SUSE-SU-2024:2135-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2024:2135-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2024:2135-1
Related
Published
2024-06-21T11:03:42Z
Modified
2024-06-21T11:03:42Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP6 Azure kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2024-22099: Fixed a null-pointer-dereference in rfcommchecksecurity (bsc#1219170).
  • CVE-2024-26764: Fixed IOCBAIORW check in fs/aio before the struct aio_kiocb conversion (bsc#1222721).
  • CVE-2024-26862: Fixed packet annotate data-races around ignore_outgoing (bsc#1223111).
  • CVE-2024-26673: Fixed netfilter/nft_ct layer 3 and 4 protocol sanitization (bsc#1222368).
  • CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to potentially crash the system (bsc#1209657).
  • CVE-2024-26993: Fixed fs/sysfs reference leak in sysfsbreakactive_protection() (bsc#1223693).
  • CVE-2024-27013: Fixed tun limit printing rate when illegal packet received by tun device (bsc#1223745).
  • CVE-2024-27014: Fixed net/mlx5e to prevent deadlock while disabling aRFS (bsc#1223735).
  • CVE-2024-26948: Fixed drm/amd/display by adding dcstate NULL check in dcstate_release (bsc#1223664).
  • CVE-2024-27056: Fixed wifi/iwlwifi/mvm to ensure offloading TID queue exists (bsc#1223822).
  • CVE-2024-26960: Fixed mm/swap race between freeswapand_cache() and swapoff() (bsc#1223655).
  • CVE-2023-52652: Fixed NTB for possible name leak in ntbregisterdevice() (bsc#1223686).
  • CVE-2024-23848: Fixed media/cec for possible use-after-free in cecqueuemsg_fh (bsc#1219104).
  • CVE-2024-26982: Fixed Squashfs inode number check not to be an invalid value of zero (bsc#1223634).
  • CVE-2024-26878: Fixed quota for potential NULL pointer dereference (bsc#1223060).
  • CVE-2024-26901: Fixed dosysnametohandle() to use kzalloc() to prevent kernel-infoleak (bsc#1223198).
  • CVE-2024-26671: Fixed blk-mq IO hang from sbitmap wakeup race (bsc#1222357).
  • CVE-2024-26772: Fixed ext4 to avoid allocating blocks from corrupted group in ext4mbfindbygoal() (bsc#1222613).
  • CVE-2024-26906: Disallowed vsyscall page read for copyfromkernel_nofault() (bsc#1223202).
  • CVE-2024-26816: Ignore relocations in .notes section when building with CONFIGXENPV=y (bsc#1222624).
  • CVE-2024-26783: Fixed mm/vmscan bug when calling wakeup_kswapd() with a wrong zone index (bsc#1222615).
  • CVE-2024-26883: Fixed bpf stackmap overflow check on 32-bit arches (bsc#1223035).
  • CVE-2024-26884: Fixed bpf hashtab overflow check on 32-bit arches (bsc#1223189).
  • CVE-2024-26885: Fixed bpf DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190).
  • CVE-2024-26882: Fixed net/iptunnel to make sure to pull inner header in iptunnel_rcv() (bsc#1223034).
  • CVE-2023-52645: Fixed pmdomain/mediatek race conditions with genpd (bsc#1223033).
  • CVE-2024-26836: Fixed platform/x86/think-lmi password opcode ordering for workstations (bsc#1222968).
  • CVE-2024-26601: Fixed ext4 buddy bitmap corruption via fast commit replay (bsc#1220342).
  • CVE-2024-26773: Fixed ext4 block allocation from corrupted group in ext4mbtrybestfound() (bsc#1222618).
  • CVE-2024-26807: Fixed spi/cadence-qspi NULL pointer reference in runtime PM hooks (bsc#1222801).
  • CVE-2024-26737: Fixed selftests/bpf racing between bpftimercancelandfree and bpftimercancel (bsc#1222557).
  • CVE-2024-26733: Fixed an overflow in arpreqget() in arp (bsc#1222585).
  • CVE-2024-26684: Fixed net/stmmac/xgmac handling of DPP safety error for DMA channels (bsc#1222445).
  • CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len in ext4 (bsc#1222422).
  • CVE-2023-52591: Fixed a possible reiserfs filesystem corruption via directory renaming (bsc#1221044).
  • CVE-2023-52503: Fixed tee/amdtee use-after-free vulnerability in amdteeclosesession (bsc#1220915).
  • CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter nf_tables (bsc#1221830).
  • CVE-2024-26614: Fixed the initialization of accept_queue's spinlocks (bsc#1221293).
  • CVE-2024-25739: Fixed possible crash in createemptylvol() in drivers/mtd/ubi/vtbl.c (bsc#1219834).
  • CVE-2023-6270: Fixed a use-after-free issue in aoecmdcfgpkts (bsc#1218562).
  • CVE-2024-36030: Fix the double free in rvunpcfreemem() (bsc#1225712)
  • CVE-2023-52698: Fix memory leak in netlblcalipsoadd_pass() (bsc#1224621)
  • CVE-2024-26860: Fix a memory leak when rechecking the data (bsc#1223077).
  • CVE-2023-52772: Fix use-after-free in unixstreamread_actor() (bsc#1224989).
  • CVE-2024-27431: Zero-initialise xdprxqinfo struct before running XDP program (bsc#1224718).
  • CVE-2024-35860: Support deferring bpf_link dealloc to after RCU grace period BPF link for some program types (bsc#1224531).
  • CVE-2024-35964: Fix not validating setsockopt user input Check user input length before copying data (bsc#1224581).
  • CVE-2023-0160: Prevent lock inversion deadlock in map delete elem (bsc#1209657).
  • CVE-2024-35903: Fix IP after emitting call depth accounting Adjust the IP passed to emit_patch so it calculates the correct offset for the CALL instruction if x86_call_depth_emit_accounting emits code (bsc#1224493).
  • CVE-2024-35931: Skip do PCI error slot reset during RAS recovery (bsc#1224652).
  • CVE-2024-35877: Fix VM_PAT handling in COW mappings (bsc#1224525).
  • CVE-2024-35969: Fix race condition between ipv6getifaddr and ipv6deladdr (bsc#1224580)
  • CVE-2024-35852: Fix memory leak when canceling rehash work The rehash delayed work is rescheduled with a delay if the number of credits at end of the work is not negative as supposedly it means that the migration ended (bsc#1224502).
  • CVE-2024-36006: Fix incorrect list API usage (bsc#1224541).
  • CVE-2024-36007: Fix warning during rehash (bsc#1224543).
  • CVE-2024-35872: Fix GUP-fast succeeding on secretmem folios (bsc#1224530).
  • CVE-2024-35956: Fix qgroup prealloc rsv leak in subvolume operations (bsc#1224674)
  • CVE-2023-52771: Fix delete_endpoint() vs parent unregistration race (bsc#1225007).
  • CVE-2024-27408: Add sync read before starting the DMA transfer in remote setup (bsc#1224430).
  • CVE-2024-35943: Add a null pointer check to the omapprmdomaininit devmkasprintf()returns a pointer to dynamically allocated memory which can be NULL upon failure (bsc#1224649).
  • CVE-2024-35921: Fix oops when HEVC init fails (bsc#1224477).
  • CVE-2023-52860: Use cpuhpstateremoveinstancenocalls() for hisihns3pmu uninit process (bsc#1224936).
  • CVE-2024-35991: kABI workaround for struct idxd_evl (bsc#1224553).
  • CVE-2024-35854: Fix possible use-after-free during rehash (bsc#1224636).
  • CVE-2024-27418: Take ownership of skb in mctplocaloutput (bsc#1224720)
  • CVE-2024-27417: Fix potential 'struct net' leak in inet6rtmgetaddr() (bsc#1224721).
  • CVE-2024-35905: Protect against int overflow for stack access size (bsc#1224488).
  • CVE-2024-35917: Fix bpf_plt pointer arithmetic (bsc#1224481).
  • CVE-2023-52674: Add clamp() in scarlett2mixerctlput() to nsure the value passed to scarlett2mixerctlput() is between 0 and SCARLETT2MIXERMAXVALUE so we don't attempt to access outside scarlett2mixer_values[] (bsc#1224727).
  • CVE-2023-52680: Add missing error checks to _ctl_get() because the *_ctl_get() functions which call scarlett2_update_() were not checking the return value (bsc#1224608).
  • CVE-2023-52692: Add missing error check to scarlett2usbsetconfig() scarlett2usbsetconfig() calls scarlett2usbget() but was not checking the result (bsc#1224628).
  • CVE-2024-35944: Fix memcpy() run-time warning in dgdispatchashost() Syzkaller hit 'WARNING in dgdispatchashost' bug (bsc#1224648).
  • CVE-2024-26923: Suppress false-positive lockdep splat for spinlock() in _unix_gc() (bsc#1223384).
  • CVE-2023-52659: Ensure input to pfntokaddr() is treated as a 64-bit type (bsc#1224442).
  • CVE-2024-21823: Hardware logic with insecure de-synchronization in Intel(R) DSA and Intel(R) IAA for some Intel(R) 4th or 5th generation Xeon(R) processors may have allowed an authorized user to potentially enable denial of service via local access (bsc#1223625).
  • CVE-2024-26828: Fix underflow in parseserverinterfaces() (bsc#1223084).
  • CVE-2024-27395: Fix Use-After-Free in ovsctexit Since kfree_rcu (bsc#1224098).
  • CVE-2023-52483: Perform route lookups under a RCU read-side lock (bsc#1220738).
  • CVE-2024-27396: Fix Use-After-Free in gtp_dellink (bsc#1224096).
  • CVE-2024-26632: Fix iterating over an empty bio with bioforeachfolioall (bsc#1221635).
  • CVE-2024-27401: Ensure that packetbufferget respects the user_length provided. (bsc#1224181).
  • CVE-2024-26775: Avoid potential deadlock at set_capacity (bsc#1222627).
  • CVE-2024-26958: Fix UAF in direct writes (bsc#1223653).
  • CVE-2024-26643: Mark set as dead when unbinding anonymous set with timeout While the rhashtable set gc runs asynchronously, a race allowed it to collect elements from anonymous sets with timeouts while it is being released from the commit path. (bsc#1221829).
  • CVE-2023-52618: Check for unlikely string overflow (bsc#1221615).
  • CVE-2023-6238: Only privileged user could specify a small meta buffer and let the device perform larger Direct Memory Access (DMA) into the same buffer, overwriting unrelated kernel memory, causing random kernel crashes and memory corruption (bsc#1217384).
  • CVE-2024-26946: Use copyfromkernelnofault() to read from unsafe address Read from an unsafe address with copyfromkernelnofault() in archadjustkprobe_addr() because this function is used before checking the address is in text or not (bsc#1223669).
  • CVE-2024-26945: Fix nrcpus nriaa case If nrcpus nriaa, the calculated cpusperiaa will be 0, which causes a divide-by-0 in rebalancewqtable() (bsc#1223732).
  • CVE-2024-26679: Read sk->skfamily once in inetrecverror() inetrecverror() is called without holding the socket lock. IPv6 socket could mutate to IPv4 with IPV6ADDRFORM socket option and trigger a KCSAN warning (bsc#1222385).
  • CVE-2024-26791: Properly validate device names (bsc#1222793)
  • CVE-2023-52641: Add NULL ptr dereference checking at the end of attrallocateframe() (bsc#1222303)
  • CVE-2024-26726: Do not drop extent_map for free space inode on write error (bsc#1222532)
  • CVE-2024-27022: Defer linking file vma until vma is fully initialized (bsc#1223774).
  • CVE-2024-26899: Fix deadlock between bdlinkdisk_holder and partition scan (bsc#1223045).
  • CVE-2024-26638: Always initialize struct msghdr completely (bsc#1221649).
  • CVE-2024-26909: Fix drm bridge use-after-free A recent DRM series purporting to simplify support (bsc#1223143).
  • CVE-2024-26674: Revert to ASMEXTABLEUA() for {get,put}user() fixups (bsc#1222378).
  • CVE-2024-26832: Fix missing folio cleanup in writeback race path (bsc#1223007).
  • CVE-2024-26844: Fix WARNING in copyfrom_iter (bsc#1223015).
  • CVE-2024-26774: Avoid dividing by 0 in mbupdateavgfragmentsize() when block bitmap corrupt (bsc#1222622).
  • CVE-2024-26815: Properly check TCATAPRIOTCENTRYINDEX (bsc#1222635).
  • cve-2024-267600: Fix bio_put() for error case (bsc#1222596).
  • CVE-2024-26731: Fix NULL pointer dereference in skpsockverdictdataready() (bsc#1222371).
  • CVE-2024-26740: Use the backlog for mirred ingress (bsc#1222563).
  • CVE-2023-52640: Fix oob in ntfs_listxattr The length of name cannot exceed the space occupied by ea (bsc#1222301).
  • CVE-2023-52631: Fix a NULL dereference bug (bsc#1222264).
  • CVE-2023-52458: Add check that partition length needs to be aligned with block size (bsc#1220428).
  • CVE-2023-6270: Fix the potential use-after-free problem in aoecmdcfgpkts (bsc#1218562).
  • CVE-2024-26805: Fix kernel-infoleak-after-free in _skbdatagram_iter (bsc#1222630).
  • CVE-2024-26991: Do not overflow lpage_info when checking attributes (bsc#1223695).

  • CVE-2024-26921: Preserve kabi for sk_buff (bsc#1223138).

  • CVE-2024-26925: Release mutex after nftgcseq_end from abort path (bsc#1223390).
  • CVE-2024-26822: Set correct id, uid and cruid for multiuser automounts (bsc#1223011).
  • CVE-2023-52434: Fixed potential OOBs in smb2parsecontexts() (bsc#1220148).
  • CVE-2024-26928: Fixed potential UAF in cifsdebugfilesprocshow() (bsc#1223532).
  • CVE-2024-35999: Fixed missing lock when picking channel (bsc#1224550).
  • CVE-2024-35861: Fixed potential UAF in cifssignalcifsdforreconnect() (bsc#1224766).
  • CVE-2024-35862: Fixed potential UAF in smb2isnetworknamedeleted() (bsc#1224764).
  • CVE-2024-35863: Fixed potential UAF in isvalidoplock_break() (bsc#1224763).
  • CVE-2024-35865: Fixed potential UAF in smb2isvalidoplockbreak() (bsc#1224668).
  • CVE-2024-35864: Fixed potential UAF in smb2isvalidleasebreak() (bsc#1224765).
  • CVE-2024-35867: Fixed potential UAF in cifsstatsproc_show() (bsc#1224664).
  • CVE-2024-35868: Fixed potential UAF in cifsstatsproc_write() (bsc#1224678).
  • CVE-2024-35866: Fixed potential UAF in cifsdumpfull_key() (bsc#1224667).
  • CVE-2024-35869: Guarantee refcounted children from parent session (bsc#1224679).
  • CVE-2024-35870: Fixed UAF in smb2reconnectserver() (bsc#1224672).
  • CVE-2024-26692: Fixed regression in writes when non-standard maximum write size negotiated (bsc#1222464).
  • CVE-2024-27036: Fixed writeback data corruption (bsc#1223810).

The following non-security bugs were fixed:

  • 9p: add missing locking around taking dentry fid list (git-fixes)
  • ACPI: CPPC: Fix access width used for PCC registers (git-fixes).
  • ACPI: CPPC: Fix bitoffset shift in MASKVAL() macro (git-fixes).
  • ACPI: CPPC: Use accesswidth over bitwidth for system memory accesses (stable-fixes).
  • ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes).
  • ACPI: LPSS: Advertise number of chip selects via property (git-fixes).
  • ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes).
  • ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes).
  • ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes).
  • ACPI: disable -Wstringop-truncation (git-fixes).
  • ACPI: resource: Add Infinity laptops to irq1edgelowforceoverride (stable-fixes).
  • ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes).
  • ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes).
  • ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750).
  • ACPI: x86: Move acpiquirkskipserdevenumeration() out of CONFIGX86ANDROID_TABLETS (stable-fixes).
  • ACPICA: debugger: check status of acpievaluateobject() in acpidbwalkforfields() (git-fixes).
  • ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes).
  • ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes).
  • ALSA: aoa: avoid false-positive format truncation warning (git-fixes).
  • ALSA: core: Fix NULL module pointer assignment at card init (git-fixes).
  • ALSA: core: Remove debugfs at disconnection (git-fixes).
  • ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes).
  • ALSA: hda/csdspctl: Use private_free for control cleanup (git-fixes).
  • ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes).
  • ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes).
  • ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes).
  • ALSA: hda/realtek - fixed headset Mic not show (stable-fixes).
  • ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes).
  • ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes).
  • ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes).
  • ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes).
  • ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes).
  • ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes).
  • ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes).
  • ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes).
  • ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes).
  • ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes).
  • ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes).
  • ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes).
  • ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes).
  • ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462).
  • ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes).
  • ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes).
  • ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes).
  • ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes).
  • ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes).
  • ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes).
  • ALSA: hda/realtek: fix mute/micmute LEDs do not work for ProBook 440/460 G11 (stable-fixes).
  • ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes).
  • ALSA: hda/tas2781: Add new vendorid and subsystemid to support ThinkPad ICE-1 (stable-fixes).
  • ALSA: hda/tas2781: add locks to kcontrols (git-fixes).
  • ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes).
  • ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes).
  • ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes).
  • ALSA: hda: clarify Copyright information (stable-fixes).
  • ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes).
  • ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes).
  • ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes).
  • ALSA: hda: cs35l41: Remove redundant argument to cs35l41requestfirmware_file() (stable-fixes).
  • ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes).
  • ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes).
  • ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes).
  • ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes).
  • ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes).
  • ALSA: hda: cs35l56: Exit cache-only after cs35l56waitforfirmwareboot() (stable-fixes).
  • ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes).
  • ALSA: hda: cs35l56: Set the initdone flag before componentadd() (git-fixes).
  • ALSA: hda: hdacsdsp_ctl: Remove notification of driver write (stable-fixes).
  • ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes).
  • ALSA: hda: intel-sdw-acpi: fix usage of devicegetnamedchildnode() (git-fixes).
  • ALSA: line6: Zero-initialize message buffers (stable-fixes).
  • ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes).
  • ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes).
  • ALSA: scarlett2: Add correct product series name to messages (stable-fixes).
  • ALSA: scarlett2: Add missing error check to scarlett2configsave() (git-fixes).
  • ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes).
  • ALSA: scarlett2: Default mixer driver to enabled (stable-fixes).
  • ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes).
  • ALSA: seq: Do not clear bank selection at event -> UMP MIDI2 conversion (git-fixes).
  • ALSA: seq: Fix incorrect UMP type for system messages (git-fixes).
  • ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes).
  • ALSA: seq: Fix yet another spot for system message conversion (git-fixes).
  • ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes).
  • ALSA: seq: ump: Fix swapped song position pointer data (git-fixes).
  • ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes).
  • ALSA: timer: Set lower bound of start tick time (stable-fixes).
  • ALSA: ump: Do not accept an invalid UMP protocol number (git-fixes).
  • ALSA: ump: Do not clear bank selection after sending a program change (git-fixes).
  • ALSA: ump: Set default protocol when not given explicitly (git-fixes).
  • ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes).
  • ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes).
  • ARM: 9381/1: kasan: clear stale stack poison (git-fixes).
  • ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes).
  • ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes).
  • ARM: imx: Check return value of devmkasprintf in imxmmdcperfinit (git-fixes).
  • ARM: imxv6v7defconfig: Restore CONFIGBACKLIGHTCLASSDEVICE (git-fixes).
  • ARM: prctl: reject PRSETMDWE on pre-ARMv6 (stable-fixes).
  • ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes).
  • ASoC: Intel: Disable route checks for Skylake boards (git-fixes).
  • ASoC: Intel: avs: Fix ASRC module initialization (git-fixes).
  • ASoC: Intel: avs: Fix potential integer overflow (git-fixes).
  • ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes).
  • ASoC: Intel: avs: Set name of control as in topology (git-fixes).
  • ASoC: Intel: avs: Test result of avsgetmodule_entry() (git-fixes).
  • ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes).
  • ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes).
  • ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes).
  • ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes).
  • ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes).
  • ASoC: SOF: Intel: lnl: Correct romstatusreg (git-fixes).
  • ASoC: SOF: Intel: mtl: Correct romstatusreg (git-fixes).
  • ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes).
  • ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes).
  • ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes).
  • ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes).
  • ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes).
  • ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes).
  • ASoC: acp: Support microphone from device Acer 315-24p (git-fixes).
  • ASoC: amd: acp: fix for acp_init function error handling (git-fixes).
  • ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes).
  • ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes).
  • ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes).
  • ASoC: amd: yc: Revert 'Fix non-functional mic on Lenovo 21J2' (stable-fixes).
  • ASoC: codecs: wsa881x: set clkstopmode1 flag (git-fixes).
  • ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (git-fixes).
  • ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes).
  • ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes).
  • ASoC: da7219-aad: fix usage of devicegetnamedchildnode() (git-fixes).
  • ASoC: kirkwood: Fix potential NULL dereference (git-fixes).
  • ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes).
  • ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes).
  • ASoC: meson: axg-card: make links nonatomic (git-fixes).
  • ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes).
  • ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes).
  • ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes).
  • ASoC: meson: cards: select SNDDYNAMICMINORS (git-fixes).
  • ASoC: ops: Fix wraparound for mask in sndsocget_volsw (git-fixes).
  • ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes).
  • ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes).
  • ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes).
  • ASoC: rt5682-sdw: fix locking sequence (git-fixes).
  • ASoC: rt711-sdca: fix locking sequence (git-fixes).
  • ASoC: rt711-sdw: fix locking sequence (git-fixes).
  • ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes).
  • ASoC: rt715-sdca: volume step modification (git-fixes).
  • ASoC: rt715: add vendor clear control register (git-fixes).
  • ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes).
  • ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes).
  • ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes).
  • ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes).
  • ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes).
  • ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes).
  • ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes).
  • ASoC: tas2781: mark dvctlv with _maybe_unused (git-fixes).
  • ASoC: tegra: Fix DSPK 16-bit playback (git-fixes).
  • ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes).
  • ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes).
  • ASoC: tlv320adc3xxx: Do not strip remove function when driver is builtin (git-fixes).
  • ASoC: tracing: Export SNDSOCDAPMDIROUT to its value (git-fixes).
  • ASoC: wmadsp: Add missing MODULEDESCRIPTION() (git-fixes).
  • ASoC: wmadsp: Fix missing mutexlock in wmadspwrite_ctl() (git-fixes).
  • Add alt-commit to a nouveau patch
  • Add cherry-picked id to amdgpu patch
  • Add cherry-picked id to amdgpu patch (git-fixes)
  • Add cherry-picked patch references to amdgpu patches
  • Add reference to L3 bsc#1225765 in BPF control flow graph and precision backtrack fixes (bsc#1225756) The L3 bsc#1225765 was created seperately since our customer requires PTF.
  • Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes).
  • Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes).
  • Bluetooth: Fix memory leak in hcireqsync_complete() (git-fixes).
  • Bluetooth: Fix type of len in {l2cap,sco}sockgetsockopt_old() (stable-fixes).
  • Bluetooth: Fix use-after-free bugs caused by scosocktimeout (git-fixes).
  • Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes).
  • Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes).
  • Bluetooth: ISO: Do not reject BTISOQOS if parameters are unset (git-fixes).
  • Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes).
  • Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes).
  • Bluetooth: MGMT: Fix failing to MGMTOPADDUUID/MGMTOPREMOVEUUID (bsc#1221504).
  • Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes).
  • Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes).
  • Bluetooth: add quirk for broken address properties (git-fixes).
  • Bluetooth: btintel: Fix null ptr deref in btintelreadversion (stable-fixes).
  • Bluetooth: btintel: Fixe build regression (git-fixes).
  • Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes).
  • Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes).
  • Bluetooth: hci_core: Cancel request on command timeout (stable-fixes).
  • Bluetooth: hcievent: Fix sending HCIOPREADENCKEYSIZE (git-fixes).
  • Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes).
  • Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes).
  • Bluetooth: hcisync: Fix not checking error on hcicmdsynccancel_sync (git-fixes).
  • Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes).
  • Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes).
  • Bluetooth: l2cap: Do not double set the HCICONNMGMT_CONNECTED bit (git-fixes).
  • Bluetooth: l2cap: fix null-ptr-deref in l2capchantimeout (git-fixes).
  • Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes).
  • Bluetooth: msft: fix slab-use-after-free in msftdoclose() (git-fixes).
  • Bluetooth: qca: Fix error code in qcareadfwbuildinfo() (git-fixes).
  • Bluetooth: qca: add missing firmware sanity checks (git-fixes).
  • Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes).
  • Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes).
  • Bluetooth: qca: fix NVM configuration parsing (git-fixes).
  • Bluetooth: qca: fix device-address endianness (git-fixes).
  • Bluetooth: qca: fix firmware check error path (git-fixes).
  • Bluetooth: qca: fix info leak when fetching fw build id (git-fixes).
  • Delete patches.suse/btrfs-qgroup-fix-qgroup-prealloc-rsv-leak-in-subvolu.patch. Quoting bsc#1225945#c11: 'So the upstream 6.5 kernel commit (1b53e51a4a8f ('btrfs: do not commit transaction for every subvol create') ) was never backported to SLE, so that fix eb96e221937a ('btrfs: fix unwritten extent buffer after snapshotting a new subvolume') was never backported.'
  • Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching sysfs file (git-fixes).
  • Drop usb gadget patch that was taken mistakenly and reverted (git-fixes)
  • EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes).
  • Edit 'amdkfd: use calloc instead of kzalloc to avoid integer overflow' Reference CVE and bug numbers.
  • Enable CONFIGFIPSSIGNATURE_SELFTEST (bsc#1222771)
  • Enable new CONFIGFIPSSIGNATURESELFTESTECDSA.
  • Enable new CONFIGFIPSSIGNATURESELFTESTRSA.
  • Fix a potential infinite loop in extractuserto_sg() (git-fixes).
  • Fix build errors due to new UIOMEMDMA_COHERENT mess (git-fixes).
  • Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) Put back patch hunk which where missed because file rename drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c
  • HID: amd_sfh: Handle 'no sensors' in PM operations (git-fixes).
  • HID: i2c-hid: remove I2CHIDREAD_PENDING flag to prevent lock-up (git-fixes).
  • HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes).
  • HID: intel-ish-hid: ipc: Add check for pciallocirq_vectors (git-fixes).
  • HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes).
  • HID: logitech-dj: allow mice to use all types of reports (git-fixes).
  • HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes).
  • IB/mlx5: Use _iowrite64copy() for write combining stores (git-fixes)
  • Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes).
  • Input: gpiokeyspolled - suppress deferred probe error for gpio (stable-fixes).
  • Input: imagis - use FIELD_GET where applicable (stable-fixes).
  • Input: ims-pcu - fix printf string overflow (git-fixes).
  • Input: pm8xxx-vibrator - correct VIBMAXLEVELS calculation (git-fixes).
  • Input: synaptics-rmi4 - fail probing if memory allocation for 'phys' fails (stable-fixes).
  • Input: xpad - add additional HyperX Controller Identifiers (stable-fixes).
  • Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes).
  • KEYS: trusted: Do not use WARN when encode fails (git-fixes).
  • KEYS: trusted: Fix memory leak in tpm2keyencode() (git-fixes).
  • KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes).
  • KVM: SVM: Flush pages under kvm->lock to fix UAF in svmregisterenc_region() (git-fixes).
  • KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes).
  • KVM: VMX: Disable LBR virtualization if the CPU does not support LBR callstacks (git-fixes).
  • KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes).
  • KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes).
  • KVM: s390: Check kvm pointer when testing KVMCAPS390HPAGE1M (git-fixes bsc#1224790).
  • KVM: x86/mmu: Do not force emulation of L2 accesses to non-APIC internal slots (git-fixes).
  • KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes).
  • KVM: x86/mmu: Restrict KVMSWPROTECTED_VM to the TDP MMU (git-fixes).
  • KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes).
  • KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes).
  • KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes).
  • KVM: x86/pmu: Apply 'fast' RDPMC only to Intel PMUs (git-fixes).
  • KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes).
  • KVM: x86/pmu: Disallow 'fast' RDPMC for architectural Intel PMUs (git-fixes).
  • KVM: x86/pmu: Do not ignore bits 31:30 for RDPMC index on AMD (git-fixes).
  • KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes).
  • KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes).
  • KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes).
  • KVM: x86/pmu: Set enable bits for GP counters in PERFGLOBALCTRL at 'RESET' (git-fixes).
  • KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes).
  • KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes).
  • KVM: x86/xen: improve accuracy of Xen timers (git-fixes).
  • KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes).
  • KVM: x86/xen: remove WARNONONCE() with false positives in evtchn delivery (git-fixes).
  • KVM: x86: Allow, do not ignore, same-value writes to immutable MSRs (git-fixes).
  • KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes).
  • KVM: x86: Fully re-initialize supportedmcecap on vendor module load (git-fixes).
  • KVM: x86: Introduce _kvmgethypervisorcpuid() helper (git-fixes).
  • KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes).
  • KVM: x86: Only set APICVINHIBITREASON_ABSENT if APICv is enabled (git-fixes).
  • KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes).
  • KVM: x86: Update KVMSWPROTECTED_VM docs to make it clear they're a WIP (git-fixes).
  • KVM: x86: Use actual kvmcpuid.base for clearing KVMFEATUREPVUNHALT (git-fixes).
  • Move out-of-tree powerpc patch to the right section
  • Move the upstreamed BT fix patch to sorted section
  • Move the upstreamed BT patch into sorted section
  • Move upstreamed ACPI patch into sorted section
  • Move upstreamed HD-audio patch into sorted section
  • Move upstreamed USB fix into sorted section
  • Move upstreamed media patches into sorted section
  • Move upstreamed mm patches into sorted section
  • Move upstreamed patches into sorted section
  • Move upstreamed patches into sorted section
  • Move upstreamed patches into sorted section
  • Move upstreamed patches into sorted section
  • Move upstreamed powerpc patches into sorted section
  • Move upstreamed powerpc patches into sorted section
  • NFC: trf7970a: disable all regulators on removal (git-fixes).
  • NFS: Fix an off by one in rootnfscat() (git-fixes).
  • NFS: Fix nfsnetfsissue_read() xarray locking for writeback interrupt (git-fixes).
  • NFS: Read unlock folio on nfspagecreatefromfolio() error (git-fixes).
  • NFSD: Convert the callback workqueue to use delayed_work (git-fixes).
  • NFSD: Fix nfsdclidclass use of _stringlen() macro (git-fixes).
  • NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes).
  • NFSD: Reset cbseqstatus after NFS4ERR_DELAY (git-fixes).
  • NFSD: Retransmit callbacks after client reconnects (git-fixes).
  • NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes).
  • NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes).
  • NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes).
  • NFSD: fix nfsd4listxattrvalidate_cookie (git-fixes).
  • NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes).
  • NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes).
  • NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes).
  • Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes).
  • PCI/AER: Block runtime suspend when handling errors (stable-fixes).
  • PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes).
  • PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes).
  • PCI/DPC: Use FIELD_GET() (stable-fixes).
  • PCI/EDR: Align EDRPORTDPCENABLEDSM with PCI Firmware r3.3 (git-fixes).
  • PCI/EDR: Align EDRPORTLOCATE_DSM with PCI Firmware r3.3 (git-fixes).
  • PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes).
  • PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes).
  • PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes).
  • PCI: Execute quirkenableclearretrainlink() earlier (stable-fixes).
  • PCI: Fix typos in docs and comments (stable-fixes).
  • PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes).
  • PCI: Simplify pciecapabilityclearandsetword() to ...clear_word() (stable-fixes).
  • PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes).
  • PCI: hv: Fix ring buffer size calculation (git-fixes).
  • PCI: qcom: Add support for sa8775p SoC (git-fixes).
  • PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes).
  • PCI: rockchip-ep: Remove wrong mask on subsysvendorid (git-fixes).
  • PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888).
  • PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes).
  • PCI: switchtec: Use normal comment style (stable-fixes).
  • PCI: tegra194: Fix probe path for Endpoint mode (git-fixes).
  • PM / devfreq: Synchronize devfreqmonitor[start/stop] (stable-fixes).
  • PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes).
  • Port 'certs: Add ECDSA signature verification self-test'.
  • Port 'certs: Move RSA self-test data to separate file'.
  • RAS/AMD/FMPM: Avoid NULL ptr deref in getsavedrecords() (jsc#PED-7619).
  • RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619).
  • RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619).
  • RDMA/IPoIB: Fix format truncation compilation errors (git-fixes)
  • RDMA/cm: Print the old state when cmdestroyid gets timeout (git-fixes)
  • RDMA/cm: add timeout to cmdestroyid wait (git-fixes)
  • RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes)
  • RDMA/hns: Add maxah and cq moderation capacities in querydevice() (git-fixes)
  • RDMA/hns: Fix GMV table pagesize (git-fixes)
  • RDMA/hns: Fix UAF for cq async event (git-fixes)
  • RDMA/hns: Fix deadlock on SRQ async events. (git-fixes)
  • RDMA/hns: Fix return value in hnsrocemapmrsg (git-fixes)
  • RDMA/hns: Modify the print level of CQE error (git-fixes)
  • RDMA/hns: Use complete parentheses in macros (git-fixes)
  • RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes).
  • RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes)
  • RDMA/mlx5: Change check for cacheable mkeys (git-fixes)
  • RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes)
  • RDMA/mlx5: Uncacheable mkey has neither rbkey or cacheent (git-fixes)
  • RDMA/rxe: Allow good work requests to be executed (git-fixes)
  • RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes)
  • RDMA/rxe: Fix seg fault in rxecompqueue_pkt (git-fixes)
  • RDMA/rxe: Fix the problem 'mutex_destroy missing' (git-fixes)
  • README.BRANCH: Remove copy of branch name
  • Reapply 'drm/qxl: simplify qxlfencewait' (stable-fixes).
  • Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch (bsc#1222771). In preparation of enabling CONFIGFIPSSIGNATURESELFTEST, amend the missing 'usage' argument in the pkcs7validate_trust() invocation from the PKCS#7 selftest.
  • Refresh patches.suse/ASoC-SOF-Intel-mtl-Implement-firmware-boot-state-che.patch.
  • Remove NTFSv3 from configs (bsc#1224429) References: bsc#1224429 comment#3 We only support fuse version of the NTFS-3g driver. Disable NTFSv3 from all configs. This was enabled in d016c04d731 ('Bump to 6.4 kernel (jsc#PED-4593)')
  • Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch.
  • Revert 'ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default' (stable-fixes).
  • Revert 'ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI' (stable-fixes).
  • Revert 'ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs' (stable-fixes).
  • Revert 'PCI/MSI: Provide IMS (Interrupt Message Store) support' (git-fixes).
  • Revert 'PCI/MSI: Provide pciimsalloc/free_irq()' (git-fixes).
  • Revert 'PCI/MSI: Provide stubs for IMS functions' (git-fixes).
  • Revert 'cifs: reconnect work should have reference on server struct' (git-fixes, bsc#1225172).
  • Revert 'drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpudeviceinit()' (stable-fixes).
  • Revert 'drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR' (stable-fixes).
  • Revert 'drm/amdkfd: fix gfxtargetversion for certain 11.0.3 devices' (stable-fixes).
  • Revert 'drm/bridge: ti-sn65dsi83: Fix enable error path' (git-fixes).
  • Revert 'drm/nouveau/firmware: Fix SGDEBUG error with nvkmfirmware_ctor()' (stable-fixes).
  • Revert 'drm/qxl: simplify qxlfencewait' (git-fixes).
  • Revert 'iommu/amd: Enable PCI/IMS' (git-fixes).
  • Revert 'iommu/vt-d: Enable PCI/IMS' (git-fixes).
  • Revert 'net/mlx5: Block entering switchdev mode with ns inconsistency' (git-fixes).
  • Revert 'net/mlx5e: Check the number of elements before walk TC rhashtable' (git-fixes).
  • Revert 'selinux: introduce an initial SID for early boot processes' (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed.
  • Revert 'usb: cdc-wdm: close race between read and workqueue' (git-fixes).
  • Revert 'usb: phy: generic: Get the vbus supply' (git-fixes).
  • SEV: disable SEV-ES DebugSwap by default (git-fixes).
  • SUNRPC: fix a memleak in gssimportv2_context (git-fixes).
  • SUNRPC: fix some memleaks in gssxdecoption_array (git-fixes).
  • USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes).
  • USB: core: Add hubget() and hubput() routines (stable-fixes).
  • USB: core: Fix access violation during port device removal (git-fixes).
  • USB: core: Fix deadlock in port 'disable' sysfs attribute (stable-fixes).
  • USB: core: Fix deadlock in usbdeauthorizeinterface() (git-fixes).
  • USB: serial: add device ID for VeriFone adapter (stable-fixes).
  • USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes).
  • USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes).
  • USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes).
  • USB: serial: option: add Fibocom FM135-GL variants (stable-fixes).
  • USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes).
  • USB: serial: option: add MeiG Smart SLM320 product (stable-fixes).
  • USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes).
  • USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes).
  • USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes).
  • USB: serial: option: support Quectel EM060K sub-models (stable-fixes).
  • Update patches.suse/Bluetooth-hci_sync-Don-t-double-print-name-in-add-re.patch (bsc#1216358). Added bugzilla reference
  • Update patches.suse/nvme-ensure-disabling-pairs-with-unquiesce.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1224534).
  • Update ath11k suspend patches from the latest subsystem tree (bsc#1207948).
  • Update config files. Disable N_GSM (jsc#PED-8240).
  • Update patches.suse/gpio-tegra186-Fix-tegra186gpiois_accessible-check.patch (git-fixes bsc#1223439)
  • Update patches.suse/powerpc-pseries-vas-Hold-mmap_mutex-after-mmap-lock-.patch (bsc#1012628 jsc#PED-542 git-fixes bsc#1213573 ltc#203238).
  • Update patches.suse/scsi-qedf-Don-t-process-stag-work-during-unload.patch (bsc#1214852)
  • Update patches.suse/scsi-qedf-Wait-for-stag-work-during-unload.patch (bsc#1214852)
  • VMCI: Fix an error handling path in vmciguestprobe_device() (git-fixes).
  • VMCI: Fix possible memcpy() run-time warning in vmcidatagraminvokeguesthandler() (stable-fixes).
  • Workaround broken chacha crypto fallback (bsc#1218205).
  • accel/ivpu: Fix deadlock in context_xa (git-fixes).
  • admin-guide/hw-vuln/core-scheduling: fix return type of PRSCHEDCORE_GET (git-fixes).
  • ahci: asm1064: asm1166: do not limit reported ports (git-fixes).
  • ahci: asm1064: correct count of reported ports (stable-fixes).
  • amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes).
  • amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes).
  • arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes).
  • arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes)
  • arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes)
  • arm64: Add the arm64.no32bit_el0 command line option (jsc#PED-3184). Please note that some adjustments were needed since the upstream commit is based on kernel 6.9 which has idreg-override.c moved under arch/arm64/kernel/pi/.
  • arm64: bpf: fix 32bit unconditional bswap (git-fixes).
  • arm64: dts: Fix dtc interrupt_provider warnings (git-fixes)
  • arm64: dts: allwinner: Pine H64: correctly remove reggmac3v3 (git-fixes)
  • arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes)
  • arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes)
  • arm64: dts: hi3798cv200: fix the size of GICR (git-fixes)
  • arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes)
  • arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes)
  • arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes)
  • arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes)
  • arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes)
  • arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes)
  • arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes)
  • arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes)
  • arm64: dts: microchip: sparx5: fix mdio reg (git-fixes)
  • arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes)
  • arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes)
  • arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes)
  • arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes)
  • arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes)
  • arm64: dts: rockchip: enable internal pull-up on Q7USBID for RK3399 (git-fixes)
  • arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes)
  • arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes)
  • arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes)
  • arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes)
  • arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes).
  • arm64: tegra: Correct Tegra132 I2C alias (git-fixes)
  • arm64: tegra: Set the correct PHY mode for MGBE (git-fixes)
  • arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587)
  • armpmu: acpi: Refactor armspeacpiregister_device() (bsc#1220587)
  • asm-generic: make sparse happy with odd-sized putunaligned*() (stable-fixes).
  • ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes).
  • ata: patalegacy: make legacyexit() work again (git-fixes).
  • ata: satagemini: Check clkenable() result (stable-fixes).
  • ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes).
  • ata: satasx4: fix pdc20621getfromdimm() on 64-bit (git-fixes).
  • autofs: use wakeup() instead of wakeup_interruptible(() (bsc#1224166).
  • ax25: Fix netdev refcount issue (git-fixes).
  • ax25: Fix reference count leak issue of net_device (git-fixes).
  • ax25: Fix reference count leak issues of ax25_dev (git-fixes).
  • ax25: fix use-after-free bugs caused by ax25dsdel_timer (git-fixes).
  • batman-adv: Avoid infinite loop trying to resize local TT (git-fixes).
  • bitops: add missing prototype check (git-fixes).
  • blacklist.conf: workqueues: system-wide nr_active enforcement patchset; not worth the risk (bsc#1225580)
  • blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605).
  • blk-cgroup: fix list corruption from resetting io stat (bsc#1225605).
  • block: fix q->blkg_list corruption during disk rebind (bsc#1223591).
  • bnx2x: Fix firmware version string character counts (git-fixes).
  • bnxt_en: Fix error recovery for RoCE ulp client (git-fixes).
  • bnxten: Fix possible memory leak in bnxtrdmaauxdevice_init() (git-fixes).
  • bnxten: Reset PTP txavail after possible firmware reset (git-fixes).
  • bnxtre: avoid shift undefined behavior in bnxtqpliballocinit_hwq (git-fixes)
  • bootconfig: Fix the kerneldoc of xbcexit() (git-fixes).
  • bootconfig: use memblockfreelate to free xbc memory to buddy (git-fixes).
  • bootmem: use kmemleakfreepartphys in freebootmem_page (git-fixes).
  • bootmem: use kmemleakfreepartphys in putpage_bootmem (git-fixes).
  • bpf, arm64: Fix incorrect runtime stats (git-fixes)
  • bpf, arm64: fix bug in BPFLDXMEMSX (git-fixes)
  • bpf, scripts: Correct GPL license name (git-fixes).
  • bpf: Fix precision tracking for BPFALU | BPFTOBE | BPFEND (git-fixes).
  • bpf: fix precision backtracking instruction iteration (bsc#1225756).
  • bpf: handle ldimm64 properly in check_cfg() (bsc#1225756).
  • btrfs: add a helper to read the superblock metadata_uuid (git-fixes)
  • btrfs: add and use helper to check if block group is used (bsc#1220120).
  • btrfs: add missing mutexunlock in btrfsrelocatesyschunks() (git-fixes)
  • btrfs: add new unused block groups to the list of unused block groups (bsc#1220120).
  • btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120).
  • btrfs: always clear PERTRANS metadata during commit (git-fixes)
  • btrfs: always print transaction aborted messages with an error level (git-fixes)
  • btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120).
  • btrfs: assert correct lock is held at btrfsselectref_head() (bsc#1220120).
  • btrfs: assert delayed node locked when removing delayed item (git-fixes)
  • btrfs: avoid start and commit empty transaction when flushing qgroups (bsc#1220120).
  • btrfs: avoid start and commit empty transaction when starting qgroup rescan (bsc#1220120).
  • btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120).
  • btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120).
  • btrfs: check for BTRFSFSERROR in pending ordered assert (git-fixes)
  • btrfs: compare the correct fsid/metadatauuid in btrfsvalidate_super (git-fixes)
  • btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes)
  • btrfs: defrag: reject unknown flags of btrfsioctldefragrangeargs (git-fixes)
  • btrfs: do not allow non subvolume root targets for snapshot (git-fixes)
  • btrfs: do not arbitrarily slow down delalloc if we're committing (git-fixes)
  • btrfs: do not delete unused block group if it may be used soon (bsc#1220120).
  • btrfs: do not refill whole delayed refs block reserve when starting transaction (bsc#1220120).
  • btrfs: do not start transaction when joining with TRANSJOINNOSTART (git-fixes)
  • btrfs: do not steal space from global rsv after a transaction abort (bsc#1220120).
  • btrfs: do not warn if discard range is not aligned to sector (git-fixes)
  • btrfs: ensure fiemap does not race with writes when FIEMAPFLAGSYNC is given (bsc#1223285).
  • btrfs: error out when COWing block using a stale transaction (git-fixes)
  • btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes)
  • btrfs: export: handle invalid inode or root reference in btrfsgetparent() (git-fixes)
  • btrfs: fail priority metadata ticket with real fs error (bsc#1220120).
  • btrfs: fileremoveprivs needs an exclusive lock in direct io write (git-fixes)
  • btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes)
  • btrfs: fix deadlock with fiemap and extent locking (bsc#1223285).
  • btrfs: fix information leak in btrfsioctllogicaltoino() (git-fixes)
  • btrfs: fix kvcalloc() arguments order in btrfsioctlsend() (git-fixes)
  • btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes)
  • btrfs: fix off-by-one chunk length calculation at containspendingextent() (git-fixes)
  • btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes)
  • btrfs: fix race between ordered extent completion and fiemap (bsc#1223285).
  • btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285).
  • btrfs: fix race when refilling delayed refs block reserve (git-fixes)
  • btrfs: fix start transaction qgroup rsv double free (git-fixes)
  • btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489).
  • btrfs: fix wrong blockstart calculation for btrfsdropextentmaprange() (git-fixes) Dropped hunk in selftests (testcase_7), 92e1229b204d6.
  • btrfs: free qgroup rsv on io failure (git-fixes)
  • btrfs: free the allocated memory if btrfsallocpage_array() fails (git-fixes)
  • btrfs: get rid of label and goto at insertdelayedref() (bsc#1220120).
  • btrfs: handle chunk tree lookup error in btrfsrelocatesys_chunks() (git-fixes)
  • btrfs: handle errors properly in updateinlineextent_backref() (git-fixes)
  • btrfs: initialize key where it's used when running delayed data ref (bsc#1220120).
  • btrfs: log message if extent item not found when running delayed extent op (bsc#1220120).
  • btrfs: make btrfscleanupfs_roots() static (bsc#1220120).
  • btrfs: make btrfsdestroydelayed_refs() return void (bsc#1220120).
  • btrfs: make btrfsdestroymarked_extents() return void (bsc#1220120).
  • btrfs: make btrfsdestroypinned_extent() return void (bsc#1220120).
  • btrfs: make error messages more clear when getting a chunk map (git-fixes)
  • btrfs: make findfirstextent_bit() return a boolean (bsc#1220120).
  • btrfs: make findfreedev_extent() static (bsc#1220120).
  • btrfs: make insertdelayedref() return a bool instead of an int (bsc#1220120).
  • btrfs: merge findfreedevextent() and findfreedevextent_start() (bsc#1220120).
  • btrfs: move btrfsfreeexcluded_extents() into block-group.c (bsc#1220120).
  • btrfs: open code trivial btrfsaddexcluded_extent() (bsc#1220120).
  • btrfs: output extra debug info if we failed to find an inline backref (git-fixes)
  • btrfs: pass a spaceinfo argument to btrfsreservemetadatabytes() (bsc#1220120).
  • btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes)
  • btrfs: print available space across all block groups when dumping space info (bsc#1220120).
  • btrfs: print available space for a block group when dumping a space info (bsc#1220120).
  • btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120).
  • btrfs: print target number of bytes when dumping free space (bsc#1220120).
  • btrfs: qgroup: always free reserved space for extent records (bsc#1216196).
  • btrfs: qgroup: convert PREALLOC to PERTRANS after recordrootin_trans (git-fixes)
  • btrfs: record delayed inode root in transaction (git-fixes)
  • btrfs: reject encoded write if inode has nodatasum flag set (git-fixes)
  • btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes)
  • btrfs: remove pointless 'refroot' variable from rundelayeddataref() (bsc#1220120).
  • btrfs: remove pointless intree field from struct btrfsdelayedrefnode (bsc#1220120).
  • btrfs: remove pointless initialization at btrfsdelayedrefsrsvrelease() (bsc#1220120).
  • btrfs: remove redundant BUGON() from _btrfsincextent_ref() (bsc#1220120).
  • btrfs: remove refstoadd argument from _btrfsincextentref() (bsc#1220120).
  • btrfs: remove refstodrop argument from _btrfsfree_extent() (bsc#1220120).
  • btrfs: remove the refcount warning/check at btrfsputdelayed_ref() (bsc#1220120).
  • btrfs: remove unnecessary logic when running new delayed references (bsc#1220120).
  • btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120).
  • btrfs: remove unused ishead field from struct btrfsdelayedrefnode (bsc#1220120).
  • btrfs: rename addnewfreespace() to btrfsaddnewfree_space() (bsc#1220120).
  • btrfs: reorder some members of struct btrfsdelayedref_head (bsc#1220120).
  • btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120).
  • btrfs: reset destination buffer when readextentbuffer() gets invalid range (git-fixes)
  • btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes)
  • btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120).
  • btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120).
  • btrfs: send: do not issue unnecessary zero writes for trailing hole (bsc#1222459).
  • btrfs: send: ensure send_fd is writable (git-fixes)
  • btrfs: send: handle path ref underflow in header iterateinoderef() (git-fixes)
  • btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes)
  • btrfs: set page extent mapped after readfolio in relocateone_page (git-fixes)
  • btrfs: simplify check for extent item overrun at lookupinlineextent_backref() (bsc#1220120).
  • btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120).
  • btrfs: store the error that turned the fs into error state (bsc#1220120).
  • btrfs: sysfs: validate scrubspeedmax value (git-fixes)
  • btrfs: tree-checker: fix inline ref size in error messages (git-fixes)
  • btrfs: update comment for btrfsjointransaction_nostart() (bsc#1220120).
  • btrfs: update documentation for addnewfree_space() (bsc#1220120).
  • btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120).
  • btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120).
  • btrfs: use a single variable for return value at lookupinlineextent_backref() (bsc#1220120).
  • btrfs: use a single variable for return value at rundelayedextent_op() (bsc#1220120).
  • btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120).
  • btrfs: use the correct superblock to compare fsid in btrfsvalidatesuper (git-fixes)
  • btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes)
  • btrfs: zoned: do not skip block groups with 100% zone unusable (bsc#1220120).
  • bus: mhi: ep: check the correct variable in mhiepregister_controller() (git-fixes).
  • ceph: redirty page before returning AOPWRITEPAGEACTIVATE (bsc#1224866).
  • ceph: stop copying to iter at EOF on sync reads (bsc#1222606).
  • certs: Add ECDSA signature verification self-test (bsc#1222777).
  • certs: Move RSA self-test data to separate file (bsc#1222777).
  • cifs: Do not use certain unnecessary folio_*() functions (bsc#1225172).
  • cifs: account for primary channel in the interface list (bsc#1225172).
  • cifs: cifschanisifaceactive should be called with chan_lock held (bsc#1225172).
  • cifs: distribute channels across interfaces based on speed (bsc#1225172).
  • cifs: do not pass cifs_sb when trying to add channels (bsc#1225172).
  • cifs: failure to add channel on iface should bump up weight (git-fixes, bsc#1225172).
  • cifs: fix charset issue in reconnection (bsc#1225172).
  • cifs: fix leak of iface for primary channel (git-fixes, bsc#1225172).
  • cifs: handle cases where a channel is closed (bsc#1225172).
  • cifs: handle cases where multiple sessions share connection (bsc#1225172).
  • cifs: reconnect work should have reference on server struct (bsc#1225172).
  • clk: Do not hold preparelock when calling krefput() (stable-fixes).
  • clk: Get runtime PM before walking tree during disable_unused (git-fixes).
  • clk: Get runtime PM before walking tree for clk_summary (git-fixes).
  • clk: Initialize struct clk_core kref earlier (stable-fixes).
  • clk: Remove preparelock hold assertion in _clk_release() (git-fixes).
  • clk: Show active consumers of clocks in debugfs (stable-fixes).
  • clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes).
  • clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes).
  • clk: mediatek: pllfh: Do not log error for missing fhctl node (git-fixes).
  • clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes).
  • clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes).
  • clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes).
  • clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes).
  • clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes).
  • clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes).
  • clk: qcom: reset: Commonize the de/assert functions (stable-fixes).
  • clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes).
  • clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes).
  • clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes).
  • clk: rs9: fix wrong default value for clock amplitude (git-fixes).
  • clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes).
  • clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes).
  • clocksource/drivers/armglobaltimer: Fix maximum prescaler value (git-fixes).
  • clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes).
  • comedi: vmk80xx: fix incomplete endpoint checking (git-fixes).
  • coresight: trbe: Add a representative coresightplatformdata for (bsc#1220587)
  • coresight: trbe: Allocate platform data per device (bsc#1220587)
  • coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587)
  • counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes).
  • cppc_cpufreq: Fix possible null pointer dereference (git-fixes).
  • cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes).
  • cpufreq: exit() callback is optional (git-fixes).
  • cpumask: Add foreachcpu_from() (bsc#1225053).
  • crypto: bcm - Fix pointer arithmetic (git-fixes).
  • crypto: ccp - Add support for PCI device 0x156E (bsc#1223338).
  • crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338).
  • crypto: ccp - drop platform ifdef checks (git-fixes).
  • crypto: ecc - update eccgenprivkey for FIPS 186-5 (bsc#1222782).
  • crypto: ecdsa - Fix module auto-load on add-key (git-fixes).
  • crypto: lib/mpi - Fix unexpected pointer access in mpiecinit (git-fixes).
  • crypto: qat - Fix ADFDEVRESET_SYNC memory leak (git-fixes).
  • crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes).
  • crypto: qat - improve error logging to be consistent across features (git-fixes).
  • crypto: qat - relocate and rename getserviceenabled() (stable-fixes).
  • crypto: qat - specify firmware files for 402xx (git-fixes).
  • crypto: rsa - add a check for allocation failure (bsc#1222775).
  • crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775).
  • crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769).
  • crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes).
  • crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes).
  • crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes).
  • cxl/acpi: Fix load failures due to single window creation failure (git-fixes).
  • cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes).
  • cxl/trace: Properly initialize cxl_poison region name (git-fixes).
  • dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853).
  • dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853).
  • dax: allocdax() return ERRPTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853).
  • device-dax: make daxbustype const (jsc#PED-5853).
  • dlm: fix user space lkb refcounting (git-fixes).
  • dm crypt: remove redundant state settings after waking up (jsc#PED-7542).
  • dm thin: add braces around conditional code that spans lines (jsc#PED-7542).
  • dm verity: set DMTARGETSINGLETON feature flag (jsc#PED-7542).
  • dm-integrity: set maxintegritysegments in dmintegrityio_hints (jsc#PED-7542).
  • dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575).
  • dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) Also update diff context in patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch
  • dm-raid: add a new helper preparesuspend() in mdpersonality (jsc#PED-7542).
  • dm-raid: really frozen sync_thread during suspend (jsc#PED-7542).
  • dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes).
  • dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542).
  • dma-buf/sw-sync: do not enable IRQ from syncprintobj() (git-fixes).
  • dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes).
  • dma-mapping: benchmark: fix node id validation (git-fixes).
  • dma-mapping: benchmark: handle NUMANONODE correctly (git-fixes).
  • dma: xilinx_dpdma: Fix locking (git-fixes).
  • dmaengine: axi-dmac: fix possible race in remove() (git-fixes).
  • dmaengine: idma64: Add check for dmasetmaxsegsize (git-fixes).
  • dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes).
  • dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes).
  • dmaengine: owl: fix register access functions (git-fixes).
  • dmaengine: tegra186: Fix residual calculation (git-fixes).
  • docs: Restore 'smart quotes' for quotes (stable-fixes).
  • docs: kernel_include.py: Cope with docutils 0.21 (stable-fixes).
  • docs: netdev: Fix typo in Signed-off-by tag (git-fixes).
  • driver core: Introduce devicelinkwait_removal() (stable-fixes).
  • drivers/nvme: Add quirks for device 126f:2262 (git-fixes).
  • drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpudeviceinit() (stable-fixes).
  • drm/amd/display: Add dml2 copy functions (stable-fixes).
  • drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes).
  • drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes).
  • drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes).
  • drm/amd/display: Do not recursively call manual trigger programming (stable-fixes).
  • drm/amd/display: Enable colorspace property for MST connectors (git-fixes).
  • drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes).
  • drm/amd/display: Fix division by zero in setupdscconfig (stable-fixes).
  • drm/amd/display: Fix idle check for shared firmware state (stable-fixes).
  • drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes).
  • drm/amd/display: Fix nanosec stat overflow (stable-fixes).
  • drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes).
  • drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes).
  • drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes).
  • drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes).
  • drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes).
  • drm/amd/display: Prevent crash when disable stream (stable-fixes).
  • drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes).
  • drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes).
  • drm/amd/display: Remove redundant condition in dcn35calcblockstogate() (git-fixes).
  • drm/amd/display: Return the correct HDCP error code (stable-fixes).
  • drm/amd/display: Send DTBCLK disable message on first commit (git-fixes).
  • drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes).
  • drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes).
  • drm/amd/display: Update odm when ODM combine is changed on an otg master pipe with no plane (stable-fixes).
  • drm/amd/display: Use freesync when DRM_EDID_FEATURE_CONTINUOUS_FREQ found (stable-fixes).
  • drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes).
  • drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes).
  • drm/amd/display: handle range offsets in VRR ranges (stable-fixes).
  • drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes).
  • drm/amd/swsmu: modify the gfx activity scaling (stable-fixes).
  • drm/amd: Flush GFXOFF requests in prepare stage (git-fixes).
  • drm/amdgpu/display: Address kdoc for 'ispsrsu' in 'filldcdirty_rects' (git-fixes).
  • drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes).
  • drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes).
  • drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes).
  • drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes).
  • drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes).
  • drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes).
  • drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes).
  • drm/amdgpu: Fix comparison in amdgpurescpu_visible (git-fixes).
  • drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes).
  • drm/amdgpu: Refine IB schedule error logging (stable-fixes).
  • drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes).
  • drm/amdgpu: always force full reset for SOC21 (stable-fixes).
  • drm/amdgpu: amdgputtmgart_bind set gtt bound flag (stable-fixes).
  • drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes).
  • drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes).
  • drm/amdgpu: fix doorbell regression (git-fixes).
  • drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes).
  • drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes).
  • drm/amdgpu: fix use-after-free bug (stable-fixes).
  • drm/amdgpu: fix visible VRAM handling during faults (git-fixes).
  • drm/amdgpu: implement IRQSTATEENABLE for SDMA v4.4.2 (stable-fixes).
  • drm/amdgpu: make damage clips support configurable (stable-fixes).
  • drm/amdgpu: once more fix the call oder in amdgputtmmove() v2 (git-fixes).
  • drm/amdgpu: remove invalid resource->start check v2 (git-fixes).
  • drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes).
  • drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes).
  • drm/amdkfd: Fix memory leak in create_process failure (git-fixes).
  • drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes).
  • drm/amdkfd: do not allow mapping the MMIO HDP page with large pages (git-fixes).
  • drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes).
  • drm/amdkfd: range check cp bad op exception interrupts (stable-fixes).
  • drm/arm/malidp: fix a possible null pointer dereference (git-fixes).
  • drm/ast: Fix soft lockup (git-fixes).
  • drm/bridge: Fix improper bridge init order with preenableprev_first (git-fixes).
  • drm/bridge: anx7625: Do not log an error when DSI host can't be found (git-fixes).
  • drm/bridge: anx7625: Update audio status while detecting (git-fixes).
  • drm/bridge: dpc3433: Do not log an error when DSI host can't be found (git-fixes).
  • drm/bridge: icn6211: Do not log an error when DSI host can't be found (git-fixes).
  • drm/bridge: lt8912b: Do not log an error when DSI host can't be found (git-fixes).
  • drm/bridge: lt9611: Do not log an error when DSI host can't be found (git-fixes).
  • drm/bridge: lt9611uxc: Do not log an error when DSI host can't be found (git-fixes).
  • drm/bridge: tc358775: Do not log an error when DSI host can't be found (git-fixes).
  • drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes).
  • drm/buddy: check range allocation matches alignment (stable-fixes).
  • drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes).
  • drm/connector: Add \n to message about demoting connector force-probes (git-fixes).
  • drm/display: fix typo (git-fixes).
  • drm/exynos: do not return negative values from .get_modes() (stable-fixes).
  • drm/fbdev-generic: Do not set physical framebuffer address (git-fixes).
  • drm/gma500: Remove lid code (git-fixes).
  • drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes).
  • drm/i915/bios: Fix parsing backlight BDB data (git-fixes).
  • drm/i915/bios: Tolerate devdata==NULL in intelbiosencodersupportsdpdualmode() (stable-fixes).
  • drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes).
  • drm/i915/display: Use i915gemobjectgetdma_address to get dma address (stable-fixes).
  • drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes).
  • drm/i915/dp: Remove support for UHBR13.5 (git-fixes).
  • drm/i915/dpt: Make DPT object unshrinkable (git-fixes).
  • drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes).
  • drm/i915/dsi: Go back to the previous INITOTP/DISPLAYON order, mostly (git-fixes).
  • drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes).
  • drm/i915/gt: Disable HW load balancing for CCS (git-fixes).
  • drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes).
  • drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes).
  • drm/i915/gt: Enable only one CCS for compute workload (git-fixes).
  • drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes).
  • drm/i915/gt: Reset queuepriorityhint on parking (git-fixes).
  • drm/i915/guc: avoid FIELD_PREP warning (git-fixes).
  • drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes).
  • drm/i915/lspcon: Separate function to set expected mode (bsc#1193599).
  • drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599).
  • drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes).
  • drm/i915/mst: Reject FEC+MST on ICL (git-fixes).
  • drm/i915/mtl: Update workaround 14018575942 (git-fixes).
  • drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes).
  • drm/i915/vrr: Generate VRR 'safe window' for DSB (git-fixes).
  • drm/i915: Disable port sync when bigjoiner is used (stable-fixes).
  • drm/i915: Do not match JSL in ehlcomboplldivfracwaneeded() (git-fixes).
  • drm/i915: Fix audio component initialization (git-fixes).
  • drm/i915: Include the PLL name in the debug messages (stable-fixes).
  • drm/i915: Pre-populate the cursor physical dma address (git-fixes).
  • drm/i915: Replace a memset() with zero initialization (stable-fixes).
  • drm/i915: Stop printing pipe name as hex (stable-fixes).
  • drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes).
  • drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes).
  • drm/i915: Use named initializers for DPLL info (stable-fixes).
  • drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes).
  • drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes).
  • drm/mediatek: Add 0 size check to mtkdrmgem_obj (git-fixes).
  • drm/mediatek: Init ddp_comp with devm_kcalloc() (git-fixes).
  • drm/mediatek: dp: Fix mtkdpaux_transfer return value (git-fixes).
  • drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes).
  • drm/meson: dw-hdmi: power up phy on device init (git-fixes).
  • drm/meson: gate px_clk when setting rate (git-fixes).
  • drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes).
  • drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes).
  • drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes).
  • drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes).
  • drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes).
  • drm/msm/dp: fix typo in dpdisplayhandleportstatus_changed() (git-fixes).
  • drm/msm/dpu: Add callback function pointer check before its call (git-fixes).
  • drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes).
  • drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes).
  • drm/msm/dpu: do not allow overriding data from catalog (git-fixes).
  • drm/msm/dpu: make error messages at dpucoreirqregistercallback() more sensible (git-fixes).
  • drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes).
  • drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes).
  • drm/msm: Add newlines to some debug prints (git-fixes).
  • drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838).
  • drm/nouveau/dp: Do not probe eDP ports twice harder (stable-fixes).
  • drm/nouveau/dp: Fix incorrect return code in r535dpaux_xfer() (git-fixes).
  • drm/nouveau/firmware: Fix SGDEBUG error with nvkmfirmware_ctor() (stable-fixes).
  • drm/nouveau: use tilemode and ptekind for VM_BIND bo allocations (git-fixes).
  • drm/omapdrm: Fix console by implementing fb_dirty (git-fixes).
  • drm/panel: do not return negative error codes from drmpanelget_modes() (stable-fixes).
  • drm/panel: ili9341: Respect deferred probe (git-fixes).
  • drm/panel: ili9341: Use predefined error codes (git-fixes).
  • drm/panel: ltk050h3146w: add MIPIDSIMODE_VIDEO to LTK050H3148W flags (git-fixes).
  • drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes).
  • drm/panel: novatek-nt35950: Do not log an error when DSI host can't be found (git-fixes).
  • drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes).
  • drm/panel: sitronix-st7789v: fix display size for jt240mhqshwtek_e3 panel (git-fixes).
  • drm/panel: sitronix-st7789v: fix timing for jt240mhqshwtek_e3 panel (git-fixes).
  • drm/panel: sitronix-st7789v: tweak timing for jt240mhqshwtek_e3 panel (git-fixes).
  • drm/panel: visionox-rm69299: do not unregister DSI device (git-fixes).
  • drm/panfrost: Fix the error path in panfrostmmumapfaultaddr() (git-fixes).
  • drm/panfrost: fix power transition timeout warnings (git-fixes).
  • drm/prime: Unbreak virtgpu dma-buf export (git-fixes).
  • drm/probe-helper: warn about negative .get_modes() (stable-fixes).
  • drm/qxl: remove unused count variable from qxl_surface_id_alloc() (git-fixes).
  • drm/qxl: remove unused variable from qxl_process_single_command() (git-fixes).
  • drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes).
  • drm/radeon: silence UBSAN warning (v3) (stable-fixes).
  • drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes).
  • drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes).
  • drm/sched: fix null-ptr-deref in init entity (git-fixes).
  • drm/shmem-helper: Fix BUGON() on mmap(PROTWRITE, MAP_PRIVATE) (git-fixes).
  • drm/ttm: return ENOSPC from ttmbomem_space v3 (stable-fixes).
  • drm/ttm: stop pooling cached NUMA pages v2 (git-fixes).
  • drm/vc4: do not check if plane->state->fb == state->fb (stable-fixes).
  • drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes).
  • drm/vmwgfx: Create debugfs ttmresourcemanager entry only if needed (git-fixes).
  • drm/vmwgfx: Enable DMA mappings with SEV (git-fixes).
  • drm/vmwgfx: Fix Legacy Display Unit (git-fixes).
  • drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes).
  • drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes).
  • drm/vmwgfx: Fix prime import/export (git-fixes).
  • drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes).
  • drm: Check output polling initialized before disabling (stable-fixes).
  • drm: Check polling initialized before enabling in drmhelperprobesingleconnector_modes (stable-fixes).
  • drm: Fix drmfixp2intround() making it add 0.5 (git-fixes).
  • drm: add drmgemobjectissharedformemory_stats() helper (stable-fixes).
  • drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes).
  • drm: nv04: Fix out of bounds access (git-fixes).
  • drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes).
  • drm: vc4: Fix possible null pointer dereference (git-fixes).
  • drm: zynqmp_dpsub: Always register bridge (git-fixes).
  • dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes)
  • dumpstack: Do not get cpusync for panic CPU (bsc#1225607).
  • dyndbg: fix old BUG_ON in >control parser (stable-fixes).
  • e1000e: Minor flow correction in e1000_shutdown function (git-fixes).
  • e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes).
  • e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes).
  • ecryptfs: Fix buffer size for tag 66 packet (git-fixes)
  • ecryptfs: Reject casefold directory inodes (git-fixes)
  • efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes).
  • efi/unaccepted: touch soft lockup during memory accept (git-fixes).
  • efi: disable mirror feature during crashkernel (stable-fixes).
  • efi: fix panic in kdump kernel (git-fixes).
  • efi: libstub: only free priv.runtime_map when allocated (git-fixes).
  • extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes).
  • fast_dput(): handle underflows gracefully (git-fixes)
  • fat: fix uninitialized field in nostale filehandles (git-fixes)
  • fbdev: fix incorrect address computation in deferred IO (git-fixes).
  • fbdev: savage: Handle err return when savagefbcheckvar failed (git-fixes).
  • fbdev: sh7760fb: allow modular build (git-fixes).
  • fbdev: shmobile: fix snprintf truncation (git-fixes).
  • fbdev: sisfb: hide unused variables (git-fixes).
  • fbdev: viafb: fix typo in hwbitblt1 and hwbitblt2 (stable-fixes).
  • fbmon: prevent division by zero in fbvideomodefrom_videomode() (stable-fixes).
  • firewire: core: use long bus reset on gap count error (stable-fixes).
  • firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes).
  • firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes).
  • firmware: dmi-id: add a release callback function (git-fixes).
  • firmware: raspberrypi: Use correct device for DMA mappings (git-fixes).
  • firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes).
  • fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes)
  • fs/9p: translate O_TRUNC into OTRUNC (git-fixes)
  • fs: Fix error checking for dhashand_lookup() (git-fixes)
  • fs: indicate request originates from old mount API (git-fixes)
  • fs: relax mount_setattr() permission checks (git-fixes)
  • fsverity: skip PKCS#7 parser when keyring is empty (git-fixes)
  • ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes).
  • fuse: do not unhash root (bsc#1223946).
  • fuse: fix root lookup with nonzero generation (bsc#1223945).
  • geneve: fix header validation in geneve[6]xmitskb (git-fixes).
  • geneve: make sure to pull inner header in geneve_rx() (git-fixes).
  • gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes).
  • gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes).
  • gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes).
  • gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes).
  • gpio: tangier: Use correct type for the IRQ chip data (git-fixes).
  • gpio: tegra186: Fix tegra186gpiois_accessible() check (git-fixes).
  • gpio: wcove: Use -ENOTSUPP consistently (stable-fixes).
  • gpiolib: cdev: fix uninitialised kfifo (git-fixes).
  • gpiolib: cdev: relocate debounceperiodus from struct gpio_desc (stable-fixes).
  • gpiolib: swnode: Remove wrong header inclusion (git-fixes).
  • gpu: host1x: Do not setup DMA for virtual devices (stable-fixes).
  • gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes).
  • hwmon: (amc6821) add of_match table (stable-fixes).
  • hwmon: (corsair-cpro) Protect ccp->waitinputreport with a spinlock (git-fixes).
  • hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes).
  • hwmon: (corsair-cpro) Use completeall() instead of complete() in ccpraw_event() (git-fixes).
  • hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes).
  • hwmon: (lm70) fix links in doc and comments (git-fixes).
  • hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes).
  • hwmon: (shtc1) Fix property misspelling (git-fixes).
  • hwtracing: hisiptt: Move type check to the beginning of hisipttpmuevent_init() (git-fixes).
  • i2c: cadence: Avoid fifo clear after start (git-fixes).
  • i2c: pxa: hide unused icr_bits[] variable (git-fixes).
  • i2c: smbus: fix NULL function pointer dereference (git-fixes).
  • i2c: synquacer: Fix an error handling path in synquaceri2cprobe() (git-fixes).
  • i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes).
  • i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes).
  • i40e: Enforce software interrupt during busy-poll exit (git-fixes).
  • i40e: Fix VF MAC filter removal (git-fixes).
  • i40e: Fix firmware version comparison function (git-fixes).
  • i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes).
  • i40e: fix i40ecountfilters() to count only active/new filters (git-fixes).
  • i40e: fix vf may be used uninitialized in this function warning (git-fixes).
  • i915: make injectvirtualinterrupt() void (stable-fixes).
  • ice: Refactor FW data type and fix bitmap casting issue (git-fixes).
  • ice: fix enabling RX VLAN filtering (git-fixes).
  • ice: fix memory corruption bug with suspend and rebuild (git-fixes).
  • ice: fix stats being updated by way too large values (git-fixes).
  • ice: fix typo in assignment (git-fixes).
  • ice: fix uninitialized dplls mutex usage (git-fixes).
  • ice: reconfig host after changing MSI-X on VF (git-fixes).
  • ice: reorder disabling IRQ and NAPI in iceqpdis (git-fixes).
  • ice: use relative VSI index for VFs instead of PF VSI number (git-fixes).
  • ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes).
  • ida: make 'ida_dump' static (git-fixes).
  • idma64: Do not try to serve interrupts when device is powered off (git-fixes).
  • idpf: disable local BH when scheduling napi for marker packets (git-fixes).
  • idpf: extend tx watchdog timeout (bsc#1224137).
  • idpf: fix kernel panic on unknown packet types (git-fixes).
  • igb: Fix missing time sync events (git-fixes).
  • igb: extend PTP timestamp adjustments to i211 (git-fixes).
  • igc: Fix missing time sync events (git-fixes).
  • igc: Remove stale comment about Tx timestamping (git-fixes).
  • igc: avoid returning frame twice in XDP_REDIRECT (git-fixes).
  • iio: accel: mxc4005: Interrupt handling fixes (git-fixes).
  • iio: adc: stm32: Fixing err code to not indicate success (git-fixes).
  • iio: core: Leave private pointer NULL when no private data supplied (git-fixes).
  • iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes).
  • iio: gts-helper: Fix division loop (git-fixes).
  • iio: pressure: Fixes BME280 SPI driver data (git-fixes).
  • iio: pressure: dps310: support negative temperature values (git-fixes).
  • iio:imu: adis16475: Fix sync mode setting (git-fixes).
  • inet: frags: eliminate kernel-doc warning (git-fixes).
  • inetdiag: annotate data-races around inetdiag_table[] (git-fixes).
  • init/main.c: Fix potential staticcommandline memory overflow (git-fixes).
  • init: open /initrd.image with O_LARGEFILE (stable-fixes).
  • input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes).
  • intel: legacy: Partial revert of field get conversion (git-fixes).
  • interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes).
  • interconnect: qcom: qcm2290: Fix massnocbimc QoS port assignment (git-fixes).
  • interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes).
  • interconnect: qcom: sm8550: Enable sync_state (git-fixes).
  • io_uring: kabi cookie remove (bsc#1217384).
  • iomap: clear the per-folio dirty bits on all writeback failures (git-fixes)
  • iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes).
  • iommu/dma: Force swiotlbmaxmapping_size on an untrusted device (bsc#1224331)
  • iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes).
  • iommu/vt-d: Allocate local memory for page request queue (git-fixes).
  • iommu/vt-d: Fix wrong use of pasid config (git-fixes).
  • iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes).
  • iommu: Map reserved memory as cacheable if device is coherent (git-fixes).
  • iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes).
  • iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes).
  • iommufd/iovabitmap: Switch iovabitmap::bitmap to an u8 array (git-fixes).
  • iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes).
  • iommufd: Fix ioptaccesslist_id overwrite bug (git-fixes).
  • iommufd: Reject non-zero datatype if no datalen is provided (git-fixes).
  • ionic: set adminq irq affinity (git-fixes).
  • ipv4: annotate data-races around fi->fib_dead (git-fixes).
  • irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes).
  • irqchip/armada-370-xp: Suppress unused-function warning (git-fixes).
  • irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes).
  • irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes).
  • irqchip/gic-v3-its: Prevent double free on error (git-fixes).
  • irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes).
  • irqchip/mbigen: Do not use busgetdev_root() to find the parent (git-fixes).
  • irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index (stable-fixes).
  • irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes).
  • irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes).
  • irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes).
  • irqchip/renesas-rzg2l: Rename rzg2lirqeoi() (stable-fixes).
  • irqchip/renesas-rzg2l: Rename rzg2ltinteoi() (stable-fixes).
  • ixgbe: avoid sleeping allocation in ixgbeipsecvfaddsa() (git-fixes).
  • ixgbe: {dis, en}able irqs in ixgbetxrxring_{dis, en}able (git-fixes).
  • jffs2: prevent xattr node from overflowing the eraseblock (git-fixes).
  • kABI fix of KVM: x86/pmu: Allow programming events that match unsupported arch events (bsc#1225696).
  • kABI fix of KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes).
  • kABI workaround for cs35l56 (git-fixes).
  • kABI workaround for of driver changes (git-fixes).
  • kABI: Adjust traceiterator.waitindex (git-fixes).
  • kabi fix of perf/x86/intel: Expose existence of callback support to KVM (git fixes).
  • kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users.
  • kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them.
  • kabi/severities: ignore TAS2781 symbol drop, it's only locally used
  • kabi/severities: ignore Wangxun ethernet driver local symbols
  • kabi/severities: ignore brcmfmac-specific local symbols
  • kasan, fortify: properly rename memintrinsics (git-fixes).
  • kasan/test: avoid gcc warning for intentional overflow (git-fixes).
  • kasan: disable kasannoncanonical_hook() for HW tags (git-fixes).
  • kasan: print the original fault addr when access invalid shadow (git-fixes).
  • kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-fixes).
  • kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes).
  • kexec: do syscoreshutdown() in kernelkexec (git-fixes).
  • kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes).
  • kselftest: Add a ksft_perror() helper (stable-fixes).
  • kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes).
  • leds: pwm: Disable PWM when going to suspend (git-fixes).
  • lib/testhmm.c: handle srcpfns and dst_pfns allocation failure (git-fixes).
  • libnvdimm: Fix ACPINFIT in BLKDEV_PMEM help (jsc#PED-5853).
  • libperf evlist: Avoid out-of-bounds access (git-fixes).
  • libsubcmd: Fix parse-options memory leak (git-fixes).
  • livepatch: Fix missing newline character in klpresolvesymbols() (bsc#1223539).
  • locks: fix KASAN: use-after-free in traceeventraweventfilelock_lock (git-fixes)
  • lsm: fix the logic in securityinodegetsecctx() (git-fixes).
  • mac802154: fix llsec key resources release in mac802154llseckey_del (git-fixes).
  • mapletree: fix masemptyarearev() null pointer dereference (git-fixes).
  • md/dm-raid: do not call mdreapsync_thread() directly (jsc#PED-7542).
  • md/raid1-10: add a helper raid1checkread_range() (jsc#PED-7542).
  • md/raid1-10: factor out a new helper raid1shouldread_first() (jsc#PED-7542).
  • md/raid1: factor out choosebbrdev() from read_balance() (jsc#PED-7542).
  • md/raid1: factor out chooseslowrdev() from read_balance() (jsc#PED-7542).
  • md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542).
  • md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542).
  • md/raid1: factor out readfirstrdev() from read_balance() (jsc#PED-7542).
  • md/raid1: factor out the code to manage sequential IO (jsc#PED-7542).
  • md/raid1: fix choose next idle in read_balance() (jsc#PED-7542).
  • md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542).
  • md: Do not clear MD_CLOSING when the raid is about to stop (jsc#PED-7542).
  • md: add a new helper rdevhasbadblock() (jsc#PED-7542).
  • md: add a new helper reshape_interrupted() (jsc#PED-7542).
  • md: changed the switch of RAID_VERSION to if (jsc#PED-7542).
  • md: check mddev->pers before calling mdsetreadonly() (jsc#PED-7542).
  • md: clean up invalid BUGON in mdioctl (jsc#PED-7542).
  • md: clean up openers check in domdstop() and mdsetreadonly() (jsc#PED-7542).
  • md: do not clear MDRECOVERYFROZEN for new dm-raid until resume (jsc#PED-7542).
  • md: export helper mdisrdwr() (jsc#PED-7542).
  • md: export helpers to stop sync_thread (jsc#PED-7542).
  • md: factor out a helper to sync mddev (jsc#PED-7542).
  • md: fix kmemleak of rdev->serial (jsc#PED-7542).
  • md: get rdev->mddev with READ_ONCE() (jsc#PED-7542).
  • md: merge the check of capabilities into mdioctlvalid() (jsc#PED-7542).
  • md: preserve KABI in struct md_personality (jsc#PED-7542).
  • md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542).
  • md: remove redundant mdwakeupthread() (jsc#PED-7542).
  • md: return directly before setting didsetmd_closing (jsc#PED-7542).
  • md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542).
  • md: use RCU lock to protect traversal in mdsparesneed_change() (jsc#PED-7542).
  • media: atomisp: sshcss: Fix a null-pointer dereference in loadvideo_binaries (git-fixes).
  • media: cadence: csi2rx: use match fwnode for media link (git-fixes).
  • media: cec: core: remove length check of Timer Status (stable-fixes).
  • media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes).
  • media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes).
  • media: i2c: et8ek8: Do not strip remove function when driver is builtin (git-fixes).
  • media: ipu3-cio2: Request IRQ earlier (git-fixes).
  • media: mc: Fix flags handling when creating pad links (stable-fixes).
  • media: mc: Fix graph walk in mediapipelinestart (git-fixes).
  • media: mc: Rename pad variable to clarify intent (stable-fixes).
  • media: mc: mark the media devnode as registered from the, start (git-fixes).
  • media: ngene: Add dvbcaen50221_init return value check (git-fixes).
  • media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes).
  • media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes).
  • media: sta2x11: fix irq handler cast (stable-fixes).
  • media: stk1160: fix bounds checking in stk1160copyvideo() (git-fixes).
  • media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes).
  • media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes).
  • media: v4l2-subdev: Fix stream handling for crop API (git-fixes).
  • media: v4l: Do not turn on privacy LED if streamon fails (git-fixes).
  • mei: me: add arrow lake point H DID (stable-fixes).
  • mei: me: add arrow lake point S DID (stable-fixes).
  • mei: me: add lunar lake point M DID (stable-fixes).
  • mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes).
  • mlxbfgige: call requestirq() after NAPI initialized (git-fixes).
  • mlxbf_gige: stop PHY during open() error paths (git-fixes).
  • mlxbf_gige: stop interface during shutdown (git-fixes).
  • mlxsw: Use refcount_t for reference counting (git-fixes).
  • mm,page_owner: Defer enablement of static branch (bsc#1222366).
  • mm,page_owner: Fix accounting of pages when migrating (bsc#1222366).
  • mm,page_owner: Fix printing of stack records (bsc#1222366).
  • mm,page_owner: Fix refcount imbalance (bsc#1222366).
  • mm,page_owner: Update metadata for tail pages (bsc#1222366).
  • mm,pageowner: check for null stackrecord before bumping its refcount (bsc#1222366).
  • mm,page_owner: drop unnecessary check (bsc#1222366).
  • mm,page_owner: fix recursion (bsc#1222366).
  • mm/slab: make __free(kfree) accept error pointers (git-fixes).
  • mm: memcg: do not periodically flush stats when memcg is disabled (bsc#1222525).
  • mm: memcg: use larger batches for proactive reclaim (bsc#1222522).
  • mm: pageowner: fix wrong information in dumppage_owner (git-fixes).
  • mm_init kABI workaround (git-fixes).
  • mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes).
  • mmc: core: Avoid negative index with array access (git-fixes).
  • mmc: core: Initialize mmcblkioc_data (git-fixes).
  • mmc: davinci: Do not strip remove function when driver is builtin (git-fixes).
  • mmc: omap: fix broken slot switch lookup (git-fixes).
  • mmc: omap: fix deferred probe (git-fixes).
  • mmc: omap: restore original power up/down steps (git-fixes).
  • mmc: sdhci-msm: pervent access to suspended controller (git-fixes).
  • mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes).
  • mmc: sdhciam654: Add ITAPDLYSEL in sdhcij721e4bitset_clock (git-fixes).
  • mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes).
  • mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes).
  • mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes).
  • mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes).
  • modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes).
  • mptcp: Remove unnecessary test for _mptcpinit_sock() (git-fixes).
  • mptcp: annotate data-races around msk->rmemfwdalloc (git-fixes).
  • mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes).
  • mptcp: move _mptcperror_report in protocol.c (git-fixes).
  • mptcp: process pending subflow error on close (git-fixes).
  • mtd: core: Report error if first mtdotpsize() call fails in mtdotpnvmem_add() (git-fixes).
  • mtd: diskonchip: work around ubsan link failure (stable-fixes).
  • mtd: rawnand: hynix: fixed typo (git-fixes).
  • mtd: spinand: Add support for 5-byte IDs (stable-fixes).
  • net/mlx5: Correctly compare pkt reformat ids (git-fixes).
  • net/mlx5: E-switch, Change flow rule destination checking (git-fixes).
  • net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes).
  • net/mlx5: Fix fw reporter diagnose output (git-fixes).
  • net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes).
  • net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes).
  • net/mlx5: Properly link new fs rules into the tree (git-fixes).
  • net/mlx5: Register devlink first under devlink lock (git-fixes).
  • net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes).
  • net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes).
  • net/mlx5: offset comp irq index in name by one (git-fixes).
  • net/mlx5e: Change the warning when ignoreflowlevel is not supported (git-fixes).
  • net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes).
  • net/mlx5e: Fix mlx5eprivinit() cleanup flow (git-fixes).
  • net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes).
  • net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes).
  • net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes).
  • net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes).
  • net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes).
  • net/smc: bugfix for smcr v2 server connect success statistic (git-fixes).
  • net/smc: fix documentation of buffer sizes (git-fixes).
  • net/smc: use smclgrlist.lock to protect smclgrlist.list iterate in smcrportadd (git-fixes).
  • net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes).
  • net: NSH: fix kernel-doc notation warning (git-fixes).
  • net: Use sockaddrstorage for getsockopt(SOPEERNAME) (git-fixes).
  • net: add netdevlockdepset_classes() to virtual drivers (git-fixes).
  • net: annotate data-races around sk->skbindphc (git-fixes).
  • net: annotate data-races around sk->skforwardalloc (git-fixes).
  • net: annotate data-races around sk->sk_lingertime (git-fixes).
  • net: annotate data-races around sk->sk_tsflags (git-fixes).
  • net: bonding: remove kernel-doc comment marker (git-fixes).
  • net: cfg802154: fix kernel-doc notation warnings (git-fixes).
  • net: dsa: microchip: fix register write order in ksz8indwrite8() (git-fixes).
  • net: dsa: mt7530: fix handling of all link-local frames (git-fixes).
  • net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes).
  • net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes).
  • net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes).
  • net: dsa: sja1105: Fix parameters order in sja1110pcsmdiowritec45() (git-fixes).
  • net: ena: Fix incorrect descriptor free behavior (git-fixes).
  • net: ena: Fix potential sign extension issue (git-fixes).
  • net: ena: Move XDP code to its new files (git-fixes).
  • net: ena: Pass enaadapter instead of netdevice to enaxmitcommon() (git-fixes).
  • net: ena: Remove enaselectqueue (git-fixes).
  • net: ena: Set tx_info->xdpf value to NULL (git-fixes).
  • net: ena: Use txring instead of xdpring for XDP channel TX (git-fixes).
  • net: ena: Wrong missing IO completions check order (git-fixes).
  • net: ethernet: mtkethsoc: fix PPE hanging issue (git-fixes).
  • net: ethernet: ti: cpsw: enable macmanagedpm to fix mdio (git-fixes).
  • net: fec: Set macmanagedpm during probe (git-fixes).
  • net: hns3: fix index limit to support all queue stats (git-fixes).
  • net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes).
  • net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes).
  • net: hns3: fix port duplex configure error in IMP reset (git-fixes).
  • net: hns3: fix wrong judgment condition issue (git-fixes).
  • net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes).
  • net: hns3: tracing: fix hclgevf trace event strings (git-fixes).
  • net: ice: Fix potential NULL pointer dereference in icebridgesetlink() (git-fixes).
  • net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes).
  • net: ks8851: Inline ks8851rxskb() (git-fixes).
  • net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes).
  • net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes).
  • net: libwx: fix memory leak on free page (git-fixes).
  • net: lltemac: platformget_resource replaced by wrong function (git-fixes).
  • net: llc: fix kernel-doc notation warnings (git-fixes).
  • net: mana: Fix Rx DMA datasize and skboverpanic (git-fixes).
  • net: mediatek: mtkethsoc: clear MACMCRFORCE_LINK only when MAC is up (git-fixes).
  • net: nfc: remove inappropriate attrs check (stable-fixes).
  • net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes).
  • net: phy: fix phyreadpolltimeout argument type in genphyloopback (git-fixes).
  • net: phy: micrel: Fix potential null pointer dereference (git-fixes).
  • net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes).
  • net: phy: micrel: set softreset callback to genphysoft_reset for KSZ8061 (git-fixes).
  • net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes).
  • net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes).
  • net: ravb: Always process TX descriptor ring (git-fixes).
  • net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes).
  • net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes).
  • net: sparx5: Fix use after free inside sparx5delmact_entry (git-fixes).
  • net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes).
  • net: sparx5: flower: fix fragment flags handling (git-fixes).
  • net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes).
  • net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes).
  • net: stmmac: fix rx queue priority assignment (git-fixes).
  • net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes).
  • net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes).
  • net: tls, fix WARNIING in _skmsg_free (bsc#1221858).
  • net: tls: fix returned read length with async decrypt (bsc#1221858).
  • net: tls: fix use-after-free with partial reads and async (bsc#1221858).
  • net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes).
  • net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes).
  • net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes).
  • net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes).
  • net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM (git-fixes).
  • net: usb: smsc95xx: stop lying about skb->truesize (git-fixes).
  • net: usb: sr9700: stop lying about skb->truesize (git-fixes).
  • net: veth: do not manipulate GRO when using XDP (git-fixes).
  • net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes).
  • net:usb:qmi_wwan: support Rolling modules (stable-fixes).
  • netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes).
  • netfilter: nftables: uapi: Describe NFTARULECHAINID (git-fixes).
  • netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes).
  • netfilter: nftsetrbtree: use read spinlock to avoid datapath contention (git-fixes).
  • nf_conntrack: fix -Wunused-const-variable= (git-fixes).
  • nfc: nci: Fix handling of zero-length payload packets in ncirxwork() (git-fixes).
  • nfc: nci: Fix kcov check in ncirxwork() (git-fixes).
  • nfc: nci: Fix uninit-value in ncidevup and ncintfpacket (git-fixes).
  • nfc: nci: Fix uninit-value in ncirxwork (git-fixes).
  • nfp: flower: handle acti_netdevs allocation failure (git-fixes).
  • nfs: fix panic when nfs4fflayoutprepareds() fails (git-fixes).
  • nfsd: Fix a regression in nfsd_setattr() (git-fixes).
  • nfsd: do not call locksreleaseprivate() twice concurrently (git-fixes).
  • nfsd: use _fputsync() to avoid delayed closing of files (bsc#1223380 bsc#1217408).
  • nilfs2: fix OOB in nilfssetde_type (git-fixes).
  • nilfs2: fix out-of-range warning (git-fixes).
  • nilfs2: fix potential bug in endbufferasync_write (git-fixes).
  • nilfs2: fix unexpected freezing of nilfssegctorsync() (git-fixes).
  • nilfs2: fix use-after-free of timer for log writer thread (git-fixes).
  • nilfs2: make superblock data array index computation sparse friendly (git-fixes).
  • nouveau/dmem: handle kcalloc() allocation failure (git-fixes).
  • nouveau/gsp: do not check devinit disable on GSP (git-fixes).
  • nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes).
  • nouveau: fix devinit paths to only handle display on GSP (git-fixes).
  • nouveau: fix function cast warning (git-fixes).
  • nouveau: fix instmem race condition around ptr stores (git-fixes).
  • nouveau: lock the client object tree (stable-fixes).
  • nouveau: reset the bo resource bus info after an eviction (git-fixes).
  • nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853).
  • nvdimm/pmem: fix leak on daxaddhost() failure (jsc#PED-5853).
  • nvdimm: make nvdimmbustype const (jsc#PED-5853).
  • nvme-fc: do not wait in vain when unloading module (git-fixes).
  • nvme-multipath: fix io accounting on failover (git-fixes).
  • nvme-pci: Add quirk for broken MSIs (git-fixes).
  • nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858).
  • nvme: fix multipath batched completion accounting (git-fixes).
  • nvme: fix reconnection fail due to reserved tag allocation (git-fixes).
  • nvme: fix warn output about shared namespaces without CONFIGNVMEMULTIPATH (git-fixes).
  • nvmet-fc: abort command when there is no binding (git-fixes).
  • nvmet-fc: defer cleanup using RCU properly (git-fixes).
  • nvmet-fc: hold reference on hostport match (git-fixes).
  • nvmet-fc: release reference on target port (git-fixes).
  • nvmet-fcloop: swap the listaddtail arguments (git-fixes).
  • nvmet-tcp: fix nvme tcp ida memory leak (git-fixes).++ kernel-source-azure.spec (revision 4)%define git_commit ba2f81d0ba1ad117dc6a5494a21d358f354126d7Release: <RELEASE>.gba2f81d
  • nvmet: fix ns enable/disable possible hang (git-fixes).
  • octeontx2-af: Add array index check (git-fixes).
  • octeontx2-af: Fix NIX SQ mode and BP config (git-fixes).
  • octeontx2-af: Fix devlink params (git-fixes).
  • octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes).
  • octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes).
  • octeontx2-af: Use separate handlers for interrupts (git-fixes).
  • octeontx2-pf: Fix transmit scheduler resource leak (git-fixes).
  • octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes).
  • octeontx2-pf: Use default max_active works instead of one (git-fixes).
  • octeontx2-pf: Wait till detach_resources msg is complete (git-fixes).
  • octeontx2-pf: check negative error code in otx2_open() (git-fixes).
  • octeontx2-pf: fix FLOWDISIS_FRAGMENT implementation (git-fixes).
  • octeontx2: Detect the mbox up or down message via register (git-fixes).
  • of: dynamic: Synchronize ofchangesetdestroy() with the devlink removals (git-fixes).
  • of: module: add buffer overflow check in of_modalias() (git-fixes).
  • of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes).
  • of: property: Add in-ports/out-ports support to ofgraphgetportparent() (stable-fixes).
  • of: property: Improve finding the consumer of a remote-endpoint property (git-fixes).
  • of: property: Improve finding the supplier of a remote-endpoint property (git-fixes).
  • of: property: fix typo in io-channels (git-fixes).
  • of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes).
  • of: unittest: Fix compile in the non-dynamic case (git-fixes).
  • overflow: Allow non-type arg to typemax() and typemin() (stable-fixes).
  • peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes).
  • perf annotate: Fix annotationcalclines() to pass correct address to get_srcline() (git-fixes).
  • perf annotate: Get rid of duplicate --group option item (git-fixes).
  • perf auxtrace: Fix multiple use of --itrace option (git-fixes).
  • perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (git-fixes).
  • perf bench uprobe: Remove lib64 from libc.so.6 binary path (git-fixes).
  • perf bpf: Clean up the generated/copied vmlinux.h (git-fixes).
  • perf daemon: Fix file leak in daemonsession_control (git-fixes).
  • perf docs: Document bpf event modifier (git-fixes).
  • perf evsel: Fix duplicate initialization of data->id in evsel_parsesample() (git-fixes).
  • perf expr: Fix 'has_event' function for metric style events (git-fixes).
  • perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (git-fixes).
  • perf jevents: Drop or simplify small integer values (git-fixes).
  • perf list: fix short description for some cache events (git-fixes).
  • perf lock contention: Add a missing NULL check (git-fixes).
  • perf metric: Do not remove scale from counts (git-fixes).
  • perf pmu: Count sys and cpuid JSON events separately (git fixes).
  • perf pmu: Fix a potential memory leak in perfpmu_lookup() (git-fixes).
  • perf pmu: Treat the msr pmu as software (git-fixes).
  • perf print-events: make iseventsupported() more robust (git-fixes).
  • perf probe: Add missing libgen.h header needed for using basename() (git-fixes).
  • perf record: Check conflict between '--timestamp-filename' option and pipe mode before recording (git-fixes).
  • perf record: Fix debug message placement for test consumption (git-fixes).
  • perf record: Fix possible incorrect free in record_switchoutput() (git-fixes).
  • perf report: Avoid SEGV in report_setupsample_type() (git-fixes).
  • perf sched timehist: Fix -g/--call-graph option failure (git-fixes).
  • perf script: Show also errors for --insn-trace option (git-fixes).
  • perf srcline: Add missed addr2line closes (git-fixes).
  • perf stat: Avoid metric-only segv (git-fixes).
  • perf stat: Do not display metric header for non-leader uncore events (git-fixes).
  • perf stat: Do not fail on metrics on s390 z/VM systems (git-fixes).
  • perf symbols: Fix ownership of string in dso_loadvmlinux() (git-fixes).
  • perf test shell arm_coresight: Increase buffer size for Coresight basic tests (git-fixes).
  • perf tests: Apply attributes to all events in object code reading test (git-fixes).
  • perf tests: Make 'test data symbol' more robust on Neoverse N1 (git-fixes).
  • perf tests: Make data symbol test wait for perf to start (bsc#1220045).
  • perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045).
  • perf thread: Fixes to thread__new() related to initializing comm (git-fixes).
  • perf threadmap: Free strlist on normal path in threadmap_newbytidstr() (git-fixes).
  • perf top: Uniform the event name for the hybrid machine (git-fixes).
  • perf top: Use evsel's cpus to replace userrequestedcpus (git-fixes).
  • perf ui browser: Avoid SEGV on title (git fixes).
  • perf ui browser: Do not save pointer to stack memory (git-fixes).
  • perf vendor events amd: Add Zen 4 memory controller events (git-fixes).
  • perf vendor events amd: Fix Zen 4 cache latency events (git-fixes).
  • perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes).
  • perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (git-fixes).
  • perf/x86/amd/lbr: Discard erroneous branch entries (git-fixes).
  • perf/x86/amd/lbr: Use freeze based on availability (git-fixes).
  • perf/x86/intel/ds: Do not clear ->pebsdatacfg for the last PEBS event (git-fixes).
  • perf/x86/intel: Expose existence of callback support to KVM (git-fixes).
  • perf/x86: Fix out of range data (git-fixes).
  • phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes).
  • phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes).
  • phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes).
  • phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes).
  • phy: rockchip-snps-pcie3: fix clearing PHPGRFPCIESEL_CON bits (git-fixes).
  • phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes).
  • phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes).
  • pinctrl/meson: fix typo in PDM's pin name (git-fixes).
  • pinctrl: armada-37xx: remove an unused variable (git-fixes).
  • pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes).
  • pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes).
  • pinctrl: devicetree: fix refcount leak in pinctrldtto_map() (git-fixes).
  • pinctrl: mediatek: paris: Fix PINCONFIGINPUTSCHMITTENABLE readback (git-fixes).
  • pinctrl: mediatek: paris: Rework support for PINCONFIG{INPUT,OUTPUT}_ENABLE (git-fixes).
  • pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes).
  • pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes).
  • pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes).
  • platform/chrome: crosecuart: properly fix race condition (git-fixes).
  • platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes).
  • platform/x86/intel-uncore-freq: Do not present root domain on error (git-fixes).
  • platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes).
  • platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes).
  • platform/x86: x86-android-tablets: Fix acerb1750goodixgpios name (stable-fixes).
  • platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes).
  • power: rt9455: hide unused rt9455boostvoltage_values (git-fixes).
  • power: supply: mt6360charger: Fix ofmatch for usb-otg-vbus regulator (git-fixes).
  • powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205).
  • powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740).
  • powerpc/hv-gpci: Fix the HGETPERFCOUNTERINFO hcall return value checks (git-fixes).
  • powerpc/pseries/lparcfg: drop error message from guest name lookup (bsc#1187716 ltc#193451 git-fixes).
  • powerpc/pseries/vio: Do not return ENODEV if node or compatible missing (bsc#1220783).
  • powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199).
  • powerpc/uaccess: Fix build errors seen with GCC 13/14 (bsc#1194869).
  • powerpc/uaccess: Use YZ asm constraint for ld (bsc#1194869).
  • powerpc: Avoid nmienter/nmiexit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191).
  • ppdev: Add an error check in register_device (git-fixes).
  • prctl: generalize PRSETMDWE support check to be per-arch (bsc#1225610).
  • printk: Add thiscpuin_panic() (bsc#1225607).
  • printk: Adjust mapping for 32bit seq macros (bsc#1225607).
  • printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607).
  • printk: Consolidate console deferred printing (bsc#1225607).
  • printk: Disable passing console lock owner completely during panic() (bsc#1225607).
  • printk: Do not take console lock for consoleflushon_panic() (bsc#1225607).
  • printk: For @suppresspanicprintk check for other CPU in panic (bsc#1225607).
  • printk: Keep non-panic-CPUs out of console lock (bsc#1225607).
  • printk: Let no_printk() use _printk() (bsc#1225618).
  • printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607).
  • printk: Rename abandonconsolelockinpanic() to othercpuin_panic() (bsc#1225607).
  • printk: Update @consolemayschedule in consoletrylockspinning() (bsc#1225616).
  • printk: Use prbfirstseq() as base for 32bit seq macros (bsc#1225607).
  • printk: Wait for all reserved records with pr_flush() (bsc#1225607).
  • printk: nbcon: Relocate 32bit seq macros (bsc#1225607).
  • printk: ringbuffer: Clarify special lpos values (bsc#1225607).
  • printk: ringbuffer: Cleanup reader terminology (bsc#1225607).
  • printk: ringbuffer: Do not skip non-finalized records with prbnextseq() (bsc#1225607).
  • printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607).
  • proc/kcore: do not try to access unaccepted memory (git-fixes).
  • pstore/zone: Add a null pointer check to the pszkmsgread (stable-fixes).
  • pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes).
  • pstore: inode: Only d_invalidate() is needed (git-fixes).
  • pwm: img: fix pwm clock lookup (git-fixes).
  • qibfs: fix dentry leak (git-fixes)
  • r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes).
  • r8169: skip DASH fw status checks when DASH is disabled (git-fixes).
  • random: handle creditable entropy from atomic process context (git-fixes).
  • regmap: Add regmapreadbypassed() (git-fixes).
  • regmap: kunit: Ensure that changed bytes are actually different (stable-fixes).
  • regmap: maple: Fix cache corruption in regcachemapledrop() (git-fixes).
  • regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes).
  • regulator: bd71828: Do not overwrite runtime voltages (git-fixes).
  • regulator: change devmregulatorgetenableoptional() stub to return Ok (git-fixes).
  • regulator: change stubbed devmregulatorget_enable to return Ok (git-fixes).
  • regulator: core: fix debugfs creation regression (git-fixes).
  • regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes).
  • regulator: tps65132: Add of_match table (stable-fixes).
  • remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes).
  • remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes).
  • remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes).
  • remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes).
  • remoteproc: stm32: Fix incorrect type assignment returned by stm32rprocgetloadedrsc_tablef (git-fixes).
  • remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes).
  • ring-buffer: Do not set shortest_full when full target is hit (git-fixes).
  • ring-buffer: Fix a race between readers and resize checks (git-fixes).
  • ring-buffer: Fix fullwaiterspending in poll (git-fixes).
  • ring-buffer: Fix resetting of shortest_full (git-fixes).
  • ring-buffer: Fix waking up ring buffer readers (git-fixes).
  • ring-buffer: Make wake once of ringbufferwait() more robust (git-fixes).
  • ring-buffer: Use waiteventinterruptible() in ringbufferwait() (git-fixes).
  • ring-buffer: use READONCE() to read cpubuffer->commit_page in concurrent environment (git-fixes).
  • rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes).
  • s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792).
  • s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869).
  • s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793).
  • s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133).
  • s390/cpum_cf: make crypto counters upward compatible across machine types (bsc#1224348).
  • s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136).
  • s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134).
  • s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590).
  • s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871).
  • s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872).
  • s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874).
  • s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870).
  • s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593).
  • s390/vtime: fix average steal time calculation (git-fixes bsc#1221783).
  • s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592).
  • sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch.
  • sched-fair-Combine-EAS-check-with-overutilized-access.patch.
  • sched-fair-Introduce-isrdoverutilized-helper-function-to-access-root_domain-overutilized.patch.
  • sched/balancing: Rename newidlebalance() => schedbalance_newidle() (bsc#1222173).
  • sched/fair: Check root_domain::overload value before update (bsc#1222173).
  • sched/fair: Use helper functions to access root_domain::overload (bsc#1222173).
  • sched/psi: Select KERNFS as needed (git-fixes).
  • sched/topology: Optimize topologyspansane() (bsc#1225053).
  • scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes).
  • scsi: core: Consult supported VPD page list prior to fetching page (git-fixes).
  • scsi: core: Fix unremoved procfs host directory regression (git-fixes).
  • scsi: csiostor: Avoid function pointer casts (git-fixes).
  • scsi: hisisas: Modify the deadline for atawaitafterreset() (git-fixes).
  • scsi: libsas: Add a helper sasgetsasaddranddevtype() (git-fixes).
  • scsi: libsas: Fix disk not being scanned in after being removed (git-fixes).
  • scsi: lpfc: Add support for 32 byte CDBs (bsc#1225842).
  • scsi: lpfc: Change default logging level for unsolicited CT MIB commands (bsc#1225842).
  • scsi: lpfc: Change lpfchba hbaflag member into a bitmask (bsc#1225842). Refresh: - patches.suse/lpfc-reintroduce-old-irq-probe-logic.patch
  • scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (bsc#1225842).
  • scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777).
  • scsi: lpfc: Copyright updates for 14.4.0.2 patches (bsc#1225842).
  • scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777).
  • scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
  • scsi: lpfc: Define lpfcdmabuf type for ctxbuf ptr (bsc#1221777).
  • scsi: lpfc: Define lpfcnodelist type for ctxndlp ptr (bsc#1221777).
  • scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777).
  • scsi: lpfc: Introduce rrqlistlock to protect activerrqlist (bsc#1225842).
  • scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777).
  • scsi: lpfc: Release hbalock before calling lpfcworkerwake_up() (bsc#1221777).
  • scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959).
  • scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777).
  • scsi: lpfc: Replace hbalock with ndlp lock in lpfcnvmeunregister_port() (bsc#1221777).
  • scsi: lpfc: Update logging of protection type for T10 DIF I/O (bsc#1225842).
  • scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
  • scsi: lpfc: Update lpfc version to 14.4.0.2 (bsc#1225842).
  • scsi: lpfc: Update lpfcrampdownqueuehandler() logic (bsc#1221777).
  • scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777).
  • scsi: mpi3mr: Reduce stack usage in mpi3mrrefreshsas_ports() (git-fixes).
  • scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes).
  • scsi: mylex: Fix sysfs buffer lengths (git-fixes).
  • scsi: qla2xxx: Change debug message during driver unload (bsc1221816).
  • scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816).
  • scsi: qla2xxx: Fix N2N stuck connection (bsc1221816).
  • scsi: qla2xxx: Fix command flush on cable pull (bsc1221816).
  • scsi: qla2xxx: Fix double free of fcport (bsc1221816).
  • scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816).
  • scsi: qla2xxx: Fix off by one in qlaedifapp_getstats() (git-fixes).
  • scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816).
  • scsi: qla2xxx: Prevent command send on chip reset (bsc1221816).
  • scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816).
  • scsi: qla2xxx: Update manufacturer detail (bsc1221816).
  • scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816).
  • scsi: sd: Unregister device if deviceadddisk() failed in sd_probe() (git-fixes).
  • scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes).
  • scsi: sg: Avoid sg device teardown race (git-fixes).
  • scsi: smartpqi: Fix disablemanagedinterrupts (git-fixes).
  • sctp: annotate data-races around sk->skwmemqueued (git-fixes).
  • sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes).
  • selftests/binderfs: use the Makefile's rules, not Make's implicit rules (git-fixes).
  • selftests/bpf: add edge case backtracking logic test (bsc#1225756).
  • selftests/bpf: precision tracking test for BPFNEG and BPFEND (bsc#1225756).
  • selftests/ftrace: Fix event filter target_func selection (stable-fixes).
  • selftests/ftrace: Limit length in subsystem-enable tests (git-fixes).
  • selftests/kcmp: remove unused open mode (git-fixes).
  • selftests/net: convert testbridgeneigh_suppress.sh to run it in unique namespace (stable-fixes).
  • selftests/pidfd: Fix config for pidfdsetnstest (git-fixes).
  • selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes).
  • selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes).
  • selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes).
  • selftests/timers/posixtimers: Reimplement checktimer_distribution() (git-fixes).
  • selftests: default to host arch for LLVM builds (git-fixes).
  • selftests: forwarding: Fix ping failure due to short timeout (git-fixes).
  • selftests: kselftest: Fix build failure with NOLIBC (git-fixes).
  • selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes).
  • selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes).
  • selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes).
  • selftests: net: move amt to socat for better compatibility (git-fixes).
  • selftests: testbridgeneigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes).
  • selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes).
  • selftests: timers: Fix abs() warning in posix_timers test (git-fixes).
  • selftests: timers: Fix posixtimers ksftprint_msg() warning (git-fixes).
  • selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes).
  • selftests: vxlan_mdb: Fix failures with old libnet (git-fixes).
  • selinux: avoid dereference of garbage after mount failure (git-fixes).
  • selinux: introduce an initial SID for early boot processes (bsc#1208593).
  • serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes).
  • serial: 8250bcm7271: use defaultmux_rate if possible (git-fixes).
  • serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes).
  • serial: 8250_exar: Do not remove GPIO device on suspend (git-fixes).
  • serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes).
  • serial: Lock console when calling into driver before registration (git-fixes).
  • serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).
  • serial: core: only stop transmit when HW fifo is empty (git-fixes).
  • serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes).
  • serial: max3100: Fix bitwise types (git-fixes).
  • serial: max3100: Lock port->lock when calling uarthandlects_change() (git-fixes).
  • serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes).
  • serial: max310x: fix syntax error in IRQ error message (git-fixes).
  • serial: mxs-auart: add spinlock around changing cts state (git-fixes).
  • serial: sc16is7xx: add proper sched.h include for schedsetfifo() (git-fixes).
  • serial: sc16is7xx: fix bug in sc16is7xxsetbaud() when using prescaler (git-fixes).
  • serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes).
  • serial: stm32: Reset .throttled state in .startup() (git-fixes).
  • series.conf: cleanup Fix subsection header to silence series_insert error.
  • slimbus: core: Remove usage of the deprecated idasimplexx() API (git-fixes).
  • slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes).
  • smb3: show beginning time for per share stats (bsc#1225172).
  • smb: client: ensure to try all targets when finding nested links (bsc#1225172).
  • smb: client: fix mount when dns_resolver key is not available (git-fixes, bsc#1225172).
  • smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes, bsc#1225172).
  • smb: client: get rid of dfs code dep in namespace.c (bsc#1225172).
  • smb: client: get rid of dfs naming in automount code (bsc#1225172).
  • smb: client: introduce DFSCACHETGT_LIST() (bsc#1225172).
  • smb: client: reduce stack usage in cifstryadding_channels() (bsc#1225172).
  • smb: client: remove extra @chancount check in _cifsputsmb_ses() (bsc#1225172).
  • smb: client: rename cifsdfsref.c to namespace.c (bsc#1225172).
  • soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes).
  • soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes).
  • soc: mediatek: cmdq: Fix typo of CMDQJUMPRELATIVE (git-fixes).
  • soc: microchip: Fix POLARFIRESOCSYS_CTRL input prompt (stable-fixes).
  • soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes).
  • soc: qcom: pmic_glink: do not traverse clients list without a lock (git-fixes).
  • soc: qcom: pmic_glink: notify clients about the current state (git-fixes).
  • soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes).
  • sockdiag: annotate data-races around sockdiag_handlers[family] (git-fixes).
  • soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes).
  • speakup: Avoid crash on very long word (git-fixes).
  • speakup: Fix 8bit characters from direct synth (git-fixes).
  • speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes).
  • spi: Do not mark message DMA mapped when no transfer in it is (git-fixes).
  • spi: fix null pointer dereference within spi_sync (git-fixes).
  • spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (git-fixes).
  • spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes).
  • spi: lm70llp: fix links in doc and comments (git-fixes).
  • spi: lpspi: Avoid potential use-after-free in probe() (git-fixes).
  • spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxxspiprobe (git-fixes).
  • spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes).
  • spi: spi-fsl-lpspi: remove redundant spicontrollerput call (git-fixes).
  • spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes).
  • spi: stm32: Do not warn about spurious interrupts (git-fixes).
  • spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes).
  • spmi: hisi-spmi-controller: Do not override device identifier (git-fixes).
  • staging: vc04services: changen strncpy() to strscpypad() (stable-fixes).
  • staging: vc04services: fix information leak in createcomponent() (git-fixes).
  • staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes).
  • stmmac: Clear variable when destroying workqueue (git-fixes).
  • supported.conf: support tcp_dctcp module (jsc#PED-8111)
  • swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331)
  • swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331)
  • swiotlb: Honour dmaalloccoherent() alignment in swiotlb_alloc() (bsc#1224331)
  • swiotlb: extend buffer pre-padding to allocalignmask if necessary (bsc#1224331)
  • swiotlb: use the calculated number of areas (git-fixes).
  • thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes).
  • thermal/drivers/tsens: Fix null pointer dereference (git-fixes).
  • thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes).
  • thermal: devfreqcooling: Fix perf state when calculate dfc resutil (git-fixes).
  • thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes).
  • thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes).
  • thunderbolt: Fix wake configurations after device unplug (stable-fixes).
  • thunderbolt: Introduce tbpathdeactivate_hop() (stable-fixes).
  • thunderbolt: Introduce tbportreset() (stable-fixes).
  • thunderbolt: Make tbswitchreset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes).
  • thunderbolt: Reset only non-USB4 host routers in resume (git-fixes).
  • tls: break out of main loop when PEEK gets a non-data record (bsc#1221858).
  • tls: do not skip over different type records from the rx_list (bsc#1221858).
  • tls: fix peeking with sync+async decryption (bsc#1221858).
  • tls: stop recv() if initial processrxlist gave us non-DATA (bsc#1221858).
  • tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes).
  • tools/arch/x86/intelsdsi: Fix metercertificate decoding (git-fixes).
  • tools/arch/x86/intelsdsi: Fix metershow display (git-fixes).
  • tools/latency-collector: Fix -Wformat-security compile warns (git-fixes).
  • tools/power turbostat: Expand probeinteluncore_frequency() (bsc#1221765).
  • tools/power/turbostat: Fix uncore frequency file string (bsc#1221765).
  • tpmtisspi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes).
  • tracing/netsched: Fix tracepoints that save qdiscdev() as a string (git-fixes).
  • tracing/ring-buffer: Fix waitonpipe() race (git-fixes).
  • tracing: Add MODULEDESCRIPTION() to preemptirqdelay_test (git-fixes).
  • tracing: Have saved_cmdlines arrays all in one allocation (git-fixes).
  • tracing: Remove precision vsnprintf() check from print event (git-fixes).
  • tracing: Use .flush() call to wake up readers (git-fixes).
  • tracing: hide unused ftraceeventid_fops (git-fixes).
  • tty: n_gsm: fix missing receive state reset after mode switch (git-fixes).
  • tty: ngsm: fix possible out-of-bounds in gsm0receive() (git-fixes).
  • tty: serial: samsung: fix txempty() to return TIOCSERTEMT (git-fixes).
  • tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes).
  • ubifs: Queue up space reservation tasks if retrying many times (git-fixes).
  • ubifs: Remove unreachable code in dbgcheckltab_lnum (git-fixes).
  • ubifs: Set page uptodate in the correct place (git-fixes).
  • ubifs: dbgcheckidx_size: Fix kmemleak if loading znode failed (git-fixes).
  • ubifs: fix sort function prototype (git-fixes).
  • usb: Disable USB3 LPM at shutdown (stable-fixes).
  • usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569).
  • usb: aqc111: stop lying about skb->truesize (git-fixes).
  • usb: audio-v2: Correct comments for struct uacclockselector_descriptor (git-fixes).
  • usb: cdc-wdm: close race between read and workqueue (git-fixes).
  • usb: dwc2: gadget: Fix exiting from clock gating (git-fixes).
  • usb: dwc2: gadget: LPM flow fix (git-fixes).
  • usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes).
  • usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes).
  • usb: dwc2: host: Fix hibernation flow (git-fixes).
  • usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes).
  • usb: dwc3-am62: Disable wakeup at remove (git-fixes).
  • usb: dwc3-am62: Rename private data (git-fixes).
  • usb: dwc3-am62: fix module unload/reload behavior (git-fixes).
  • usb: dwc3: Properly set system wakeup (git-fixes).
  • usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes).
  • usb: dwc3: core: Prevent phy suspend during init (Git-fixes).
  • usb: dwc3: pci: Drop duplicate ID (git-fixes).
  • usb: fotg210: Add missing kernel doc description (git-fixes).
  • usb: gadget: composite: fix OS descriptors w_value logic (git-fixes).
  • usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes).
  • usb: gadget: ffs: Fix race between aiocancel() and AIO request complete (git-fixes).
  • usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes).
  • usb: gadget: net2272: Use irqflags in the call to net2272probefin (git-fixes).
  • usb: gadget: u_audio: Clear uac pointer when freed (git-fixes).
  • usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes).
  • usb: gadget: uvc: mark incomplete frames with UVCSTREAMERR (stable-fixes).
  • usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes).
  • usb: ohci: Prevent missed ohci interrupts (git-fixes).
  • usb: phy: generic: Get the vbus supply (git-fixes).
  • usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes).
  • usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes).
  • usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes).
  • usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes).
  • usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes).
  • usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes).
  • usb: typec: tcpm: Update PD of Type-C port upon pd_set (git-fixes).
  • usb: typec: tcpm: clear pdevent queue in PORTRESET (git-fixes).
  • usb: typec: tcpm: fix double-free issue in tcpmportunregister_pd() (git-fixes).
  • usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes).
  • usb: typec: tipd: fix event checking for tps6598x (git-fixes).
  • usb: typec: ucsi: Ack unsupported commands (stable-fixes).
  • usb: typec: ucsi: Check for notifications after init (git-fixes).
  • usb: typec: ucsi: Clean up UCSICABLEPROP macros (git-fixes).
  • usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes).
  • usb: typec: ucsi: Clear UCSICCIRESET_COMPLETE before reset (stable-fixes).
  • usb: typec: ucsi: Fix connector check on init (git-fixes).
  • usb: typec: ucsi: Fix race between typecswitch and roleswitch (git-fixes).
  • usb: typec: ucsi: Limit read size on v1.2 (stable-fixes).
  • usb: typec: ucsi: always register a link to USB PD device (git-fixes).
  • usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes).
  • usb: typec: ucsi: simplify partner's PD caps registration (git-fixes).
  • usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes).
  • usb: udc: remove warning when queue disabled ep (stable-fixes).
  • usb: xhci-plat: Do not include xhci.h (stable-fixes).
  • usb: xhci: Add error handling in xhcimapurbfordma (git-fixes).
  • usb: xhci: Implement xhcihandshakecheck_state() helper.
  • usb: xhci: correct return value in case of STS_HCE (git-fixes).
  • vboxsf: Avoid an spurious warning if loadnlsxxx() fails (git-fixes).
  • vboxsf: explicitly deny setlease attempts (stable-fixes).
  • vdpa/mlx5: Allow CVQ size changes (git-fixes).
  • vdpa_sim: reset must not run (git-fixes).
  • veth: try harder when allocating queue memory (git-fixes).
  • vhost: Add smprmb() in vhostenable_notify() (git-fixes).
  • vhost: Add smprmb() in vhostvqavailempty() (git-fixes).
  • virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes).
  • virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944).
  • virtio_net: Do not send RSS key if it is not supported (git-fixes).
  • vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes).
  • vsock/virtio: fix packet delivery to tap device (git-fixes).
  • watchdog: bd9576: Drop 'always-running' property (git-fixes).
  • watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes).
  • watchdog: rtiwdt: Set minhwheartbeatms to accommodate a safety margin (git-fixes).
  • watchdog: sa1100: Fix PTRERRORZERO() vs NULL check in sa1100dogprobe() (git-fixes).
  • wifi: ar5523: enable proper endpoint verification (git-fixes).
  • wifi: ath10k: Fix an error code problem in ath10kdbgstawritepeerdebugtrigger() (git-fixes).
  • wifi: ath10k: poll service ready message before failing (git-fixes).
  • wifi: ath10k: populate board data for WCN3990 (git-fixes).
  • wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948).
  • wifi: ath11k: do not force enable power save on non-running vdevs (git-fixes).
  • wifi: ath12k: fix out-of-bound access of qmiinvokehandler() (git-fixes).
  • wifi: ath9k: fix LNA selection in athanttry_scan() (stable-fixes).
  • wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes).
  • wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes).
  • wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes).
  • wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes).
  • wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes).
  • wifi: carl9170: add a proper sanity check for endpoints (git-fixes).
  • wifi: carl9170: re-fix fortified-memset warning (git-fixes).
  • wifi: cfg80211: check A-MSDU format more carefully (stable-fixes).
  • wifi: cfg80211: fix rdevdumpmpp() arguments order (stable-fixes).
  • wifi: ieee80211: fix ieee80211mlebasicstaprofsizeok() (git-fixes).
  • wifi: iwlwifi: fw: do not always use FW dump trig (git-fixes).
  • wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes).
  • wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes).
  • wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes).
  • wifi: iwlwifi: mvm: fix check in iwlmvmstafwid_mask (git-fixes).
  • wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes).
  • wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes).
  • wifi: iwlwifi: mvm: init vif works only once (git-fixes).
  • wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes).
  • wifi: iwlwifi: mvm: return uid from iwlmvmbuildscancmd (git-fixes).
  • wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes).
  • wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes).
  • wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes).
  • wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes).
  • wifi: iwlwifi: pcie: fix RB status reading (stable-fixes).
  • wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes).
  • wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes).
  • wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes).
  • wifi: mac80211: clean up assignments to pointer cache (stable-fixes).
  • wifi: mac80211: fix ieee80211bss*_flags kernel-doc (stable-fixes).
  • wifi: mac80211: fix prep_connection error path (stable-fixes).
  • wifi: mac80211: fix unaligned le16 access (git-fixes).
  • wifi: mac80211: only call drvstarc_update for uploaded stations (stable-fixes).
  • wifi: mac80211: remove link before AP (git-fixes).
  • wifi: mac80211_hwsim: init peer measurement result (git-fixes).
  • wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes).
  • wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes).
  • wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes).
  • wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes).
  • wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes).
  • wifi: mwl8k: initialize cmd->addr[] properly (git-fixes).
  • wifi: nl80211: do not free NULL coalescing rule (git-fixes).
  • wifi: rtw88: 8821cu: Fix connection failure (stable-fixes).
  • wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes).
  • wifi: rtw89: fix null pointer access when abort scan (stable-fixes).
  • wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes).
  • wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes).
  • wireguard: netlink: access device through ctx instead of peer (git-fixes).
  • wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes).
  • wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes).
  • x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes).
  • x86/Kconfig: Remove CONFIGAMDMEMENCRYPTACTIVEBYDEFAULT (git-fixes).
  • x86/bugs: Fix BHI retpoline check (git-fixes).
  • x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes).
  • x86/bugs: Remove default case for fully switched enums (git-fixes).
  • x86/calldepth: Rename _x86returnskl() to calldepthreturnthunk() (git-fixes).
  • x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes).
  • x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes).
  • x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes).
  • x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes).
  • x86/efistub: Call mixed mode boot services on the firmware's stack (git-fixes).
  • x86/fpu: Keep xfdstate in sync with MSRIA32_XFD (git-fixes).
  • x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes).
  • x86/hyperv: Use per cpu initial stack for vtl context (git-fixes).
  • x86/kconfig: Select ARCHWANTFRAMEPOINTERS again when UNWINDERFRAME_POINTER=y (git-fixes).
  • x86/kvm/Kconfig: Have KVMAMDSEV select ARCHHASCC_PLATFORM (git-fixes).
  • x86/mce: Make sure to grab mcesysfsmutex in set_bank() (git-fixes).
  • x86/nmi: Fix the inverse 'in NMI handler' check (git-fixes).
  • x86/nospec: Refactor UNTRAINRET[*] (git-fixes).
  • x86/pm: Work around false positive kmemleak report in msrbuildcontext() (git-fixes).
  • x86/purgatory: Switch to the position-independent small code model (git-fixes).
  • x86/rethunk: Use SYMCODESTART[LOCAL]NOALIGN macros (git-fixes).
  • x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes).
  • x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes).
  • x86/srso: Disentangle rethunk-dependent options (git-fixes).
  • x86/srso: Fix unret validation dependencies (git-fixes).
  • x86/srso: Improve i-cache locality for alias mitigation (git-fixes).
  • x86/srso: Print actual mitigation if requested mitigation isn't possible (git-fixes).
  • x86/srso: Remove 'pred_cmd' label (git-fixes).
  • x86/srso: Unexport untraining functions (git-fixes).
  • x86/xen: Add some null pointer checking to smp.c (git-fixes).
  • x86/xen: attempt to inflate the memory balloon on PVH (git-fixes).
  • xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes).
  • xen-netfront: Add missing skbmarkfor_recycle (git-fixes).
  • xen/events: drop xenallocateirqs_dynamic() (git-fixes).
  • xen/events: fix error code in xenbindpirqmsito_irq() (git-fixes).
  • xen/events: increment refcnt only if event channel is refcounted (git-fixes).
  • xen/events: modify internal [un]bind interfaces (git-fixes).
  • xen/events: reduce externally visible helper functions (git-fixes).
  • xen/events: remove some simple helpers from events_base.c (git-fixes).
  • xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes).
  • xen: evtchn: Allow shared registration of IRQ handers (git-fixes).
  • xfs: add lock protection when remove perag from radix tree (git-fixes).
  • xfs: allow extent free intents to be retried (git-fixes).
  • xfs: fix perag leak when growfs fails (git-fixes).
  • xfs: force all buffers to be written during btree bulk load (git-fixes).
  • xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes).
  • xfs: pass the xfsdeferpending object to iop_recover (git-fixes).
  • xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes).
  • xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes).
  • xfs: use xfsdeferpending objects to recover intent items (git-fixes).
  • xhci: Simplify event ring dequeue pointer update for port change events (git-fixes).
  • xhci: add helper that checks for unhandled events on a event ring (git-fixes).
  • xhci: remove unnecessary eventringdeq parameter from xhcihandleevent() (git-fixes).
  • xhci: simplify event ring dequeue tracking for transfer events (git-fixes).
  • 9p: add missing locking around taking dentry fid list (git-fixes)
  • accel/ivpu: Fix deadlock in context_xa (git-fixes).
  • ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes).
  • ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes).
  • ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes).
  • ACPI: CPPC: Fix access width used for PCC registers (git-fixes).
  • ACPI: CPPC: Fix bitoffset shift in MASKVAL() macro (git-fixes).
  • ACPI: CPPC: Use accesswidth over bitwidth for system memory accesses (stable-fixes).
  • ACPI: disable -Wstringop-truncation (git-fixes).
  • ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes).
  • ACPI: LPSS: Advertise number of chip selects via property (git-fixes).
  • ACPI: resource: Add Infinity laptops to irq1edgelowforceoverride (stable-fixes).
  • ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes).
  • ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes).
  • ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750).
  • ACPI: x86: Move acpiquirkskipserdevenumeration() out of CONFIGX86ANDROID_TABLETS (stable-fixes).
  • ACPICA: debugger: check status of acpievaluateobject() in acpidbwalkforfields() (git-fixes).
  • admin-guide/hw-vuln/core-scheduling: fix return type of PRSCHEDCORE_GET (git-fixes).
  • ahci: asm1064: asm1166: do not limit reported ports (git-fixes).
  • ahci: asm1064: correct count of reported ports (stable-fixes).
  • ALSA: aoa: avoid false-positive format truncation warning (git-fixes).
  • ALSA: core: Fix NULL module pointer assignment at card init (git-fixes).
  • ALSA: core: Remove debugfs at disconnection (git-fixes).
  • ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes).
  • ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes).
  • ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes).
  • ALSA: hda: clarify Copyright information (stable-fixes).
  • ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes).
  • ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes).
  • ALSA: hda: cs35l41: Remove redundant argument to cs35l41requestfirmware_file() (stable-fixes).
  • ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes).
  • ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes).
  • ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes).
  • ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes).
  • ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes).
  • ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes).
  • ALSA: hda: cs35l56: Exit cache-only after cs35l56waitforfirmwareboot() (stable-fixes).
  • ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes).
  • ALSA: hda: cs35l56: Set the initdone flag before componentadd() (git-fixes).
  • ALSA: hda: hdacsdsp_ctl: Remove notification of driver write (stable-fixes).
  • ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes).
  • ALSA: hda: intel-sdw-acpi: fix usage of devicegetnamedchildnode() (git-fixes).
  • ALSA: hda/csdspctl: Use private_free for control cleanup (git-fixes).
  • ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes).
  • ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes).
  • ALSA: hda/realtek - fixed headset Mic not show (stable-fixes).
  • ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes).
  • ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes).
  • ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes).
  • ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes).
  • ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes).
  • ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes).
  • ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes).
  • ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes).
  • ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes).
  • ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes).
  • ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes).
  • ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes).
  • ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes).
  • ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes).
  • ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes).
  • ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462).
  • ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes).
  • ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes).
  • ALSA: hda/realtek: fix mute/micmute LEDs do not work for ProBook 440/460 G11 (stable-fixes).
  • ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes).
  • ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes).
  • ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes).
  • ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes).
  • ALSA: hda/tas2781: add locks to kcontrols (git-fixes).
  • ALSA: hda/tas2781: Add new vendorid and subsystemid to support ThinkPad ICE-1 (stable-fixes).
  • ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes).
  • ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes).
  • ALSA: line6: Zero-initialize message buffers (stable-fixes).
  • ALSA: scarlett2: Add correct product series name to messages (stable-fixes).
  • ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes).
  • ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes).
  • ALSA: scarlett2: Add missing error check to scarlett2configsave() (git-fixes).
  • ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes).
  • ALSA: scarlett2: Default mixer driver to enabled (stable-fixes).
  • ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes).
  • ALSA: seq: Do not clear bank selection at event -> UMP MIDI2 conversion (git-fixes).
  • ALSA: seq: Fix incorrect UMP type for system messages (git-fixes).
  • ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes).
  • ALSA: seq: Fix yet another spot for system message conversion (git-fixes).
  • ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes).
  • ALSA: seq: ump: Fix swapped song position pointer data (git-fixes).
  • ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes).
  • ALSA: timer: Set lower bound of start tick time (stable-fixes).
  • ALSA: ump: Do not accept an invalid UMP protocol number (git-fixes).
  • ALSA: ump: Do not clear bank selection after sending a program change (git-fixes).
  • ALSA: ump: Set default protocol when not given explicitly (git-fixes).
  • ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes).
  • ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes).
  • ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes).
  • amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes).
  • amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes).
  • arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587)
  • armpmu: acpi: Refactor armspeacpiregister_device() (bsc#1220587)
  • ARM: 9381/1: kasan: clear stale stack poison (git-fixes).
  • ARM: imxv6v7defconfig: Restore CONFIGBACKLIGHTCLASSDEVICE (git-fixes).
  • ARM: imx: Check return value of devmkasprintf in imxmmdcperfinit (git-fixes).
  • ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes).
  • ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes).
  • ARM: prctl: reject PRSETMDWE on pre-ARMv6 (stable-fixes).
  • ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes).
  • arm64: Add the arm64.no32bit_el0 command line option (jsc#PED-3184).
  • arm64: bpf: fix 32bit unconditional bswap (git-fixes).
  • arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes)
  • arm64: dts: allwinner: Pine H64: correctly remove reggmac3v3 (git-fixes)
  • arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes)
  • arm64: dts: Fix dtc interrupt_provider warnings (git-fixes)
  • arm64: dts: hi3798cv200: fix the size of GICR (git-fixes)
  • arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes)
  • arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes)
  • arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes)
  • arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes)
  • arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes)
  • arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes)
  • arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes)
  • arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes)
  • arm64: dts: microchip: sparx5: fix mdio reg (git-fixes)
  • arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes)
  • arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes)
  • arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes)
  • arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes)
  • arm64: dts: rockchip: enable internal pull-up on Q7USBID for RK3399 (git-fixes)
  • arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes)
  • arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes)
  • arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes)
  • arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes)
  • arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes)
  • arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes).
  • arm64: tegra: Correct Tegra132 I2C alias (git-fixes)
  • arm64: tegra: Set the correct PHY mode for MGBE (git-fixes)
  • arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes).
  • arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes)
  • arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes)
  • asm-generic: make sparse happy with odd-sized putunaligned*() (stable-fixes).
  • ASoC: acp: Support microphone from device Acer 315-24p (git-fixes).
  • ASoC: amd: acp: fix for acp_init function error handling (git-fixes).
  • ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes).
  • ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes).
  • ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes).
  • ASoC: amd: yc: Revert 'Fix non-functional mic on Lenovo 21J2' (stable-fixes).
  • ASoC: codecs: wsa881x: set clkstopmode1 flag (git-fixes).
  • ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (git-fixes).
  • ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes).
  • ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes).
  • ASoC: da7219-aad: fix usage of devicegetnamedchildnode() (git-fixes).
  • ASoC: Intel: avs: Fix ASRC module initialization (git-fixes).
  • ASoC: Intel: avs: Fix potential integer overflow (git-fixes).
  • ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes).
  • ASoC: Intel: avs: Set name of control as in topology (git-fixes).
  • ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes).
  • ASoC: Intel: avs: Test result of avsgetmodule_entry() (git-fixes).
  • ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes).
  • ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes).
  • ASoC: Intel: Disable route checks for Skylake boards (git-fixes).
  • ASoC: kirkwood: Fix potential NULL dereference (git-fixes).
  • ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes).
  • ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes).
  • ASoC: meson: axg-card: make links nonatomic (git-fixes).
  • ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes).
  • ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes).
  • ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes).
  • ASoC: meson: cards: select SNDDYNAMICMINORS (git-fixes).
  • ASoC: ops: Fix wraparound for mask in sndsocget_volsw (git-fixes).
  • ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes).
  • ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes).
  • ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes).
  • ASoC: rt5682-sdw: fix locking sequence (git-fixes).
  • ASoC: rt711-sdca: fix locking sequence (git-fixes).
  • ASoC: rt711-sdw: fix locking sequence (git-fixes).
  • ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes).
  • ASoC: rt715-sdca: volume step modification (git-fixes).
  • ASoC: rt715: add vendor clear control register (git-fixes).
  • ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes).
  • ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes).
  • ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes).
  • ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes).
  • ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes).
  • ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes).
  • ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes).
  • ASoC: SOF: Intel: lnl: Correct romstatusreg (git-fixes).
  • ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes).
  • ASoC: SOF: Intel: mtl: Correct romstatusreg (git-fixes).
  • ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes).
  • ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes).
  • ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes).
  • ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes).
  • ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes).
  • ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes).
  • ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes).
  • ASoC: tas2781: mark dvctlv with _maybe_unused (git-fixes).
  • ASoC: tegra: Fix DSPK 16-bit playback (git-fixes).
  • ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes).
  • ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes).
  • ASoC: tlv320adc3xxx: Do not strip remove function when driver is builtin (git-fixes).
  • ASoC: tracing: Export SNDSOCDAPMDIROUT to its value (git-fixes).
  • ASoC: wmadsp: Add missing MODULEDESCRIPTION() (git-fixes).
  • ASoC: wmadsp: Fix missing mutexlock in wmadspwrite_ctl() (git-fixes).
  • ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes).
  • ata: patalegacy: make legacyexit() work again (git-fixes).
  • ata: satagemini: Check clkenable() result (stable-fixes).
  • ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes).
  • ata: satasx4: fix pdc20621getfromdimm() on 64-bit (git-fixes).
  • autofs: use wakeup() instead of wakeup_interruptible(() (bsc#1224166).
  • ax25: Fix netdev refcount issue (git-fixes).
  • ax25: Fix reference count leak issue of net_device (git-fixes).
  • ax25: Fix reference count leak issues of ax25_dev (git-fixes).
  • ax25: fix use-after-free bugs caused by ax25dsdel_timer (git-fixes).
  • batman-adv: Avoid infinite loop trying to resize local TT (git-fixes).
  • bitops: add missing prototype check (git-fixes).
  • blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605).
  • blk-cgroup: fix list corruption from resetting io stat (bsc#1225605).
  • block: fix q->blkg_list corruption during disk rebind (bsc#1223591).
  • Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes).
  • Bluetooth: add quirk for broken address properties (git-fixes).
  • Bluetooth: btintel: Fix null ptr deref in btintelreadversion (stable-fixes).
  • Bluetooth: btintel: Fixe build regression (git-fixes).
  • Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes).
  • Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes).
  • Bluetooth: Fix memory leak in hcireqsync_complete() (git-fixes).
  • Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes).
  • Bluetooth: Fix type of len in {l2cap,sco}sockgetsockopt_old() (stable-fixes).
  • Bluetooth: Fix use-after-free bugs caused by scosocktimeout (git-fixes).
  • Bluetooth: hci_core: Cancel request on command timeout (stable-fixes).
  • Bluetooth: hcievent: Fix sending HCIOPREADENCKEYSIZE (git-fixes).
  • Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes).
  • Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes).
  • Bluetooth: hcisync: Fix not checking error on hcicmdsynccancel_sync (git-fixes).
  • Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes).
  • Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes).
  • Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes).
  • Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes).
  • Bluetooth: ISO: Do not reject BTISOQOS if parameters are unset (git-fixes).
  • Bluetooth: l2cap: Do not double set the HCICONNMGMT_CONNECTED bit (git-fixes).
  • Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes).
  • Bluetooth: l2cap: fix null-ptr-deref in l2capchantimeout (git-fixes).
  • Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes).
  • Bluetooth: MGMT: Fix failing to MGMTOPADDUUID/MGMTOPREMOVEUUID (bsc#1221504).
  • Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes).
  • Bluetooth: msft: fix slab-use-after-free in msftdoclose() (git-fixes).
  • Bluetooth: qca: add missing firmware sanity checks (git-fixes).
  • Bluetooth: qca: fix device-address endianness (git-fixes).
  • Bluetooth: qca: Fix error code in qcareadfwbuildinfo() (git-fixes).
  • Bluetooth: qca: fix firmware check error path (git-fixes).
  • Bluetooth: qca: fix info leak when fetching fw build id (git-fixes).
  • Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes).
  • Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes).
  • Bluetooth: qca: fix NVM configuration parsing (git-fixes).
  • Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes).
  • Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes).
  • bnx2x: Fix firmware version string character counts (git-fixes).
  • bnxt_en: Fix error recovery for RoCE ulp client (git-fixes).
  • bnxten: Fix possible memory leak in bnxtrdmaauxdevice_init() (git-fixes).
  • bnxten: Reset PTP txavail after possible firmware reset (git-fixes).
  • bnxtre: avoid shift undefined behavior in bnxtqpliballocinit_hwq (git-fixes)
  • bootconfig: Fix the kerneldoc of xbcexit() (git-fixes).
  • bootconfig: use memblockfreelate to free xbc memory to buddy (git-fixes).
  • bootmem: use kmemleakfreepartphys in freebootmem_page (git-fixes).
  • bootmem: use kmemleakfreepartphys in putpage_bootmem (git-fixes).
  • bpf, arm64: fix bug in BPFLDXMEMSX (git-fixes)
  • bpf, arm64: Fix incorrect runtime stats (git-fixes)
  • bpf, scripts: Correct GPL license name (git-fixes).
  • bpf: fix precision backtracking instruction iteration (bsc#1225756).
  • bpf: Fix precision tracking for BPFALU | BPFTOBE | BPFEND (git-fixes).
  • bpf: handle ldimm64 properly in check_cfg() (bsc#1225756).
  • btrfs: add a helper to read the superblock metadata_uuid (git-fixes)
  • btrfs: add and use helper to check if block group is used (bsc#1220120).
  • btrfs: add missing mutexunlock in btrfsrelocatesyschunks() (git-fixes)
  • btrfs: add new unused block groups to the list of unused block groups (bsc#1220120).
  • btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120).
  • btrfs: always clear PERTRANS metadata during commit (git-fixes)
  • btrfs: always print transaction aborted messages with an error level (git-fixes)
  • btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120).
  • btrfs: assert correct lock is held at btrfsselectref_head() (bsc#1220120).
  • btrfs: assert delayed node locked when removing delayed item (git-fixes)
  • btrfs: avoid start and commit empty transaction when flushing qgroups (bsc#1220120).
  • btrfs: avoid start and commit empty transaction when starting qgroup rescan (bsc#1220120).
  • btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120).
  • btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120).
  • btrfs: check for BTRFSFSERROR in pending ordered assert (git-fixes)
  • btrfs: compare the correct fsid/metadatauuid in btrfsvalidate_super (git-fixes)
  • btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes)
  • btrfs: defrag: reject unknown flags of btrfsioctldefragrangeargs (git-fixes)
  • btrfs: do not allow non subvolume root targets for snapshot (git-fixes)
  • btrfs: do not arbitrarily slow down delalloc if we're committing (git-fixes)
  • btrfs: do not delete unused block group if it may be used soon (bsc#1220120).
  • btrfs: do not refill whole delayed refs block reserve when starting transaction (bsc#1220120).
  • btrfs: do not start transaction when joining with TRANSJOINNOSTART (git-fixes)
  • btrfs: do not steal space from global rsv after a transaction abort (bsc#1220120).
  • btrfs: do not warn if discard range is not aligned to sector (git-fixes)
  • btrfs: ensure fiemap does not race with writes when FIEMAPFLAGSYNC is given (bsc#1223285).
  • btrfs: error out when COWing block using a stale transaction (git-fixes)
  • btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes)
  • btrfs: error when COWing block from a root that is being deleted (git-fixes)
  • btrfs: export: handle invalid inode or root reference in btrfsgetparent() (git-fixes)
  • btrfs: fail priority metadata ticket with real fs error (bsc#1220120).
  • btrfs: fileremoveprivs needs an exclusive lock in direct io write (git-fixes)
  • btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes)
  • btrfs: fix deadlock with fiemap and extent locking (bsc#1223285).
  • btrfs: fix information leak in btrfsioctllogicaltoino() (git-fixes)
  • btrfs: fix kvcalloc() arguments order in btrfsioctlsend() (git-fixes)
  • btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes)
  • btrfs: fix off-by-one chunk length calculation at containspendingextent() (git-fixes)
  • btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes)
  • btrfs: fix race between ordered extent completion and fiemap (bsc#1223285).
  • btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285).
  • btrfs: fix race when refilling delayed refs block reserve (git-fixes)
  • btrfs: fix start transaction qgroup rsv double free (git-fixes)
  • btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489).
  • btrfs: fix wrong blockstart calculation for btrfsdropextentmaprange() (git-fixes) Dropped hunk in selftests (testcase_7), 92e1229b204d6.
  • btrfs: free qgroup rsv on io failure (git-fixes)
  • btrfs: free the allocated memory if btrfsallocpage_array() fails (git-fixes)
  • btrfs: get rid of label and goto at insertdelayedref() (bsc#1220120).
  • btrfs: handle chunk tree lookup error in btrfsrelocatesys_chunks() (git-fixes)
  • btrfs: handle errors properly in updateinlineextent_backref() (git-fixes)
  • btrfs: initialize key where it's used when running delayed data ref (bsc#1220120).
  • btrfs: log message if extent item not found when running delayed extent op (bsc#1220120).
  • btrfs: make btrfscleanupfs_roots() static (bsc#1220120).
  • btrfs: make btrfsdestroydelayed_refs() return void (bsc#1220120).
  • btrfs: make btrfsdestroymarked_extents() return void (bsc#1220120).
  • btrfs: make btrfsdestroypinned_extent() return void (bsc#1220120).
  • btrfs: make error messages more clear when getting a chunk map (git-fixes)
  • btrfs: make findfirstextent_bit() return a boolean (bsc#1220120).
  • btrfs: make findfreedev_extent() static (bsc#1220120).
  • btrfs: make insertdelayedref() return a bool instead of an int (bsc#1220120).
  • btrfs: merge findfreedevextent() and findfreedevextent_start() (bsc#1220120).
  • btrfs: move btrfsfreeexcluded_extents() into block-group.c (bsc#1220120).
  • btrfs: open code trivial btrfsaddexcluded_extent() (bsc#1220120).
  • btrfs: output extra debug info if we failed to find an inline backref (git-fixes)
  • btrfs: pass a spaceinfo argument to btrfsreservemetadatabytes() (bsc#1220120).
  • btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes)
  • btrfs: print available space across all block groups when dumping space info (bsc#1220120).
  • btrfs: print available space for a block group when dumping a space info (bsc#1220120).
  • btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120).
  • btrfs: print target number of bytes when dumping free space (bsc#1220120).
  • btrfs: qgroup: always free reserved space for extent records (bsc#1216196).
  • btrfs: qgroup: convert PREALLOC to PERTRANS after recordrootin_trans (git-fixes)
  • btrfs: record delayed inode root in transaction (git-fixes)
  • btrfs: reject encoded write if inode has nodatasum flag set (git-fixes)
  • btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes)
  • btrfs: remove pointless 'refroot' variable from rundelayeddataref() (bsc#1220120).
  • btrfs: remove pointless intree field from struct btrfsdelayedrefnode (bsc#1220120).
  • btrfs: remove pointless initialization at btrfsdelayedrefsrsvrelease() (bsc#1220120).
  • btrfs: remove redundant BUGON() from _btrfsincextent_ref() (bsc#1220120).
  • btrfs: remove refstoadd argument from _btrfsincextentref() (bsc#1220120).
  • btrfs: remove refstodrop argument from _btrfsfree_extent() (bsc#1220120).
  • btrfs: remove the refcount warning/check at btrfsputdelayed_ref() (bsc#1220120).
  • btrfs: remove unnecessary logic when running new delayed references (bsc#1220120).
  • btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120).
  • btrfs: remove unused ishead field from struct btrfsdelayedrefnode (bsc#1220120).
  • btrfs: rename addnewfreespace() to btrfsaddnewfree_space() (bsc#1220120).
  • btrfs: reorder some members of struct btrfsdelayedref_head (bsc#1220120).
  • btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120).
  • btrfs: reset destination buffer when readextentbuffer() gets invalid range (git-fixes)
  • btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes)
  • btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120).
  • btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120).
  • btrfs: send: do not issue unnecessary zero writes for trailing hole (bsc#1222459).
  • btrfs: send: ensure send_fd is writable (git-fixes)
  • btrfs: send: handle path ref underflow in header iterateinoderef() (git-fixes)
  • btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes)
  • btrfs: set page extent mapped after readfolio in relocateone_page (git-fixes)
  • btrfs: simplify check for extent item overrun at lookupinlineextent_backref() (bsc#1220120).
  • btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120).
  • btrfs: store the error that turned the fs into error state (bsc#1220120).
  • btrfs: sysfs: validate scrubspeedmax value (git-fixes)
  • btrfs: tree-checker: fix inline ref size in error messages (git-fixes)
  • btrfs: update comment for btrfsjointransaction_nostart() (bsc#1220120).
  • btrfs: update documentation for addnewfree_space() (bsc#1220120).
  • btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120).
  • btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120).
  • btrfs: use a single variable for return value at lookupinlineextent_backref() (bsc#1220120).
  • btrfs: use a single variable for return value at rundelayedextent_op() (bsc#1220120).
  • btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120).
  • btrfs: use the correct superblock to compare fsid in btrfsvalidatesuper (git-fixes)
  • btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes)
  • btrfs: zoned: do not skip block groups with 100% zone unusable (bsc#1220120).
  • bus: mhi: ep: check the correct variable in mhiepregister_controller() (git-fixes).
  • ceph: redirty page before returning AOPWRITEPAGEACTIVATE (bsc#1224866).
  • ceph: stop copying to iter at EOF on sync reads (bsc#1222606).
  • certs: Add ECDSA signature verification self-test (bsc#1222777).
  • certs: Move RSA self-test data to separate file (bsc#1222777).
  • clk: Do not hold preparelock when calling krefput() (stable-fixes).
  • clk: Get runtime PM before walking tree during disable_unused (git-fixes).
  • clk: Get runtime PM before walking tree for clk_summary (git-fixes).
  • clk: Initialize struct clk_core kref earlier (stable-fixes).
  • clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes).
  • clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes).
  • clk: mediatek: pllfh: Do not log error for missing fhctl node (git-fixes).
  • clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes).
  • clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes).
  • clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes).
  • clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes).
  • clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes).
  • clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes).
  • clk: qcom: reset: Commonize the de/assert functions (stable-fixes).
  • clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes).
  • clk: Remove preparelock hold assertion in _clk_release() (git-fixes).
  • clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes).
  • clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes).
  • clk: rs9: fix wrong default value for clock amplitude (git-fixes).
  • clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes).
  • clk: Show active consumers of clocks in debugfs (stable-fixes).
  • clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes).
  • clocksource/drivers/armglobaltimer: Fix maximum prescaler value (git-fixes).
  • clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes).
  • comedi: vmk80xx: fix incomplete endpoint checking (git-fixes).
  • coresight: trbe: Add a representative coresightplatformdata for (bsc#1220587)
  • coresight: trbe: Allocate platform data per device (bsc#1220587)
  • coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587)
  • counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes).
  • cppc_cpufreq: Fix possible null pointer dereference (git-fixes).
  • cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes).
  • cpufreq: exit() callback is optional (git-fixes).
  • cpumask: Add foreachcpu_from() (bsc#1225053).
  • crypto: bcm - Fix pointer arithmetic (git-fixes).
  • crypto: ccp - Add support for PCI device 0x156E (bsc#1223338).
  • crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338).
  • crypto: ccp - drop platform ifdef checks (git-fixes).
  • crypto: ecc - update eccgenprivkey for FIPS 186-5 (bsc#1222782).
  • crypto: ecdsa - Fix module auto-load on add-key (git-fixes).
  • crypto: lib/mpi - Fix unexpected pointer access in mpiecinit (git-fixes).
  • crypto: qat - Fix ADFDEVRESET_SYNC memory leak (git-fixes).
  • crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes).
  • crypto: qat - improve error logging to be consistent across features (git-fixes).
  • crypto: qat - relocate and rename getserviceenabled() (stable-fixes).
  • crypto: qat - specify firmware files for 402xx (git-fixes).
  • crypto: rsa - add a check for allocation failure (bsc#1222775).
  • crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775).
  • crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769).
  • crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes).
  • crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes).
  • crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes).
  • cxl/acpi: Fix load failures due to single window creation failure (git-fixes).
  • cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes).
  • cxl/trace: Properly initialize cxl_poison region name (git-fixes).
  • dax: allocdax() return ERRPTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853).
  • dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853).
  • dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853).
  • device-dax: make daxbustype const (jsc#PED-5853).
  • dlm: fix user space lkb refcounting (git-fixes).
  • dm crypt: remove redundant state settings after waking up (jsc#PED-7542).
  • dm thin: add braces around conditional code that spans lines (jsc#PED-7542).
  • dm verity: set DMTARGETSINGLETON feature flag (jsc#PED-7542).
  • dm-integrity: set maxintegritysegments in dmintegrityio_hints (jsc#PED-7542).
  • dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575).
  • dm-raid: add a new helper preparesuspend() in mdpersonality (jsc#PED-7542).
  • dm-raid: really frozen sync_thread during suspend (jsc#PED-7542).
  • dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596)
  • dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542).
  • dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes).
  • dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes).
  • dma-buf/sw-sync: do not enable IRQ from syncprintobj() (git-fixes).
  • dma-mapping: benchmark: fix node id validation (git-fixes).
  • dma-mapping: benchmark: handle NUMANONODE correctly (git-fixes).
  • dma: xilinx_dpdma: Fix locking (git-fixes).
  • dmaengine: axi-dmac: fix possible race in remove() (git-fixes).
  • dmaengine: idma64: Add check for dmasetmaxsegsize (git-fixes).
  • dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes).
  • dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes).
  • dmaengine: owl: fix register access functions (git-fixes).
  • dmaengine: tegra186: Fix residual calculation (git-fixes).
  • driver core: Introduce devicelinkwait_removal() (stable-fixes).
  • drivers/nvme: Add quirks for device 126f:2262 (git-fixes).
  • drm: add drmgemobjectissharedformemory_stats() helper (stable-fixes).
  • drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes).
  • drm: Check output polling initialized before disabling (stable-fixes).
  • drm: Check polling initialized before enabling in drmhelperprobesingleconnector_modes (stable-fixes).
  • drm: Fix drmfixp2intround() making it add 0.5 (git-fixes).
  • drm: nv04: Fix out of bounds access (git-fixes).
  • drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes).
  • drm: vc4: Fix possible null pointer dereference (git-fixes).
  • drm: zynqmp_dpsub: Always register bridge (git-fixes).
  • drm/amd: Flush GFXOFF requests in prepare stage (git-fixes).
  • drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpudeviceinit() (stable-fixes).
  • drm/amd/display: Add dml2 copy functions (stable-fixes).
  • drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes).
  • drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes).
  • drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes).
  • drm/amd/display: Do not recursively call manual trigger programming (stable-fixes).
  • drm/amd/display: Enable colorspace property for MST connectors (git-fixes).
  • drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes).
  • drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes).
  • drm/amd/display: Fix division by zero in setupdscconfig (stable-fixes).
  • drm/amd/display: Fix idle check for shared firmware state (stable-fixes).
  • drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes).
  • drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes).
  • drm/amd/display: Fix nanosec stat overflow (stable-fixes).
  • drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes).
  • drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes).
  • drm/amd/display: handle range offsets in VRR ranges (stable-fixes).
  • drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes).
  • drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes).
  • drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes).
  • drm/amd/display: Prevent crash when disable stream (stable-fixes).
  • drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes).
  • drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes).
  • drm/amd/display: Remove redundant condition in dcn35calcblockstogate() (git-fixes).
  • drm/amd/display: Return the correct HDCP error code (stable-fixes).
  • drm/amd/display: Send DTBCLK disable message on first commit (git-fixes).
  • drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes).
  • drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes).
  • drm/amd/display: Update odm when ODM combine is changed on an otg master pipe with no plane (stable-fixes).
  • drm/amd/display: Use freesync when DRM_EDID_FEATURE_CONTINUOUS_FREQ found (stable-fixes).
  • drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes).
  • drm/amd/swsmu: modify the gfx activity scaling (stable-fixes).
  • drm/amdgpu: always force full reset for SOC21 (stable-fixes).
  • drm/amdgpu: amdgputtmgart_bind set gtt bound flag (stable-fixes).
  • drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes).
  • drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes).
  • drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes).
  • drm/amdgpu: Fix comparison in amdgpurescpu_visible (git-fixes).
  • drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes).
  • drm/amdgpu: fix doorbell regression (git-fixes).
  • drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes).
  • drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes).
  • drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes).
  • drm/amdgpu: fix use-after-free bug (stable-fixes).
  • drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes).
  • drm/amdgpu: fix visible VRAM handling during faults (git-fixes).
  • drm/amdgpu: implement IRQSTATEENABLE for SDMA v4.4.2 (stable-fixes).
  • drm/amdgpu: make damage clips support configurable (stable-fixes).
  • drm/amdgpu: once more fix the call oder in amdgputtmmove() v2 (git-fixes).
  • drm/amdgpu: Refine IB schedule error logging (stable-fixes).
  • drm/amdgpu: remove invalid resource->start check v2 (git-fixes).
  • drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes).
  • drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes).
  • drm/amdgpu/display: Address kdoc for 'ispsrsu' in 'filldcdirty_rects' (git-fixes).
  • drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes).
  • drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes).
  • drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes).
  • drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes).
  • drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes).
  • drm/amdkfd: do not allow mapping the MMIO HDP page with large pages (git-fixes).
  • drm/amdkfd: Fix memory leak in create_process failure (git-fixes).
  • drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes).
  • drm/amdkfd: range check cp bad op exception interrupts (stable-fixes).
  • drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes).
  • drm/arm/malidp: fix a possible null pointer dereference (git-fixes).
  • drm/ast: Fix soft lockup (git-fixes).
  • drm/bridge: anx7625: Do not log an error when DSI host can't be found (git-fixes).
  • drm/bridge: anx7625: Update audio status while detecting (git-fixes).
  • drm/bridge: dpc3433: Do not log an error when DSI host can't be found (git-fixes).
  • drm/bridge: Fix improper bridge init order with preenableprev_first (git-fixes).
  • drm/bridge: icn6211: Do not log an error when DSI host can't be found (git-fixes).
  • drm/bridge: lt8912b: Do not log an error when DSI host can't be found (git-fixes).
  • drm/bridge: lt9611: Do not log an error when DSI host can't be found (git-fixes).
  • drm/bridge: lt9611uxc: Do not log an error when DSI host can't be found (git-fixes).
  • drm/bridge: tc358775: Do not log an error when DSI host can't be found (git-fixes).
  • drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes).
  • drm/buddy: check range allocation matches alignment (stable-fixes).
  • drm/ci: update device type for volteer devices (git-fixes).
  • drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes).
  • drm/connector: Add \n to message about demoting connector force-probes (git-fixes).
  • drm/display: fix typo (git-fixes).
  • drm/exynos: do not return negative values from .get_modes() (stable-fixes).
  • drm/fbdev-generic: Do not set physical framebuffer address (git-fixes).
  • drm/gma500: Remove lid code (git-fixes).
  • drm/i915: Disable live M/N updates when using bigjoiner (stable-fixes).
  • drm/i915: Disable port sync when bigjoiner is used (stable-fixes).
  • drm/i915: Do not match JSL in ehlcomboplldivfracwaneeded() (git-fixes).
  • drm/i915: Fix audio component initialization (git-fixes).
  • drm/i915: Include the PLL name in the debug messages (stable-fixes).
  • drm/i915: Pre-populate the cursor physical dma address (git-fixes).
  • drm/i915: Replace a memset() with zero initialization (stable-fixes).
  • drm/i915: Stop printing pipe name as hex (stable-fixes).
  • drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes).
  • drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes).
  • drm/i915: Use named initializers for DPLL info (stable-fixes).
  • drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes).
  • drm/i915/bios: Fix parsing backlight BDB data (git-fixes).
  • drm/i915/bios: Tolerate devdata==NULL in intelbiosencodersupportsdpdualmode() (stable-fixes).
  • drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes).
  • drm/i915/display: Use i915gemobjectgetdma_address to get dma address (stable-fixes).
  • drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes).
  • drm/i915/dp: Remove support for UHBR13.5 (git-fixes).
  • drm/i915/dpt: Make DPT object unshrinkable (git-fixes).
  • drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes).
  • drm/i915/dsi: Go back to the previous INITOTP/DISPLAYON order, mostly (git-fixes).
  • drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes).
  • drm/i915/gt: Disable HW load balancing for CCS (git-fixes).
  • drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes).
  • drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes).
  • drm/i915/gt: Enable only one CCS for compute workload (git-fixes).
  • drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes).
  • drm/i915/gt: Reset queuepriorityhint on parking (git-fixes).
  • drm/i915/guc: avoid FIELD_PREP warning (git-fixes).
  • drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes).
  • drm/i915/lspcon: Separate function to set expected mode (bsc#1193599).
  • drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599).
  • drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes).
  • drm/i915/mst: Reject FEC+MST on ICL (git-fixes).
  • drm/i915/mtl: Update workaround 14018575942 (git-fixes).
  • drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes).
  • drm/i915/vrr: Generate VRR 'safe window' for DSB (git-fixes).
  • drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes).
  • drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes).
  • drm/mediatek: Add 0 size check to mtkdrmgem_obj (git-fixes).
  • drm/mediatek: dp: Fix mtkdpaux_transfer return value (git-fixes).
  • drm/mediatek: Init ddp_comp with devm_kcalloc() (git-fixes).
  • drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes).
  • drm/meson: dw-hdmi: power up phy on device init (git-fixes).
  • drm/meson: gate px_clk when setting rate (git-fixes).
  • drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes).
  • drm/msm: Add newlines to some debug prints (git-fixes).
  • drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes).
  • drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes).
  • drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes).
  • drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes).
  • drm/msm/dp: fix typo in dpdisplayhandleportstatus_changed() (git-fixes).
  • drm/msm/dpu: Add callback function pointer check before its call (git-fixes).
  • drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes).
  • drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes).
  • drm/msm/dpu: do not allow overriding data from catalog (git-fixes).
  • drm/msm/dpu: make error messages at dpucoreirqregistercallback() more sensible (git-fixes).
  • drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes).
  • drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes).
  • drm/nouveau: use tilemode and ptekind for VM_BIND bo allocations (git-fixes).
  • drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838).
  • drm/nouveau/dp: Do not probe eDP ports twice harder (stable-fixes).
  • drm/nouveau/dp: Fix incorrect return code in r535dpaux_xfer() (git-fixes).
  • drm/nouveau/firmware: Fix SGDEBUG error with nvkmfirmware_ctor() (stable-fixes).
  • drm/omapdrm: Fix console by implementing fb_dirty (git-fixes).
  • drm/panel: do not return negative error codes from drmpanelget_modes() (stable-fixes).
  • drm/panel: ili9341: Respect deferred probe (git-fixes).
  • drm/panel: ili9341: Use predefined error codes (git-fixes).
  • drm/panel: ltk050h3146w: add MIPIDSIMODE_VIDEO to LTK050H3148W flags (git-fixes).
  • drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes).
  • drm/panel: novatek-nt35950: Do not log an error when DSI host can't be found (git-fixes).
  • drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes).
  • drm/panel: sitronix-st7789v: fix display size for jt240mhqshwtek_e3 panel (git-fixes).
  • drm/panel: sitronix-st7789v: fix timing for jt240mhqshwtek_e3 panel (git-fixes).
  • drm/panel: sitronix-st7789v: tweak timing for jt240mhqshwtek_e3 panel (git-fixes).
  • drm/panel: visionox-rm69299: do not unregister DSI device (git-fixes).
  • drm/panfrost: fix power transition timeout warnings (git-fixes).
  • drm/panfrost: Fix the error path in panfrostmmumapfaultaddr() (git-fixes).
  • drm/prime: Unbreak virtgpu dma-buf export (git-fixes).
  • drm/probe-helper: warn about negative .get_modes() (stable-fixes).
  • drm/qxl: remove unused count variable from qxl_surface_id_alloc() (git-fixes).
  • drm/qxl: remove unused variable from qxl_process_single_command() (git-fixes).
  • drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes).
  • drm/radeon: silence UBSAN warning (v3) (stable-fixes).
  • drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes).
  • drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes).
  • drm/sched: fix null-ptr-deref in init entity (git-fixes).
  • drm/shmem-helper: Fix BUGON() on mmap(PROTWRITE, MAP_PRIVATE) (git-fixes).
  • drm/ttm: return ENOSPC from ttmbomem_space v3 (stable-fixes).
  • drm/ttm: stop pooling cached NUMA pages v2 (git-fixes).
  • drm/vc4: do not check if plane->state->fb == state->fb (stable-fixes).
  • drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes).
  • drm/vmwgfx: Create debugfs ttmresourcemanager entry only if needed (git-fixes).
  • drm/vmwgfx: Enable DMA mappings with SEV (git-fixes).
  • drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes).
  • drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes).
  • drm/vmwgfx: Fix Legacy Display Unit (git-fixes).
  • drm/vmwgfx: Fix prime import/export (git-fixes).
  • drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes).
  • dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes)
  • dumpstack: Do not get cpusync for panic CPU (bsc#1225607).
  • dyndbg: fix old BUG_ON in >control parser (stable-fixes).
  • e1000e: Minor flow correction in e1000_shutdown function (git-fixes).
  • e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes).
  • e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes).
  • ecryptfs: Fix buffer size for tag 66 packet (git-fixes)
  • ecryptfs: Reject casefold directory inodes (git-fixes)
  • EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes).
  • efi: disable mirror feature during crashkernel (stable-fixes).
  • efi: fix panic in kdump kernel (git-fixes).
  • efi: libstub: only free priv.runtime_map when allocated (git-fixes).
  • efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes).
  • efi/unaccepted: touch soft lockup during memory accept (git-fixes).
  • extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes).
  • fast_dput(): handle underflows gracefully (git-fixes)
  • fat: fix uninitialized field in nostale filehandles (git-fixes)
  • fbdev: fix incorrect address computation in deferred IO (git-fixes).
  • fbdev: savage: Handle err return when savagefbcheckvar failed (git-fixes).
  • fbdev: sh7760fb: allow modular build (git-fixes).
  • fbdev: shmobile: fix snprintf truncation (git-fixes).
  • fbdev: sisfb: hide unused variables (git-fixes).
  • fbdev: viafb: fix typo in hwbitblt1 and hwbitblt2 (stable-fixes).
  • fbmon: prevent division by zero in fbvideomodefrom_videomode() (stable-fixes).
  • firewire: core: use long bus reset on gap count error (stable-fixes).
  • firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes).
  • firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes).
  • firmware: dmi-id: add a release callback function (git-fixes).
  • firmware: raspberrypi: Use correct device for DMA mappings (git-fixes).
  • firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes).
  • fs: Fix error checking for dhashand_lookup() (git-fixes)
  • fs: indicate request originates from old mount API (git-fixes)
  • fs: relax mount_setattr() permission checks (git-fixes)
  • fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes)
  • fs/9p: translate O_TRUNC into OTRUNC (git-fixes)
  • fsverity: skip PKCS#7 parser when keyring is empty (git-fixes)
  • ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes).
  • fuse: do not unhash root (bsc#1223946).
  • fuse: fix root lookup with nonzero generation (bsc#1223945).
  • geneve: fix header validation in geneve[6]xmitskb (git-fixes).
  • geneve: make sure to pull inner header in geneve_rx() (git-fixes).
  • gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes).
  • gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes).
  • gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes).
  • gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes).
  • gpio: tangier: Use correct type for the IRQ chip data (git-fixes).
  • gpio: tegra186: Fix tegra186gpiois_accessible() check (git-fixes).
  • gpio: wcove: Use -ENOTSUPP consistently (stable-fixes).
  • gpiolib: cdev: fix uninitialised kfifo (git-fixes).
  • gpiolib: cdev: relocate debounceperiodus from struct gpio_desc (stable-fixes).
  • gpiolib: swnode: Remove wrong header inclusion (git-fixes).
  • gpu: host1x: Do not setup DMA for virtual devices (stable-fixes).
  • gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes).
  • HID: amd_sfh: Handle 'no sensors' in PM operations (git-fixes).
  • HID: i2c-hid: remove I2CHIDREAD_PENDING flag to prevent lock-up (git-fixes).
  • HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes).
  • HID: intel-ish-hid: ipc: Add check for pciallocirq_vectors (git-fixes).
  • HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes).
  • HID: logitech-dj: allow mice to use all types of reports (git-fixes).
  • HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes).
  • hwmon: (amc6821) add of_match table (stable-fixes).
  • hwmon: (corsair-cpro) Protect ccp->waitinputreport with a spinlock (git-fixes).
  • hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes).
  • hwmon: (corsair-cpro) Use completeall() instead of complete() in ccpraw_event() (git-fixes).
  • hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes).
  • hwmon: (lm70) fix links in doc and comments (git-fixes).
  • hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes).
  • hwmon: (shtc1) Fix property misspelling (git-fixes).
  • hwtracing: hisiptt: Move type check to the beginning of hisipttpmuevent_init() (git-fixes).
  • i2c: acpi: Unbind mux adapters before delete (git-fixes).
  • i2c: cadence: Avoid fifo clear after start (git-fixes).
  • i2c: pxa: hide unused icr_bits[] variable (git-fixes).
  • i2c: smbus: fix NULL function pointer dereference (git-fixes).
  • i2c: synquacer: Fix an error handling path in synquaceri2cprobe() (git-fixes).
  • i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes).
  • i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes).
  • i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes).
  • i40e: Enforce software interrupt during busy-poll exit (git-fixes).
  • i40e: Fix firmware version comparison function (git-fixes).
  • i40e: fix i40ecountfilters() to count only active/new filters (git-fixes).
  • i40e: Fix VF MAC filter removal (git-fixes).
  • i40e: fix vf may be used uninitialized in this function warning (git-fixes).
  • i915: make injectvirtualinterrupt() void (stable-fixes).
  • IB/mlx5: Use _iowrite64copy() for write combining stores (git-fixes)
  • ice: fix enabling RX VLAN filtering (git-fixes).
  • ice: fix memory corruption bug with suspend and rebuild (git-fixes).
  • ice: fix stats being updated by way too large values (git-fixes).
  • ice: fix typo in assignment (git-fixes).
  • ice: fix uninitialized dplls mutex usage (git-fixes).
  • ice: reconfig host after changing MSI-X on VF (git-fixes).
  • ice: Refactor FW data type and fix bitmap casting issue (git-fixes).
  • ice: reorder disabling IRQ and NAPI in iceqpdis (git-fixes).
  • ice: use relative VSI index for VFs instead of PF VSI number (git-fixes).
  • ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes).
  • ida: make 'ida_dump' static (git-fixes).
  • idma64: Do not try to serve interrupts when device is powered off (git-fixes).
  • idpf: disable local BH when scheduling napi for marker packets (git-fixes).
  • idpf: extend tx watchdog timeout (bsc#1224137).
  • idpf: fix kernel panic on unknown packet types (git-fixes).
  • igb: extend PTP timestamp adjustments to i211 (git-fixes).
  • igb: Fix missing time sync events (git-fixes).
  • igc: avoid returning frame twice in XDP_REDIRECT (git-fixes).
  • igc: Fix missing time sync events (git-fixes).
  • igc: Remove stale comment about Tx timestamping (git-fixes).
  • iio: accel: mxc4005: Interrupt handling fixes (git-fixes).
  • iio: adc: stm32: Fixing err code to not indicate success (git-fixes).
  • iio: core: Leave private pointer NULL when no private data supplied (git-fixes).
  • iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes).
  • iio: gts-helper: Fix division loop (git-fixes).
  • iio: pressure: dps310: support negative temperature values (git-fixes).
  • iio: pressure: Fixes BME280 SPI driver data (git-fixes).
  • iio:imu: adis16475: Fix sync mode setting (git-fixes).
  • inetdiag: annotate data-races around inetdiag_table[] (git-fixes).
  • inet: frags: eliminate kernel-doc warning (git-fixes).
  • init: open /initrd.image with O_LARGEFILE (stable-fixes).
  • init/main.c: Fix potential staticcommandline memory overflow (git-fixes).
  • Input: allocate keycode for Display refresh rate toggle (stable-fixes).
  • Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes).
  • Input: gpiokeyspolled - suppress deferred probe error for gpio (stable-fixes).
  • Input: imagis - use FIELD_GET where applicable (stable-fixes).
  • Input: ims-pcu - fix printf string overflow (git-fixes).
  • Input: pm8xxx-vibrator - correct VIBMAXLEVELS calculation (git-fixes).
  • Input: synaptics-rmi4 - fail probing if memory allocation for 'phys' fails (stable-fixes).
  • Input: xpad - add additional HyperX Controller Identifiers (stable-fixes).
  • Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes).
  • input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes).
  • intel: legacy: Partial revert of field get conversion (git-fixes).
  • interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes).
  • interconnect: qcom: qcm2290: Fix massnocbimc QoS port assignment (git-fixes).
  • interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes).
  • interconnect: qcom: sm8550: Enable sync_state (git-fixes).
  • io_uring: kabi cookie remove (bsc#1217384).
  • iomap: clear the per-folio dirty bits on all writeback failures (git-fixes)
  • iommu: Map reserved memory as cacheable if device is coherent (git-fixes).
  • iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes).
  • iommu/dma: Force swiotlbmaxmapping_size on an untrusted device (bsc#1224331)
  • iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes).
  • iommu/vt-d: Allocate local memory for page request queue (git-fixes).
  • iommu/vt-d: Fix wrong use of pasid config (git-fixes).
  • iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes).
  • iommu/vt-d: Update iotlb in nested domain attach (git-fixes).
  • iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes).
  • iommufd: Fix ioptaccesslist_id overwrite bug (git-fixes).
  • iommufd: Reject non-zero datatype if no datalen is provided (git-fixes).
  • iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes).
  • iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes).
  • iommufd/iovabitmap: Switch iovabitmap::bitmap to an u8 array (git-fixes).
  • ionic: set adminq irq affinity (git-fixes).
  • ipv4: annotate data-races around fi->fib_dead (git-fixes).
  • irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes).
  • irqchip/armada-370-xp: Suppress unused-function warning (git-fixes).
  • irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes).
  • irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes).
  • irqchip/gic-v3-its: Prevent double free on error (git-fixes).
  • irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes).
  • irqchip/mbigen: Do not use busgetdev_root() to find the parent (git-fixes).
  • irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index (stable-fixes).
  • irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes).
  • irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes).
  • irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes).
  • irqchip/renesas-rzg2l: Rename rzg2lirqeoi() (stable-fixes).
  • irqchip/renesas-rzg2l: Rename rzg2ltinteoi() (stable-fixes).
  • ixgbe: {dis, en}able irqs in ixgbetxrxring_{dis, en}able (git-fixes).
  • ixgbe: avoid sleeping allocation in ixgbeipsecvfaddsa() (git-fixes).
  • jffs2: prevent xattr node from overflowing the eraseblock (git-fixes).
  • kabi/severities: ignore brcmfmac-specific local symbols
  • kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them.
  • kabi/severities: ignore TAS2781 symbol drop, it's only locally used
  • kabi/severities: ignore Wangxun ethernet driver local symbols
  • kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users.
  • kasan, fortify: properly rename memintrinsics (git-fixes).
  • kasan: disable kasannoncanonical_hook() for HW tags (git-fixes).
  • kasan: print the original fault addr when access invalid shadow (git-fixes).
  • kasan/test: avoid gcc warning for intentional overflow (git-fixes).
  • kexec: do syscoreshutdown() in kernelkexec (git-fixes).
  • KEYS: trusted: Do not use WARN when encode fails (git-fixes).
  • KEYS: trusted: Fix memory leak in tpm2keyencode() (git-fixes).
  • kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes).
  • kselftest: Add a ksft_perror() helper (stable-fixes).
  • kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes).
  • KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes).
  • KVM: s390: Check kvm pointer when testing KVMCAPS390HPAGE1M (git-fixes bsc#1224790).
  • KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes).
  • KVM: SVM: Flush pages under kvm->lock to fix UAF in svmregisterenc_region() (git-fixes).
  • KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes).
  • KVM: VMX: Disable LBR virtualization if the CPU does not support LBR callstacks (git-fixes).
  • KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes).
  • KVM: x86: Allow, do not ignore, same-value writes to immutable MSRs (git-fixes).
  • KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes).
  • KVM: x86: Fully re-initialize supportedmcecap on vendor module load (git-fixes).
  • KVM: x86: Introduce _kvmgethypervisorcpuid() helper (git-fixes).
  • KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes).
  • KVM: x86: Only set APICVINHIBITREASON_ABSENT if APICv is enabled (git-fixes).
  • KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes).
  • KVM: x86: Update KVMSWPROTECTED_VM docs to make it clear they're a WIP (git-fixes).
  • KVM: x86: Use actual kvmcpuid.base for clearing KVMFEATUREPVUNHALT (git-fixes).
  • KVM: x86/mmu: Do not force emulation of L2 accesses to non-APIC internal slots (git-fixes).
  • KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes).
  • KVM: x86/mmu: Restrict KVMSWPROTECTED_VM to the TDP MMU (git-fixes).
  • KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes).
  • KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes).
  • KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes).
  • KVM: x86/pmu: Apply 'fast' RDPMC only to Intel PMUs (git-fixes).
  • KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes).
  • KVM: x86/pmu: Disallow 'fast' RDPMC for architectural Intel PMUs (git-fixes).
  • KVM: x86/pmu: Do not ignore bits 31:30 for RDPMC index on AMD (git-fixes).
  • KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes).
  • KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes).
  • KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes).
  • KVM: x86/pmu: Set enable bits for GP counters in PERFGLOBALCTRL at 'RESET' (git-fixes).
  • KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes).
  • KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes).
  • KVM: x86/xen: improve accuracy of Xen timers (git-fixes).
  • KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes).
  • KVM: x86/xen: remove WARNONONCE() with false positives in evtchn delivery (git-fixes).
  • leds: pwm: Disable PWM when going to suspend (git-fixes).
  • lib/testhmm.c: handle srcpfns and dst_pfns allocation failure (git-fixes).
  • libnvdimm: Fix ACPINFIT in BLKDEV_PMEM help (jsc#PED-5853).
  • libsubcmd: Fix parse-options memory leak (git-fixes).
  • livepatch: Fix missing newline character in klpresolvesymbols() (bsc#1223539).
  • locks: fix KASAN: use-after-free in traceeventraweventfilelock_lock (git-fixes)
  • lsm: fix the logic in securityinodegetsecctx() (git-fixes).
  • mac802154: fix llsec key resources release in mac802154llseckey_del (git-fixes).
  • mapletree: fix masemptyarearev() null pointer dereference (git-fixes).
  • md: add a new helper rdevhasbadblock() (jsc#PED-7542).
  • md: add a new helper reshape_interrupted() (jsc#PED-7542).
  • md: changed the switch of RAID_VERSION to if (jsc#PED-7542).
  • md: check mddev->pers before calling mdsetreadonly() (jsc#PED-7542).
  • md: clean up invalid BUGON in mdioctl (jsc#PED-7542).
  • md: clean up openers check in domdstop() and mdsetreadonly() (jsc#PED-7542).
  • md: Do not clear MD_CLOSING when the raid is about to stop (jsc#PED-7542).
  • md: do not clear MDRECOVERYFROZEN for new dm-raid until resume (jsc#PED-7542).
  • md: export helper mdisrdwr() (jsc#PED-7542).
  • md: export helpers to stop sync_thread (jsc#PED-7542).
  • md: factor out a helper to sync mddev (jsc#PED-7542).
  • md: fix kmemleak of rdev->serial (jsc#PED-7542).
  • md: get rdev->mddev with READ_ONCE() (jsc#PED-7542).
  • md: merge the check of capabilities into mdioctlvalid() (jsc#PED-7542).
  • md: preserve KABI in struct md_personality (jsc#PED-7542).
  • md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542).
  • md: remove redundant mdwakeupthread() (jsc#PED-7542).
  • md: return directly before setting didsetmd_closing (jsc#PED-7542).
  • md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542).
  • md: use RCU lock to protect traversal in mdsparesneed_change() (jsc#PED-7542).
  • md/dm-raid: do not call mdreapsync_thread() directly (jsc#PED-7542).
  • md/raid1-10: add a helper raid1checkread_range() (jsc#PED-7542).
  • md/raid1-10: factor out a new helper raid1shouldread_first() (jsc#PED-7542).
  • md/raid1: factor out choosebbrdev() from read_balance() (jsc#PED-7542).
  • md/raid1: factor out chooseslowrdev() from read_balance() (jsc#PED-7542).
  • md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542).
  • md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542).
  • md/raid1: factor out readfirstrdev() from read_balance() (jsc#PED-7542).
  • md/raid1: factor out the code to manage sequential IO (jsc#PED-7542).
  • md/raid1: fix choose next idle in read_balance() (jsc#PED-7542).
  • md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542).
  • media: atomisp: sshcss: Fix a null-pointer dereference in loadvideo_binaries (git-fixes).
  • media: cadence: csi2rx: use match fwnode for media link (git-fixes).
  • media: cec: core: remove length check of Timer Status (stable-fixes).
  • media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes).
  • media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes).
  • media: i2c: et8ek8: Do not strip remove function when driver is builtin (git-fixes).
  • media: ipu3-cio2: Request IRQ earlier (git-fixes).
  • media: mc: Fix flags handling when creating pad links (stable-fixes).
  • media: mc: Fix graph walk in mediapipelinestart (git-fixes).
  • media: mc: mark the media devnode as registered from the, start (git-fixes).
  • media: mc: Rename pad variable to clarify intent (stable-fixes).
  • media: ngene: Add dvbcaen50221_init return value check (git-fixes).
  • media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes).
  • media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes).
  • media: sta2x11: fix irq handler cast (stable-fixes).
  • media: stk1160: fix bounds checking in stk1160copyvideo() (git-fixes).
  • media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes).
  • media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes).
  • media: v4l: Do not turn on privacy LED if streamon fails (git-fixes).
  • media: v4l2-subdev: Fix stream handling for crop API (git-fixes).
  • mei: me: add arrow lake point H DID (stable-fixes).
  • mei: me: add arrow lake point S DID (stable-fixes).
  • mei: me: add lunar lake point M DID (stable-fixes).
  • mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes).
  • mlxbfgige: call requestirq() after NAPI initialized (git-fixes).
  • mlxbf_gige: stop interface during shutdown (git-fixes).
  • mlxbf_gige: stop PHY during open() error paths (git-fixes).
  • mlxsw: Use refcount_t for reference counting (git-fixes).
  • mm_init kABI workaround (git-fixes).
  • mm,pageowner: check for null stackrecord before bumping its refcount (bsc#1222366).
  • mm,page_owner: Defer enablement of static branch (bsc#1222366).
  • mm,page_owner: drop unnecessary check (bsc#1222366).
  • mm,page_owner: Fix accounting of pages when migrating (bsc#1222366).
  • mm,page_owner: Fix printing of stack records (bsc#1222366).
  • mm,page_owner: fix recursion (bsc#1222366).
  • mm,page_owner: Fix refcount imbalance (bsc#1222366).
  • mm,page_owner: Update metadata for tail pages (bsc#1222366).
  • mm: memcg: do not periodically flush stats when memcg is disabled (bsc#1222525).
  • mm: memcg: use larger batches for proactive reclaim (bsc#1222522).
  • mm: pageowner: fix wrong information in dumppage_owner (git-fixes).
  • mm/slab: make __free(kfree) accept error pointers (git-fixes).
  • mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes).
  • mmc: core: Avoid negative index with array access (git-fixes).
  • mmc: core: Initialize mmcblkioc_data (git-fixes).
  • mmc: davinci: Do not strip remove function when driver is builtin (git-fixes).
  • mmc: omap: fix broken slot switch lookup (git-fixes).
  • mmc: omap: fix deferred probe (git-fixes).
  • mmc: omap: restore original power up/down steps (git-fixes).
  • mmc: sdhciam654: Add ITAPDLYSEL in sdhcij721e4bitset_clock (git-fixes).
  • mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes).
  • mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes).
  • mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes).
  • mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes).
  • mmc: sdhci-msm: pervent access to suspended controller (git-fixes).
  • mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes).
  • modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes).
  • mptcp: annotate data-races around msk->rmemfwdalloc (git-fixes).
  • mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes).
  • mptcp: move _mptcperror_report in protocol.c (git-fixes).
  • mptcp: process pending subflow error on close (git-fixes).
  • mptcp: Remove unnecessary test for _mptcpinit_sock() (git-fixes).
  • mtd: core: Report error if first mtdotpsize() call fails in mtdotpnvmem_add() (git-fixes).
  • mtd: diskonchip: work around ubsan link failure (stable-fixes).
  • mtd: rawnand: hynix: fixed typo (git-fixes).
  • mtd: spinand: Add support for 5-byte IDs (stable-fixes).
  • net: add netdevlockdepset_classes() to virtual drivers (git-fixes).
  • net: annotate data-races around sk->skbindphc (git-fixes).
  • net: annotate data-races around sk->skforwardalloc (git-fixes).
  • net: annotate data-races around sk->sk_lingertime (git-fixes).
  • net: annotate data-races around sk->sk_tsflags (git-fixes).
  • net: bonding: remove kernel-doc comment marker (git-fixes).
  • net: cfg802154: fix kernel-doc notation warnings (git-fixes).
  • net: dsa: microchip: fix register write order in ksz8indwrite8() (git-fixes).
  • net: dsa: mt7530: fix handling of all link-local frames (git-fixes).
  • net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes).
  • net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes).
  • net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes).
  • net: dsa: sja1105: Fix parameters order in sja1110pcsmdiowritec45() (git-fixes).
  • net: ena: Fix incorrect descriptor free behavior (git-fixes).
  • net: ena: Fix potential sign extension issue (git-fixes).
  • net: ena: Move XDP code to its new files (git-fixes).
  • net: ena: Pass enaadapter instead of netdevice to enaxmitcommon() (git-fixes).
  • net: ena: Remove enaselectqueue (git-fixes).
  • net: ena: Set tx_info->xdpf value to NULL (git-fixes).
  • net: ena: Use txring instead of xdpring for XDP channel TX (git-fixes).
  • net: ena: Wrong missing IO completions check order (git-fixes).
  • net: ethernet: mtkethsoc: fix PPE hanging issue (git-fixes).
  • net: ethernet: ti: cpsw: enable macmanagedpm to fix mdio (git-fixes).
  • net: fec: Set macmanagedpm during probe (git-fixes).
  • net: hns3: fix index limit to support all queue stats (git-fixes).
  • net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes).
  • net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes).
  • net: hns3: fix port duplex configure error in IMP reset (git-fixes).
  • net: hns3: fix wrong judgment condition issue (git-fixes).
  • net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes).
  • net: hns3: tracing: fix hclgevf trace event strings (git-fixes).
  • net: ice: Fix potential NULL pointer dereference in icebridgesetlink() (git-fixes).
  • net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes).
  • net: ks8851: Inline ks8851rxskb() (git-fixes).
  • net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes).
  • net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes).
  • net: libwx: fix memory leak on free page (git-fixes).
  • net: lltemac: platformget_resource replaced by wrong function (git-fixes).
  • net: llc: fix kernel-doc notation warnings (git-fixes).
  • net: mana: Fix Rx DMA datasize and skboverpanic (git-fixes).
  • net: mediatek: mtkethsoc: clear MACMCRFORCE_LINK only when MAC is up (git-fixes).
  • net: nfc: remove inappropriate attrs check (stable-fixes).
  • net: NSH: fix kernel-doc notation warning (git-fixes).
  • net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes).
  • net: phy: fix phyreadpolltimeout argument type in genphyloopback (git-fixes).
  • net: phy: micrel: Fix potential null pointer dereference (git-fixes).
  • net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes).
  • net: phy: micrel: set softreset callback to genphysoft_reset for KSZ8061 (git-fixes).
  • net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes).
  • net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes).
  • net: ravb: Always process TX descriptor ring (git-fixes).
  • net: ravb: Always update error counters (git-fixes).
  • net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes).
  • net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes).
  • net: sparx5: Fix use after free inside sparx5delmact_entry (git-fixes).
  • net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes).
  • net: sparx5: flower: fix fragment flags handling (git-fixes).
  • net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes).
  • net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes).
  • net: stmmac: fix rx queue priority assignment (git-fixes).
  • net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes).
  • net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes).
  • net: tls, fix WARNIING in _skmsg_free (bsc#1221858).
  • net: tls: fix returned read length with async decrypt (bsc#1221858).
  • net: tls: fix use-after-free with partial reads and async (bsc#1221858).
  • net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes).
  • net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes).
  • net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes).
  • net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes).
  • net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM (git-fixes).
  • net: usb: smsc95xx: stop lying about skb->truesize (git-fixes).
  • net: usb: sr9700: stop lying about skb->truesize (git-fixes).
  • net: Use sockaddrstorage for getsockopt(SOPEERNAME) (git-fixes).
  • net: veth: do not manipulate GRO when using XDP (git-fixes).
  • net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes).
  • net:usb:qmi_wwan: support Rolling modules (stable-fixes).
  • net/mlx5: Correctly compare pkt reformat ids (git-fixes).
  • net/mlx5: E-switch, Change flow rule destination checking (git-fixes).
  • net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes).
  • net/mlx5: Fix fw reporter diagnose output (git-fixes).
  • net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes).
  • net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes).
  • net/mlx5: offset comp irq index in name by one (git-fixes).
  • net/mlx5: Properly link new fs rules into the tree (git-fixes).
  • net/mlx5: Register devlink first under devlink lock (git-fixes).
  • net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes).
  • net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes).
  • net/mlx5e: Change the warning when ignoreflowlevel is not supported (git-fixes).
  • net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes).
  • net/mlx5e: Fix MACsec state loss upon state update in offload path (git-fixes).
  • net/mlx5e: Fix mlx5eprivinit() cleanup flow (git-fixes).
  • net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes).
  • net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes).
  • net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes).
  • net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes).
  • net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes).
  • net/smc: bugfix for smcr v2 server connect success statistic (git-fixes).
  • net/smc: fix documentation of buffer sizes (git-fixes).
  • net/smc: use smclgrlist.lock to protect smclgrlist.list iterate in smcrportadd (git-fixes).
  • net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes).
  • netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes).
  • netfilter: nftables: uapi: Describe NFTARULECHAINID (git-fixes).
  • netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes).
  • netfilter: nftsetrbtree: use read spinlock to avoid datapath contention (git-fixes).
  • nf_conntrack: fix -Wunused-const-variable= (git-fixes).
  • nfc: nci: Fix handling of zero-length payload packets in ncirxwork() (git-fixes).
  • nfc: nci: Fix kcov check in ncirxwork() (git-fixes).
  • nfc: nci: Fix uninit-value in ncidevup and ncintfpacket (git-fixes).
  • nfc: nci: Fix uninit-value in ncirxwork (git-fixes).
  • NFC: trf7970a: disable all regulators on removal (git-fixes).
  • nfp: flower: handle acti_netdevs allocation failure (git-fixes).
  • NFS: Fix an off by one in rootnfscat() (git-fixes).
  • NFS: Fix nfsnetfsissue_read() xarray locking for writeback interrupt (git-fixes).
  • nfs: fix panic when nfs4fflayoutprepareds() fails (git-fixes).
  • NFS: Read unlock folio on nfspagecreatefromfolio() error (git-fixes).
  • NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes).
  • NFSD: Convert the callback workqueue to use delayed_work (git-fixes).
  • nfsd: do not call locksreleaseprivate() twice concurrently (git-fixes).
  • nfsd: Fix a regression in nfsd_setattr() (git-fixes).
  • NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes).
  • NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes).
  • NFSD: Fix nfsdclidclass use of _stringlen() macro (git-fixes).
  • NFSD: fix nfsd4listxattrvalidate_cookie (git-fixes).
  • NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes).
  • NFSD: Reset cbseqstatus after NFS4ERR_DELAY (git-fixes).
  • NFSD: Retransmit callbacks after client reconnects (git-fixes).
  • nfsd: use _fputsync() to avoid delayed closing of files (bsc#1223380 bsc#1217408).
  • NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes).
  • NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes).
  • NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes).
  • nilfs2: fix OOB in nilfssetde_type (git-fixes).
  • nilfs2: fix out-of-range warning (git-fixes).
  • nilfs2: fix potential bug in endbufferasync_write (git-fixes).
  • nilfs2: fix unexpected freezing of nilfssegctorsync() (git-fixes).
  • nilfs2: fix use-after-free of timer for log writer thread (git-fixes).
  • nilfs2: make superblock data array index computation sparse friendly (git-fixes).
  • nouveau: fix devinit paths to only handle display on GSP (git-fixes).
  • nouveau: fix function cast warning (git-fixes).
  • nouveau: fix instmem race condition around ptr stores (git-fixes).
  • nouveau: lock the client object tree (stable-fixes).
  • nouveau: reset the bo resource bus info after an eviction (git-fixes).
  • nouveau/dmem: handle kcalloc() allocation failure (git-fixes).
  • nouveau/gsp: do not check devinit disable on GSP (git-fixes).
  • nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes).
  • nvdimm: make nvdimmbustype const (jsc#PED-5853).
  • nvdimm/pmem: fix leak on daxaddhost() failure (jsc#PED-5853).
  • nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853).
  • nvme-fc: do not wait in vain when unloading module (git-fixes).
  • nvme-pci: Add quirk for broken MSIs (git-fixes).
  • nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858).
  • nvme: fix reconnection fail due to reserved tag allocation (git-fixes).
  • nvme: fix warn output about shared namespaces without CONFIGNVMEMULTIPATH (git-fixes).
  • nvmet-fc: abort command when there is no binding (git-fixes).
  • nvmet-fc: avoid deadlock on delete association path (git-fixes).
  • nvmet-fc: defer cleanup using RCU properly (git-fixes).
  • nvmet-fc: hold reference on hostport match (git-fixes).
  • nvmet-fc: release reference on target port (git-fixes).
  • nvmet-fc: take ref count on tgtport before delete assoc (git-fixes).
  • nvmet-fcloop: swap the listaddtail arguments (git-fixes).
  • nvmet-tcp: fix nvme tcp ida memory leak (git-fixes).
  • octeontx2-af: Add array index check (git-fixes).
  • octeontx2-af: Fix devlink params (git-fixes).
  • octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes).
  • octeontx2-af: Fix NIX SQ mode and BP config (git-fixes).
  • Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes).
  • octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes).
  • octeontx2-af: Use separate handlers for interrupts (git-fixes).
  • octeontx2-pf: check negative error code in otx2_open() (git-fixes).
  • octeontx2-pf: fix FLOWDISIS_FRAGMENT implementation (git-fixes).
  • octeontx2-pf: Fix transmit scheduler resource leak (git-fixes).
  • octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes).
  • octeontx2-pf: Use default max_active works instead of one (git-fixes).
  • octeontx2-pf: Wait till detach_resources msg is complete (git-fixes).
  • octeontx2: Detect the mbox up or down message via register (git-fixes).
  • of: dynamic: Synchronize ofchangesetdestroy() with the devlink removals (git-fixes).
  • of: module: add buffer overflow check in of_modalias() (git-fixes).
  • of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes).
  • of: property: Add in-ports/out-ports support to ofgraphgetportparent() (stable-fixes).
  • of: property: fix typo in io-channels (git-fixes).
  • of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes).
  • of: property: Improve finding the consumer of a remote-endpoint property (git-fixes).
  • of: property: Improve finding the supplier of a remote-endpoint property (git-fixes).
  • of: unittest: Fix compile in the non-dynamic case (git-fixes).
  • PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes).
  • PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes).
  • PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes).
  • PCI: Execute quirkenableclearretrainlink() earlier (stable-fixes).
  • PCI: Fix typos in docs and comments (stable-fixes).
  • PCI: hv: Fix ring buffer size calculation (git-fixes).
  • PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes).
  • PCI: qcom: Add support for sa8775p SoC (git-fixes).
  • PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes).
  • PCI: rockchip-ep: Remove wrong mask on subsysvendorid (git-fixes).
  • PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888).
  • PCI: Simplify pciecapabilityclearandsetword() to ...clear_word() (stable-fixes).
  • PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes).
  • PCI: switchtec: Use normal comment style (stable-fixes).
  • PCI: tegra194: Fix probe path for Endpoint mode (git-fixes).
  • PCI/AER: Block runtime suspend when handling errors (stable-fixes).
  • PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes).
  • PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes).
  • PCI/DPC: Use FIELD_GET() (stable-fixes).
  • PCI/EDR: Align EDRPORTDPCENABLEDSM with PCI Firmware r3.3 (git-fixes).
  • PCI/EDR: Align EDRPORTLOCATE_DSM with PCI Firmware r3.3 (git-fixes).
  • PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes).
  • peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes).
  • perf tests: Make data symbol test wait for perf to start (bsc#1220045).
  • perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045).
  • perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes).
  • perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (git-fixes).
  • perf/x86/amd/lbr: Use freeze based on availability (git-fixes).
  • perf/x86/intel: Expose existence of callback support to KVM (git-fixes).
  • phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes).
  • phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes).
  • phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes).
  • phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes).
  • phy: rockchip-snps-pcie3: fix clearing PHPGRFPCIESEL_CON bits (git-fixes).
  • phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes).
  • phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes).
  • pinctrl: armada-37xx: remove an unused variable (git-fixes).
  • pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes).
  • pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes).
  • pinctrl: devicetree: fix refcount leak in pinctrldtto_map() (git-fixes).
  • pinctrl: mediatek: paris: Fix PINCONFIGINPUTSCHMITTENABLE readback (git-fixes).
  • pinctrl: mediatek: paris: Rework support for PINCONFIG{INPUT,OUTPUT}_ENABLE (git-fixes).
  • pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes).
  • pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes).
  • pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes).
  • pinctrl/meson: fix typo in PDM's pin name (git-fixes).
  • platform/chrome: crosecuart: properly fix race condition (git-fixes).
  • platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-fixes).
  • platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes).
  • platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes).
  • platform/x86: x86-android-tablets: Fix acerb1750goodixgpios name (stable-fixes).
  • platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes).
  • platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes).
  • platform/x86/intel-uncore-freq: Do not present root domain on error (git-fixes).
  • PM / devfreq: Synchronize devfreqmonitor[start/stop] (stable-fixes).
  • PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes).
  • power: rt9455: hide unused rt9455boostvoltage_values (git-fixes).
  • power: supply: mt6360charger: Fix ofmatch for usb-otg-vbus regulator (git-fixes).
  • powerpc: Avoid nmienter/nmiexit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191).
  • powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205).
  • powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740).
  • powerpc/hv-gpci: Fix the HGETPERFCOUNTERINFO hcall return value checks (git-fixes).
  • powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199).
  • powerpc/pseries/vio: Do not return ENODEV if node or compatible missing (bsc#1220783).
  • ppdev: Add an error check in register_device (git-fixes).
  • prctl: generalize PRSETMDWE support check to be per-arch (bsc#1225610).
  • printk: Add thiscpuin_panic() (bsc#1225607).
  • printk: Adjust mapping for 32bit seq macros (bsc#1225607).
  • printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607).
  • printk: Consolidate console deferred printing (bsc#1225607).
  • printk: Disable passing console lock owner completely during panic() (bsc#1225607).
  • printk: Do not take console lock for consoleflushon_panic() (bsc#1225607).
  • printk: For @suppresspanicprintk check for other CPU in panic (bsc#1225607).
  • printk: Keep non-panic-CPUs out of console lock (bsc#1225607).
  • printk: Let no_printk() use _printk() (bsc#1225618).
  • printk: nbcon: Relocate 32bit seq macros (bsc#1225607).
  • printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607).
  • printk: Rename abandonconsolelockinpanic() to othercpuin_panic() (bsc#1225607).
  • printk: ringbuffer: Clarify special lpos values (bsc#1225607).
  • printk: ringbuffer: Cleanup reader terminology (bsc#1225607).
  • printk: ringbuffer: Do not skip non-finalized records with prbnextseq() (bsc#1225607).
  • printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607).
  • printk: Update @consolemayschedule in consoletrylockspinning() (bsc#1225616).
  • printk: Use prbfirstseq() as base for 32bit seq macros (bsc#1225607).
  • printk: Wait for all reserved records with pr_flush() (bsc#1225607).
  • proc/kcore: do not try to access unaccepted memory (git-fixes).
  • pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes).
  • pstore: inode: Only d_invalidate() is needed (git-fixes).
  • pstore/zone: Add a null pointer check to the pszkmsgread (stable-fixes).
  • pwm: img: fix pwm clock lookup (git-fixes).
  • qibfs: fix dentry leak (git-fixes)
  • r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes).
  • r8169: skip DASH fw status checks when DASH is disabled (git-fixes).
  • random: handle creditable entropy from atomic process context (git-fixes).
  • RAS/AMD/FMPM: Avoid NULL ptr deref in getsavedrecords() (jsc#PED-7619).
  • RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619).
  • RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619).
  • RDMA/cm: add timeout to cmdestroyid wait (git-fixes)
  • RDMA/cm: Print the old state when cmdestroyid gets timeout (git-fixes)
  • RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes)
  • RDMA/hns: Add maxah and cq moderation capacities in querydevice() (git-fixes)
  • RDMA/hns: Fix deadlock on SRQ async events. (git-fixes)
  • RDMA/hns: Fix GMV table pagesize (git-fixes)
  • RDMA/hns: Fix return value in hnsrocemapmrsg (git-fixes)
  • RDMA/hns: Fix UAF for cq async event (git-fixes)
  • RDMA/hns: Modify the print level of CQE error (git-fixes)
  • RDMA/hns: Use complete parentheses in macros (git-fixes)
  • RDMA/IPoIB: Fix format truncation compilation errors (git-fixes)
  • RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes).
  • RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes)
  • RDMA/mlx5: Change check for cacheable mkeys (git-fixes)
  • RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes)
  • RDMA/mlx5: Uncacheable mkey has neither rbkey or cacheent (git-fixes)
  • RDMA/rxe: Allow good work requests to be executed (git-fixes)
  • RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes)
  • RDMA/rxe: Fix seg fault in rxecompqueue_pkt (git-fixes)
  • RDMA/rxe: Fix the problem 'mutex_destroy missing' (git-fixes)
  • regmap: Add regmapreadbypassed() (git-fixes).
  • regmap: kunit: Ensure that changed bytes are actually different (stable-fixes).
  • regmap: maple: Fix cache corruption in regcachemapledrop() (git-fixes).
  • regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes).
  • regulator: bd71828: Do not overwrite runtime voltages (git-fixes).
  • regulator: change devmregulatorgetenableoptional() stub to return Ok (git-fixes).
  • regulator: change stubbed devmregulatorget_enable to return Ok (git-fixes).
  • regulator: core: fix debugfs creation regression (git-fixes).
  • regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes).
  • regulator: tps65132: Add of_match table (stable-fixes).
  • remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes).
  • remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes).
  • remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes).
  • remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes).
  • remoteproc: stm32: Fix incorrect type assignment returned by stm32rprocgetloadedrsc_tablef (git-fixes).
  • remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes).
  • Revert 'ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default' (stable-fixes).
  • Revert 'ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI' (stable-fixes).
  • Revert 'ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs' (stable-fixes).
  • Revert 'drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpudeviceinit()' (stable-fixes).
  • Revert 'drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR' (stable-fixes).
  • Revert 'drm/amd/display: fix USB-C flag update after enc10 feature init' (stable-fixes).
  • Revert 'drm/amdkfd: fix gfxtargetversion for certain 11.0.3 devices' (stable-fixes).
  • Revert 'drm/bridge: ti-sn65dsi83: Fix enable error path' (git-fixes).
  • Revert 'drm/nouveau/firmware: Fix SGDEBUG error with nvkmfirmware_ctor()' (stable-fixes).
  • Revert 'drm/qxl: simplify qxlfencewait' (git-fixes).
  • Revert 'iommu/amd: Enable PCI/IMS' (git-fixes).
  • Revert 'iommu/vt-d: Enable PCI/IMS' (git-fixes).
  • Revert 'net/mlx5: Block entering switchdev mode with ns inconsistency' (git-fixes).
  • Revert 'net/mlx5e: Check the number of elements before walk TC rhashtable' (git-fixes).
  • Revert 'PCI/MSI: Provide IMS (Interrupt Message Store) support' (git-fixes).
  • Revert 'PCI/MSI: Provide pciimsalloc/free_irq()' (git-fixes).
  • Revert 'PCI/MSI: Provide stubs for IMS functions' (git-fixes).
  • Revert 'selinux: introduce an initial SID for early boot processes' (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed.
  • Revert 'thermal: core: Do not update trip points inside the hysteresis range' (git-fixes).
  • Revert 'usb: cdc-wdm: close race between read and workqueue' (git-fixes).
  • Revert 'usb: phy: generic: Get the vbus supply' (git-fixes).
  • ring-buffer: Do not set shortest_full when full target is hit (git-fixes).
  • ring-buffer: Fix a race between readers and resize checks (git-fixes).
  • ring-buffer: Fix fullwaiterspending in poll (git-fixes).
  • ring-buffer: Fix resetting of shortest_full (git-fixes).
  • ring-buffer: Fix waking up ring buffer readers (git-fixes).
  • ring-buffer: Make wake once of ringbufferwait() more robust (git-fixes).
  • ring-buffer: Only update pages_touched when a new page is touched (git-fixes).
  • ring-buffer: use READONCE() to read cpubuffer->commit_page in concurrent environment (git-fixes).
  • ring-buffer: Use waiteventinterruptible() in ringbufferwait() (git-fixes).
  • rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes).
  • s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792).
  • s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869).
  • s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793).
  • s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133).
  • s390/cpum_cf: make crypto counters upward compatible across machine types (bsc#1224348).
  • s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136).
  • s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134).
  • s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590).
  • s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871).
  • s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872).
  • s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874).
  • s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870).
  • s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593).
  • s390/vtime: fix average steal time calculation (git-fixes bsc#1221783).
  • s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592).
  • sched/balancing: Rename newidlebalance() => schedbalance_newidle() (bsc#1222173).
  • sched/fair: Check root_domain::overload value before update (bsc#1222173).
  • sched/fair: Use helper functions to access root_domain::overload (bsc#1222173).
  • sched/psi: Select KERNFS as needed (git-fixes).
  • sched/topology: Optimize topologyspansane() (bsc#1225053).
  • scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes).
  • scsi: core: Consult supported VPD page list prior to fetching page (git-fixes).
  • scsi: core: Fix unremoved procfs host directory regression (git-fixes).
  • scsi: csiostor: Avoid function pointer casts (git-fixes).
  • scsi: hisisas: Modify the deadline for atawaitafterreset() (git-fixes).
  • scsi: libsas: Add a helper sasgetsasaddranddevtype() (git-fixes).
  • scsi: libsas: Fix disk not being scanned in after being removed (git-fixes).
  • scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777).
  • scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777).
  • scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
  • scsi: lpfc: Define lpfcdmabuf type for ctxbuf ptr (bsc#1221777).
  • scsi: lpfc: Define lpfcnodelist type for ctxndlp ptr (bsc#1221777).
  • scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777).
  • scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777).
  • scsi: lpfc: Release hbalock before calling lpfcworkerwake_up() (bsc#1221777).
  • scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959).
  • scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777).
  • scsi: lpfc: Replace hbalock with ndlp lock in lpfcnvmeunregister_port() (bsc#1221777).
  • scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
  • scsi: lpfc: Update lpfcrampdownqueuehandler() logic (bsc#1221777).
  • scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777).
  • scsi: mpi3mr: Reduce stack usage in mpi3mrrefreshsas_ports() (git-fixes).
  • scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes).
  • scsi: mylex: Fix sysfs buffer lengths (git-fixes).
  • scsi: qla2xxx: Change debug message during driver unload (bsc1221816).
  • scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816).
  • scsi: qla2xxx: Fix command flush on cable pull (bsc1221816).
  • scsi: qla2xxx: Fix double free of fcport (bsc1221816).
  • scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816).
  • scsi: qla2xxx: Fix N2N stuck connection (bsc1221816).
  • scsi: qla2xxx: Fix off by one in qlaedifapp_getstats() (git-fixes).
  • scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816).
  • scsi: qla2xxx: Prevent command send on chip reset (bsc1221816).
  • scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816).
  • scsi: qla2xxx: Update manufacturer detail (bsc1221816).
  • scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816).
  • scsi: sd: Unregister device if deviceadddisk() failed in sd_probe() (git-fixes).
  • scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes).
  • scsi: sg: Avoid sg device teardown race (git-fixes).
  • scsi: smartpqi: Fix disablemanagedinterrupts (git-fixes).
  • sctp: annotate data-races around sk->skwmemqueued (git-fixes).
  • sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes).
  • selftests: default to host arch for LLVM builds (git-fixes).
  • selftests: forwarding: Fix ping failure due to short timeout (git-fixes).
  • selftests: kselftest: Fix build failure with NOLIBC (git-fixes).
  • selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes).
  • selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes).
  • selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes).
  • selftests: net: move amt to socat for better compatibility (git-fixes).
  • selftests: testbridgeneigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes).
  • selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes).
  • selftests: timers: Fix abs() warning in posix_timers test (git-fixes).
  • selftests: timers: Fix posixtimers ksftprint_msg() warning (git-fixes).
  • selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes).
  • selftests: vxlan_mdb: Fix failures with old libnet (git-fixes).
  • selftests/binderfs: use the Makefile's rules, not Make's implicit rules (git-fixes).
  • selftests/bpf: add edge case backtracking logic test (bsc#1225756).
  • selftests/bpf: precision tracking test for BPFNEG and BPFEND (bsc#1225756).
  • selftests/ftrace: Fix event filter target_func selection (stable-fixes).
  • selftests/ftrace: Limit length in subsystem-enable tests (git-fixes).
  • selftests/kcmp: remove unused open mode (git-fixes).
  • selftests/net: convert testbridgeneigh_suppress.sh to run it in unique namespace (stable-fixes).
  • selftests/pidfd: Fix config for pidfdsetnstest (git-fixes).
  • selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes).
  • selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes).
  • selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes).
  • selftests/timers/posixtimers: Reimplement checktimer_distribution() (git-fixes).
  • selinux: avoid dereference of garbage after mount failure (git-fixes).
  • selinux: introduce an initial SID for early boot processes (bsc#1208593).
  • serial: 8250bcm7271: use defaultmux_rate if possible (git-fixes).
  • serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes).
  • serial: 8250_exar: Do not remove GPIO device on suspend (git-fixes).
  • serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes).
  • serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).
  • serial: core: only stop transmit when HW fifo is empty (git-fixes).
  • serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes).
  • serial: Lock console when calling into driver before registration (git-fixes).
  • serial: max3100: Fix bitwise types (git-fixes).
  • serial: max3100: Lock port->lock when calling uarthandlects_change() (git-fixes).
  • serial: max3100: Update uartdriverregistered on driver removal (git-fixes).
  • serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes).
  • serial: max310x: fix syntax error in IRQ error message (git-fixes).
  • serial: mxs-auart: add spinlock around changing cts state (git-fixes).
  • serial: sc16is7xx: add proper sched.h include for schedsetfifo() (git-fixes).
  • serial: sc16is7xx: fix bug in sc16is7xxsetbaud() when using prescaler (git-fixes).
  • serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes).
  • serial: stm32: Reset .throttled state in .startup() (git-fixes).
  • serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes).
  • SEV: disable SEV-ES DebugSwap by default (git-fixes).
  • slimbus: core: Remove usage of the deprecated idasimplexx() API (git-fixes).
  • slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes).
  • soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes).
  • soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes).
  • soc: mediatek: cmdq: Fix typo of CMDQJUMPRELATIVE (git-fixes).
  • soc: microchip: Fix POLARFIRESOCSYS_CTRL input prompt (stable-fixes).
  • soc: qcom: pmic_glink: do not traverse clients list without a lock (git-fixes).
  • soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes).
  • soc: qcom: pmic_glink: notify clients about the current state (git-fixes).
  • soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes).
  • sockdiag: annotate data-races around sockdiag_handlers[family] (git-fixes).
  • soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes).
  • speakup: Avoid crash on very long word (git-fixes).
  • speakup: Fix 8bit characters from direct synth (git-fixes).
  • speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes).
  • spi: Do not mark message DMA mapped when no transfer in it is (git-fixes).
  • spi: fix null pointer dereference within spi_sync (git-fixes).
  • spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (git-fixes).
  • spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes).
  • spi: lm70llp: fix links in doc and comments (git-fixes).
  • spi: lpspi: Avoid potential use-after-free in probe() (git-fixes).
  • spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxxspiprobe (git-fixes).
  • spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes).
  • spi: spi-fsl-lpspi: remove redundant spicontrollerput call (git-fixes).
  • spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes).
  • spi: stm32: Do not warn about spurious interrupts (git-fixes).
  • spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes).
  • spmi: hisi-spmi-controller: Do not override device identifier (git-fixes).
  • staging: vc04services: changen strncpy() to strscpypad() (stable-fixes).
  • staging: vc04services: fix information leak in createcomponent() (git-fixes).
  • staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes).
  • stmmac: Clear variable when destroying workqueue (git-fixes).
  • SUNRPC: fix a memleak in gssimportv2_context (git-fixes).
  • SUNRPC: fix some memleaks in gssxdecoption_array (git-fixes).
  • supported.conf: support tcp_dctcp module (jsc#PED-8111)
  • swiotlb: extend buffer pre-padding to allocalignmask if necessary (bsc#1224331)
  • swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331)
  • swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331)
  • swiotlb: Honour dmaalloccoherent() alignment in swiotlb_alloc() (bsc#1224331)
  • swiotlb: use the calculated number of areas (git-fixes).
  • thermal: devfreqcooling: Fix perf state when calculate dfc resutil (git-fixes).
  • thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes).
  • thermal/drivers/tsens: Fix null pointer dereference (git-fixes).
  • thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes).
  • thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes).
  • thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes).
  • thunderbolt: Fix wake configurations after device unplug (stable-fixes).
  • thunderbolt: Introduce tbpathdeactivate_hop() (stable-fixes).
  • thunderbolt: Introduce tbportreset() (stable-fixes).
  • thunderbolt: Make tbswitchreset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes).
  • thunderbolt: Reset only non-USB4 host routers in resume (git-fixes).
  • tls: break out of main loop when PEEK gets a non-data record (bsc#1221858).
  • tls: do not skip over different type records from the rx_list (bsc#1221858).
  • tls: fix peeking with sync+async decryption (bsc#1221858).
  • tls: stop recv() if initial processrxlist gave us non-DATA (bsc#1221858).
  • tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes).
  • tools/arch/x86/intelsdsi: Fix metercertificate decoding (git-fixes).
  • tools/arch/x86/intelsdsi: Fix metershow display (git-fixes).
  • tools/latency-collector: Fix -Wformat-security compile warns (git-fixes).
  • tools/power turbostat: Expand probeinteluncore_frequency() (bsc#1221765).
  • tools/power/turbostat: Fix uncore frequency file string (bsc#1221765).
  • tpmtisspi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes).
  • tracing: Add MODULEDESCRIPTION() to preemptirqdelay_test (git-fixes).
  • tracing: Have saved_cmdlines arrays all in one allocation (git-fixes).
  • tracing: hide unused ftraceeventid_fops (git-fixes).
  • tracing: Remove precision vsnprintf() check from print event (git-fixes).
  • tracing: Use .flush() call to wake up readers (git-fixes).
  • tracing/netsched: Fix tracepoints that save qdiscdev() as a string (git-fixes).
  • tracing/ring-buffer: Fix waitonpipe() race (git-fixes).
  • tty: n_gsm: fix missing receive state reset after mode switch (git-fixes).
  • tty: ngsm: fix possible out-of-bounds in gsm0receive() (git-fixes).
  • tty: serial: samsung: fix txempty() to return TIOCSERTEMT (git-fixes).
  • tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes).
  • ubifs: dbgcheckidx_size: Fix kmemleak if loading znode failed (git-fixes).
  • ubifs: fix sort function prototype (git-fixes).
  • ubifs: Queue up space reservation tasks if retrying many times (git-fixes).
  • ubifs: Remove unreachable code in dbgcheckltab_lnum (git-fixes).
  • ubifs: Set page uptodate in the correct place (git-fixes).
  • usb: aqc111: stop lying about skb->truesize (git-fixes).
  • usb: audio-v2: Correct comments for struct uacclockselector_descriptor (git-fixes).
  • usb: cdc-wdm: close race between read and workqueue (git-fixes).
  • USB: core: Add hubget() and hubput() routines (stable-fixes).
  • USB: core: Fix access violation during port device removal (git-fixes).
  • USB: core: Fix deadlock in port 'disable' sysfs attribute (stable-fixes).
  • USB: core: Fix deadlock in usbdeauthorizeinterface() (git-fixes).
  • usb: Disable USB3 LPM at shutdown (stable-fixes).
  • usb: dwc2: gadget: Fix exiting from clock gating (git-fixes).
  • usb: dwc2: gadget: LPM flow fix (git-fixes).
  • usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes).
  • usb: dwc2: host: Fix hibernation flow (git-fixes).
  • usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes).
  • usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes).
  • usb: dwc3-am62: Disable wakeup at remove (git-fixes).
  • usb: dwc3-am62: fix module unload/reload behavior (git-fixes).
  • usb: dwc3-am62: Rename private data (git-fixes).
  • usb: dwc3: core: Prevent phy suspend during init (Git-fixes).
  • usb: dwc3: pci: Drop duplicate ID (git-fixes).
  • usb: dwc3: Properly set system wakeup (git-fixes).
  • usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes).
  • usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569).
  • usb: fotg210: Add missing kernel doc description (git-fixes).
  • usb: gadget: composite: fix OS descriptors w_value logic (git-fixes).
  • usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes).
  • usb: gadget: ffs: Fix race between aiocancel() and AIO request complete (git-fixes).
  • usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes).
  • usb: gadget: net2272: Use irqflags in the call to net2272probefin (git-fixes).
  • usb: gadget: u_audio: Clear uac pointer when freed (git-fixes).
  • usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes).
  • usb: gadget: uvc: mark incomplete frames with UVCSTREAMERR (stable-fixes).
  • usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes).
  • usb: ohci: Prevent missed ohci interrupts (git-fixes).
  • usb: phy: generic: Get the vbus supply (git-fixes).
  • USB: serial: add device ID for VeriFone adapter (stable-fixes).
  • USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes).
  • USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes).
  • USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes).
  • USB: serial: option: add Fibocom FM135-GL variants (stable-fixes).
  • USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes).
  • USB: serial: option: add MeiG Smart SLM320 product (stable-fixes).
  • USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes).
  • USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes).
  • USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes).
  • USB: serial: option: support Quectel EM060K sub-models (stable-fixes).
  • usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes).
  • usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes).
  • usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes).
  • usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes).
  • usb: typec: tcpm: clear pdevent queue in PORTRESET (git-fixes).
  • usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes).
  • usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes).
  • usb: typec: tcpm: fix double-free issue in tcpmportunregister_pd() (git-fixes).
  • usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes).
  • usb: typec: tcpm: Update PD of Type-C port upon pd_set (git-fixes).
  • usb: typec: tipd: fix event checking for tps6598x (git-fixes).
  • usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes).
  • usb: typec: ucsi: Ack unsupported commands (stable-fixes).
  • usb: typec: ucsi: always register a link to USB PD device (git-fixes).
  • usb: typec: ucsi: Check for notifications after init (git-fixes).
  • usb: typec: ucsi: Clean up UCSICABLEPROP macros (git-fixes).
  • usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes).
  • usb: typec: ucsi: Clear UCSICCIRESET_COMPLETE before reset (stable-fixes).
  • usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes).
  • usb: typec: ucsi: Fix connector check on init (git-fixes).
  • usb: typec: ucsi: Fix race between typecswitch and roleswitch (git-fixes).
  • usb: typec: ucsi: Limit read size on v1.2 (stable-fixes).
  • usb: typec: ucsi: simplify partner's PD caps registration (git-fixes).
  • USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes).
  • usb: udc: remove warning when queue disabled ep (stable-fixes).
  • usb: xhci-plat: Do not include xhci.h (stable-fixes).
  • usb: xhci: Add error handling in xhcimapurbfordma (git-fixes).
  • usb: xhci: correct return value in case of STS_HCE (git-fixes).
  • usb: xhci: Implement xhcihandshakecheck_state() helper.
  • vboxsf: Avoid an spurious warning if loadnlsxxx() fails (git-fixes).
  • vboxsf: explicitly deny setlease attempts (stable-fixes).
  • vdpa_sim: reset must not run (git-fixes).
  • vdpa/mlx5: Allow CVQ size changes (git-fixes).
  • veth: try harder when allocating queue memory (git-fixes).
  • vhost: Add smprmb() in vhostenable_notify() (git-fixes).
  • vhost: Add smprmb() in vhostvqavailempty() (git-fixes).
  • virtio_net: Do not send RSS key if it is not supported (git-fixes).
  • virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes).
  • virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944).
  • VMCI: Fix an error handling path in vmciguestprobe_device() (git-fixes).
  • VMCI: Fix possible memcpy() run-time warning in vmcidatagraminvokeguesthandler() (stable-fixes).
  • vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes).
  • vsock/virtio: fix packet delivery to tap device (git-fixes).
  • watchdog: bd9576: Drop 'always-running' property (git-fixes).
  • watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes).
  • watchdog: rtiwdt: Set minhwheartbeatms to accommodate a safety margin (git-fixes).
  • watchdog: sa1100: Fix PTRERRORZERO() vs NULL check in sa1100dogprobe() (git-fixes).
  • wifi: ar5523: enable proper endpoint verification (git-fixes).
  • wifi: ath10k: Fix an error code problem in ath10kdbgstawritepeerdebugtrigger() (git-fixes).
  • wifi: ath10k: poll service ready message before failing (git-fixes).
  • wifi: ath10k: populate board data for WCN3990 (git-fixes).
  • wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948).
  • wifi: ath11k: do not force enable power save on non-running vdevs (git-fixes).
  • wifi: ath12k: fix out-of-bound access of qmiinvokehandler() (git-fixes).
  • wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (stable-fixes).
  • wifi: ath9k: fix LNA selection in athanttry_scan() (stable-fixes).
  • wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes).
  • wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes).
  • wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes).
  • wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes).
  • wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes).
  • wifi: carl9170: add a proper sanity check for endpoints (git-fixes).
  • wifi: carl9170: re-fix fortified-memset warning (git-fixes).
  • wifi: cfg80211: check A-MSDU format more carefully (stable-fixes).
  • wifi: cfg80211: fix rdevdumpmpp() arguments order (stable-fixes).
  • wifi: ieee80211: fix ieee80211mlebasicstaprofsizeok() (git-fixes).
  • wifi: iwlwifi: fw: do not always use FW dump trig (git-fixes).
  • wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes).
  • wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes).
  • wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes).
  • wifi: iwlwifi: mvm: fix check in iwlmvmstafwid_mask (git-fixes).
  • wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes).
  • wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes).
  • wifi: iwlwifi: mvm: init vif works only once (git-fixes).
  • wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes).
  • wifi: iwlwifi: mvm: return uid from iwlmvmbuildscancmd (git-fixes).
  • wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes).
  • wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes).
  • wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes).
  • wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes).
  • wifi: iwlwifi: pcie: fix RB status reading (stable-fixes).
  • wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes).
  • wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes).
  • wifi: mac80211_hwsim: init peer measurement result (git-fixes).
  • wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes).
  • wifi: mac80211: clean up assignments to pointer cache (stable-fixes).
  • wifi: mac80211: fix ieee80211bss*_flags kernel-doc (stable-fixes).
  • wifi: mac80211: fix prep_connection error path (stable-fixes).
  • wifi: mac80211: fix unaligned le16 access (git-fixes).
  • wifi: mac80211: only call drvstarc_update for uploaded stations (stable-fixes).
  • wifi: mac80211: remove link before AP (git-fixes).
  • wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes).
  • wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes).
  • wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes).
  • wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes).
  • wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes).
  • wifi: mwl8k: initialize cmd->addr[] properly (git-fixes).
  • wifi: nl80211: do not free NULL coalescing rule (git-fixes).
  • wifi: rtw88: 8821cu: Fix connection failure (stable-fixes).
  • wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes).
  • wifi: rtw89: fix null pointer access when abort scan (stable-fixes).
  • wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes).
  • wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes).
  • wireguard: netlink: access device through ctx instead of peer (git-fixes).
  • wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes).
  • wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes).
  • x86/bugs: Fix BHI retpoline check (git-fixes).
  • x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes).
  • x86/bugs: Remove default case for fully switched enums (git-fixes).
  • x86/calldepth: Rename _x86returnskl() to calldepthreturnthunk() (git-fixes).
  • x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes).
  • x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes).
  • x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes).
  • x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes).
  • x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes).
  • x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes).
  • x86/efistub: Call mixed mode boot services on the firmware's stack (git-fixes).
  • x86/fpu: Keep xfdstate in sync with MSRIA32_XFD (git-fixes).
  • x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes).
  • x86/hyperv: Use per cpu initial stack for vtl context (git-fixes).
  • x86/Kconfig: Remove CONFIGAMDMEMENCRYPTACTIVEBYDEFAULT (git-fixes).
  • x86/kconfig: Select ARCHWANTFRAMEPOINTERS again when UNWINDERFRAME_POINTER=y (git-fixes).
  • x86/kvm/Kconfig: Have KVMAMDSEV select ARCHHASCC_PLATFORM (git-fixes).
  • x86/mce: Make sure to grab mcesysfsmutex in set_bank() (git-fixes).
  • x86/nmi: Fix the inverse 'in NMI handler' check (git-fixes).
  • x86/nospec: Refactor UNTRAINRET[*] (git-fixes).
  • x86/pm: Work around false positive kmemleak report in msrbuildcontext() (git-fixes).
  • x86/purgatory: Switch to the position-independent small code model (git-fixes).
  • x86/rethunk: Use SYMCODESTART[LOCAL]NOALIGN macros (git-fixes).
  • x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes).
  • x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes).
  • x86/srso: Disentangle rethunk-dependent options (git-fixes).
  • x86/srso: Fix unret validation dependencies (git-fixes).
  • x86/srso: Improve i-cache locality for alias mitigation (git-fixes).
  • x86/srso: Print actual mitigation if requested mitigation isn't possible (git-fixes).
  • x86/srso: Remove 'pred_cmd' label (git-fixes).
  • x86/srso: Unexport untraining functions (git-fixes).
  • x86/xen: Add some null pointer checking to smp.c (git-fixes).
  • x86/xen: attempt to inflate the memory balloon on PVH (git-fixes).
  • xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes).
  • xen-netfront: Add missing skbmarkfor_recycle (git-fixes).
  • xen: evtchn: Allow shared registration of IRQ handers (git-fixes).
  • xen/events: drop xenallocateirqs_dynamic() (git-fixes).
  • xen/events: fix error code in xenbindpirqmsito_irq() (git-fixes).
  • xen/events: increment refcnt only if event channel is refcounted (git-fixes).
  • xen/events: modify internal [un]bind interfaces (git-fixes).
  • xen/events: reduce externally visible helper functions (git-fixes).
  • xen/events: remove some simple helpers from events_base.c (git-fixes).
  • xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes).
  • xfs: add lock protection when remove perag from radix tree (git-fixes).
  • xfs: allow extent free intents to be retried (git-fixes).
  • xfs: fix perag leak when growfs fails (git-fixes).
  • xfs: force all buffers to be written during btree bulk load (git-fixes).
  • xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes).
  • xfs: pass the xfsdeferpending object to iop_recover (git-fixes).
  • xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes).
  • xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes).
  • xfs: use xfsdeferpending objects to recover intent items (git-fixes).
  • xhci: add helper that checks for unhandled events on a event ring (git-fixes).
  • xhci: remove unnecessary eventringdeq parameter from xhcihandleevent() (git-fixes).
  • xhci: Simplify event ring dequeue pointer update for port change events (git-fixes).
  • xhci: simplify event ring dequeue tracking for transfer events (git-fixes).
  • xhci: update event ring dequeue pointer position to controller correctly (git-fixes). Altered because we cannot take the multiple interrupter code
References

Affected packages

SUSE:Linux Enterprise Module for Public Cloud 15 SP6 / kernel-azure

Package

Name
kernel-azure
Purl
purl:rpm/suse/kernel-azure&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Public%20Cloud%2015%20SP6

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.4.0-150600.8.5.4

Ecosystem specific

{
    "binaries": [
        {
            "kernel-azure": "6.4.0-150600.8.5.4",
            "kernel-azure-devel": "6.4.0-150600.8.5.4",
            "kernel-devel-azure": "6.4.0-150600.8.5.4",
            "kernel-syms-azure": "6.4.0-150600.8.5.1",
            "kernel-source-azure": "6.4.0-150600.8.5.4"
        }
    ]
}

SUSE:Linux Enterprise Module for Public Cloud 15 SP6 / kernel-source-azure

Package

Name
kernel-source-azure
Purl
purl:rpm/suse/kernel-source-azure&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Public%20Cloud%2015%20SP6

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.4.0-150600.8.5.4

Ecosystem specific

{
    "binaries": [
        {
            "kernel-azure": "6.4.0-150600.8.5.4",
            "kernel-azure-devel": "6.4.0-150600.8.5.4",
            "kernel-devel-azure": "6.4.0-150600.8.5.4",
            "kernel-syms-azure": "6.4.0-150600.8.5.1",
            "kernel-source-azure": "6.4.0-150600.8.5.4"
        }
    ]
}

SUSE:Linux Enterprise Module for Public Cloud 15 SP6 / kernel-syms-azure

Package

Name
kernel-syms-azure
Purl
purl:rpm/suse/kernel-syms-azure&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Public%20Cloud%2015%20SP6

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.4.0-150600.8.5.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-azure": "6.4.0-150600.8.5.4",
            "kernel-azure-devel": "6.4.0-150600.8.5.4",
            "kernel-devel-azure": "6.4.0-150600.8.5.4",
            "kernel-syms-azure": "6.4.0-150600.8.5.1",
            "kernel-source-azure": "6.4.0-150600.8.5.4"
        }
    ]
}

openSUSE:Leap 15.6 / kernel-azure

Package

Name
kernel-azure
Purl
purl:rpm/suse/kernel-azure&distro=openSUSE%20Leap%2015.6

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.4.0-150600.8.5.4

Ecosystem specific

{
    "binaries": [
        {
            "ocfs2-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-devel-azure": "6.4.0-150600.8.5.4",
            "dlm-kmp-azure": "6.4.0-150600.8.5.4",
            "cluster-md-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-azure-extra": "6.4.0-150600.8.5.4",
            "gfs2-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-azure-optional": "6.4.0-150600.8.5.4",
            "kernel-azure-devel": "6.4.0-150600.8.5.4",
            "kernel-azure": "6.4.0-150600.8.5.4",
            "kernel-azure-vdso": "6.4.0-150600.8.5.4",
            "kselftests-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-syms-azure": "6.4.0-150600.8.5.1",
            "kernel-azure-livepatch-devel": "6.4.0-150600.8.5.4",
            "reiserfs-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-source-azure": "6.4.0-150600.8.5.4"
        }
    ]
}

openSUSE:Leap 15.6 / kernel-source-azure

Package

Name
kernel-source-azure
Purl
purl:rpm/suse/kernel-source-azure&distro=openSUSE%20Leap%2015.6

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.4.0-150600.8.5.4

Ecosystem specific

{
    "binaries": [
        {
            "ocfs2-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-devel-azure": "6.4.0-150600.8.5.4",
            "dlm-kmp-azure": "6.4.0-150600.8.5.4",
            "cluster-md-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-azure-extra": "6.4.0-150600.8.5.4",
            "gfs2-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-azure-optional": "6.4.0-150600.8.5.4",
            "kernel-azure-devel": "6.4.0-150600.8.5.4",
            "kernel-azure": "6.4.0-150600.8.5.4",
            "kernel-azure-vdso": "6.4.0-150600.8.5.4",
            "kselftests-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-syms-azure": "6.4.0-150600.8.5.1",
            "kernel-azure-livepatch-devel": "6.4.0-150600.8.5.4",
            "reiserfs-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-source-azure": "6.4.0-150600.8.5.4"
        }
    ]
}

openSUSE:Leap 15.6 / kernel-syms-azure

Package

Name
kernel-syms-azure
Purl
purl:rpm/suse/kernel-syms-azure&distro=openSUSE%20Leap%2015.6

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.4.0-150600.8.5.1

Ecosystem specific

{
    "binaries": [
        {
            "ocfs2-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-devel-azure": "6.4.0-150600.8.5.4",
            "dlm-kmp-azure": "6.4.0-150600.8.5.4",
            "cluster-md-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-azure-extra": "6.4.0-150600.8.5.4",
            "gfs2-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-azure-optional": "6.4.0-150600.8.5.4",
            "kernel-azure-devel": "6.4.0-150600.8.5.4",
            "kernel-azure": "6.4.0-150600.8.5.4",
            "kernel-azure-vdso": "6.4.0-150600.8.5.4",
            "kselftests-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-syms-azure": "6.4.0-150600.8.5.1",
            "kernel-azure-livepatch-devel": "6.4.0-150600.8.5.4",
            "reiserfs-kmp-azure": "6.4.0-150600.8.5.4",
            "kernel-source-azure": "6.4.0-150600.8.5.4"
        }
    ]
}