's runtime CPUID on write to MSRIA32XSS (git-fixes).
  • KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush hypercall (git-fixes).
  • lib: bitmap: fix many kernel-doc warnings (git-fixes).
  • libbpf: Free up resources used by inner map definition (git-fixes).
  • lib/ioviter: initialize 'flags' in new pipebuffer (git-fixes).
  • libsubcmd: Fix use-after-free for realloc(..., 0) (git-fixes).
  • linux/dim: Fix divide by 0 in RDMA DIM (git-fixes).
  • list: fix a data-race around ep->rdllist (git-fixes).
  • list: introduce listishead() helper and re-use it in list.h (git-fixes).
  • list: test: Add a test for listishead() (git-fixes).
  • livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).
  • locking: Make owneroncpu() into linux/sched.h (bsc#1190137 bsc#1189998).
  • locking: Remove rtrwlockis_contended() (bsc#1190137 bsc#1189998).
  • locking/rtmutex: Add rtmutexlocknestlock() and rtmutexlock_killable() (bsc#1190137 bsc#1189998).
  • locking/rtmutex: Squash self-deadlock check for wwrtmutex (bsc#1190137 bsc#1189998).
  • locking/rwlocks: introduce writelocknested (bsc#1189998).
  • LSM: general protection fault in legacyparseparam (git-fixes).
  • lz4: fix LZ4decompresssafe_partial read out of bound (git-fixes).
  • mac80211: fix EAPoL rekey fail in 802.3 rx path (git-fixes).
  • mac80211: fix forwarded mesh frames AC and queue selection (git-fixes).
  • mac80211: fix potential double free on mesh join (git-fixes).
  • mac80211: fix rx reordering with non explicit / psmp ack policy (git-fixes).
  • mac80211hwsim: call ieee80211txprepareskb under RCU protection (git-fixes).
  • mac80211hwsim: initialize ieee80211txinfo at hwscan_work (git-fixes).
  • mac80211hwsim: report NOACK frames in txstatus (git-fixes).
  • mac80211: minstrel_ht: fix where rate stats are stored (fixes debugfs output) (git-fixes).
  • mac80211: mlme: check for null after calling kmemdup (git-fixes).
  • mac80211: refuse aggregations sessions before authorized (git-fixes).
  • mac80211: Remove a couple of obsolete TODO (git-fixes).
  • mac80211: Reset MBSSID parameters upon connection (git-fixes).
  • mac80211: treat some SAE auth steps as final (git-fixes).
  • mac80211: upgrade passive scan to active scan on DFS channels after beacon rx (git-fixes).
  • macvlan: Fix leaking skb in source mode with nodst option (git-fixes).
  • mailbox: change mailbox-mpfs compatible string (git-fixes).
  • mailbox: imx: fix crash in resume on i.mx8ulp (git-fixes).
  • mailbox: imx: fix wakeup failure from freeze mode (git-fixes).
  • mailbox: tegra-hsp: Flush whole channel (git-fixes).
  • maple: fix wrong return value of maplebusinit() (git-fixes).
  • md: Do not set mddev private to NULL in raid0 pers->free (git-fixes).
  • md: fix an incorrect NULL check in doessbneed_changing (git-fixes).
  • md: fix an incorrect NULL check in mdreloadsb (git-fixes).
  • md: fix double free of ioacctset bioset (git-fixes).
  • md: fix update super 1.0 on rdev size change (git-fixes).
  • md: Move alloc/free acct bioset in to personality (git-fixes).
  • md/raid5: play nice with PREEMPT_RT (bsc#1189998).
  • media: aspeed: Correct value for h-total-pixels (git-fixes).
  • media: atmel: atmel-isc-base: report frame sizes as full supported range (git-fixes).
  • media: atmel: atmel-isc: Fix PM disable depth imbalance in atmeliscprobe (git-fixes).
  • media: atmel: atmel-sama5d2-isc: fix wrong mask in YUYV format check (git-fixes).
  • media: atmel: atmel-sama7g5-isc: fix ispck leftover (git-fixes).
  • media: atomisp: fix bad usage at error handling logic (git-fixes).
  • media: atomisp: fix dummyptr check to avoid duplicate activebo (git-fixes).
  • media: atomispgminplatform: Add DMI quirk to not turn AXP ELDO2 regulator off on some boards (git-fixes).
  • media: bttv: fix WARNING regression on tunerless devices (git-fixes).
  • media: camss: csid-170: do not enable unused irqs (git-fixes).
  • media: camss: csid-170: fix non-10bit formats (git-fixes).
  • media: camss: csid-170: remove stray comment (git-fixes).
  • media: camss: csid-170: set the right HALT_CMD when disabled (git-fixes).
  • media: camss: vfe-170: fix 'VFE halt timeout' error (git-fixes).
  • media: ccs-core.c: fix failure to call clkdisableunprepare (git-fixes).
  • media: cec-adap.c: fix is_configuring state (git-fixes).
  • media: cedrus: h264: Fix neighbour info buffer size (git-fixes).
  • media: cedrus: H265: Fix neighbour info buffer size (git-fixes).
  • media: coda: Fix missing putdevice() call in codagetvdoadata (git-fixes).
  • media: cx25821: Fix the warning when removing the module (git-fixes).
  • media: cx88-mpeg: clear interrupt status register before streaming video (git-fixes).
  • media: davinci: Make use of the helper function devmplatformioremap_resource() (git-fixes).
  • media: davinci: vpif: fix unbalanced runtime PM enable (git-fixes).
  • media: davinci: vpif: fix unbalanced runtime PM get (git-fixes).
  • media: davinci: vpif: fix use-after-free on driver unbind (git-fixes).
  • media: doc: pixfmt-rgb: Fix V4L2PIXFMT_BGR24 format description (git-fixes).
  • media: doc: pixfmt-yuv: Fix V4L2-PIX-FMT-Y10P format (git-fixes).
  • media: em28xx: initialize refcount before kref_get (git-fixes).
  • media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC (git-fixes).
  • media: hantro: Empty encoder capture buffers by default (git-fixes).
  • media: hantro: Fix overfill bottom register field name (git-fixes).
  • media: hantro: HEVC: Fix tile info buffer value computation (git-fixes).
  • media: hantro: HEVC: unconditionnaly set pps{cb/cr}qp_offset values (git-fixes).
  • media: hdpvr: initialize dev->worker at hdpvrregistervideodev (git-fixes).
  • media: i2c: max9286: fix kernel oops when removing module (git-fixes).
  • media: i2c: max9286: Use deverrprobe() helper (git-fixes).
  • media: i2c: max9286: Use 'maxim,gpio-poc' property (git-fixes).
  • media: i2c: ov5648: Fix lockdep error (git-fixes).
  • media: i2c: ov5648: fix wrong pointer passed to ISERR() and PTRERR() (git-fixes).
  • media: i2c: rdacm2x: properly set subdev entity function (git-fixes).
  • media: imon: reorganize serialization (git-fixes).
  • media: imx-jpeg: fix a bug of accessing array out of bounds (git-fixes).
  • media: imx-jpeg: Prevent decoding NV12M jpegs into single-planar buffers (git-fixes).
  • media: iommu/mediatek: Add device_link between the consumer and the larb devices (git-fixes).
  • media: iommu/mediatek: Return ENODEV if the device is NULL (git-fixes).
  • media: iommu/mediatek-v1: Free the existed fwspec if the master dev already has (git-fixes).
  • media: ir_toy: free before error exiting (git-fixes).
  • media: media-entity.h: Fix documentation for mediacreateintf_link (git-fixes).
  • media: mexon-ge2d: fixup frames size in registers (git-fixes).
  • media: mtk-vcodec: potential dereference of null pointer (git-fixes).
  • media: omap3isp: Use struct_group() for memcpy() region (git-fixes).
  • media: ov5640: Fix set format, v4l2mbuspixelcode not updated (git-fixes).
  • media: ov5648: Do not pack controls struct (git-fixes).
  • media: ov6650: Add try support to selection API operations (git-fixes).
  • media: ov6650: Fix crop rectangle affected by set format (git-fixes).
  • media: ov6650: Fix set format try processing path (git-fixes).
  • media: ov7670: remove ov7670poweroff from ov7670_remove (git-fixes).
  • media: pci: cx23885: Fix the error handling in cx23885_initdev() (git-fixes).
  • media: pvrusb2: fix array-index-out-of-bounds in pvr2i2ccore_init (git-fixes).
  • media: Revert 'media: em28xx: add missing em28xxcloseextension' (git-fixes).
  • media: rga: fix possible memory leak in rga_probe (git-fixes).
  • media: rkvdec: h264: Fix bit depth wrap in pps packet (git-fixes).
  • media: rkvdec: h264: Fix dpb_valid implementation (git-fixes).
  • media: rkvdec: Stop overclocking the decoder (git-fixes).
  • media: rockchip/rga: do proper error checking in probe (git-fixes).
  • media: saa7134: fix incorrect use to determine if list is empty (git-fixes).
  • media: staging: media: imx: imx7-mipi-csis: Make subdev name unique (git-fixes).
  • media: staging: media: rkvdec: Make use of the helper function devmplatformioremap_resource() (git-fixes).
  • media: staging: media: zoran: calculate the right buffer number for zoranreapstat_com (git-fixes).
  • media: staging: media: zoran: fix usage of vb2dmacontigsetmaxsegsize (git-fixes).
  • media: staging: media: zoran: fix various V4L2 compliance errors (git-fixes).
  • media: staging: media: zoran: move videodev alloc (git-fixes).
  • media: stk1160: If start stream fails, return buffers with VB2BUFSTATE_QUEUED (git-fixes).
  • media: ti-vpe: cal: Fix a NULL pointer dereference in calctxv4l2initformats() (git-fixes).
  • media: usb: go7007: s2250-board: fix leak in probe() (git-fixes).
  • media: uvcvideo: Fix missing check to determine if element is found in list (git-fixes).
  • media: v4l2-core: Initialize h264 scaling matrix (git-fixes).
  • media: v4l2-mem2mem: Apply DSTQUEUEOFF_BASE on MMAP buffers across ioctls (git-fixes).
  • media: v4l: Avoid unaligned access warnings when printing 4cc modifiers (git-fixes).
  • media: venus: hfi: avoid null dereference in deinit (git-fixes).
  • media: venus: hfi_cmds: List HDR10 property as unsupported for v1 and v3 (git-fixes).
  • media: videobuf2: Fix the size printk format (git-fixes).
  • media: video/hdmi: handle short reads of hdmi info frame (git-fixes).
  • media: vidtv: Check for null return of vzalloc (git-fixes).
  • mei: avoid iterator usage outside of listforeach_entry (git-fixes).
  • mei: hbm: drop capability response on early shutdown (git-fixes).
  • mei: me: add Alder Lake N device id (git-fixes).
  • mei: me: add raptor lake point S DID (git-fixes).
  • mei: me: disable driver on the ign firmware (git-fixes).
  • memblock: fix memblockphysalloc() section mismatch error (git-fixes).
  • memory: atmel-ebi: Fix missing ofnodeput in atmelebiprobe (git-fixes).
  • memory: emif: Add check for setup_interrupts (git-fixes).
  • memory: emif: check the pointer temp in getdevicedetails() (git-fixes).
  • memory: fsl_ifc: populate child nodes of buses and mfd devices (git-fixes).
  • memory: mtk-smi: Add error handle for smi_probe (git-fixes).
  • memory: renesas-rpc-if: Fix HF/OSPI data transfer in Manual Mode (git-fixes).
  • memory: renesas-rpc-if: fix platform-device leak in error path (git-fixes).
  • memory: samsung: exynos5422-dmc: Avoid some over memory allocation (git-fixes).
  • memory: samsung: exynos5422-dmc: Fix refcount leak in ofgetdram_timings (git-fixes).
  • mfd: asic3: Add missing iounmap() on error asic3mfdprobe (git-fixes).
  • mfd: davincivoicecodec: Fix possible null-ptr-deref davincivc_probe() (git-fixes).
  • mfd: exynos-lpass: Drop unneeded syscon.h include (git-fixes).
  • mfd: ipaq-micro: Fix error check return value of platformgetirq() (git-fixes).
  • mfd: mc13xxx: Add check for mc13xxxirqrequest (git-fixes).
  • mgag200 fix memmapsl configuration in GCTL6 register (git-fixes).
  • misc: alcor_pci: Fix an error handling path (git-fixes).
  • misc: atmel-ssc: Fix IRQ check in ssc_probe (git-fixes).
  • misc: fastrpc: avoid double fput() on failed usercopy (git-fixes).
  • misc: fastrpc: fix an incorrect NULL check on list iterator (git-fixes).
  • misc: ocxl: fix possible double free in ocxlfileregister_afu (git-fixes).
  • misc: rtsx: set NULL intfdata when probe fails (git-fixes).
  • misc: sgi-gru: Do not cast parameter in bit operations (git-fixes).
  • mISDN: Fix memory leak in dsppipelinebuild() (git-fixes).
  • mlx5: kabi protect lag_mp (git-fixes).
  • mlxsw: spectrum: Protect driver from buggy firmware (git-fixes).
  • mm: Add faultinsubpage_writeable() to probe at sub-page granularity (git-fixes)
  • mmc: block: Check for errors after write on SPI (git-fixes).
  • mmc: block: Fix CQE recovery reset success (git-fixes).
  • mmc: block: fix read single on recovery logic (git-fixes).
  • mmc: core: Allows to override the timeout value for ioctl() path (git-fixes).
  • mmc: core: Fixup support for writeback-cache for eMMC and SD (git-fixes).
  • mmc: core: Set HS clock speed before sending HS CMD13 (git-fixes).
  • mmc: core: Wait for command setting 'Power Off Notification' bit to complete (git-fixes).
  • mmc: davincimmc: Handle error for clkenable (git-fixes).
  • mm: Change CONFIG option for mm->pasid field (jsc#SLE-24350).
  • mmc: host: Return an error when ->enablesdioirq() ops is missing (git-fixes).
  • mmc: jz4740: Apply DMA engine limits to maximum segment size (git-fixes).
  • mm/cma: provide option to opt out from exposing pages on activation failure (bsc#1195099 ltc#196102).
  • mmc: mediatek: wait dma stop bit reset to 0 (git-fixes).
  • mmc: meson: Fix usage of mesonmmcpost_req() (git-fixes).
  • mmc: mmci: stm32: correctly check all elements of sg list (git-fixes).
  • mmc: renesas_sdhi: do not overwrite TAP settings when HS400 tuning is complete (git-fixes).
  • mmc: rtsx: add 74 Clocks in power on flow (git-fixes).
  • mmc: rtsx: Fix build errors/warnings for unused variable (git-fixes).
  • mmc: rtsx: Let MMC core handle runtime PM (git-fixes).
  • mmc: rtsx: Use pmruntime{get,put}() to handle runtime PM (git-fixes).
  • mmc: sdhci_am654: Fix the driver data of AM64 SoC (git-fixes).
  • mmc: sdhci-msm: Reset GCCSDCCBCR register for SDHC (git-fixes).
  • mmc: sdhci-of-esdhc: Check for error num after setting mask (git-fixes).
  • mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing (git-fixes).
  • mmc: sunxi-mmc: Fix DMA descriptors allocated above 32 bits (git-fixes).
  • mm: fs: fix lrucachedisabled race in bh_lru (bsc#1197761).
  • mm: Fully initialize invalidate_lock, amend lock class later (bsc#1197921).
  • mm: memcg: synchronize objcg lists with a dedicated spinlock (bsc#1198402).
  • mm/page_alloc: always attempt to allocate at least one page during bulk allocation (git fixes (mm/pgalloc)).
  • mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages (bsc#1197501).
  • mm, pagealloc: fix buildzonerefs_node() (git-fixes).
  • mm/scatterlist: replace the !preemptible warning in sgmiterstop() (bsc#1189998).
  • mm/slub: add missing TID updates on slab deactivation (git-fixes).
  • mm, thp: fix incorrect unmap behavior for private pages (bsc#1198024).
  • mm, thp: lock filemap when truncating page cache (bsc#1198023).
  • mm/vmalloc: fix comments about vmap_area struct (git-fixes).
  • mm_zone: add function to check if managed dma zone exists (bsc#1197501).
  • modpost: fix removing numeric suffixes (git-fixes).
  • modpost: fix section mismatch check for exported init/exit sections (git-fixes).
  • modpost: fix undefined behavior of isarmmapping_symbol() (git-fixes).
  • modpost: restore the warning message for missing symbol versions (git-fixes).
  • mptcp: add missing documented NL params (git-fixes).
  • mt76: connac: fix starecwtbl tag len (git-fixes).
  • mt76: dma: initialize skipunmap in mt76dmarxfill (git-fixes).
  • mt76: do not attempt to reorder received 802.3 packets without agg session (git-fixes).
  • mt76: fix encap offload ethernet type check (git-fixes).
  • mt76: fix monitor mode crash with sdio driver (git-fixes).
  • mt76: Fix undefined behavior due to shift overflowing the constant (git-fixes).
  • mt76: mt7603: check starates pointer in mt7603staratetbl_update (git-fixes).
  • mt76: mt7615: check starates pointer in mt7615staratetbl_update (git-fixes).
  • mt76: mt7615: fix a leftover race in runtime-pm (git-fixes).
  • mt76: mt7615: Fix assigning negative values to unsigned variable (git-fixes).
  • mt76: mt7915: fix injected MPDU transmission to not use HW A-MSDU (git-fixes).
  • mt76: mt7915: use proper aid value in mt7915mcustabasictlv (git-fixes).
  • mt76: mt7915: use proper aid value in mt7915mcuwtblgenerictlv in sta mode (git-fixes).
  • mt76: mt7921: accept rx frames with non-standard VHT MCS10-11 (git-fixes).
  • mt76: mt7921e: fix possible probe failure after reboot (bsc#1198835).
  • mt76: mt7921: fix a leftover race in runtime-pm (git-fixes).
  • mt76: mt7921: fix crash when startup fails (git-fixes).
  • mt76: mt7921: fix mt7921queuesacq implementation (git-fixes).
  • mt76: mt7921: Fix the error handling path of mt7921pciprobe() (git-fixes).
  • mtd: cficmdset0002: Move and rename chipcheck/chipready/chipgoodfor_write (git-fixes).
  • mtd: mchp23k256: Add SPI ID table (git-fixes).
  • mtd: mchp48l640: Add SPI ID table (git-fixes).
  • mtd: onenand: Check for error irq (git-fixes).
  • mtd: parsers: qcom: Fix kernel panic on skipped partition (git-fixes).
  • mtd: parsers: qcom: Fix missing free for pparts in cleanup (git-fixes).
  • mtd: phram: Prevent divide by zero bug in phram_setup() (git-fixes).
  • mtd: rawnand: atmel: fix refcount issue in atmelnandcontroller_init (git-fixes).
  • mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status (git-fixes).
  • mtd: rawnand: cadence: fix possible null-ptr-deref in cadencenanddt_probe() (git-fixes).
  • mtd: rawnand: denali: Use managed device resources (git-fixes).
  • mtd: rawnand: fix ecc parameters for mt7622 (git-fixes).
  • mtd: rawnand: Fix return value check of waitforcompletion_timeout (git-fixes).
  • mtd: rawnand: gpmi: do not leak PM reference in error path (git-fixes).
  • mtd: rawnand: gpmi: fix controller timings setting (git-fixes).
  • mtd: rawnand: gpmi: Fix setting busy timeout setting (git-fixes).
  • mtd: rawnand: ingenic: Fix missing putdevice in ingenicecc_get (git-fixes).
  • mtd: rawnand: intel: fix possible null-ptr-deref in ebunandprobe() (git-fixes).
  • mtd: rawnand: pl353: Set the nand chip node as the flash node (git-fixes).
  • mtd: rawnand: qcom: Fix clock sequencing in qcomnandcprobe() (git-fixes).
  • mtd: rawnand: qcom: fix memory corruption that causes panic (git-fixes).
  • mtd: spinand: gigadevice: fix Quad IO for GD5F1GQ5UExxG (git-fixes).
  • mtd: spi-nor: core: Check written SR value in spinorwrite16bitsrandcheck() (git-fixes).
  • mwifiex: add mutex lock for call in mwifiexdfschanswwork_queue (git-fixes).
  • n64cart: convert bidisk to bibdev->bd_disk fix build (git-fixes).
  • natsemi: sonic: stop calling netdevbootsetup_check (git-fixes).
  • net: asix: add proper error handling of usb read errors (git-fixes).
  • net: atlantic: Avoid out-of-bounds indexing (git-fixes).
  • net: ax25: Fix deadlock caused by skbrecvdatagram in ax25_recvmsg (git-fixes).
  • net: axienet: setup mdio unconditionally (git-fixes).
  • net: bnxt_ptp: fix compilation error (bsc#1199736).
  • net: dev: Always serialize on Qdisc::busylock in _devxmitskb() on PREEMPTRT (bsc#1189998).
  • net: dev: Change the order of the arguments for the contended condition (bsc#1189998).
  • net: dpaa2-eth: fix use-after-free in dpaa2ethremove (git-fixes).
  • net: dpaaeth: remove dead select in menuconfig FSLDPAA_ETH (git-fixes).
  • net: dsa: be compatible with masters which unregister on shutdown (git-fixes).
  • net: dsa: hellcreek: be compatible with masters which unregister on shutdown (git-fixes).
  • net: dsa: microchip: ksz8863: be compatible with masters which unregister on shutdown (git-fixes).
  • net: dsa: xrs700x: be compatible with masters which unregister on shutdown (git-fixes).
  • net: ethernet: lantiq_etop: fix build errors/warnings (git-fixes).
  • net: ethernet: mediatek: add missing ofnodeput() in mtksgmiiinit() (git-fixes).
  • net: ethernet: mtkethsoc: fix misuse of mem alloc interface netdev[napi]allocfrag (git-fixes).
  • net: ethernet: mtkethsoc: out of bounds read in mtkhwlrogetfdirentry() (git-fixes).
  • net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks (git-fixes).
  • netfilter: conntrack: move synack init code to helper (bsc#1199035).
  • netfilter: conntrack: re-init state for retransmitted syn-ack (bsc#1199035).
  • netfilter: nfconntracktcp: preserve liberal flag in tcp options (bsc#1199035).
  • netfilter: nfconntracktcp: re-init for syn packets only (bsc#1199035).
  • net: handle ARPHRDPIMREG in devismacheader_xmit() (git-fixes).
  • net: hns3: add NULL pointer check for hns3set/getringparam() (git-fixes).
  • net: hns3: add return value for mailbox handling in PF (bsc#1190336).
  • net: hns3: add validity check for message data length (git-fixes).
  • net: hns3: add vlan list lock to protect vlan list (git-fixes).
  • net: hns3: align the debugfs output to the left (git-fixes).
  • net: hns3: clear inited state and stop client after failed to register netdev (git-fixes).
  • net: hns3: fix bug when PF set the duplicate MAC address for VFs (git-fixes).
  • net: hns3: fix phy can not link up when autoneg off and reset (git-fixes).
  • net: hns3: fix port base vlan add fail when concurrent with reset (git-fixes).
  • net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware (git-fixes).
  • net: hns3: handle empty unknown interrupt for VF (git-fixes).
  • net: hns3: modify the return code of hclgegetringchainfrom_mbx (git-fixes).
  • net: hns3: refine the process when PF set VF VLAN (git-fixes).
  • net/ibmvnic: Cleanup workaround doing an EOI after partition migration (bsc#1089644 ltc#166495 ltc#165544 git-fixes).
  • net/ice: Add support for enableiwarp and enableroce devlink param (bsc#1200502).
  • net/ice: Fix boolean assignment (bsc#1200502).
  • net/ice: Remove unused enum (bsc#1200502).
  • net: ipa: disable HOLB drop when updating timer (git-fixes).
  • net: ipa: HOLB register sometimes must be written twice (git-fixes).
  • net/ipa: ipa_resource: Fix wrong for loop range (git-fixes).
  • net: ipv6: unexport _init-annotated seg6hmac_init() (bsc#1201218).
  • net: ipv6: unexport _init-annotated seg6hmacnetinit() (bsc#1201218).
  • net: macb: Align the dma and coherent dma masks (git-fixes).
  • net: mana: Add counter for packet dropped by XDP (bsc#1195651).
  • net: mana: Add counter for XDP_TX (bsc#1195651).
  • net: mana: Add handling of CQERXTRUNCATED (bsc#1195651).
  • net: mana: Remove unnecessary check of cqetype in manaprocessrxcqe() (bsc#1195651).
  • net: mana: Reuse XDP dropped page (bsc#1195651).
  • net: mana: Use structsize() helper in managdcreatedma_region() (bsc#1195651).
  • net: marvell: mvpp2: increase MTU limit when XDP enabled (git-fixes).
  • net: marvell: prestera: fix double free issue on err path (git-fixes).
  • net: mdio: do not defer probe forever if PHY IRQ provider is missing (git-fixes).
  • net: mdio: unexport _init-annotated mdiobus_init() (bsc#1201218).
  • net/mlx5: Avoid double clear or set of sync reset requested (git-fixes).
  • net/mlx5: Bridge, ensure dev_name is null-terminated (git-fixes).
  • net/mlx5: Bridge, Fix devlink deadlock on net namespace deletion (git-fixes).
  • net/mlx5: Bridge, take rtnl lock in init error handler (git-fixes).
  • net/mlx5: DR, Cache STE shadow memory (git-fixes).
  • net/mlx5: DR, Do not allow match on IP w/o matching on full ethertype/ip_version (git-fixes).
  • net/mlx5: DR, Fix slab-out-of-bounds in mlx5cmddrcreatefte (jsc#SLE-19253).
  • net/mlx5: DR, Fix the threshold that defines when pool sync is initiated (git-fixes).
  • net/mlx5e: Add missing increment of count (jsc#SLE-19253).
  • net/mlx5e: Avoid field-overflowing memcpy() (git-fixes).
  • net/mlx5e: Avoid implicit modify hdr for decap drop rule (jsc#SLE-19253).
  • net/mlx5e: CT: Fix queued up restore put() executing after relevant ft release (git-fixes).
  • net/mlx5e: Do not treat small ceil values as unlimited in HTB offload (git-fixes).
  • net/mlx5e: Fix broken SKB allocation in HW-GRO (jsc#SLE-19253).
  • net/mlx5e: Fix handling of wrong devices during bond netevent (git-fixes).
  • net/mlx5e: Fix module EEPROM query (git-fixes).
  • net/mlx5e: Fix the calling of updatebufferlossy() API (git-fixes).
  • net/mlx5e: Fix trust state reset in reload (git-fixes).
  • net/mlx5e: Fix wrong calculation of header index in HW_GRO (jsc#SLE-19253).
  • net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).
  • net/mlx5e: Fix wrong source vport matching on tunnel rule (jsc#SLE-19253).
  • net/mlx5e: IPsec: Fix crypto offload for non TCP/UDP encapsulated traffic (git-fixes).
  • net/mlx5e: IPsec: Fix tunnel mode crypto offload for non TCP/UDP traffic (git-fixes).
  • net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (git-fixes).
  • net/mlx5e: Lag, Do not skip fib events on current dst (git-fixes).
  • net/mlx5e: Lag, Fix fib_info pointer assignment (git-fixes).
  • net/mlx5e: Lag, Fix use-after-free in fib event handler (git-fixes).
  • net/mlx5e: Lag, Only handle events from highest priority multipath entry (git-fixes).
  • net/mlx5e: MPLSoUDP decap, fix check for unsupported matches (git-fixes).
  • net/mlx5e: SHAMPO, reduce TIR indication (jsc#SLE-19253).
  • net/mlx5: E-Switch, Fix uninitialized variable modact (git-fixes).
  • net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).
  • net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).
  • net/mlx5e: Use struct_group() for memcpy() region (git-fixes).
  • net/mlx5: Fix a race on command flush flow (git-fixes).
  • net/mlx5: Fix deadlock in sync reset flow (git-fixes).
  • net/mlx5: Fix matching on inner TTC (jsc#SLE-19253).
  • net/mlx5: Fix offloading with ESWITCHIPV4TTLMODIFYENABLE (jsc#SLE-19253).
  • net/mlx5: Fix possible deadlock on rule deletion (git-fixes).
  • net/mlx5: Fix size field in bufferx_reg struct (git-fixes).
  • net/mlx5: Fix slab-out-of-bounds while reading resource dump menu (git-fixes).
  • net/mlx5: Fix tc max supported prio for nic mode (git-fixes).
  • net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).
  • net/mlx5: Update the list of the PCI supported devices (git-fixes).
  • net/mlx5: Use deltimersync in fw reset flow of halting poll (git-fixes).
  • net: mvmdio: fix compilation warning (git-fixes).
  • net: netvsc: remove break after return (git-fixes).
  • net: phy: ax88772a: fix lost pause advertisement configuration (git-fixes).
  • net: phy: broadcom: Fix brcmfetconfig_init() (git-fixes).
  • net: phy: correct spelling error of media in documentation (git-fixes).
  • net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).
  • net: phy: dp83867: retrigger SGMII AN when link change (git-fixes).
  • net: phy: Fix race condition on link status change (git-fixes).
  • net: phy: marvell10g: fix return value on error (git-fixes).
  • net: phy: marvell: Fix invalid comparison in the resume and suspend functions (git-fixes).
  • net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (git-fixes).
  • net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (git-fixes).
  • net: phy: mediatek: remove PHY mode check on MT7531 (git-fixes).
  • net: phy: meson-gxl: fix interrupt handling in forced mode (git-fixes).
  • net: phy: meson-gxl: improve link-up behavior (git-fixes).
  • net: phy: micrel: Allow probing without .driver_data (git-fixes).
  • net: phy: micrel: Do not use kszphy_suspend/resume for KSZ8061 (git-fixes).
  • net: phy: micrel: Pass .probe for KS8737 (git-fixes).
  • net: phy: mscc: Add MODULE_FIRMWARE macros (git-fixes).
  • net: phy: mscc-miim: reject clause 45 register accesses (git-fixes).
  • net: qlogic: check the return value of dmaalloccoherent() in qedvfhw_prepare() (git-fixes).
  • net: rose: fix UAF bugs caused by timer handler (git-fixes).
  • net: sfc: add missing xdp queue reinitialization (git-fixes).
  • net: sfc: ef10: fix memory leak in efxef10mtd_probe() (git-fixes).
  • net: sfc: fix memory leak due to ptp channel (git-fixes).
  • net: sfc: fix using uninitialized xdp tx_queue (git-fixes).
  • net/smc: Avoid warning of possible recursive locking (git-fixes).
  • net/smc: fix connection leak (git-fixes).
  • net/smc: fixes for converting from 'struct smccdctxpend **' to 'struct smcwrtxpend_priv *' (git-fixes).
  • net/smc: Fix NULL pointer dereference in smcpnetfind_ib() (git-fixes).
  • net/smc: fix unexpected SMCCLCDECLERRREGRMB error cause by server (git-fixes).
  • net/smc: fix unexpected SMCCLCDECLERRREGRMB error generated by client (git-fixes).
  • net/smc: non blocking recvmsg() return -EAGAIN when no data and signal_pending (git-fixes).
  • net/smc: postpone sk_refcnt increment in connect() (git-fixes).
  • net/smc: remove redundant re-assignment of pointer link (git-fixes).
  • net/smc: Remove unused function declaration (git-fixes).
  • net/smc: Reset conn->lgr when link group registration fails (git-fixes).
  • net/smc: set ini->smcrv2.ibdevv2 to NULL if SMC-Rv2 is unavailable (git-fixes).
  • net/smc: sync err code when tcp connection was refused (git-fixes).
  • net/smc: Transfer remaining wait queue entries during fallback (git-fixes).
  • net/smc: Transitional solution for clcsock race issue (git-fixes).
  • net/smc: Use a mutex for locking 'struct smc_pnettable' (git-fixes).
  • net/smc: use memcpy instead of snprintf to avoid out of bounds read (git-fixes).
  • net: stmmac: fix gcc-10 -Wrestrict warning (git-fixes).
  • net: stmmac: Fix signed/unsigned wreckage (git-fixes).
  • net: stmmac: socfpga: add runtime suspend/resume callback for stratix10 platform (git-fixes).
  • net: usb: aqc111: Fix out-of-bounds accesses in RX fixup (git-fixes).
  • net: usb: asix: do not force pause frames support (git-fixes).
  • net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (git-fixes).
  • net: usb: ax88179_178a: Fix packet receiving (git-fixes).
  • net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).
  • net: usb: qmi_wwan: Add support for Dell DW5829e (git-fixes).
  • Netvsc: Call hvunmapmemory() in the netvscdeviceremove() (bsc#1183682).
  • net/x25: Fix null-ptr-deref caused by x25_disconnect (git-fixes).
  • net: xfrm: unexport _init-annotated xfrm4protocol_init() (bsc#1201218).
  • nfc: hci: fix sleep in atomic context bugs in nfchcihcpmessagetx (git-fixes).
  • nfc: nci: add flush_workqueue to prevent uaf (git-fixes).
  • nfc: nci: fix sleep in atomic context bugs caused by nciskballoc (git-fixes).
  • nfc: netlink: fix sleep in atomic bug when firmware download timeout (git-fixes).
  • nfc: nfcmrvl: Fix irqofparseandmap() return value (git-fixes).
  • nfc: nfcmrvl: Fix memory leak in nfcmrvlplaydeferred (git-fixes).
  • nfc: nfcmrvl: main: reorder destructive operations in nfcmrvlnciunregister_dev to avoid bugs (git-fixes).
  • nfc: NULL out the dev->rfkill to prevent UAF (git-fixes).
  • NFC: nxp-nci: Do not issue a zero length i2cmasterread() (git-fixes).
  • nfc: pn533: Fix buggy cleanup order (git-fixes).
  • nfc: port100: fix use-after-free in port100sendcomplete (git-fixes).
  • nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION (git-fixes).
  • nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION (git-fixes).
  • nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling (git-fixes).
  • nfp: checking parameter process for rx-usecs/tx-usecs is invalid (git-fixes).
  • nfp: flower: Fix a potential leak in nfptunneladdsharedmac() (git-fixes).
  • nfp: flower: fix ida_idx not being released (git-fixes).
  • NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).
  • NFSD: allow delegation state ids to be revoked and then freed (bsc#1192483).
  • NFSD: allow lock state ids to be revoked and then freed (bsc#1192483).
  • NFSD: allow open state ids to be revoked and then freed (bsc#1192483).
  • nfsd: destroy percpu stats counters after reply cache shutdown (git-fixes).
  • NFSD: do not admin-revoke NSv4.0 state ids (bsc#1192483).
  • NFSD: Fix a write performance regression (bsc#1197016).
  • NFSD: fix crash on COPY_NOTIFY with special stateid (git-fixes).
  • NFSD: Fix nsfd startup race (again) (git-fixes).
  • nfsd: Fix null-ptr-deref in nfsdfillsuper() (git-fixes).
  • NFSD: Fix READDIR buffer overflow (git-fixes).
  • NFSD: Fix the behavior of READ near OFFSET_MAX (bsc#1195957).
  • NFSD: Fix verifier returned in stable WRITEs (git-fixes).
  • NFSD: Fix zero-length NFSv3 WRITEs (git-fixes).
  • NFSD: more robust allocation failure handling in nfsdfilecache_init (git-fixes).
  • NFSD: nfsd4setclientidconfirm mistakenly expires confirmed client (git-fixes).
  • NFS: Do not loop forever in nfsdorecoalesce() (git-fixes).
  • NFS: Do not overfill uncached readdir pages (git-fixes).
  • NFS: Do not report EINTR/ERESTARTSYS as mapping errors (git-fixes).
  • NFS: Do not report ENOSPC write errors twice (git-fixes).
  • NFS: Do not report errors from nfspageiocomplete() more than once (git-fixes).
  • NFS: Do not report flush errors in nfswriteend() (git-fixes).
  • NFS: Do not report writeback errors in nfs_getattr() (git-fixes).
  • NFS: Do not skip directory entries when doing uncached readdir (git-fixes).
  • NFS: do not store 'struct cred *' in struct nfsaccessentry (git-fixes).
  • NFSD: prepare for supporting admin-revocation of state (bsc#1192483).
  • NFSD: Replace use of rwsem with errseq_t (bsc#1196960).
  • NFS: Ensure the server had an up to date ctime before hardlinking (git-fixes).
  • NFS: Ensure the server had an up to date ctime before renaming (git-fixes).
  • NFS: fix broken handling of the softreval mount option (git-fixes).
  • NFS: Fix initialisation of nfsclient clflags field (git-fixes).
  • NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS (git-fixes).
  • NFS: Further fixes to the writeback error handling (git-fixes).
  • NFS: limit use of ACCESS cache for negative responses (bsc#1196570).
  • NFS: Memory allocation failures are not server fatal errors (git-fixes).
  • NFS: NFSv2/v3 clients should never be setting NFSCAPXATTR (git-fixes).
  • NFS: pass cred explicitly for access tests (git-fixes).
  • NFS: Remove an incorrect revalidation in nfs4updatechangeattr_locked() (git-fixes).
  • NFS: Return valid errors from nfs2/3decodedirent() (git-fixes).
  • NFS: Use of mappingseterror() results in spurious errors (git-fixes).
  • NFSv4.1: do not retry BINDCONNTO_SESSION on session error (git-fixes).
  • NFSv4.1 mark qualified async operations as MOVEABLE tasks (git-fixes).
  • NFSv42: Do not fail clone() unless the OP_CLONE operation failed (git-fixes).
  • NFSv42: Fix pagecache invalidation after COPY/CLONE (git-fixes).
  • NFSv4: Do not invalidate inode attributes on delegation return (git-fixes).
  • NFSv4: Fix another issue with a list iterator pointing to the head (git-fixes).
  • NFSv4: fix open failure with O_ACCMODE flag (git-fixes).
  • NFSv4: nfsatomicopen() can race when looking up a non-regular file (git-fixes).
  • NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout (git-fixes).
  • nl80211: correctly check NL80211ATTRREG_ALPHA2 size (git-fixes).
  • nl80211: fix locking in nl80211settxbitratemask() (git-fixes).
  • nl80211: Handle nlamemdup failures in handlenan_filter (git-fixes).
  • nl80211: show SSID for P2P_GO interfaces (git-fixes).
  • nl80211: Update bss channel on channel switch for P2P_CLIENT (git-fixes).
  • nl80211: validate S1G channel width (git-fixes).
  • ntbhwswitchtec: Fix bug with more than 32 partitions (git-fixes).
  • ntbhwswitchtec: Fix pff ioread to read into mmiopartcfg_all (git-fixes).
  • ntb: intel: fix port config status offset for SPR (git-fixes).
  • n_tty: wake up poll(POLLRDNORM) on receiving data (git-fixes).
  • nvme: add verbose error logging (bsc#1200567). Update config files.
  • nvme: also mark passthrough-only namespaces ready in nvmeupdatens_info (git-fixes).
  • nvme: do not return an error from nvmeconfiguremetadata (git-fixes).
  • nvme: expose cntrltype and dctype through sysfs (jsc#SLE-23643).
  • nvme: fix a possible use-after-free in controller reset during load (git-fixes).
  • nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).
  • nvme: send uevent on connection up (jsc#SLE-23643).
  • objtool: Add frame-pointer-specific function ignore (bsc#1193277).
  • objtool: Fix code relocs vs weak symbols (git-fixes).
  • objtool: Fix type of reloc::addend (git-fixes).
  • objtool: Ignore unwind hints for ignored functions (bsc#1193277).
  • ocfs2: fix crash when initialize filecheck kobj fails (bsc#1197920).
  • octeontx2-af: Add a 'rvufreebitmap()' function (gix-fixes).
  • octeontx2-af: Fix some memory leaks in the error handling path of 'cgxlmacinit()' (git-fixes).
  • of: base: Fix phandle argument length mismatch error message (git-fixes).
  • of: base: Improve argument length mismatch error (git-fixes).
  • of/fdt: Do not worry about non-memory region overlap for no-map (git-fixes).
  • of: overlay: do not break notify on NOTIFY_{OK|STOP} (git-fixes).
  • of: Support more than one crash kernel regions for kexec -s (git-fixes).
  • of: unittest: 64 bit dma address test requires arch support (git-fixes).
  • of: unittest: fix warning on PowerPC frame size warning (git-fixes).
  • of: unittest: update text of expected warnings (git-fixes).
  • pahole 1.22 required for full BTF features. also recommend pahole for kernel-source to make the kernel buildable with standard config
  • PCI: aardvark: Add support for DEVCAP2, DEVCTL2, LNKCAP2 and LNKCTL2 registers on emulated bridge (git-fixes).
  • PCI: aardvark: Add support for ERR interrupt on emulated bridge (git-fixes).
  • PCI: aardvark: Add support for masking MSI interrupts (git-fixes).
  • PCI: aardvark: Add support for PME interrupts (git-fixes).
  • PCI: aardvark: Assert PERST# when unbinding driver (git-fixes).
  • PCI: aardvark: Clear all MSIs at setup (git-fixes).
  • PCI: aardvark: Comment actions in driver remove method (git-fixes).
  • PCI: aardvark: Disable bus mastering when unbinding driver (git-fixes).
  • PCI: aardvark: Disable common PHY when unbinding driver (git-fixes).
  • PCI: aardvark: Disable link training when unbinding driver (git-fixes).
  • PCI: aardvark: Do not mask irq when mapping (git-fixes).
  • PCI: aardvark: Drop _maybeunused from advkpciedisable_phy() (git-fixes).
  • PCI: aardvark: Enable MSI-X support (git-fixes).
  • PCI: aardvark: Fix memory leak in driver unbind (git-fixes).
  • PCI: aardvark: Fix reading MSI interrupt number (git-fixes).
  • PCI: aardvark: Fix reading PCIEXPRTSTA_PME bit on emulated bridge (git-fixes).
  • PCI: aardvark: Fix setting MSI address (git-fixes).
  • PCI: aardvark: Fix support for MSI interrupts (git-fixes).
  • PCI: aardvark: Fix support for PME requester on emulated bridge (git-fixes).
  • PCI: aardvark: Make msidomaininfo structure a static driver structure (git-fixes).
  • PCI: aardvark: Make MSI irq_chip structures static driver structures (git-fixes).
  • PCI: aardvark: Mask all interrupts when unbinding driver (git-fixes).
  • PCI: aardvark: Optimize writing PCIEXPRTCTLPMEIE and PCIEXPRTSTAPME on emulated bridge (git-fixes).
  • PCI: aardvark: Refactor unmasking summary MSI interrupt (git-fixes).
  • PCI: aardvark: Remove irqmaskack() callback for INTx interrupts (git-fixes).
  • PCI: aardvark: Replace custom PCIECOREINT* macros with PCIINTERRUPT_* (git-fixes).
  • PCI: aardvark: Rewrite IRQ code to chained IRQ handler (git-fixes).
  • PCI: aardvark: Update comment about link going down after link-up (git-fixes).
  • PCI: aardvark: Use devfwnode() instead of ofnodetofwnode(dev->of_node) (git-fixes).
  • PCI: aardvark: Use separate INTA interrupt for emulated root bridge (git-fixes).
  • PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3 (git-fixes).
  • PCI: Add ACS quirk for Pericom PI7C9X2G switches (bsc#1199390).
  • PCI/AER: Clear MULTIERRCOR/UNCOR_RCV bits (git-fixes).
  • PCI: Avoid broken MSI on SB600 USB devices (git-fixes).
  • PCI: cadence: Fix findfirstzero_bit() limit (git-fixes).
  • PCI: dwc: Fix setting error return on MSI DMA mapping failure (git-fixes).
  • PCI: endpoint: Fix alignment fault error in copy tests (git-fixes).
  • PCI: endpoint: Fix misused goto label (git-fixes).
  • PCI: fu740: Force 2.5GT/s for initial device probe (git-fixes).
  • PCI: hv: Do not set PCICOMMANDMEMORY to reduce VM boot time (bsc#1199314).
  • PCI: hv: Fix hvarchirq_unmask() for multi-MSI (bsc#1200845).
  • PCI: hv: Fix interrupt mapping for multi-MSI (bsc#1200845).
  • PCI: hv: Fix multi-MSI to allow more than one MSI vector (bsc#1200845).
  • PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA topology (git-fixes).
  • PCI: hv: Reuse existing IRTE allocation in composemsimsg() (bsc#1200845).
  • PCI: imx6: Allow to probe when dwpciewaitforlink() fails (git-fixes).
  • PCI: imx6: Fix PERST# start-up sequence (git-fixes).
  • PCI: Mark all AMD Navi10 and Navi14 GPU ATS as broken (git-fixes).
  • PCI: microchip: Fix potential race in interrupt handling (git-fixes).
  • PCI: mvebu: Fix configuring secondary bus of PCIe Root Port via emulated bridge (git-fixes).
  • PCI: mvebu: Fix device enumeration regression (git-fixes).
  • PCI: mvebu: Fix support for bus mastering and PCI_COMMAND on emulated bridge (git-fixes).
  • PCI: mvebu: Fix support for PCIBRIDGECTLBUSRESET on emulated bridge (git-fixes).
  • PCI: mvebu: Setup PCIe controller to Root Complex mode (git-fixes).
  • PCI: pci-bridge-emul: Add definitions for missing capabilities registers (git-fixes).
  • PCI: pci-bridge-emul: Add description for class_revision field (git-fixes).
  • PCI: pciehp: Add Qualcomm quirk for Command Completed erratum (git-fixes).
  • PCI: pciehp: Clear cmd_busy bit in polling mode (git-fixes).
  • PCI/PM: Power up all devices during runtime resume (git-fixes).
  • PCI: qcom: Fix runtime PM imbalance on probe errors (git-fixes).
  • PCI: qcom: Fix unbalanced PHY init on probe errors (git-fixes).
  • PCI: rockchip: Fix findfirstzero_bit() limit (git-fixes).
  • PCI/switchtec: Add Gen4 automotive device IDs (git-fixes).
  • PCI: Work around Intel I210 ROM BAR overlap defect (git-fixes).
  • pcmcia: db1xxxss: restrict to MIPSDB1XXX boards (git-fixes).
  • perf: Copy perfeventattr::sig_data on modification (git fixes).
  • perf/core: Do not pass task around when ctx sched in (git-fixes).
  • perf/core: Fix address filter parser for multiple filters (git fixes).
  • perf/core: Fix cgroup event list management (git fixes).
  • perf/core: Fix perfcgroupswitch() (git fixes).
  • perf/core: Fix perfmmap fail when CONFIGPERFUSEVMALLOC enabled (git fixes).
  • perf: Fix list corruption in perfcgroupswitch() (git fixes).
  • perf/x86/intel/pt: Fix address filter config for 32-bit kernel (git fixes).
  • perf/x86/intel/pt: Fix crash with stop filters in single-range mode (git fixes).
  • perf/x86/intel/uncore: Make uncore_discovery clean for 64 bit addresses (bsc#1197304).
  • perf/x86/intel: Update the FRONTEND MSR mask on Sapphire Rapids (git fixes).
  • phy: amlogic: fix error path in phyg12ausb3pcieprobe() (git-fixes).
  • phy: amlogic: meson8b-usb2: fix shared reset control use (git-fixes).
  • phy: amlogic: meson8b-usb2: Use deverrprobe() (git-fixes).
  • phy: amlogic: phy-meson-gxl-usb2: fix shared reset controller use (git-fixes).
  • phy: aquantia: Fix AN when higher speeds than 1G are not advertised (git-fixes).
  • phy: broadcom: Kconfig: Fix PHYBRCMUSB config option (git-fixes).
  • phy: dphy: Correct clk_pre parameter (git-fixes).
  • phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure}) (git-fixes).
  • phy: mapphone-mdm6600: Fix PM error handling in phymdm6600probe (git-fixes).
  • phy: phy-brcm-usb: fixup BCM4908 support (git-fixes).
  • phy: qcom-qmp: fix pipe-clock imbalance on power-on failure (git-fixes).
  • phy: qcom-qmp: fix reset-controller leak on probe errors (git-fixes).
  • phy: qcom-qmp: fix struct clk leak on probe errors (git-fixes).
  • phy: samsung: exynos5250-sata: fix missing device put in probe error paths (git-fixes).
  • phy: samsung: Fix missing ofnodeput() in exynossataphy_probe (git-fixes).
  • phy: stm32: fix a refcount leak in stm32usbphycpll_enable() (git-fixes).
  • phy: ti: Add missing pmruntimedisable() in serdesam654probe (git-fixes).
  • phy: ti: Fix missing sentinel for clkdivtable (git-fixes).
  • phy: ti: omap-usb2: Fix error handling in omapusb2enable_clocks (git-fixes).
  • phy: usb: Leave some clocks running during suspend (git-fixes).
  • phy: xilinx: zynqmp: Fix bus width setting for SGMII (git-fixes).
  • pinctrl: bcm2835: Fix a few error paths (git-fixes).
  • pinctrl: bcm63xx: fix unmet dependency on REGMAP for GPIO_REGMAP (git-fixes).
  • pinctrl: fix loop in k210pinconfget_drive() (git-fixes).
  • pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line (git-fixes).
  • pinctrl: intel: fix unexpected interrupt (git-fixes).
  • pinctrl: k210: Fix bias-pull-up (git-fixes).
  • pinctrl: mediatek: Fix missing ofnodeput() in mtkpctrlinit (git-fixes).
  • pinctrl: mediatek: moore: Fix build error (git-fixes).
  • pinctrl: mediatek: mt8195: enable driver on mtk platforms (git-fixes).
  • pinctrl: mediatek: mt8365: fix IES control pins (git-fixes).
  • pinctrl: mediatek: paris: Fix 'argument' argument type for mtkpinconfget() (git-fixes).
  • pinctrl: mediatek: paris: Fix PINCONFIGBIAS_* readback (git-fixes).
  • pinctrl: mediatek: paris: Fix pingroup pin config state readback (git-fixes).
  • pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual GPIOs (git-fixes).
  • pinctrl: microchip-sgpio: lock RMW access (git-fixes).
  • pinctrl: microchip sgpio: use reset driver (git-fixes).
  • pinctrl: mvebu: Fix irqofparseandmap() return value (git-fixes).
  • pinctrl: nomadik: Add missing ofnodeput() in nmkpinctrlprobe (git-fixes).
  • pinctrl: npcm: Fix broken references to chip->parent_device (git-fixes).
  • pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR() (git-fixes).
  • pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE() (git-fixes).
  • pinctrl: pinconf-generic: Print arguments for bias-pull-* (git-fixes).
  • pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl (git-fixes).
  • pinctrl: pistachio: fix use of irqofparseandmap() (git-fixes).
  • pinctrl: renesas: checker: Fix miscalculation of number of states (git-fixes).
  • pinctrl: renesas: core: Fix possible null-ptr-deref in shpfcmap_resources() (git-fixes).
  • pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel (git-fixes).
  • pinctrl: renesas: r8a779a0: Fix GPIO function on I2C-capable pins (git-fixes).
  • pinctrl: renesas: rzn1: Fix possible null-ptr-deref in shpfcmap_resources() (git-fixes).
  • pinctrl/rockchip: Add missing ofnodeput() in rockchippinctrlprobe (git-fixes).
  • pinctrl: rockchip: fix RK3308 pinmux bits (git-fixes).
  • pinctrl: samsung: drop pin banks references on error paths (git-fixes).
  • pinctrl: samsung: fix missing GPIOLIB on ARM64 Exynos config (git-fixes).
  • pinctrl: stm32: Do not call stm32gpioget() for edge triggered IRQs in EOI (git-fixes).
  • pinctrl: stm32: Keep pinctrl block clock enabled when LEVEL IRQ requested (git-fixes).
  • pinctrl: sunxi: fix f1c100s uart2 function (git-fixes).
  • pinctrl: sunxi: Fix H616 I2S3 pin data (git-fixes).
  • pinctrl: sunxi: Use unique lockdep classes for IRQs (git-fixes).
  • pinctrl: tegra: tegra194: drop unused pin groups (git-fixes).
  • pinctrl: tigerlake: Revert 'Add Alder Lake-M ACPI ID' (git-fixes).
  • ping: fix the skbounddevif match in pinglookup (bsc#1195826).
  • ping: remove prerr from pinglookup (bsc#1195826).
  • pipe: Fix missing lock in piperesizering() (git-fixes).
  • platform/chrome: crosecdebugfs: detach log reader wq from devm (git-fixes).
  • platform/chrome: crosec: fix error handling in crosec_register() (git-fixes).
  • platform/chrome: crosectypec: Check for EC device (git-fixes).
  • platform/chrome: Re-introduce croseccmd_xfer and use it for ioctls (git-fixes).
  • platform: finally disallow IRQ0 in platformgetirq() and its ilk (git-fixes).
  • platform/surface: aggregator: Fix initialization order when compiling as builtin module (git-fixes).
  • platform/surface: surface3-wmi: Simplify resource management (git-fixes).
  • platform/x86: Add Intel Software Defined Silicon driver (jsc#SLE-18938).
  • platform/x86: asus-wmi: Add support for custom fan curves (bsc#1198058).
  • platform/x86: asus-wmi: Delete impossible condition (bsc#1198058).
  • platform/x86: asus-wmi: Fix driver not binding when fan curve control probe fails (git-fixes).
  • platform/x86: asus-wmi: Fix regression when probing for fan curve control (bsc#1198058).
  • platform/x86: asus-wmi: Fix 'unsigned 'retval' is never less than zero' smatch warning (bsc#1198058).
  • platform/x86: asus-wmi: Potential buffer overflow in asuswmievaluatemethodbuf() (git-fixes).
  • platform/x86: gigabyte-wmi: Add support for B450M DS3H-CF (git-fixes).
  • platform/x86: gigabyte-wmi: Add Z690M AORUS ELITE AX DDR4 support (git-fixes).
  • platform/x86: huawei-wmi: check the return value of devicecreatefile() (git-fixes).
  • platform/x86: intel-hid: fix _DSM function index handling (git-fixes).
  • platform/x86/intel/sdsi: Fix bug in multi packet reads (jsc#SLE-18901).
  • platform/x86/intel/sdsi: Handle leaky bucket (jsc#SLE-18901).
  • platform/x86/intel/sdsi: Poll on ready bit for writes (jsc#SLE-18901).
  • platform/x86: panasonic-laptop: de-obfuscate button codes (git-fixes).
  • platform/x86: panasonic-laptop: do not report duplicate brightness key-presses (git-fixes).
  • platform/x86: panasonic-laptop: filter out duplicate volume up/down/mute keypresses (git-fixes).
  • platform/x86: panasonic-laptop: revert 'Resolve hotkey double trigger bug' (git-fixes).
  • platform/x86: panasonic-laptop: sort includes alphabetically (git-fixes).
  • platform/x86: samsung-laptop: Fix an unsigned comparison which can never be negative (git-fixes).
  • platform/x86: touchscreen_dmi: Add info for the RWC NANOTE P8 AY07J 2-in-1 (git-fixes).
  • PM: core: keep irq flags in devicepmcheck_callbacks() (git-fixes).
  • PM / devfreq: exynos-ppmu: Fix refcount leak in ofgetdevfreq_events (git-fixes).
  • PM / devfreq: rk3399_dmc: Disable edev on remove() (git-fixes).
  • PM: domains: Fix initialization of genpd's next_wakeup (git-fixes).
  • PM: domains: Fix sleep-in-atomic bug caused by genpddebugremove() (git-fixes).
  • PM: hibernate: fix __setup handler error handling (git-fixes).
  • PM: hibernate: Remove registernosaveregion_late() (git-fixes).
  • PM: s2idle: ACPI: Fix wakeup interrupts handling (git-fixes).
  • PM: suspend: fix return value of __setup handler (git-fixes).
  • PM: wakeup: simplify the output logic of pmshowwakelocks() (git-fixes).
  • pNFS: Avoid a live lock condition in pnfsupdatelayout() (git-fixes).
  • pNFS: Do not keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE (git-fixes).
  • powerpc/64: Move paca allocation later in boot (bsc#1190812).
  • powerpc/64s: Add CPUFTRSPOWER10 to ALWAYS mask (jsc#SLE-13521 git-fixes).
  • powerpc/64s: Add CPUFTRSPOWER9DD22 to CPUFTRSALWAYS mask (bsc#1061840 git-fixes).
  • powerpc/64s: Do not use DSISR for SLB faults (bsc#1194869).
  • powerpc/64s/radix: Fix huge vmap false positive (bsc#1156395).
  • powerpc: add link stack flush mitigation status in debugfs (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).
  • powerpc/bpf: Update ldimm64 instructions during extra pass (bsc#1194869).
  • powerpc: Do not select HAVEIRQEXITONIRQ_STACK (bsc#1194869).
  • powerpc: Enable the DAWR on POWER9 DD2.3 and above (bsc#1055117 ltc#159753).
  • powerpc/fadump: fix PT_LOAD segment for boot memory area (bsc#1103269 ltc#169948 git-fixes).
  • powerpc/fadump: opt out from freeing pages on cma activation failure (bsc#1195099 ltc#196102).
  • powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).
  • powerpc/idle: Fix return value of __setup() handler (bsc#1065729).
  • powerpc/lib/sstep: Fix 'sthcx' instruction (bsc#1156395).
  • powerpc/mce: Modify the real address error logging messages (jsc#SLE-18194).
  • powerpc/mm/numa: skip NUMANONODE onlining in parsenumaproperties() (bsc#1179639 ltc#189002 git-fixes).
  • powerpc/perf: Do not use perfhwcontext for trace IMC PMU (bsc#1156395).
  • powerpc/perf: Fix power10 event alternatives (jsc#SLE-13513 git-fixes).
  • powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).
  • powerpc/perf: Fix powerpmudisable to call clearpmiirq_pending only if PMI is pending (bsc#1156395).
  • powerpc/perf: Fix the threshold compare group constraint for power10 (bsc#1194869).
  • powerpc/perf: Fix the threshold compare group constraint for power9 (bsc#1065729).
  • powerpc/powernv: Add __init attribute to eligible functions (bsc#1188885 ltc#193722 git-fixes).
  • powerpc/powernv: Get L1D flush requirements from device-tree (bsc#1188885 ltc#193722 git-fixes).
  • powerpc/powernv: Get STF barrier requirements from device-tree (bsc#1188885 ltc#193722 git-fixes).
  • powerpc/powernv: Remove POWER9 PVR version check for entry and uaccess flushes (bsc#1188885 ltc#193722 git-fixes).
  • powerpc/pseries: Fix use after free in removephbdynamic() (bsc#1065729).
  • powerpc/pseries: Parse control memory access error (jsc#SLE-18194).
  • powerpc/pseries: read the lpar name from the firmware (bsc#1187716 ltc#193451).
  • powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address (bsc#1200343 ltc#198477).
  • powerpc: Set crashkernel offset to mid of RMA region (bsc#1190812).
  • powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).
  • powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).
  • powerpc/vdso: Fix incorrect CFI in gettimeofday.S (bsc#1199173 ltc#197388).
  • powerpc/vdso: Remove cvdsocalltime macro (bsc#1199173 ltc#197388).
  • powerpc/xive: Add a debugfs file to dump EQs (bsc#1194409 ltc#195810).
  • powerpc/xive: Add some error handling code to 'xivespaprinit()' (git-fixes).
  • powerpc/xive: Change the debugfs file 'xive' into a directory (bsc#1194409 ltc#195810).
  • powerpc/xive: Export XIVE IPI information for online-only processors (bsc#1194409 ltc#195810).
  • powerpc/xive: Fix refcount leak in xivespaprinit (git-fixes).
  • powerpc/xive: fix return value of __setup handler (bsc#1065729).
  • powerpc/xive: Introduce an helper to print out interrupt characteristics (bsc#1194409 ltc#195810).
  • powerpc/xive: Introduce xivecoredebugfs_create() (bsc#1194409 ltc#195810).
  • powerpc/xive: Rename the 'cpus' debugfs file to 'ipis' (bsc#1194409 ltc#195810).
  • power: reset: gemini-poweroff: Fix IRQ check in geminipoweroffprobe (git-fixes).
  • power: supply: ab8500: Fix memory leak in ab8500fgsysfs_init (git-fixes).
  • power: supply: axp20x_battery: properly report current when discharging (git-fixes).
  • power: supply: axp288-charger: Set Vhold to 4.4V (git-fixes).
  • power: supply: axp288fuelgauge: Drop BIOS version check from 'T3 MRD' DMI quirk (git-fixes).
  • power: supply: axp288fuelgauge: Fix battery reporting on the One Mix 1 (git-fixes).
  • power: supply: bq24190charger: Fix bq24190vbusisenabled() wrong false return (git-fixes).
  • power: supply: sbs-charger: Do not cancel work that is not initialized (git-fixes).
  • power: supply: wm8350-power: Add missing free in freechargerirq (git-fixes).
  • power: supply: wm8350-power: Handle error for wm8350registerirq (git-fixes).
  • pps: clients: gpio: Propagate return value from ppsgpioprobe (git-fixes).
  • printk: Add panicinprogress helper (bsc#1197894).
  • printk: disable optimistic spin during panic (bsc#1197894).
  • proc: bootconfig: Add null pointer check (git-fixes).
  • proc: fix documentation and description of pagemap (git-fixes).
  • procfs: prevent unprivileged processes accessing fdinfo dir (git-fixes).
  • psi: fix 'defined but not used' warnings when (git-fixes)
  • ptrace: Check PTRACEOSUSPENDSECCOMP permission on PTRACESEIZE (bsc#1198413).
  • pvpanic: Fix typos in the comments (git-fixes).
  • pwm: lp3943: Fix duty calculation in case period was clamped (git-fixes).
  • pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add() (git-fixes).
  • pwm: raspberrypi-poe: Fix endianness in firmware struct (git-fixes).
  • qed: display VF trust config (git-fixes).
  • qede: confirm skb is allocated before using (git-fixes).
  • qed: fix ethtool register dump (jsc#SLE-19001).
  • qed: return status of qediovget_link (git-fixes).
  • qla2xxx: add ->map_queues support for nvme (bsc#1195823).
  • qlcnic: dcb: default to returning -EOPNOTSUPP (git-fixes).
  • raid5: introduce MD_BROKEN (git-fixes).
  • random: check for signalpending() outside of needresched() check (git-fixes).
  • random: wake up /dev/random writers after zap (git-fixes).
  • random: wire up fops->splice{read,write}iter() (git-fixes).
  • ray_cs: Check ioremap return value (git-fixes).
  • RDMA/cma: Do not change route.addr.src_addr outside state checks (git-fixes).
  • RDMA/cma: Use correct address when leaving multicast group (git-fixes).
  • RDMA/core: Fix ibqpusecnt_dec() called when error (jsc#SLE-19249).
  • RDMA/core: Set MR type in ibreguser_mr (git-fixes).
  • RDMA/hfi1: Fix use-after-free bug for mm struct (git-fixes).
  • RDMA/ib_srp: Fix a deadlock (git-fixes).
  • RDMA/irdma: Fix netdev notifications for vlan's (git-fixes).
  • RDMA/irdma: Fix Passthrough mode in VM (git-fixes).
  • RDMA/irdma: Fix possible crash due to NULL netdev in notifier (git-fixes).
  • RDMA/irdma: Flush iWARP QP if modified to ERR from RTR state (git-fixes).
  • RDMA/irdma: Prevent some integer underflows (git-fixes).
  • RDMA/irdma: Reduce iWARP QP destroy time (git-fixes).
  • RDMA/irdma: Remove incorrect masking of PD (git-fixes).
  • RDMA/irdma: Set protocol based on PF rdma_mode flag (bsc#1200502).
  • RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).
  • RDMA/mlx5: Add a missing update of cache->last_add (git-fixes).
  • RDMA/mlx5: Do not remove cache MRs when a delay is needed (git-fixes).
  • RDMA/mlx5: Fix memory leak in error flow for subscribe event routine (git-fixes).
  • RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR (git-fixes).
  • RDMA/nldev: Prevent underflow in nldevstatsetcounterdynamic_doit() (jsc#SLE-19249).
  • RDMA/rtrs-clt: Fix possible double free in error case (git-fixes).
  • RDMA/rtrs-clt: Move freepermit from freeclt to rtrscltclose (git-fixes).
  • RDMA/rxe: Change variable and function argument to proper type (jsc#SLE-19249).
  • RDMA/rxe: Check the last packet by RXEENDMASK (git-fixes).
  • RDMA/rxe: Fix ref error in rxe_av.c (jsc#SLE-19249).
  • RDMA/siw: Fix a condition race issue in MPA request processing (git-fixes).
  • RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).
  • RDMA/siw: Fix refcounting leak in siwcreateqp() (jsc#SLE-19249).
  • RDMA/ucma: Protect mc during concurrent multicast leaves (git-fixes).
  • regmap-irq: Fix a bug in regmapirqenable() for typeinmask chips (git-fixes).
  • regmap-irq: Fix offset/index mismatch in readsubirq_data() (git-fixes).
  • regmap-irq: Update interrupt clear register for proper reset (git-fixes).
  • regulator: atc260x: Fix missing activedischargeon setting (git-fixes).
  • regulator: core: Fix enablecount imbalance with EXCLUSIVEGET (git-fixes).
  • regulator: core: fix false positive in regulatorlatecleanup() (git-fixes).
  • regulator: da9121: Fix uninit-value in da9121assignchip_model() (git-fixes).
  • regulator: mt6315: Enforce regulator-compatible, not name (git-fixes).
  • regulator: mt6315-regulator: fix invalid allowed mode (git-fixes).
  • regulator: pfuze100: Fix refcount leak in pfuzeparseregulators_dt (git-fixes).
  • regulator: qcomsmd: fix foreach_child.cocci warnings (git-fixes).
  • regulator: qcom_smd: Fix up PM8950 regulator configuration (git-fixes).
  • regulator: rpi-panel: Handle I2C errors/timing to the Atmel (git-fixes).
  • regulator: scmi: Fix refcount leak in scmiregulatorprobe (git-fixes).
  • regulator: wm8994: Add an off-on delay for WM8994 variant (git-fixes).
  • remoteproc: Fix count check in rproccoredumpwrite() (git-fixes).
  • remoteproc: imx_rproc: Ignore create mem entry for resource table (git-fixes).
  • remoteproc: qcom: Fix missing ofnodeput in adspallocmemory_region (git-fixes).
  • remoteproc: qcomq6v5mss: Fix some leaks in q6v5allocmemory_region (git-fixes).
  • remoteproc: qcomwcnss: Add missing ofnodeput() in wcnssallocmemoryregion (git-fixes).
  • reset: tegra-bpmp: Restore Handle errors in BPMP response (git-fixes).
  • Revert 'drm/amd/display: Fix DCN3 B0 DP Alt Mapping' (git-fixes).
  • Revert 'drm/amdgpu/display: set vblankdisableimmediate for DC' (git-fixes).
  • Revert 'svm: Add warning message for AVIC IPI invalid target' (git-fixes).
  • rfkill: make new event layout opt-in (git-fixes).
  • rfkill: uapi: fix RFKILLIOCTLMAX_SIZE ioctl request definition (git-fixes).
  • riscv: Fix fill_callchain return value (git fixes).
  • rpmsg: qcomsmd: Fix irqofparseand_map() return value (git-fixes).
  • rpmsg: qcom_smd: Fix redundant channel->registered assignment (git-fixes).
  • rpmsg: qcomsmd: Fix returning 0 if irqofparseand_map() fails (git-fixes).
  • rpmsg: virtio: Fix possible double free in rpmsg_probe() (git-fixes).
  • rpmsg: virtio: Fix possible double free in rpmsgvirtioaddctrldev() (git-fixes).
  • rpmsg: virtio: Fix the unregistration of the device rpmsg_ctrl (git-fixes).
  • rtc: check if _rtcread_time was successful (git-fixes).
  • rtc: fix use-after-free on device removal (git-fixes).
  • rtc: ftrtc010: Fix error handling in ftrtc010rtcprobe (git-fixes).
  • rtc: ftrtc010: Use platformgetirq() to get the interrupt (git-fixes).
  • rtc: mc146818-lib: fix locking in mc146818settime (git-fixes).
  • rtc: mc146818-lib: Fix the AltCentury for AMD platforms (git-fixes).
  • rtc: mt6397: check return value after calling platformgetresource() (git-fixes).
  • rtc: mxc: Silence a clang warning (git-fixes).
  • rtc: pcf2127: fix bug when reading alarm registers (git-fixes).
  • rtc: pl031: fix rtc features null pointer dereference (git-fixes).
  • rtc: sun6i: Fix time overflow handling (git-fixes).
  • rtc: wm8350: Handle error for wm8350registerirq (git-fixes).
  • rtl818x: Prevent using not initialized queues (git-fixes).
  • rtlwifi: Use prwarn instead of WARNONCE (git-fixes).
  • rtw88: 8821c: fix debugfs rssi value (git-fixes).
  • rtw88: 8821c: support RFE type4 wifi NIC (git-fixes).
  • rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE (git-fixes).
  • rtw88: rtw8821c: enable rfe 6 devices (git-fixes).
  • s390/crypto: fix scatterwalk_unmap() callers in AES-GCM (git-fixes).
  • s390/ctcm: fix potential memory leak (git-fixes).
  • s390/ctcm: fix variable dereferenced before check (git-fixes).
  • s390/dasd: fix data corruption for ESE devices (git-fixes).
  • s390/dasd: Fix read for ESE with blksize 4k (git-fixes).
  • s390/dasd: Fix read inconsistency for ESE DASD devices (git-fixes).
  • s390/dasd: prevent double format of tracks for ESE devices (git-fixes).
  • s390/entry: fix duplicate tracking of irq nesting level (git-fixes).
  • s390/extable: fix exception table sorting (git-fixes).
  • s390/kexec_file: fix error handling when applying relocations (git-fixes).
  • s390/kexec: fix memory leak of ipl report buffer (git-fixes).
  • s390/kexec: fix return code handling (git-fixes).
  • s390/lcs: fix variable dereferenced before check (git-fixes).
  • s390/mcck: isolate SIE instruction when setting CIFMCCKGUEST flag (git-fixes).
  • s390/module: fix loading modules with a lot of relocations (git-fixes).
  • s390/nmi: handle guarded storage validity failures for KVM guests (git-fixes).
  • s390/nmi: handle vector validity failures for KVM guests (git-fixes).
  • s390/perf: obtain sie_block from the right address (bsc#1200315 LTC#198473).
  • s390/setup: avoid reserving memory above identity mapping (git-fixes).
  • s390/smp: sort out physical vs virtual pointers usage (git-fixes).
  • satafsl: fix UAF in satafslportstop when rmmod sata_fsl (git-fixes).
  • satafsl: fix warning in removeprocentry when rmmod satafsl (git-fixes).
  • sc16is7xx: Fix for incorrect data being transmitted (git-fixes).
  • sched/core: Export peltthermaltp (git-fixes)
  • sched/core: Fix forceidle balancing (git-fixes)
  • sched/core: Mitigate race (git-fixes)
  • sched/cpuacct: Fix charge percpu cpuusage (git-fixes)
  • sched/cpuacct: Fix user/system in shown cpuacct.usage* (git-fixes)
  • sched/debug: Remove mpolget/put and tasklock/unlock from (git-fixes)
  • sched: Define and initialize a flag to identify valid PASID in the task (jsc#SLE-24350).
  • sched/fair: Consider CPU affinity when allowing NUMA imbalance in findidlestgroup() (bnc#1193431).
  • sched/fair: Fix fault in reweight_entity (git fixes (sched/core)).
  • sched/fair: Revise comment about lb decision matrix (git-fixes)
  • sched: Fix balancepush() vs _sched_setscheduler() (git-fixes)
  • sched: Fix yet more sched_fork() races (git fixes (sched/core)).
  • sched/membarrier: Fix membarrier-rseq fence command missing (git-fixes)
  • sched/numa: Adjust imbnumanr to a better approximation of memory channels (bnc#1193431).
  • sched/numa: Apply imbalance limitations consistently (bnc#1193431).
  • sched/numa: Do not swap tasks between nodes when spare capacity is available (bnc#1193431).
  • sched/numa: Initialise numamigrateretry (bnc#1193431).
  • sched/pasid: Add a kABI workaround (jsc#SLE-24350).
  • sched/pelt: Fix attachentityload_avg() corner case (git-fixes)
  • sched/pelt: Relax the sync of utilsum with utilavg (git-fixes)
  • sched/psi: report zeroes for CPU full at the system level (git-fixes)
  • sched/rt: Plug rtmutexsetprio() vs pushrttask() race (git-fixes)
  • sched/rt: Try to restart rt period timer when rt runtime (git-fixes)
  • sched/scs: Reset task stack state in bringup_cpu() (git-fixes)
  • sched/sugov: Ignore 'busy' filter when rq is capped by (git-fixes)
  • sched: Teach the forced-newidle balancer about CPU affinity (git-fixes)
  • scripts/faddr2line: Fix overlapping text section failures (git-fixes).
  • scsi: block: pm: Always set request queue runtime active in blkpostruntime_resume() (bsc#1198802).
  • scsi: block: PM fix blkpostruntime_resume() args (bsc#1198802).
  • scsi: core: Query VPD size before getting full page (git-fixes).
  • scsi: dc395x: Fix a missing check on list iterator (git-fixes).
  • scsi: elx: efct: Do not use GFP_KERNEL under spin lock (git-fixes).
  • scsi: fnic: Fix a tracing statement (git-fixes).
  • scsi: fnic: Replace DMA mask of 64 bits with 47 bits (bsc#1199631).
  • scsi: hisi_sas: Add more logs for runtime suspend/resume (bsc#1198802).
  • scsi: hisisas: Change permission of parameter protmask (git-fixes).
  • scsi: hisi_sas: Fix rescan after deleting a disk (git-fixes).
  • scsi: hisisas: Fix some issues related to asdsasport->phylist (bsc#1198802).
  • scsi: hisisas: Increase debugfsdump_index after dump is completed (bsc#1198806).
  • scsi: hisisas: Initialise devices in .slavealloc callback (bsc#1198802).
  • scsi: hisi_sas: Limit users changing debugfs BIST count value (bsc#1198803).
  • scsi: hisisas: Remove unused variable and check in hisisassendatareseteach_phy() (git-fixes).
  • scsi: hisisas: Wait for phyup in hisisascontrolphy() (bsc#1198802).
  • scsi: ibmvfc: Allocate/free queue resource only during probe/remove (jsc#SLE-15442 bsc#1180814 ltc#187461 git-fixes).
  • scsi: ibmvfc: Store vhost pointer during subcrq allocation (jsc#SLE-15442 bsc#1180814 ltc#187461 git-fixes).
  • scsi: iscsi: Add helper functions to manage iscsiclsconn (bsc#1198410).
  • scsi: iscsi: Add helper to remove a session from the kernel (bsc#1198410).
  • scsi: iscsi: Allow iscsiifstop_conn() to be called from kernel (bsc#1198410).
  • scsi: iscsi: Clean up bound endpoints during shutdown (bsc#1198410).
  • scsi: iscsi: Fix HW conn removal use after free (bsc#1198410).
  • scsi: iscsi: Fix session removal on shutdown (bsc#1198410).
  • scsi: libiscsi: Teardown iscsiclsconn gracefully (bsc#1198410).
  • scsi: libsas: Add flag SASHARESUMING (bsc#1198802).
  • scsi: libsas: Add spinlock/unlock() to protect asdsasport->phylist (bsc#1198802).
  • scsi: libsas: Defer works of new phys during suspend (bsc#1198802).
  • scsi: libsas: Do not always drain event workqueue for HA resume (bsc#1198802).
  • scsi: libsas: Fix sasataqc_issue() handling of NCQ NON DATA commands (git-fixes).
  • scsi: libsas: Insert PORTEBROADCASTRCVD event for resuming host (bsc#1198802).
  • scsi: libsas: Keep host active while processing events (bsc#1198802).
  • scsi: libsas: Refactor sasqueuedeferred_work() (bsc#1198802).
  • scsi: libsas: Resume host while sending SMP I/Os (bsc#1198802).
  • scsi: lpfc: Add more logging of cmd and cqe information for aborted NVMe cmds (bsc#1201193).
  • scsi: lpfc: Address NULL pointer dereference after stargettorport() (bsc#1201193).
  • scsi: lpfc: Add support for ATTO Fibre Channel devices (bsc#1201193).
  • scsi: lpfc: Add support for VMID tagging of NVMe I/Os (bsc#1201193).
  • scsi: lpfc: Allow reduced polling rate for nvmeadminasync_event cmd completion (bsc#1201193).
  • scsi: lpfc: Alter FPIN stat accounting logic (bsc#1200045).
  • scsi: lpfc: Change FA-PWWN detection methodology (bsc#1200045).
  • scsi: lpfc: Change VMID registration to be based on fabric parameters (bsc#1200045).
  • scsi: lpfc: Clear fabric topology flag before initiating a new FLOGI (bsc#1200045).
  • scsi: lpfc: Commonize VMID code location (bsc#1201193).
  • scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).
  • scsi: lpfc: Copyright updates for 14.2.0.2 patches (bsc#1200045).
  • scsi: lpfc: Correct BDE DMA address assignment for GENREQWQE (bsc#1200045).
  • scsi: lpfc: Correct BDE type for XMITSEQ64WQE in lpfcctreject_event() (bsc#1201193).
  • scsi: lpfc: Correct CRC32 calculation for congestion stats (bsc#1200045).
  • scsi: lpfc: Decrement outstanding gidftinp counter if lpfcerrlostlink() (bsc#1200045).
  • scsi: lpfc: Drop lpfcnohandler() (bsc#1197675).
  • scsi: lpfc: Expand setting ELSID field in ELSREQUEST64_WQE (bsc#1200045).
  • scsi: lpfc: Fill in missing ndlp kref puts in error paths (bsc#1200045).
  • scsi: lpfc: Fix additional reference counting in lpfcbsgrport_els() (bsc#1200045).
  • scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).
  • scsi: lpfc: Fix call trace observed during I/O with CMF enabled (bsc#1200045).
  • scsi: lpfc: Fix diagnostic fw logging after a function reset (bsc#1200045).
  • scsi: lpfc: Fix dmabuf ptr assignment in lpfcctreject_event() (bsc#1200045).
  • scsi: lpfc: Fix element offset in _lpfcslireleaseiocbq_s4() (bsc#1200045).
  • scsi: lpfc: Fix field overload in lpfc_iocbq data structure (bsc#1200045).
  • scsi: lpfc: Fix locking for lpfcsliiocbq_lookup() (bsc#1197675).
  • scsi: lpfc: Fix ndlp put following a LOGO completion (bsc#1200045).
  • scsi: lpfc: Fix null pointer dereference after failing to issue FLOGI and PLOGI (bsc#1200045).
  • scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology (bsc#1201193).
  • scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).
  • scsi: lpfc: Fix resource leak in lpfcsli4sendseqto_ulp() (bsc#1200045).
  • scsi: lpfc: Fix SCSI I/O completion and abort handler deadlock (bsc#1200045).
  • scsi: lpfc: Fix split code for FLOGI on FCoE (bsc#1200045).
  • scsi: lpfc: Fix typos in comments (bsc#1197675).
  • scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).
  • scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).
  • scsi: lpfc: Inhibit aborts if external loopback plug is inserted (bsc#1200045).
  • scsi: lpfc: Introduce FCRSCNMEMENTO flag for tracking post RSCN completion (bsc#1200045).
  • scsi: lpfc: Kill lpfcbusreset_handler() (bsc#1197675).
  • scsi: lpfc: Move cfglogverbose check before calling lpfcdmpdbg() (bsc#1200045).
  • scsi: lpfc: Move MI module parameter check to handle dynamic disable (bsc#1200045).
  • scsi: lpfc: Protect memory leak for NPIV ports sending PLOGI_RJT (bsc#1200045).
  • scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).
  • scsi: lpfc: Refactor cleanup of mailbox commands (bsc#1200045).
  • scsi: lpfc: Register for Application Services FC-4 type in Fabric topology (bsc#1200045).
  • scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).
  • scsi: lpfc: Remove false FDMI NVMe FC-4 support for NPIV ports (bsc#1200045).
  • scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).
  • scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).
  • scsi: lpfc: Remove redundant lpfcsliprep_wqe() call (bsc#1200045).
  • scsi: lpfc: Remove unnecessary null ndlp check in lpfcsliprep_wqe() (bsc#1200045).
  • scsi: lpfc: Remove unnecessary NULL pointer assignment for ELS_RDF path (bsc#1200045).
  • scsi: lpfc: Remove unneeded variable (bsc#1200045).
  • scsi: lpfc: Requeue SCSI I/O to upper layer when fw reports link down (bsc#1200045).
  • scsi: lpfc: Resolve NULL ptr dereference after an ELS LOGO is aborted (bsc#1201193).
  • scsi: lpfc: Resolve some cleanup issues following abort path refactoring (bsc#1201193).
  • scsi: lpfc: Resolve some cleanup issues following SLI path refactoring (bsc#1201193).
  • scsi: lpfc: Revise FDMI reporting of supported port speed for trunk groups (bsc#1200045).
  • scsi: lpfc: Rework FDMI initialization after link up (bsc#1200045).
  • scsi: lpfc: Rework lpfcvmidget_appid() to be protocol independent (bsc#1201193).
  • scsi: lpfc: SLI path split: Introduce lpfcprepwqe (bsc#1197675).
  • scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).
  • scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).
  • scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).
  • scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).
  • scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).
  • scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).
  • scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).
  • scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).
  • scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).
  • scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).
  • scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).
  • scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).
  • scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).
  • scsi: lpfc: SLI path split: Refactor VMID paths (bsc#1197675).
  • scsi: lpfc: Transition to NPR state upon LOGO cmpl if link down or aborted (bsc#1200045).
  • scsi: lpfc: Tweak message log categories for ELS/FDMI/NVMe rescan (bsc#1200045).
  • scsi: lpfc: Update fcprlisent outstanding only after guaranteed IOCB submit (bsc#1200045).
  • scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).
  • scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).
  • scsi: lpfc: Update lpfc version to 14.2.0.2 (bsc#1200045).
  • scsi: lpfc: Update lpfc version to 14.2.0.3 (bsc#1200045).
  • scsi: lpfc: Update lpfc version to 14.2.0.4 (bsc#1201193).
  • scsi: lpfc: Update stat accounting for READ_STATUS mbox command (bsc#1200045).
  • scsi: lpfc: Use fcblockrport() (bsc#1197675).
  • scsi: lpfc: Use irqsetaffinity() (bsc#1197675).
  • scsi: lpfc: Use kcalloc() (bsc#1197675).
  • scsi: lpfc: Use listforeachentrysafe() in rscnrecoverycheck() (bsc#1200045).
  • scsi: lpfc: Use rport as argument for lpfcchktgt_mapped() (bsc#1197675).
  • scsi: lpfc: Use rport as argument for lpfcsendtaskmgmt() (bsc#1197675).
  • scsi: lpfc: Use sgdmaaddress() and sgdmalen() macros for NVMe I/O (bsc#1200045).
  • scsi: lpfc: Zero SLI4 fcp_cmnd buffer's fcpCntl0 field (bsc#1200045).
  • scsi: mpt3sas: Fix incorrect 4GB boundary check (git-fixes).
  • scsi: mpt3sas: Fix use after free in scsihexpandernoderemove() (git-fixes).
  • scsi: mpt3sas: Page fault in reply q processing (git-fixes).
  • scsi: mpt3sas: Use cached ATA Information VPD page (git-fixes).
  • scsi: mvsas: Add spinlock/unlock() to protect asdsasport->phylist (bsc#1198802).
  • scsi: nvme-fc: Add new routine nvmefcio_getuuid() (bsc#1201193).
  • scsi: pm8001: Fix abort all task initialization (git-fixes).
  • scsi: pm8001: Fix command initialization in pm8001chipssptmreq() (git-fixes).
  • scsi: pm8001: Fix command initialization in pm80XXsendread_log() (git-fixes).
  • scsi: pm8001: Fix le32 values handling in pm80xxchipsata_req() (git-fixes).
  • scsi: pm8001: Fix le32 values handling in pm80xxchipsspioreq() (git-fixes).
  • scsi: pm8001: Fix le32 values handling in pm80xxsetsasprotocoltimer_config() (git-fixes).
  • scsi: pm8001: Fix NCQ NON DATA command completion handling (git-fixes).
  • scsi: pm8001: Fix NCQ NON DATA command task initialization (git-fixes).
  • scsi: pm8001: Fix payload initialization in pm80xxencryptupdate() (git-fixes).
  • scsi: pm8001: Fix payload initialization in pm80xxsetthermal_config() (git-fixes).
  • scsi: pm80xx: Enable upper inbound, outbound queues (git-fixes).
  • scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63 (git-fixes).
  • scsi: qedi: Fix ABBA deadlock in qediprocesstmfresp() and qediprocesscmdcleanup_resp() (git-fixes).
  • scsi: qedi: Use QEDIMODENORMAL for error handling (bsc#1198410).
  • scsi: qla2xxx: Add a new v2 dport diagnostic feature (bsc#1201160).
  • scsi: qla2xxx: Add debug prints in the device remove path (bsc#1201160).
  • scsi: qla2xxx: Add devids and conditionals for 28xx (bsc#1195823).
  • scsi: qla2xxx: Add ql2xnvme_queues module param to configure number of NVMe queues (bsc#1195823).
  • scsi: qla2xxx: Add qla2x00asyncdone() for async routines (bsc#1195823).
  • scsi: qla2xxx: Add retry for exec firmware (bsc#1195823).
  • scsi: qla2xxx: Check for firmware dump already collected (bsc#1195823).
  • scsi: qla2xxx: edif: Add bsg interface to read doorbell events (bsc#1201160).
  • scsi: qla2xxx: edif: Add retry for ELS passthrough (bsc#1201160).
  • scsi: qla2xxx: edif: bsg refactor (bsc#1201160).
  • scsi: qla2xxx: edif: Fix clang warning (bsc#1195823).
  • scsi: qla2xxx: edif: Fix inconsistent check of db_flags (bsc#1195823).
  • scsi: qla2xxx: edif: Fix I/O timeout due to over-subscription (bsc#1201160).
  • scsi: qla2xxx: edif: Fix n2n discovery issue with secure target (bsc#1201160).
  • scsi: qla2xxx: edif: Fix n2n login retry for secure device (bsc#1201160).
  • scsi: qla2xxx: edif: Fix no login after app start (bsc#1201160).
  • scsi: qla2xxx: edif: Fix no logout on delete for N2N (bsc#1201160).
  • scsi: qla2xxx: edif: Fix potential stuck session in sa update (bsc#1201160).
  • scsi: qla2xxx: edif: Fix session thrash (bsc#1201160).
  • scsi: qla2xxx: edif: Fix slow session teardown (bsc#1201160).
  • scsi: qla2xxx: edif: Reduce connection thrash (bsc#1195823).
  • scsi: qla2xxx: edif: Reduce disruption due to multiple app start (bsc#1201160).
  • scsi: qla2xxx: edif: Reduce Initiator-Initiator thrashing (bsc#1201160).
  • scsi: qla2xxx: edif: Reduce N2N thrashing at app_start time (bsc#1201160).
  • scsi: qla2xxx: edif: Remove old doorbell interface (bsc#1201160).
  • scsi: qla2xxx: edif: Remove unneeded variable (bsc#1200046).
  • scsi: qla2xxx: edif: Replace listforeachsafe with listforeachentry_safe (bsc#1195823).
  • scsi: qla2xxx: edif: Send LOGO for unexpected IKE message (bsc#1201160).
  • scsi: qla2xxx: edif: Synchronize NPIV deletion with authentication application (bsc#1201160).
  • scsi: qla2xxx: edif: Tear down session if keys have been removed (bsc#1201160).
  • scsi: qla2xxx: edif: Tweak trace message (bsc#1195823).
  • scsi: qla2xxx: edif: Wait for app to ack on sess down (bsc#1201160).
  • scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts (bsc#1201160).
  • scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).
  • scsi: qla2xxx: Fix device reconnect in loop topology (bsc#1195823).
  • scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).
  • scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection (bsc#1201160).
  • scsi: qla2xxx: Fix excessive I/O error messages by default (bsc#1201160).
  • scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).
  • scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).
  • scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).
  • scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests (bsc#1201160).
  • scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os (bsc#1201160).
  • scsi: qla2xxx: Fix losing target when it reappears during delete (bsc#1201160).
  • scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).
  • scsi: qla2xxx: Fix missed DMA unmap for aborted commands (bsc#1200046).
  • scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).
  • scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).
  • scsi: qla2xxx: Fix premature hw access after PCI error (bsc#1195823).
  • scsi: qla2xxx: Fix scheduling while atomic (bsc#1195823).
  • scsi: qla2xxx: Fix stuck session in gpdb (bsc#1195823).
  • scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).
  • scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters (bsc#1195823).
  • scsi: qla2xxx: Fix typos in comments (bsc#1197661).
  • scsi: qla2xxx: Fix warning for missing error code (bsc#1195823).
  • scsi: qla2xxx: Fix warning message due to adisc being flushed (bsc#1195823).
  • scsi: qla2xxx: Fix wrong FDMI data for 64G adapter (bsc#1195823).
  • scsi: qla2xxx: Implement ref count for SRB (bsc#1195823).
  • scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).
  • scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).
  • scsi: qla2xxx: Refactor asynchronous command initialization (bsc#1195823).
  • scsi: qla2xxx: Remove a declaration (bsc#1195823).
  • scsi: qla2xxx: Remove free_sg command flag (bsc#1200046).
  • scsi: qla2xxx: Remove setting of 'req' and 'rsp' parameters (bsc#1201160).
  • scsi: qla2xxx: Remove unneeded flush_workqueue() (bsc#1200046).
  • scsi: qla2xxx: Remove unused qlasessopcmdlist from scsiqlahost_t (bsc#1195823).
  • scsi: qla2xxx: Remove unused 'qldmtgtexpct' parameter (bsc#1201160).
  • scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).
  • scsi: qla2xxx: Suppress a kernel complaint in qlacreateqpair() (bsc#1195823).
  • scsi: qla2xxx: Turn off multi-queue for 8G adapters (bsc#1201160).
  • scsi: qla2xxx: Update version to 10.02.07.200-k (bsc#1195823).
  • scsi: qla2xxx: Update version to 10.02.07.300-k (bsc#1195823).
  • scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).
  • scsi: qla2xxx: Update version to 10.02.07.500-k (bsc#1201160).
  • scsi: qla2xxx: Update version to 10.02.07.600-k (bsc#1201160).
  • scsi: qla2xxx: Update version to 10.02.07.700-k (bsc#1201160).
  • scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).
  • scsi: qla2xxx: Use named initializers for portstatestr (bsc#1197661).
  • scsi: qla2xxx: Use named initializers for qdevstate (bsc#1197661).
  • scsi: qla2xxx: Wind down adapter after PCIe error (bsc#1201160).
  • scsi: scsitransportfc: Fix FPIN Link Integrity statistics counters (git-fixes).
  • scsi: sr: Do not leak information in ioctl (git-fixes).
  • scsi: ufs: core: Exclude UECxx from SFR dump list (git-fixes).
  • scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled (git-fixes).
  • scsi: ufs: qcom: Fix ufsqcomresume() (git-fixes).
  • scsi: virtio-scsi: Eliminate anonymous moduleinit and moduleexit (git-fixes).
  • scsi: zorro7xx: Fix a resource leak in zorro7xxremoveone() (git-fixes).
  • selftest: KVM: Add open sev dev helper (bsc#1194526).
  • selftests/bpf: Remove unused variable in tc_tunnel prog (git-fixes).
  • selftests: firmware: Fix the requestfirmwareinto_buf() test for XZ format (git-fixes).
  • selftests: firmware: Use smaller dictionary for XZ compression (git-fixes).
  • selftests: fix check for circular KVMCAPVMMOVEENCCONTEXTFROM (bsc#1194526).
  • selftests: KVM: Add /x8664/sevmigrate_tests to .gitignore (bsc#1194526).
  • selftests: KVM: Fix check for !POLLIN in demandpagingtest (bsc#1194526).
  • selftests: kvm: Remove absent target file (git-fixes).
  • selftests: KVM: sevmigratetests: Fix sev_ioctl() (bsc#1194526).
  • selftests: kvm/x86: Fix the warning in lib/x86_64/processor.c (bsc#1194526).
  • selftests/powerpc: Add test for real address error handling (jsc#SLE-18194).
  • serial: 8250: Also set sticky MCR bits in console restoration (git-fixes).
  • serial: 8250aspeedvuart: add PORTASPEEDVUART port type (git-fixes).
  • serial: 8250aspeedvuart: Fix potential NULL dereference in aspeedvuartprobe (git-fixes).
  • serial: 8250: core: Remove unneeded linux/pm_runtime.h (git-fixes).
  • serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device (git-fixes).
  • serial: 8250fintek: Check SERRS485RTS* only with RS485 (git-fixes).
  • serial: 8250: Fix race condition in RTS-after-send handling (git-fixes).
  • serial: 8250: fix XOFF/XON sending when DMA is used (git-fixes).
  • serial: 8250_lpss: Balance reference count for PCI DMA device (git-fixes).
  • serial: 8250_mid: Balance reference count for PCI DMA device (git-fixes).
  • serial: 8250_mtk: Fix register address for XON/XOFF character (git-fixes).
  • serial: 8250mtk: Fix UARTEFR register address (git-fixes).
  • serial: 8250: pxa: Remove unneeded linux/pm_runtime.h (git-fixes).
  • serial: core: Fix the definition name in the comment of UPF_* flags (git-fixes).
  • serial: cpmuart: Fix build error without CONFIGSERIALCPMCONSOLE (git-fixes).
  • serial: digicolor-usart: Do not allow CS5-6 (git-fixes).
  • serial: imx: fix overrun interrupts in DMA mode (git-fixes).
  • serial: meson: acquire port->lock in startup() (git-fixes).
  • serial: msmserial: disable interrupts in _msmconsolewrite() (git-fixes).
  • serial: pch: do not overwrite xmit->buf[0] by x_char (git-fixes).
  • serial: rda-uart: Do not allow CS5-6 (git-fixes).
  • serial: samsungtty: do not unlock port->lock for uartwrite_wakeup() (git-fixes).
  • serial: sh-sci: Do not allow CS5-6 (git-fixes).
  • serial: sifive: Report actual baud base rather than fixed 115200 (git-fixes).
  • serial: sifive: Sanitize CSIZE and c_iflag (git-fixes).
  • serial: st-asc: Sanitize CSIZE and correct PARENB for CS7 (git-fixes).
  • serial: stm32-usart: Correct CSIZE, bits, and parity (git-fixes).
  • serial: txx9: Do not allow CS5-6 (git-fixes).
  • sfc: Do not free an empty page_ring (git-fixes).
  • sfc: fallback for lack of xdp tx queues (bsc#1196306).
  • sfc: last resort fallback for lack of xdp tx queues (bsc#1196306).
  • sfc: Use swap() instead of open coding it (bsc#1196306).
  • sfc: use swap() to make code cleaner (bsc#1196306).
  • skbuff: fix coalescing for page_pool fragment recycling (bsc#1190336).
  • slimbus: qcom: Fix IRQ check in qcomslimprobe (git-fixes).
  • slip: fix macro redefine warning (git-fixes).
  • smb3: add mount parm nosparse (bsc#1193629).
  • smb3: add trace point for lease not found issue (bsc#1193629).
  • smb3: add trace point for oplock not found (bsc#1193629).
  • smb3: check for null tcon (bsc#1193629).
  • smb3: cleanup and clarify status of tree connections (bsc#1193629).
  • smb3: do not set rc when used and unneeded in queryinfocompound (bsc#1193629).
  • SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2compoundop (bsc#1193629).
  • smb3: fix incorrect session setup check for multiuser mounts (bsc#1193629).
  • smb3: fix ksmbd bigendian bug in oplock break, and move its struct to smbfs_common (bsc#1193629).
  • smb3: fix snapshot mount option (bsc#1193629).
  • smb3 improve error message when mount options conflict with posix (bsc#1193629).
  • smb3: move defines for ioctl protocol header and SMB2 sizes to smbfs_common (bsc#1193629).
  • smb3: move defines for query info and query fsinfo to smbfs_common (bsc#1193629).
  • smb3 move more common protocol header definitions to smbfs_common (bsc#1193629).
  • smb3: send NTLMSSP version information (bsc#1193629).
  • smp: Fix offline cpu check in flushsmpcallfunctionqueue() (git-fixes).
  • smsc911x: allow using IRQ0 (git-fixes).
  • soc: aspeed: lpc-ctrl: Block error printing on probe defer cases (git-fixes).
  • soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstbpmprobe (git-fixes).
  • soc: bcm: Check for NULL return of devm_kzalloc() (git-fixes).
  • soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).
  • soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).
  • soc: fsl: guts: Add a missing memory allocation failure check (git-fixes).
  • soc: fsl: guts: Revert commit 3c0d64e867ed (git-fixes).
  • soc: fsl: qe: Check of ioremap return value (git-fixes).
  • soc: mediatek: pm-domains: Add wakeup capacity support in power domain (git-fixes).
  • soc: qcom: aoss: Expose send for generic usecase (git-fixes).
  • soc: qcom: aoss: Fix missing putdevice call in qmpget (git-fixes).
  • soc: qcom: aoss: remove spurious IRQF_ONESHOT flags (git-fixes).
  • soc: qcom: llcc: Add MODULEDEVICETABLE() (git-fixes).
  • soc: qcom: ocmem: Fix missing putdevice() call in ofget_ocmem (git-fixes).
  • soc: qcom: rpmpd: Check for null return of devm_kcalloc (git-fixes).
  • soc: qcom: smp2p: Fix missing ofnodeput() in smp2pparseipc (git-fixes).
  • soc: qcom: smsm: Fix missing ofnodeput() in smsmparseipc (git-fixes).
  • soc: rockchip: Fix refcount leak in rockchipgrfinit (git-fixes).
  • soc: ti: tiscipmdomains: Check for null return of devmkcalloc (git-fixes).
  • soc: ti: wkupm3ipc: Fix IRQ check in wkupm3ipc_probe (git-fixes).
  • sound/oss/dmasound: fix build when drivers are mixed =y/=m (git-fixes).
  • sound/oss/dmasound: fix 'dmasound_setup' defined but not used (git-fixes).
  • soundwire: intel: fix wrong register name in intelshimwake (git-fixes).
  • soundwire: intel: prevent pm_runtime resume prior to system suspend (git-fixes).
  • soundwire: qcom: adjust autoenumeration timeout (git-fixes).
  • speakup-dectlk: Restore pitch setting (git-fixes).
  • spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and controller (git-fixes).
  • spi: bcm-qspi: fix MSPI only access with bcmqspiexecmemop() (git-fixes).
  • spi: cadence-quadspi: fix incorrect supports_op() return value (git-fixes).
  • spi: cadence-quadspi: fix protocol setup for non-1-1-X operations (git-fixes).
  • spi: core: add dmamapdev for _spiunmap_msg() (git-fixes).
  • spi: Fix erroneous sgs value with min_t() (git-fixes).
  • spi: Fix invalid sgs value (git-fixes).
  • spi: Fix Tegra QSPI example (git-fixes).
  • spi: img-spfi: Fix pmruntimeget_sync() error checking (git-fixes).
  • spi: mxic: Fix the transmit path (git-fixes).
  • spi: pxa2xx-pci: Balance reference count for PCI DMA device (git-fixes).
  • spi: qcom-qspi: Add minItems to interconnect-names (git-fixes).
  • spi: rockchip: Fix error in getting num-cs property (git-fixes).
  • spi: rockchip: fix missing error on unsupported SPICSHIGH (git-fixes).
  • spi: rockchip: Preset cs-high and clk polarity in setup progress (git-fixes).
  • spi: rockchip: Stop spi slave dma receiver when cs inactive (git-fixes).
  • spi: rockchip: terminate dma transmission when slave abort (git-fixes).
  • spi: spi-cadence: Fix kernel-doc format for resume/suspend (git-fixes).
  • spi: spi-fsl-qspi: check return value after calling platformgetresource_byname() (git-fixes).
  • spi: spi-mtk-nor: initialize spi controller after resume (git-fixes).
  • spi: spi-rspi: Remove setting {src,dst}{addr,addrwidth} based on DMA direction (git-fixes).
  • spi: spi-ti-qspi: Fix return value handling of waitforcompletion_timeout (git-fixes).
  • spi: spi-zynqmp-gqspi: Handle error for dmasetmask (git-fixes).
  • spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynqqspiexecmemop() (git-fixes).
  • spi: stm32-qspi: Fix wait_cmd timeout in APM mode (git-fixes).
  • spi: tegra114: Add missing IRQ check in tegraspiprobe (git-fixes).
  • spi: tegra20: Use ofdevicegetmatchdata() (git-fixes).
  • spi: tegra210-quad: Fix missin IRQ check in tegraqspiprobe (git-fixes).
  • sr9700: sanity check for packet length (bsc#1196836).
  • staging: fbtft: fb_st7789v: reset display before initialization (git-fixes).
  • staging: fbtft: Fix error path in fbtftdrivermodule_init() (git-fixes).
  • staging: fieldbus: Fix the error handling path in anybusshostcommon_probe() (git-fixes).
  • staging: gdm724x: fix use after free in gdmlterx() (git-fixes).
  • staging:iio:adc:ad7280a: Fix handing of device address bit reversing (git-fixes).
  • staging: most: dim2: force fcnt=3 on Renesas GEN3 (git-fixes).
  • staging: most: dim2: use device release method (git-fixes).
  • staging: most: dim2: use if statements instead of ?: expressions (git-fixes).
  • staging: mt7621-dts: fix formatting (git-fixes).
  • staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree (git-fixes).
  • staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet (git-fixes).
  • staging: mt7621-dts: fix pinctrl properties for ethernet (git-fixes).
  • staging: rtl8712: fix a potential memory leak in r871xudrvinit() (git-fixes).
  • staging: rtl8712: fix uninit-value in r871xudrvinit() (git-fixes).
  • staging: rtl8712: fix uninit-value in usb_read8() and friends (git-fixes).
  • staging: rtl8723bs: Fix access-point mode deadlock (git-fixes).
  • staging: vc04_services: shut up out-of-range warning (git-fixes).
  • staging: vchiqarm: Avoid NULL ptr deref in vchiqdumpplatforminstances (git-fixes).
  • staging: vchiqcore: handle NULL result of findservicebyhandle (git-fixes).
  • staging: vchiq: Move certain declarations to vchiq_arm.h (git-fixes).
  • staging: vchiq: Move vchiq char driver to its own file (git-fixes).
  • staging: vchiq: Refactor vchiq cdev code (git-fixes).
  • staging: wfx: fix an error handling in wfxinitcommon() (git-fixes).
  • stddef: Introduce DECLAREFLEXARRAY() helper (git-fixes).
  • stm: ltdc: fix two incorrect NULL checks on list iterator (bsc#1190786)
  • SUNRPC: change locking for xsswapenable/disable (bsc#1196367).
  • SUNRPC: Do not dereference non-socket transports in sysfs (git-fixes).
  • SUNRPC: Do not dereference non-socket transports in sysfs - kabi fix (git-fixes).
  • SUNRPC do not resend a task on an offlined transport (git-fixes).
  • SUNRPC: Ensure gss-proxy connects on setup (git-fixes).
  • SUNRPC: Ensure that the gssproxy client can start in a connected state (git-fixes).
  • SUNRPC: Fix the calculation of xdr->end in xdrgetnextencodebuffer() (git-fixes).
  • SUNRPC: Fix the svcdeferredevent trace class (git-fixes).
  • SUNRPC: Handle ENOMEM in calltransmitstatus() (git-fixes).
  • SUNRPC: Handle low memory situations in call_status() (git-fixes).
  • SUNRPC release the transport of a relocated task with an assigned transport (git-fixes).
  • SUNRPC: svctcpsendmsg() should handle errors from xdrallocbvec() (git-fixes).
  • SUNRPC: Trap RDMA segment overflows (git-fixes).
  • SUNRPC: use different lock keys for INET6 and LOCAL (git-fixes).
  • supported.conf: add intel_sdsi
  • supported.conf: mark pfuze100 regulator as supported (bsc#1199909)
  • supported.conf: Support TPM TIS SPI driver (jsc#SLE-24093)
  • surface: surface3_power: Fix battery readings on batteries without a serial number (git-fixes).
  • swiotlb: max mapping size takes min align mask into account (bsc#1197303).
  • sysrq: do not omit current cpu when showing backtrace of all active CPUs (git-fixes).
  • thermal/core: Fix memory leak in _thermalcoolingdeviceregister() (git-fixes).
  • thermal: core: Fix TZGETTRIP NULL pointer dereference (git-fixes).
  • thermal: devfreq_cooling: use local ops instead of global ops (git-fixes).
  • thermal/drivers/bcm2711: Do not clamp temperature at zero (git-fixes).
  • thermal/drivers/broadcom: Fix potential NULL dereference in srthermalprobe (git-fixes).
  • thermal/drivers/imxscthermal: Fix refcount leak in imxscthermal_probe (git-fixes).
  • thermal/drivers/int340x: Improve the tcc offset saving for suspend/resume (git-fixes).
  • thermal: int340x: Check for NULL after calling kmemdup() (git-fixes).
  • thermal: int340x: Fix attr.show callback prototype (git-fixes).
  • thermal: int340x: fix memory leak in int3400_notify() (git-fixes).
  • thermal: int340x: Increase bitmap size (git-fixes).
  • thunderbolt: Use different lane for second DisplayPort tunnel (git-fixes).
  • tick/nohz: unexport _init-annotated ticknohzfullsetup() (bsc#1201218).
  • tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator (bsc#1190786)
  • timekeeping: Mark NMI safe time accessors as notrace (git-fixes)
  • timers: Fix warning condition in _runtimers() (git-fixes)
  • TOMOYO: fix __setup handlers return values (git-fixes).
  • tools arch x86: Add Intel SDSi provisiong tool (jsc#SLE-18938).
  • tools: bpftool: Complete metrics list in 'bpftool prog profile' doc (git-fixes).
  • tools: bpftool: Document and add bash completion for -L, -B options (git-fixes).
  • tools: bpftool: Update and synchronise option list in doc and help msg (git-fixes).
  • tpm: Fix buffer access in tpm2gettpm_pt() (git-fixes).
  • tpm: Fix error handling in async work (git-fixes).
  • tpm: ibmvtpm: Correct the return value in tpmibmvtpmprobe() (bsc#1065729).
  • tpm: use trygetops() in tpm-space.c (git-fixes).
  • tps6598x: clear int mask on probe failure (git-fixes).
  • tracing: Do not inc err_log entry count if entry allocation fails (git-fixes).
  • tracing: Dump stacktrace trigger to the corresponding instance (git-fixes).
  • tracing: Fix potential double free in createvarref() (git-fixes).
  • tracing: Fix return value of __setup handlers (git-fixes).
  • tracing: Fix return value of tracepidwrite() (git-fixes).
  • tracing: Fix smatch warning for null glob in eventhisttrigger_parse() (git-fixes).
  • tracing: Have trace event string test handle zero length strings (git-fixes).
  • tracing: Have traceon and traceoff trigger honor the instance (git-fixes).
  • tracing/histogram: Fix a potential memory leak for kstrdup() (git-fixes).
  • tracing/histogram: Fix sorting on old 'cpu' value (git-fixes).
  • tracing/osnoise: Force quiescent states while tracing (git-fixes).
  • tracing: Propagate is_signed to expression (git-fixes).
  • tracing: Show kretprobe unknown indicator only for kretprobe_trampoline (bsc#1193277).
  • tty: Fix a possible resource leak in icom_probe (git-fixes).
  • tty: fix deadlock caused by calling printk() under tty_port->lock (git-fixes).
  • tty: goldfish: Fix free_irq() on remove (git-fixes).
  • tty: goldfish: Introduce gfioread32()/gfiowrite32() (git-fixes).
  • tty: goldfish: Use ttyportdestroy() to destroy port (git-fixes).
  • tty: ngsm: Debug output allocation must use GFPATOMIC (git-fixes).
  • tty: ngsm: Do not ignore write return value in gsmldoutput() (git-fixes).
  • tty: ngsm: fix deadlock in gsmttyopen() (git-fixes).
  • tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).
  • tty: n_gsm: fix NULL pointer access due to DLCI release (git-fixes).
  • tty: n_gsm: Fix packet data hex dump output (git-fixes).
  • tty: n_gsm: fix proper link termination after failed open (git-fixes).
  • tty: n_gsm: fix wrong modem processing in convergence layer type 2 (git-fixes).
  • tty: n_gsm: fix wrong tty control line for flow control (git-fixes).
  • tty: n_tty: do not look ahead for EOL character past the end of the buffer (git-fixes).
  • tty: n_tty: Restore EOF push handling behavior (git-fixes).
  • tty/serial: digicolor: fix possible null-ptr-deref in digicoloruartprobe() (git-fixes).
  • tty: serial: fsllpuart: fix potential bug when using both ofaliasgetid and idasimpleget (git-fixes).
  • tty: serial: owl: Fix missing clkdisableunprepare() in owluartprobe (git-fixes).
  • tty: synclinkgt: Fix null-pointer-dereference in slgtclean() (git-fixes).
  • u64stats: Disable preemption on 32bit UP+SMP PREEMPTRT during updates (bsc#1189998).
  • uapi/linux/stddef.h: Add include guards (jsc#SLE-18978).
  • ucounts: Enforce RLIMITNPROC not RLIMITNPROC+1 (bsc#1194191).
  • udmabuf: validate ubuf->pagecount (git-fixes).
  • udptunnel: Fix end of loop test in udptunnelnicunregister() (git-fixes).
  • usb: cdc-wdm: fix reading stuck on device close (git-fixes).
  • usb: cdns3: Fix issue for clear halt endpoint (git-fixes).
  • usb: cdnsp: fix cdnspdecodetrb function to properly handle ret value (git-fixes).
  • usb: cdnsp: Fixed setting last_trb incorrectly (git-fixes).
  • usb: chipidea: udc: check request status before setting device address (git-fixes).
  • usb: core: Do not hold the device lock while sleeping in doproccontrol() (git-fixes).
  • usb: core: hcd: Add support for deferring roothub registration (git-fixes).
  • usb: dwc2: drd: fix soft connect when gadget is unconfigured (git-fixes).
  • usb: dwc2: Fix memory leak in dwc2hcdinit (git-fixes).
  • usb: dwc2: gadget: do not reset gadget's driver->bus (git-fixes).
  • usb: dwc2: gadget: do not try to disable ep0 in dwc2hsotgsuspend (git-fixes).
  • usb: dwc3: core: Fix tx/rx threshold settings (git-fixes).
  • usb: dwc3: core: Only handle soft-reset in DCTL (git-fixes).
  • usb: dwc3: Decouple USB 2.0 L1 & L2 events (git-fixes).
  • usb: dwc3: gadget: Change to dev_dbg() when queuing to inactive gadget/ep (git-fixes).
  • usb: dwc3: gadget: ep_queue simplify isoc start condition (git-fixes).
  • usb: dwc3: gadget: Fix IN endpoint max packet size allocation (git-fixes).
  • usb: dwc3: gadget: Give some time to schedule isoc (git-fixes).
  • usb: dwc3: gadget: Ignore Update Transfer cmd params (git-fixes).
  • usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).
  • usb: dwc3: gadget: move cmd_endtransfer to extra function (git-fixes).
  • usb: dwc3: gadget: Move null pinter check to proper place (git-fixes).
  • usb: dwc3: gadget: Prevent core from processing stale TRBs (git-fixes).
  • usb: dwc3: gadget: Prevent repeat pullup() (git-fixes).
  • usb: dwc3: gadget: Replace listforeachentrysafe() if using giveback (git-fixes).
  • usb: dwc3: gadget: Return proper request status (git-fixes).
  • usb: dwc3: gadget: Skip checking Update Transfer status (git-fixes).
  • usb: dwc3: gadget: Skip reading GEVNTSIZn (git-fixes).
  • usb: dwc3: gadget: Wait for ep0 xfers to complete during dequeue (git-fixes).
  • usb: dwc3: Issue core soft reset before enabling run/stop (git-fixes).
  • usb: dwc3: omap: fix 'unbalanced disables for smps10_out1' on omap5evm (git-fixes).
  • usb: dwc3: pci: Add 'snps,disu2susphy_quirk' for Intel Bay Trail (git-fixes).
  • usb: dwc3: pci: add support for the Intel Meteor Lake-P (git-fixes).
  • usb: dwc3: pci: add support for the Intel Raptor Lake-S (git-fixes).
  • usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).
  • usb: dwc3: pci: Fix pmruntimeget_sync() error checking (git-fixes).
  • usb: dwc3: pci: Set the swnode from inside dwc3pciquirks() (git-fixes).
  • usb: dwc3: Try usb-role-switch first in dwc3drdinit (git-fixes).
  • usb: dwc3: xilinx: fix uninitialized return value (git-fixes).
  • usb: ehci: add pci device support for Aspeed platforms (git-fixes).
  • usb: ehci-omap: drop unused ehci_read() function (git-fixes).
  • usb: f_fs: Fix use-after-free for epfile (git-fixes).
  • usb: Fix xhci event ring dequeue pointer ERDP update issue (git-fixes).
  • usb: gadget: configfs: clear deactivation flag in configfscompositeunbind() (git-fixes).
  • usb: gadget: eliminate anonymous moduleinit and moduleexit (git-fixes).
  • usb: gadget: ffs: change ep->ep safe in ffsepfile_io() (git-fixes).
  • usb: gadget: ffs: change ep->status safe in ffsepfile_io() (git-fixes).
  • USB: gadget: Fix double-free bug in raw_gadget driver (git-fixes).
  • usb: gadget: Fix non-unique driver names in raw-gadget driver (git-fixes).
  • usb: gadget: fix race when gadget driver register via ioctl (git-fixes).
  • usb: gadget: Fix use-after-free bug by not setting udc->dev.driver (git-fixes).
  • usb: gadget: f_uac2: Define specific wTerminalType (git-fixes).
  • usb: gadget: lpc32xxudc: Fix refcount leak in lpc32xxudc_probe (git-fixes).
  • usb: gadget: rndis: add spinlock for rndis response list (git-fixes).
  • usb: gadget: rndis: check size of RNDISMSGSET command (git-fixes).
  • usb: gadget: rndis: prevent integer overflow in rndissetresponse() (git-fixes).
  • usb: gadget: tegra-xudc: Do not program SPARAM (git-fixes).
  • usb: gadget: tegra-xudc: Fix control endpoint's definitions (git-fixes).
  • usb: gadget: udc: renesasusb3: Fix host to USBROLE_NONE transition (git-fixes).
  • usb: gadget: u_ether: fix regression in setting fixed MAC address (git-fixes).
  • usb: gadget: uvc: allow for application to cleanly shutdown (git-fixes).
  • usb: gadget: uvc: Fix crash when encoding data for usb request (git-fixes).
  • usb: gadget: uvc: rename function to be more consistent (git-fixes).
  • usb: gadget: validate endpoint index for xilinx udc (git-fixes).
  • usb: gadget: validate interface OS descriptor requests (git-fixes).
  • USB: hcd-pci: Fully suspend across freeze/thaw cycle (git-fixes).
  • usb: hcd-pci: Use PCISTDNUM_BARS when checking standard BARs (git-fixes).
  • USB: host: isp116x: check return value after calling platformgetresource() (git-fixes).
  • usb: isp1760: Fix out-of-bounds array access (git-fixes).
  • usb: misc: fix improper handling of refcount in uss720_probe() (git-fixes).
  • usb: mtu3: fix USB 3.0 dual-role-switch from device to host (git-fixes).
  • usb: musb: Fix missing ofnodeput() in omap2430_probe (git-fixes).
  • usbnet: fix memory allocation in helpers (git-fixes).
  • USB: new quirk for Dell Gen 2 devices (git-fixes).
  • usb: phy: generic: Get the vbus supply (git-fixes).
  • usb: quirks: add a Realtek card reader (git-fixes).
  • usb: quirks: add STRING quirk for VCOM device (git-fixes).
  • usb: raw-gadget: fix handling of dual-direction-capable endpoints (git-fixes).
  • usb: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).
  • usb: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).
  • usb: serial: cp210x: add NCR Retail IO box id (git-fixes).
  • usb: serial: cp210x: add PIDs for Kamstrup USB Meter Reader (git-fixes).
  • usb: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).
  • USB: serial: io_ti: add Agilent E5805A support (git-fixes).
  • usb: serial: option: add Fibocom L610 modem (git-fixes).
  • usb: serial: option: add Fibocom MA510 modem (git-fixes).
  • USB: serial: option: add Quectel BG95 modem (git-fixes).
  • USB: serial: option: add Quectel EM05-G modem (git-fixes).
  • USB: serial: option: add Quectel RM500K module support (git-fixes).
  • USB: serial: option: add support for Cinterion MV31 with new baseline (git-fixes).
  • usb: serial: option: add support for Cinterion MV32-WA/MV32-WB (git-fixes).
  • usb: serial: option: add support for DW5829e (git-fixes).
  • usb: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions (git-fixes).
  • USB: serial: option: add Telit LE910Cx 0x1250 composition (git-fixes).
  • usb: serial: option: add Telit LE910R1 compositions (git-fixes).
  • usb: serial: option: add ZTE MF286D modem (git-fixes).
  • usb: serial: pl2303: add device id for HP LM930 Display (git-fixes).
  • usb: serial: pl2303: add IBM device IDs (git-fixes).
  • USB: serial: pl2303: add support for more HXN (G) types (git-fixes).
  • usb: serial: pl2303: fix GS type detection (git-fixes).
  • usb: serial: pl2303: fix type detection for odd device (git-fixes).
  • usb: serial: qcserial: add support for Sierra Wireless EM7590 (git-fixes).
  • usb: serial: simple: add Nokia phone driver (git-fixes).
  • usb: serial: whiteheat: fix heap overflow in WHITEHEATGETDTR_RTS (git-fixes).
  • usb: storage: karma: fix riokarmainit return (git-fixes).
  • usb: storage: ums-realtek: fix error code in rts51xreadmem() (git-fixes).
  • usb: typec: mux: Check devsetname() return value (git-fixes).
  • usb: typec: tcpci: Do not skip cleanup in .remove() on error (git-fixes).
  • usb: typec: tcpci_mt6360: Update for BMC PHY setting (git-fixes).
  • usb: typec: tipd: Forward plug orientation to typec subsystem (git-fixes).
  • usb: typec: ucsi: Fix reuse of completion structure (git-fixes).
  • usb: typec: ucsi: Fix role swapping (git-fixes).
  • usb: ulpi: Call ofnodeput correctly (git-fixes).
  • usb: ulpi: Move ofnodeput to ulpidevrelease (git-fixes).
  • usb: usbip: add missing device lock on tweak configuration cmd (git-fixes).
  • usb: usbip: eliminate anonymous moduleinit and moduleexit (git-fixes).
  • usb: usbip: fix a refcount leak in stub_probe() (git-fixes).
  • usb: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).
  • usb: usbtmc: Fix bug in pipe direction for control transfers (git-fixes).
  • usb: xhci: tegra:Fix PM usage reference leak of tegraxusbunpowergate_partitions (git-fixes).
  • usb: zaurus: support another broken Zaurus (git-fixes).
  • use jobs not processors in the constraints jobs is the number of vcpus available to the build, while processors is the total processor count of the machine the VM is running on.
  • vdpasim: allow to enable a vq repeatedly (git-fixes).
  • veth: Ensure eth header is in skb's linear part (git-fixes).
  • veth: fix races around rq->rxnotifymasked (git-fixes).
  • vfio/ccw: Remove unneeded GFP_DMA (git-fixes).
  • vhostvdpa: do not setup irq offloading when irqnum 0 (git-fixes).
  • vhost/vsock: do not check owner in vhostvsockstop() while releasing (git-fixes).
  • vhost/vsock: fix incorrect used length reported to the guest (git-fixes).
  • video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (git-fixes).
  • video: fbdev: atmellcdfb: fix an error code in atmellcdfb_probe() (git-fixes).
  • video: fbdev: cirrusfb: check pixclock to avoid divide by zero (git-fixes).
  • video: fbdev: clcdfb: Fix refcount leak in clcdfbofvram_setup (git-fixes).
  • video: fbdev: controlfb: Fix COMPILE_TEST build (git-fixes).
  • video: fbdev: fbcvt.c: fix printing in fbcvtprint_name() (git-fixes).
  • video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).
  • video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow (git-fixes).
  • video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit (git-fixes).
  • video: fbdev: omapfb: Add missing ofnodeput() in dvicprobeof (git-fixes).
  • video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf() (git-fixes).
  • video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of snprintf() (git-fixes).
  • video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xxgcuprobe/remove() (git-fixes).
  • video: fbdev: sm712fb: Fix crash in smtcfb_read() (git-fixes).
  • video: fbdev: sm712fb: Fix crash in smtcfb_write() (git-fixes).
  • video: fbdev: smscufx: Fix null-ptr-deref in ufxusbprobe() (git-fixes).
  • video: fbdev: udlfb: properly check endpoint type (bsc#1190497)
  • video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit (git-fixes).
  • video: fbdev: w100fb: Reset global state (git-fixes).
  • virtio-blk: Do not use MAXDISCARDSEGMENTS if maxdiscardseg is zero (git-fixes).
  • virtioblk: eliminate anonymous moduleinit and module_exit (git-fixes).
  • virtioblk: fix the discardgranularity and discard_alignment queue limits (git-fixes).
  • virtio_console: break out of buf poll on remove (git-fixes).
  • virtioconsole: eliminate anonymous moduleinit and module_exit (git-fixes).
  • virtio: fix virtio transitional ids (git-fixes).
  • virtio-mmio: fix missing putdevice() when vmcmdline_parent registration failed (git-fixes).
  • virtio-net: fix for skboverpanic inside big mode (git-fixes).
  • virtio-net: fix race between ndoopen() and virtiodevice_ready() (git-fixes).
  • virtio_net: fix wrong buf address calculation when using xdp (git-fixes).
  • virtionet: fix xdprxq_info bug after suspend/resume (git-fixes).
  • virtio-net: realign pagetoskb() after merges (git-fixes).
  • virtio: pci: Fix an error handling path in vpmodernprobe() (git-fixes).
  • virtio-pci: Remove wrong address verification in vpdelvqs() (git-fixes).
  • VMCI: Fix the description of vmcicheckhost_caps() (git-fixes).
  • vringh: Fix loop descriptors check in the indirect cases (git-fixes).
  • vsprintf: Fix %pK with kptr_restrict == 0 (bsc#1197889).
  • vsprintf: Fix potential unaligned access (bsc#1198379).
  • vtioctl: add arrayindexnospec to VTACTIVATE (git-fixes).
  • vtioctl: fix arrayindexnospec in vtsetactivate (git-fixes).
  • vxcan: enable local echo for sent CAN frames (git-fixes).
  • w1: w1therm: fixes w1seq for ds28ea00 sensors (git-fixes).
  • watchdog: rti-wdt: Add missing pmruntimedisable() in probe function (git-fixes).
  • watchdog: rti-wdt: Fix pmruntimeget_sync() error checking (git-fixes).
  • Watchdog: sp5100_tco: Add initialization using EFCH MMIO (bsc#1199260).
  • watchdog: sp5100tco: Add support for gettimeleft (bsc#1199260).
  • Watchdog: sp5100_tco: Enable Family 17h+ CPUs (bsc#1199260).
  • Watchdog: sp5100_tco: Move timer initialization into function (bsc#1199260).
  • Watchdog: sp5100_tco: Refactor MMIO base address initialization (bsc#1199260).
  • watchdog: ts4800wdt: Fix refcount leak in ts4800wdt_probe (git-fixes).
  • watchdog: wdat_wdt: Stop watchdog when rebooting the system (git-fixes).
  • watch_queue: Actually free the watch (git-fixes).
  • watch_queue: Fix NULL dereference in error cleanup (git-fixes).
  • watchqueue: Free the page array when watchqueue is dismantled (git-fixes).
  • wcn36xx: Differentiate wcn3660 from wcn3620 (git-fixes).
  • wifi: mac80211: fix use-after-free in chanctx code (git-fixes).
  • wilc1000: fix crash observed in AP mode with cfg80211registernetdevice() (git-fixes).
  • wireguard: queueing: use CFI-safe ptr_ring cleanup function (git-fixes).
  • wireguard: selftests: rename DEBUGPILIST to DEBUG_PLIST (git-fixes).
  • wireguard: socket: free skb in send6 when ipv6 is disabled (git-fixes).
  • wireguard: socket: ignore v6 endpoints when ipv6 is disabled (git-fixes).
  • writeback: Avoid skipping inode writeback (bsc#1200813).
  • writeback: Fix inode->iiolist not be protected by inode->i_lock error (bsc#1200821).
  • x86/boot: Add setupindirect support in earlymemremapissetup_data() (bsc#1190497).
  • x86/boot: Fix memremap of setup_indirect structures (bsc#1190497).
  • x86/cc: Move arch/x86/{kernel/cc_platform.c coco/core.c} (jsc#SLE-19924).
  • x86/coco: Add API to handle encryption mask (jsc#SLE-19924).
  • x86/coco: Explicitly declare type of confidential computing platform (jsc#SLE-19924).
  • x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN (bsc#1190497).
  • x86/cpufeatures: Re-enable ENQCMD (jsc#SLE-24350).
  • x86/cpu: Load microcode during restoreprocessorstate() (bsc#1190497).
  • x86/entry: Remove skip_r11rcx (bsc#1201524).
  • x86/fpu: Clear PASID when copying fpstate (jsc#SLE-24350).
  • x86/ibt,xen: Sprinkle the ENDBR (bsc#1201471).
  • x86/kprobes: Add UNWINDHINTFUNC on kretprobe_trampoline() (bsc#1193277).
  • x86/kprobes: Fixup return address in generic trampoline handler (bsc#1193277).
  • x86/kprobes: Push a fake return address at kretprobe_trampoline (bsc#1193277).
  • x86/kvmclock: Fix Hyper-V Isolated VM s boot issue when vCPUs 64 (bsc#1183682).
  • x86/kvm: Do not waste memory if kvmclock is disabled (bsc#1183682).
  • x86/MCE/AMD: Allow thresholding interface updates after init (bsc#1190497).
  • x86/mm/cpa: Generalize _setmemoryencpgtable() (jsc#SLE-19924).
  • x86/module: Fix the paravirt vs alternative order (bsc#1190497).
  • x86/pm: Save the MSR validity status at context setup (bsc#1190497).
  • x86/ptrace: Fix xfpregs_set() incorrect xmm clearing (bsc#1190497).
  • x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1190497).
  • x86/traps: Demand-populate PASID MSR via #GP (jsc#SLE-24350).
  • x86/traps: Mark doint3() NOKPROBESYMBOL (bsc#1190497).
  • x86/tsx: Use MSRTSXCTRL to clear CPUID bits (bsc#1190497).
  • x86/unwind: kABI workaround for unwind_state changes (bsc#1193277).
  • x86/unwind: Recover kretprobe trampoline entry (bsc#1193277).
  • xen/blkfront: fix comment for need_copy (git-fixes).
  • xen: fix isxenpmu() (git-fixes).
  • xen/netback: avoid entering xenvifrxnext_skb() with an empty rx queue (bsc#1201381).
  • xen: unexport _init-annotated xenxlatemapballooned_pages() (bsc#1201218).
  • xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1193556).
  • xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1193556).
  • xfs: drop async cache flushes from CIL commits (bsc#1195669).
  • xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI (git-fixes).
  • xhci: Enable runtime PM on second Alderlake controller (git-fixes).
  • xhci: fix garbage USBSTS being logged in some cases (git-fixes).
  • xhci: fix runtime PM imbalance in USB2 resume (git-fixes).
  • xhci: fix uninitialized string returned by xhcidecodectrl_ctx() (git-fixes).
  • xhci: increase usb U3 U0 link resume timeout from 100ms to 500ms (git-fixes).
  • xhci: make xhcihandshake timeout for xhcireset() adjustable (git-fixes).
  • xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI (git-fixes).
  • xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI (git-fixes).
  • xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).
  • xhci: re-initialize the HC during resume if HCE was set (git-fixes).
  • xhci: stop polling roothubs after shutdown (git-fixes).
  • xhci: turn off port power in shutdown (git-fixes).
  • xsk: Do not write NULL in SW ring at allocation failure (jsc#SLE-18375).
  • zsmalloc: decouple class actions from zspage works (bsc#1189998).
  • zsmalloc: introduce obj_allocated (bsc#1189998).
  • zsmalloc: introduce some helper functions (bsc#1189998).
  • zsmalloc: move huge compressed obj from page to zspage (bsc#1189998).
  • zsmalloc: remove zspage isolation for migration (bsc#1189998).
  • zsmalloc: rename zsstattype to classstattype (bsc#1189998).
  • zsmalloc: replace getcpuvar with local_lock (bsc#1189998).
  • zsmalloc: replace per zpage lock with poolmigrate_lock (bsc#1189998).
  • zsmalloc: Stop using slab fields in struct page (bsc#1189998 bsc#1190208).
References

Affected packages

SUSE:Linux Enterprise Module for Basesystem 15 SP4 / kernel-64kb

Package

Name
kernel-64kb
Purl
purl:rpm/suse/kernel-64kb&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Basesystem 15 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Basesystem 15 SP4 / kernel-default-base

Package

Name
kernel-default-base
Purl
purl:rpm/suse/kernel-default-base&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1.150400.24.3.6

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Basesystem 15 SP4 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Basesystem 15 SP4 / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Development Tools 15 SP4 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Development%20Tools%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Development Tools 15 SP4 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Development%20Tools%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Development Tools 15 SP4 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Development%20Tools%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Development Tools 15 SP4 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Development%20Tools%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Legacy 15 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Legacy%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "reiserfs-kmp-default": "5.14.21-150400.24.11.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "5.14.21-150400.24.11.1",
            "kernel-livepatch-5_14_21-150400_24_11-default": "1-150400.9.5.3",
            "kernel-default-livepatch-devel": "5.14.21-150400.24.11.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 SP4 / kernel-livepatch-SLE15-SP4_Update_1

Package

Name
kernel-livepatch-SLE15-SP4_Update_1
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP4_Update_1&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150400.9.5.3

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "5.14.21-150400.24.11.1",
            "kernel-livepatch-5_14_21-150400_24_11-default": "1-150400.9.5.3",
            "kernel-default-livepatch-devel": "5.14.21-150400.24.11.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "5.14.21-150400.24.11.1",
            "gfs2-kmp-default": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-default": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-default": "5.14.21-150400.24.11.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 15 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-extra": "5.14.21-150400.24.11.1"
        }
    ]
}

openSUSE:Leap 15.4 / dtb-aarch64

Package

Name
dtb-aarch64
Purl
purl:rpm/suse/dtb-aarch64&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-apm": "5.14.21-150400.24.11.1",
            "dtb-amlogic": "5.14.21-150400.24.11.1",
            "dtb-apple": "5.14.21-150400.24.11.1",
            "dtb-rockchip": "5.14.21-150400.24.11.1",
            "dtb-altera": "5.14.21-150400.24.11.1",
            "dtb-amd": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default-base-rebuild": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-amazon": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1",
            "kernel-default-optional": "5.14.21-150400.24.11.1",
            "kernel-default-extra": "5.14.21-150400.24.11.1",
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "dtb-mediatek": "5.14.21-150400.24.11.1",
            "kernel-debug": "5.14.21-150400.24.11.1",
            "dlm-kmp-64kb": "5.14.21-150400.24.11.1",
            "kselftests-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-debug-livepatch-devel": "5.14.21-150400.24.11.1",
            "dlm-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-64kb-optional": "5.14.21-150400.24.11.1",
            "dtb-xilinx": "5.14.21-150400.24.11.1",
            "kernel-docs-html": "5.14.21-150400.24.11.1",
            "gfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-debug-devel": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-extra": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch-devel": "5.14.21-150400.24.11.1",
            "dtb-freescale": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "dtb-arm": "5.14.21-150400.24.11.1",
            "dtb-renesas": "5.14.21-150400.24.11.1",
            "dtb-exynos": "5.14.21-150400.24.11.1",
            "dtb-sprd": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall": "5.14.21-150400.24.11.1",
            "dtb-nvidia": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-allwinner": "5.14.21-150400.24.11.1",
            "dtb-cavium": "5.14.21-150400.24.11.1",
            "kselftests-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-socionext": "5.14.21-150400.24.11.1",
            "dtb-qcom": "5.14.21-150400.24.11.1",
            "dtb-marvell": "5.14.21-150400.24.11.1",
            "kernel-source-vanilla": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "dtb-broadcom": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch": "5.14.21-150400.24.11.1",
            "dtb-hisilicon": "5.14.21-150400.24.11.1",
            "kernel-obs-qa": "5.14.21-150400.24.11.1",
            "gfs2-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-lg": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-default": "5.14.21-150400.24.11.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-64kb

Package

Name
kernel-64kb
Purl
purl:rpm/suse/kernel-64kb&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-apm": "5.14.21-150400.24.11.1",
            "dtb-amlogic": "5.14.21-150400.24.11.1",
            "dtb-apple": "5.14.21-150400.24.11.1",
            "dtb-rockchip": "5.14.21-150400.24.11.1",
            "dtb-altera": "5.14.21-150400.24.11.1",
            "dtb-amd": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default-base-rebuild": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-amazon": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1",
            "kernel-default-optional": "5.14.21-150400.24.11.1",
            "kernel-default-extra": "5.14.21-150400.24.11.1",
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "dtb-mediatek": "5.14.21-150400.24.11.1",
            "kernel-debug": "5.14.21-150400.24.11.1",
            "dlm-kmp-64kb": "5.14.21-150400.24.11.1",
            "kselftests-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-debug-livepatch-devel": "5.14.21-150400.24.11.1",
            "dlm-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-64kb-optional": "5.14.21-150400.24.11.1",
            "dtb-xilinx": "5.14.21-150400.24.11.1",
            "kernel-docs-html": "5.14.21-150400.24.11.1",
            "gfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-debug-devel": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-extra": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch-devel": "5.14.21-150400.24.11.1",
            "dtb-freescale": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "dtb-arm": "5.14.21-150400.24.11.1",
            "dtb-renesas": "5.14.21-150400.24.11.1",
            "dtb-exynos": "5.14.21-150400.24.11.1",
            "dtb-sprd": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall": "5.14.21-150400.24.11.1",
            "dtb-nvidia": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-allwinner": "5.14.21-150400.24.11.1",
            "dtb-cavium": "5.14.21-150400.24.11.1",
            "kselftests-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-socionext": "5.14.21-150400.24.11.1",
            "dtb-qcom": "5.14.21-150400.24.11.1",
            "dtb-marvell": "5.14.21-150400.24.11.1",
            "kernel-source-vanilla": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "dtb-broadcom": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch": "5.14.21-150400.24.11.1",
            "dtb-hisilicon": "5.14.21-150400.24.11.1",
            "kernel-obs-qa": "5.14.21-150400.24.11.1",
            "gfs2-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-lg": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-default": "5.14.21-150400.24.11.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-debug

Package

Name
kernel-debug
Purl
purl:rpm/suse/kernel-debug&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-apm": "5.14.21-150400.24.11.1",
            "dtb-amlogic": "5.14.21-150400.24.11.1",
            "dtb-apple": "5.14.21-150400.24.11.1",
            "dtb-rockchip": "5.14.21-150400.24.11.1",
            "dtb-altera": "5.14.21-150400.24.11.1",
            "dtb-amd": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default-base-rebuild": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-amazon": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1",
            "kernel-default-optional": "5.14.21-150400.24.11.1",
            "kernel-default-extra": "5.14.21-150400.24.11.1",
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "dtb-mediatek": "5.14.21-150400.24.11.1",
            "kernel-debug": "5.14.21-150400.24.11.1",
            "dlm-kmp-64kb": "5.14.21-150400.24.11.1",
            "kselftests-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-debug-livepatch-devel": "5.14.21-150400.24.11.1",
            "dlm-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-64kb-optional": "5.14.21-150400.24.11.1",
            "dtb-xilinx": "5.14.21-150400.24.11.1",
            "kernel-docs-html": "5.14.21-150400.24.11.1",
            "gfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-debug-devel": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-extra": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch-devel": "5.14.21-150400.24.11.1",
            "dtb-freescale": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "dtb-arm": "5.14.21-150400.24.11.1",
            "dtb-renesas": "5.14.21-150400.24.11.1",
            "dtb-exynos": "5.14.21-150400.24.11.1",
            "dtb-sprd": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall": "5.14.21-150400.24.11.1",
            "dtb-nvidia": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-allwinner": "5.14.21-150400.24.11.1",
            "dtb-cavium": "5.14.21-150400.24.11.1",
            "kselftests-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-socionext": "5.14.21-150400.24.11.1",
            "dtb-qcom": "5.14.21-150400.24.11.1",
            "dtb-marvell": "5.14.21-150400.24.11.1",
            "kernel-source-vanilla": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "dtb-broadcom": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch": "5.14.21-150400.24.11.1",
            "dtb-hisilicon": "5.14.21-150400.24.11.1",
            "kernel-obs-qa": "5.14.21-150400.24.11.1",
            "gfs2-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-lg": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-default": "5.14.21-150400.24.11.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-apm": "5.14.21-150400.24.11.1",
            "dtb-amlogic": "5.14.21-150400.24.11.1",
            "dtb-apple": "5.14.21-150400.24.11.1",
            "dtb-rockchip": "5.14.21-150400.24.11.1",
            "dtb-altera": "5.14.21-150400.24.11.1",
            "dtb-amd": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default-base-rebuild": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-amazon": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1",
            "kernel-default-optional": "5.14.21-150400.24.11.1",
            "kernel-default-extra": "5.14.21-150400.24.11.1",
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "dtb-mediatek": "5.14.21-150400.24.11.1",
            "kernel-debug": "5.14.21-150400.24.11.1",
            "dlm-kmp-64kb": "5.14.21-150400.24.11.1",
            "kselftests-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-debug-livepatch-devel": "5.14.21-150400.24.11.1",
            "dlm-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-64kb-optional": "5.14.21-150400.24.11.1",
            "dtb-xilinx": "5.14.21-150400.24.11.1",
            "kernel-docs-html": "5.14.21-150400.24.11.1",
            "gfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-debug-devel": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-extra": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch-devel": "5.14.21-150400.24.11.1",
            "dtb-freescale": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "dtb-arm": "5.14.21-150400.24.11.1",
            "dtb-renesas": "5.14.21-150400.24.11.1",
            "dtb-exynos": "5.14.21-150400.24.11.1",
            "dtb-sprd": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall": "5.14.21-150400.24.11.1",
            "dtb-nvidia": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-allwinner": "5.14.21-150400.24.11.1",
            "dtb-cavium": "5.14.21-150400.24.11.1",
            "kselftests-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-socionext": "5.14.21-150400.24.11.1",
            "dtb-qcom": "5.14.21-150400.24.11.1",
            "dtb-marvell": "5.14.21-150400.24.11.1",
            "kernel-source-vanilla": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "dtb-broadcom": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch": "5.14.21-150400.24.11.1",
            "dtb-hisilicon": "5.14.21-150400.24.11.1",
            "kernel-obs-qa": "5.14.21-150400.24.11.1",
            "gfs2-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-lg": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-default": "5.14.21-150400.24.11.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-default-base

Package

Name
kernel-default-base
Purl
purl:rpm/suse/kernel-default-base&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1.150400.24.3.6

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-apm": "5.14.21-150400.24.11.1",
            "dtb-amlogic": "5.14.21-150400.24.11.1",
            "dtb-apple": "5.14.21-150400.24.11.1",
            "dtb-rockchip": "5.14.21-150400.24.11.1",
            "dtb-altera": "5.14.21-150400.24.11.1",
            "dtb-amd": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default-base-rebuild": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-amazon": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1",
            "kernel-default-optional": "5.14.21-150400.24.11.1",
            "kernel-default-extra": "5.14.21-150400.24.11.1",
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "dtb-mediatek": "5.14.21-150400.24.11.1",
            "kernel-debug": "5.14.21-150400.24.11.1",
            "dlm-kmp-64kb": "5.14.21-150400.24.11.1",
            "kselftests-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-debug-livepatch-devel": "5.14.21-150400.24.11.1",
            "dlm-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-64kb-optional": "5.14.21-150400.24.11.1",
            "dtb-xilinx": "5.14.21-150400.24.11.1",
            "kernel-docs-html": "5.14.21-150400.24.11.1",
            "gfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-debug-devel": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-extra": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch-devel": "5.14.21-150400.24.11.1",
            "dtb-freescale": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "dtb-arm": "5.14.21-150400.24.11.1",
            "dtb-renesas": "5.14.21-150400.24.11.1",
            "dtb-exynos": "5.14.21-150400.24.11.1",
            "dtb-sprd": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall": "5.14.21-150400.24.11.1",
            "dtb-nvidia": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-allwinner": "5.14.21-150400.24.11.1",
            "dtb-cavium": "5.14.21-150400.24.11.1",
            "kselftests-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-socionext": "5.14.21-150400.24.11.1",
            "dtb-qcom": "5.14.21-150400.24.11.1",
            "dtb-marvell": "5.14.21-150400.24.11.1",
            "kernel-source-vanilla": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "dtb-broadcom": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch": "5.14.21-150400.24.11.1",
            "dtb-hisilicon": "5.14.21-150400.24.11.1",
            "kernel-obs-qa": "5.14.21-150400.24.11.1",
            "gfs2-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-lg": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-default": "5.14.21-150400.24.11.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-apm": "5.14.21-150400.24.11.1",
            "dtb-amlogic": "5.14.21-150400.24.11.1",
            "dtb-apple": "5.14.21-150400.24.11.1",
            "dtb-rockchip": "5.14.21-150400.24.11.1",
            "dtb-altera": "5.14.21-150400.24.11.1",
            "dtb-amd": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default-base-rebuild": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-amazon": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1",
            "kernel-default-optional": "5.14.21-150400.24.11.1",
            "kernel-default-extra": "5.14.21-150400.24.11.1",
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "dtb-mediatek": "5.14.21-150400.24.11.1",
            "kernel-debug": "5.14.21-150400.24.11.1",
            "dlm-kmp-64kb": "5.14.21-150400.24.11.1",
            "kselftests-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-debug-livepatch-devel": "5.14.21-150400.24.11.1",
            "dlm-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-64kb-optional": "5.14.21-150400.24.11.1",
            "dtb-xilinx": "5.14.21-150400.24.11.1",
            "kernel-docs-html": "5.14.21-150400.24.11.1",
            "gfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-debug-devel": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-extra": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch-devel": "5.14.21-150400.24.11.1",
            "dtb-freescale": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "dtb-arm": "5.14.21-150400.24.11.1",
            "dtb-renesas": "5.14.21-150400.24.11.1",
            "dtb-exynos": "5.14.21-150400.24.11.1",
            "dtb-sprd": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall": "5.14.21-150400.24.11.1",
            "dtb-nvidia": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-allwinner": "5.14.21-150400.24.11.1",
            "dtb-cavium": "5.14.21-150400.24.11.1",
            "kselftests-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-socionext": "5.14.21-150400.24.11.1",
            "dtb-qcom": "5.14.21-150400.24.11.1",
            "dtb-marvell": "5.14.21-150400.24.11.1",
            "kernel-source-vanilla": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "dtb-broadcom": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch": "5.14.21-150400.24.11.1",
            "dtb-hisilicon": "5.14.21-150400.24.11.1",
            "kernel-obs-qa": "5.14.21-150400.24.11.1",
            "gfs2-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-lg": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-default": "5.14.21-150400.24.11.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-kvmsmall

Package

Name
kernel-kvmsmall
Purl
purl:rpm/suse/kernel-kvmsmall&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-apm": "5.14.21-150400.24.11.1",
            "dtb-amlogic": "5.14.21-150400.24.11.1",
            "dtb-apple": "5.14.21-150400.24.11.1",
            "dtb-rockchip": "5.14.21-150400.24.11.1",
            "dtb-altera": "5.14.21-150400.24.11.1",
            "dtb-amd": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default-base-rebuild": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-amazon": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1",
            "kernel-default-optional": "5.14.21-150400.24.11.1",
            "kernel-default-extra": "5.14.21-150400.24.11.1",
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "dtb-mediatek": "5.14.21-150400.24.11.1",
            "kernel-debug": "5.14.21-150400.24.11.1",
            "dlm-kmp-64kb": "5.14.21-150400.24.11.1",
            "kselftests-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-debug-livepatch-devel": "5.14.21-150400.24.11.1",
            "dlm-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-64kb-optional": "5.14.21-150400.24.11.1",
            "dtb-xilinx": "5.14.21-150400.24.11.1",
            "kernel-docs-html": "5.14.21-150400.24.11.1",
            "gfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-debug-devel": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-extra": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch-devel": "5.14.21-150400.24.11.1",
            "dtb-freescale": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "dtb-arm": "5.14.21-150400.24.11.1",
            "dtb-renesas": "5.14.21-150400.24.11.1",
            "dtb-exynos": "5.14.21-150400.24.11.1",
            "dtb-sprd": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall": "5.14.21-150400.24.11.1",
            "dtb-nvidia": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-allwinner": "5.14.21-150400.24.11.1",
            "dtb-cavium": "5.14.21-150400.24.11.1",
            "kselftests-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-socionext": "5.14.21-150400.24.11.1",
            "dtb-qcom": "5.14.21-150400.24.11.1",
            "dtb-marvell": "5.14.21-150400.24.11.1",
            "kernel-source-vanilla": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "dtb-broadcom": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch": "5.14.21-150400.24.11.1",
            "dtb-hisilicon": "5.14.21-150400.24.11.1",
            "kernel-obs-qa": "5.14.21-150400.24.11.1",
            "gfs2-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-lg": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-default": "5.14.21-150400.24.11.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-apm": "5.14.21-150400.24.11.1",
            "dtb-amlogic": "5.14.21-150400.24.11.1",
            "dtb-apple": "5.14.21-150400.24.11.1",
            "dtb-rockchip": "5.14.21-150400.24.11.1",
            "dtb-altera": "5.14.21-150400.24.11.1",
            "dtb-amd": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default-base-rebuild": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-amazon": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1",
            "kernel-default-optional": "5.14.21-150400.24.11.1",
            "kernel-default-extra": "5.14.21-150400.24.11.1",
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "dtb-mediatek": "5.14.21-150400.24.11.1",
            "kernel-debug": "5.14.21-150400.24.11.1",
            "dlm-kmp-64kb": "5.14.21-150400.24.11.1",
            "kselftests-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-debug-livepatch-devel": "5.14.21-150400.24.11.1",
            "dlm-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-64kb-optional": "5.14.21-150400.24.11.1",
            "dtb-xilinx": "5.14.21-150400.24.11.1",
            "kernel-docs-html": "5.14.21-150400.24.11.1",
            "gfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-debug-devel": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-extra": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch-devel": "5.14.21-150400.24.11.1",
            "dtb-freescale": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "dtb-arm": "5.14.21-150400.24.11.1",
            "dtb-renesas": "5.14.21-150400.24.11.1",
            "dtb-exynos": "5.14.21-150400.24.11.1",
            "dtb-sprd": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall": "5.14.21-150400.24.11.1",
            "dtb-nvidia": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-allwinner": "5.14.21-150400.24.11.1",
            "dtb-cavium": "5.14.21-150400.24.11.1",
            "kselftests-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-socionext": "5.14.21-150400.24.11.1",
            "dtb-qcom": "5.14.21-150400.24.11.1",
            "dtb-marvell": "5.14.21-150400.24.11.1",
            "kernel-source-vanilla": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "dtb-broadcom": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch": "5.14.21-150400.24.11.1",
            "dtb-hisilicon": "5.14.21-150400.24.11.1",
            "kernel-obs-qa": "5.14.21-150400.24.11.1",
            "gfs2-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-lg": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-default": "5.14.21-150400.24.11.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-obs-qa

Package

Name
kernel-obs-qa
Purl
purl:rpm/suse/kernel-obs-qa&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-apm": "5.14.21-150400.24.11.1",
            "dtb-amlogic": "5.14.21-150400.24.11.1",
            "dtb-apple": "5.14.21-150400.24.11.1",
            "dtb-rockchip": "5.14.21-150400.24.11.1",
            "dtb-altera": "5.14.21-150400.24.11.1",
            "dtb-amd": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default-base-rebuild": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-amazon": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1",
            "kernel-default-optional": "5.14.21-150400.24.11.1",
            "kernel-default-extra": "5.14.21-150400.24.11.1",
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "dtb-mediatek": "5.14.21-150400.24.11.1",
            "kernel-debug": "5.14.21-150400.24.11.1",
            "dlm-kmp-64kb": "5.14.21-150400.24.11.1",
            "kselftests-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-debug-livepatch-devel": "5.14.21-150400.24.11.1",
            "dlm-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-64kb-optional": "5.14.21-150400.24.11.1",
            "dtb-xilinx": "5.14.21-150400.24.11.1",
            "kernel-docs-html": "5.14.21-150400.24.11.1",
            "gfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-debug-devel": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-extra": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch-devel": "5.14.21-150400.24.11.1",
            "dtb-freescale": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "dtb-arm": "5.14.21-150400.24.11.1",
            "dtb-renesas": "5.14.21-150400.24.11.1",
            "dtb-exynos": "5.14.21-150400.24.11.1",
            "dtb-sprd": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall": "5.14.21-150400.24.11.1",
            "dtb-nvidia": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-allwinner": "5.14.21-150400.24.11.1",
            "dtb-cavium": "5.14.21-150400.24.11.1",
            "kselftests-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-socionext": "5.14.21-150400.24.11.1",
            "dtb-qcom": "5.14.21-150400.24.11.1",
            "dtb-marvell": "5.14.21-150400.24.11.1",
            "kernel-source-vanilla": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "dtb-broadcom": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch": "5.14.21-150400.24.11.1",
            "dtb-hisilicon": "5.14.21-150400.24.11.1",
            "kernel-obs-qa": "5.14.21-150400.24.11.1",
            "gfs2-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-lg": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-default": "5.14.21-150400.24.11.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-apm": "5.14.21-150400.24.11.1",
            "dtb-amlogic": "5.14.21-150400.24.11.1",
            "dtb-apple": "5.14.21-150400.24.11.1",
            "dtb-rockchip": "5.14.21-150400.24.11.1",
            "dtb-altera": "5.14.21-150400.24.11.1",
            "dtb-amd": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default-base-rebuild": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-amazon": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1",
            "kernel-default-optional": "5.14.21-150400.24.11.1",
            "kernel-default-extra": "5.14.21-150400.24.11.1",
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "dtb-mediatek": "5.14.21-150400.24.11.1",
            "kernel-debug": "5.14.21-150400.24.11.1",
            "dlm-kmp-64kb": "5.14.21-150400.24.11.1",
            "kselftests-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-debug-livepatch-devel": "5.14.21-150400.24.11.1",
            "dlm-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-64kb-optional": "5.14.21-150400.24.11.1",
            "dtb-xilinx": "5.14.21-150400.24.11.1",
            "kernel-docs-html": "5.14.21-150400.24.11.1",
            "gfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-debug-devel": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-extra": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch-devel": "5.14.21-150400.24.11.1",
            "dtb-freescale": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "dtb-arm": "5.14.21-150400.24.11.1",
            "dtb-renesas": "5.14.21-150400.24.11.1",
            "dtb-exynos": "5.14.21-150400.24.11.1",
            "dtb-sprd": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall": "5.14.21-150400.24.11.1",
            "dtb-nvidia": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-allwinner": "5.14.21-150400.24.11.1",
            "dtb-cavium": "5.14.21-150400.24.11.1",
            "kselftests-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-socionext": "5.14.21-150400.24.11.1",
            "dtb-qcom": "5.14.21-150400.24.11.1",
            "dtb-marvell": "5.14.21-150400.24.11.1",
            "kernel-source-vanilla": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "dtb-broadcom": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch": "5.14.21-150400.24.11.1",
            "dtb-hisilicon": "5.14.21-150400.24.11.1",
            "kernel-obs-qa": "5.14.21-150400.24.11.1",
            "gfs2-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-lg": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-default": "5.14.21-150400.24.11.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-apm": "5.14.21-150400.24.11.1",
            "dtb-amlogic": "5.14.21-150400.24.11.1",
            "dtb-apple": "5.14.21-150400.24.11.1",
            "dtb-rockchip": "5.14.21-150400.24.11.1",
            "dtb-altera": "5.14.21-150400.24.11.1",
            "dtb-amd": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default-base-rebuild": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-amazon": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1",
            "kernel-default-optional": "5.14.21-150400.24.11.1",
            "kernel-default-extra": "5.14.21-150400.24.11.1",
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "dtb-mediatek": "5.14.21-150400.24.11.1",
            "kernel-debug": "5.14.21-150400.24.11.1",
            "dlm-kmp-64kb": "5.14.21-150400.24.11.1",
            "kselftests-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-debug-livepatch-devel": "5.14.21-150400.24.11.1",
            "dlm-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-64kb-optional": "5.14.21-150400.24.11.1",
            "dtb-xilinx": "5.14.21-150400.24.11.1",
            "kernel-docs-html": "5.14.21-150400.24.11.1",
            "gfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-debug-devel": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-extra": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch-devel": "5.14.21-150400.24.11.1",
            "dtb-freescale": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "dtb-arm": "5.14.21-150400.24.11.1",
            "dtb-renesas": "5.14.21-150400.24.11.1",
            "dtb-exynos": "5.14.21-150400.24.11.1",
            "dtb-sprd": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall": "5.14.21-150400.24.11.1",
            "dtb-nvidia": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-allwinner": "5.14.21-150400.24.11.1",
            "dtb-cavium": "5.14.21-150400.24.11.1",
            "kselftests-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-socionext": "5.14.21-150400.24.11.1",
            "dtb-qcom": "5.14.21-150400.24.11.1",
            "dtb-marvell": "5.14.21-150400.24.11.1",
            "kernel-source-vanilla": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "dtb-broadcom": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch": "5.14.21-150400.24.11.1",
            "dtb-hisilicon": "5.14.21-150400.24.11.1",
            "kernel-obs-qa": "5.14.21-150400.24.11.1",
            "gfs2-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-lg": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-default": "5.14.21-150400.24.11.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.24.11.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-apm": "5.14.21-150400.24.11.1",
            "dtb-amlogic": "5.14.21-150400.24.11.1",
            "dtb-apple": "5.14.21-150400.24.11.1",
            "dtb-rockchip": "5.14.21-150400.24.11.1",
            "dtb-altera": "5.14.21-150400.24.11.1",
            "dtb-amd": "5.14.21-150400.24.11.1",
            "kernel-zfcpdump": "5.14.21-150400.24.11.1",
            "kernel-default-base-rebuild": "5.14.21-150400.24.11.1.150400.24.3.6",
            "dtb-amazon": "5.14.21-150400.24.11.1",
            "kernel-obs-build": "5.14.21-150400.24.11.1",
            "kernel-default-optional": "5.14.21-150400.24.11.1",
            "kernel-default-extra": "5.14.21-150400.24.11.1",
            "kernel-docs": "5.14.21-150400.24.11.1",
            "kernel-macros": "5.14.21-150400.24.11.1",
            "kernel-64kb-devel": "5.14.21-150400.24.11.1",
            "dtb-mediatek": "5.14.21-150400.24.11.1",
            "kernel-debug": "5.14.21-150400.24.11.1",
            "dlm-kmp-64kb": "5.14.21-150400.24.11.1",
            "kselftests-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-debug-livepatch-devel": "5.14.21-150400.24.11.1",
            "dlm-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-64kb-optional": "5.14.21-150400.24.11.1",
            "dtb-xilinx": "5.14.21-150400.24.11.1",
            "kernel-docs-html": "5.14.21-150400.24.11.1",
            "gfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-livepatch-devel": "5.14.21-150400.24.11.1",
            "kernel-default-devel": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-default": "5.14.21-150400.24.11.1",
            "kernel-debug-devel": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall-devel": "5.14.21-150400.24.11.1",
            "kernel-64kb-extra": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch-devel": "5.14.21-150400.24.11.1",
            "dtb-freescale": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-syms": "5.14.21-150400.24.11.1",
            "dtb-arm": "5.14.21-150400.24.11.1",
            "dtb-renesas": "5.14.21-150400.24.11.1",
            "dtb-exynos": "5.14.21-150400.24.11.1",
            "dtb-sprd": "5.14.21-150400.24.11.1",
            "kernel-kvmsmall": "5.14.21-150400.24.11.1",
            "dtb-nvidia": "5.14.21-150400.24.11.1",
            "kernel-devel": "5.14.21-150400.24.11.1",
            "cluster-md-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-allwinner": "5.14.21-150400.24.11.1",
            "dtb-cavium": "5.14.21-150400.24.11.1",
            "kselftests-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-socionext": "5.14.21-150400.24.11.1",
            "dtb-qcom": "5.14.21-150400.24.11.1",
            "dtb-marvell": "5.14.21-150400.24.11.1",
            "kernel-source-vanilla": "5.14.21-150400.24.11.1",
            "kernel-default": "5.14.21-150400.24.11.1",
            "ocfs2-kmp-64kb": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-64kb": "5.14.21-150400.24.11.1",
            "kernel-source": "5.14.21-150400.24.11.1",
            "dtb-broadcom": "5.14.21-150400.24.11.1",
            "kernel-64kb": "5.14.21-150400.24.11.1",
            "kernel-default-livepatch": "5.14.21-150400.24.11.1",
            "dtb-hisilicon": "5.14.21-150400.24.11.1",
            "kernel-obs-qa": "5.14.21-150400.24.11.1",
            "gfs2-kmp-default": "5.14.21-150400.24.11.1",
            "dtb-lg": "5.14.21-150400.24.11.1",
            "reiserfs-kmp-default": "5.14.21-150400.24.11.1"
        }
    ]
}