SUSE-SU-2025:01919-1

Source
https://www.suse.com/support/update/announcement/2025/suse-su-202501919-1/
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2025:01919-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2025:01919-1
Related
Published
2025-06-12T06:29:09Z
Modified
2025-06-12T15:46:01.961392Z
Upstream
  • CVE-2025-21953
  • CVE-2025-21850
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP6 Confidential Computing kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2023-52927: netfilter: allow exp not to be removed in nfctfind_expectation (bsc#1239644).
  • CVE-2024-28956: x86/ibt: Keep IBT disabled during alternative patching (bsc#1242006).
  • CVE-2024-35840: mptcp: use OPTIONMPTCPMPJSYNACK in subflowfinish_connect() (bsc#1224597).
  • CVE-2024-35910: tcp: properly terminate timers for kernel sockets (bsc#1224489).
  • CVE-2024-41005: netpoll: Fix race condition in netpollowneractive (bsc#1227858).
  • CVE-2024-43869: perf: Fix hang while freeing sigtrap event (bsc#1229491).
  • CVE-2024-46713: kabi fix for perf/aux: Fix AUX buffer serialization (bsc#1230581).
  • CVE-2024-46782: ila: call nfunregisternet_hooks() sooner (bsc#1230769).
  • CVE-2024-47408: net/smc: check smcdv2ext_offset when receiving proposal msg (bsc#1235711).
  • CVE-2024-47794: kABI: bpf: Prevent tailcall infinite loop caused by freplace kABI workaround (bsc#1235712).
  • CVE-2024-49571: net/smc: check ipareaoffset and ipv6prefixes_cnt when receiving proposal msg (bsc#1235733).
  • CVE-2024-49940: l2tp: prevent possible tunnel refcount underflow (bsc#1232812).
  • CVE-2024-50029: Bluetooth: hciconn: Fix UAF in hcienhancedsetupsync (bsc#1231949).
  • CVE-2024-50036: net: do not delay dstentriesadd() in dst_release() (bsc#1231912).
  • CVE-2024-50038: netfilter: xtables: fix typo causing some targets not to load on IPv6 (bsc#1231910).
  • CVE-2024-50056: usb: gadget: uvc: Fix ERRPTR dereference in uvcv4l2.c (bsc#1232389).
  • CVE-2024-50140: net: sched: use RCU read-side critical section in taprio_dump() (bsc#1233060).
  • CVE-2024-50162: bpf: selftests: send packet to devmap redirect XDP (bsc#1233075).
  • CVE-2024-50163: bpf: Make sure internal and UAPI bpf_redirect flags do not overlap (bsc#1233098).
  • CVE-2024-50223: sched/numa: Fix the potential null pointer dereference in (bsc#1233192).
  • CVE-2024-50294: rxrpc: Fix missing locking causing hanging calls (bsc#1233483).
  • CVE-2024-53057: net/sched: stop qdisctreereducebacklog on TCH_ROOT (bsc#1233551).
  • CVE-2024-53124: net: fix data-races around sk->skforwardalloc (bsc#1234074).
  • CVE-2024-53135: KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN (bsc#1234154).
  • CVE-2024-53139: sctp: fix possible UAF in sctpv6available() (bsc#1234157).
  • CVE-2024-53140: netlink: terminate outstanding dump on socket close (bsc#1234222).
  • CVE-2024-53176: smb: During unmount, ensure all cached dir instances drop their dentry (bsc#1234894).
  • CVE-2024-53177: smb: prevent use-after-free due to opencacheddir error paths (bsc#1234896).
  • CVE-2024-53178: smb: Do not leak cfid when reconnect races with opencacheddir (bsc#1234895).
  • CVE-2024-53680: ipvs: fix UB due to uninitialized stack access in ipvsprotocol_init() (bsc#1235715).
  • CVE-2024-54458: scsi: ufs: bsg: Set bsg_queue to NULL after removal (bsc#1238992).
  • CVE-2024-54683: netfilter: IDLETIMER: Fix for possible ABBA deadlock (bsc#1235729).
  • CVE-2024-56638: kABI fix for 'netfilter: nft_inner: incorrect percpu area handling under softirq' (bsc#1235524).
  • CVE-2024-56640: net/smc: fix LGR and link use-after-free issue (bsc#1235436).
  • CVE-2024-56703: ipv6: Fix soft lockups in fib6selectpath under high next hop churn (bsc#1235455).
  • CVE-2024-56718: net/smc: protect link down work from execute after lgr freed (bsc#1235589).
  • CVE-2024-56719: net: stmmac: fix TSO DMA API usage causing oops (bsc#1235591).
  • CVE-2024-56751: ipv6: release nexthop on device removal (bsc#1234936).
  • CVE-2024-56758: btrfs: check folio mapping after unlock in relocateonefolio() (bsc#1235621).
  • CVE-2024-56770: net/sched: netem: account for backlog updates from child qdisc (bsc#1235637).
  • CVE-2024-57900: ila: serialize calls to nfregisternet_hooks() (bsc#1235973).
  • CVE-2024-57924: fs: relax assertions on failure to encode file handles (bsc#1236086).
  • CVE-2024-57947: netfilter: nfsetpipapo: fix initial map fill (bsc#1236333).
  • CVE-2024-57974: udp: Deal with race between UDP socket address change and rehash (bsc#1238532).
  • CVE-2024-57979: kABI workaround for pps changes (bsc#1238521).
  • CVE-2024-57994: ptrring: do not block hard interrupts in ptrringresizemultiple() (bsc#1237901).
  • CVE-2024-57996: netsched: schsfq: do not allow 1 packet limit (bsc#1239076).
  • CVE-2024-58012: ASoC: SOF: Intel: hda-dai: Ensure DAI widget is valid during params (bsc#1239104).
  • CVE-2024-58018: nvkm: correctly calculate the available space of the GSP cmdq buffer (bsc#1238990).
  • CVE-2024-58019: nvkm/gsp: correctly advance the read pointer of GSP message queue (bsc#1238997).
  • CVE-2024-58068: OPP: fix devpmoppfindbw_*() when bandwidth table not initialized (bsc#1238961).
  • CVE-2024-58070: bpf: bpflocalstorage: Always use bpfmemalloc in PREEMPT_RT (bsc#1238983).
  • CVE-2024-58071: team: prevent adding a device which is already a team device lower (bsc#1238970).
  • CVE-2024-58083: KVM: Explicitly verify target vCPU is online in kvmgetvcpu() (bsc#1239036).
  • CVE-2024-58088: bpf: Fix deadlock when freeing cgroup storage (bsc#1239510).
  • CVE-2025-21635: rds: sysctl: rdstcp{rcv,snd}buf: avoid using current->nsproxy (bsc#1236111).
  • CVE-2025-21648: netfilter: conntrack: clamp maximum hashtable size to INT_MAX (bsc#1236142).
  • CVE-2025-21659: netdev: prevent accessing NAPI instances from another namespace (bsc#1236206).
  • CVE-2025-21683: bpf: Fix bpfskselect_reuseport() memory leak (bsc#1236704).
  • CVE-2025-21693: mm: zswap: properly synchronize freeing resources during CPU hotunplug (bsc#1237029).
  • CVE-2025-21696: mm: clear uffd-wp PTE/PMD state on mremap() (bsc#1237111).
  • CVE-2025-21701: net: avoid race between device unregistration and ethnl ops (bsc#1237164).
  • CVE-2025-21702: pfifotailenqueue: Drop new packet when sch->limit == 0 (bsc#1237312).
  • CVE-2025-21703: netem: Update sch->q.qlen before qdisctreereduce_backlog() (bsc#1237313).
  • CVE-2025-21705: mptcp: handle fastopen disconnect correctly (bsc#1238525).
  • CVE-2025-21706: mptcp: pm: only set fullmesh for subflow endp (bsc#1238528).
  • CVE-2025-21707: mptcp: consolidate suboption status (bsc#1238862).
  • CVE-2025-21715: net: davicom: fix UAF in dm9000drvremove (bsc#1237889).
  • CVE-2025-21716: vxlan: Fix uninit-value in vxlanvnifilterdump() (bsc#1237891).
  • CVE-2025-21719: ipmr: do not call mrmfcuses_dev() for unres entries (bsc#1238860).
  • CVE-2025-21724: iommufd/iovabitmap: Fix shift-out-of-bounds in iovabitmapoffsetto_index() (bsc#1238863).
  • CVE-2025-21725: smb: client: fix oops due to unset link speed (bsc#1238877).
  • CVE-2025-21728: bpf: Send signals asynchronously if !preemptible (bsc#1237879).
  • CVE-2025-21729: wifi: rtw89: fix race between cancelhwscan and hw_scan completion (bsc#1237874).
  • CVE-2025-21733: tracing/osnoise: Fix resetting of tracepoints (bsc#1238494).
  • CVE-2025-21739: kABI: ufshcd: add ufshcddeallochost back (bsc#1238506).
  • CVE-2025-21753: btrfs: fix use-after-free when attempting to join an aborted transaction (bsc#1237875).
  • CVE-2025-21754: btrfs: fix assertion failure when splitting ordered extent after transaction abort (bsc#1238496).
  • CVE-2025-21755: vsock: Orphan socket after transport release (bsc#1237882).
  • CVE-2025-21758: ipv6: mcast: add RCU protection to mld_newpack() (bsc#1238737).
  • CVE-2025-21759: ipv6: mcast: extend RCU protection in igmp6_send() (bsc#1238738).
  • CVE-2025-21760: ndisc: extend RCU protection in ndiscsendskb() (bsc#1238763).
  • CVE-2025-21761: openvswitch: use RCU protection in ovsvportcmdfillinfo() (bsc#1238775).
  • CVE-2025-21762: arp: use RCU protection in arp_xmit() (bsc#1238780).
  • CVE-2025-21763: neighbour: use RCU protection in _neighnotify() (bsc#1237897).
  • CVE-2025-21765: ipv6: use RCU protection in ip6defaultadvmss() (bsc#1237906).
  • CVE-2025-21766: ipv4: use RCU protection in _iprtupdatepmtu() (bsc#1238754).
  • CVE-2025-21767: clocksource: Use migratedisable() to avoid calling getrandom_u32() in atomic context (bsc#1238509).
  • CVE-2025-21768: net: ipv6: fix dst ref loops in rpl, seg6 and ioam6 lwtunnels (bsc#1238714).
  • CVE-2025-21787: team: better TEAMOPTIONTYPE_STRING validation (bsc#1238774).
  • CVE-2025-21790: vxlan: check vxlanvnigroupinit() return value (bsc#1238753).
  • CVE-2025-21791: vrf: use RCU protection in l3mdevl3out() (bsc#1238512).
  • CVE-2025-21792: ax25: Fix refcount leak caused by setting SO_BINDTODEVICE sockopt (bsc#1238745).
  • CVE-2025-21795: NFSD: fix hang in nfsd4shutdowncallback (bsc#1238759).
  • CVE-2025-21799: net: ethernet: ti: am65-cpsw: fix freeing IRQ in am65cpswnussremovetx_chns() (bsc#1238739).
  • CVE-2025-21802: net: hns3: fix oops when unload drivers paralleling (bsc#1238751).
  • CVE-2025-21806: net: let net.core.dev_weight always be non-zero (bsc#1238746).
  • CVE-2025-21808: net: xdp: Disallow attaching device-bound programs in generic mode (bsc#1238742).
  • CVE-2025-21812: ax25: rcu protect dev->ax25_ptr (bsc#1238471).
  • CVE-2025-21814: ptp: Ensure info->enable callback is always set (bsc#1238473).
  • CVE-2025-21825: selftests/bpf: Add test case for the freeing of bpf_timer (bsc#1238971).
  • CVE-2025-21833: iommu/vt-d: Avoid use of NULL after WARNONONCE (bsc#1239108).
  • CVE-2025-21836: io_uring/kbuf: reallocate buf lists on upgrade (bsc#1239066).
  • CVE-2025-21844: smb: client: Add check for nextbuffer in receiveencrypted_standard() (bsc#1239512).
  • CVE-2025-21848: nfp: bpf: Add check for nfpappctrlmsgalloc() (bsc#1239479).
  • CVE-2025-21854: selftest/bpf: Add vsock test for sockmap rejecting unconnected (bsc#1239470).
  • CVE-2025-21856: s390/ism: add release function for struct device (bsc#1239486).
  • CVE-2025-21857: net/sched: cls_api: fix error handling causing NULL dereference (bsc#1239478).
  • CVE-2025-21861: mm/migratedevice: do not add folio to be freed to LRU in migratedevice_finalize() (bsc#1239483).
  • CVE-2025-21862: drop_monitor: fix incorrect initialization order (bsc#1239474).
  • CVE-2025-21863: io_uring: prevent opcode speculation (bsc#1239475).
  • CVE-2025-21864: kABI fix for tcp: drop secpath at the same time as we currently drop (bsc#1239482).
  • CVE-2025-21865: gtp: Suppress list corruption splat in gtpnetexitbatchrtnl() (bsc#1239481).
  • CVE-2025-21867: bpf, testrun: Fix use-after-free issue in ethskbpkttype() (bsc#1240181).
  • CVE-2025-21870: ASoC: SOF: ipc4-topology: Harden loops for looking up ALH copiers (bsc#1240191).
  • CVE-2025-21871: tee: optee: Fix supplicant wait loop (bsc#1240183).
  • CVE-2025-21873: scsi: ufs: core: bsg: Fix crash when arpmb command fails (bsc#1240184).
  • CVE-2025-21875: mptcp: always handle address removal under msk socket lock (bsc#1240168).
  • CVE-2025-21881: uprobes: Reject the shared zeropage in uprobewriteopcode() (bsc#1240185).
  • CVE-2025-21883: ice: Fix deinitializing VF in error path (bsc#1240189).
  • CVE-2025-21884: net: better track kernel sockets lifetime (bsc#1240171).
  • CVE-2025-21887: ovl: fix UAF in ovldentryupdatereval by moving dput() in ovllink_up (bsc#1240176).
  • CVE-2025-21889: perf/core: Add RCU read lock protection to perfiteratectx() (bsc#1240167).
  • CVE-2025-21890: idpf: fix checksums set in idpfrxrsc() (bsc#1240173).
  • CVE-2025-21891: ipvlan: ensure network headers are in skb linear part (bsc#1240186).
  • CVE-2025-21894: net: enetc: VFs do not support HWTSTAMPTXONESTEP_SYNC (bsc#1240581).
  • CVE-2025-21895: perf/core: Order the PMU list to fix warning about unordered pmuctxlist (bsc#1240585).
  • CVE-2025-21904: caifvirtio: fix wrong pointer check in cfvprobe() (bsc#1240576).
  • CVE-2025-21906: wifi: iwlwifi: mvm: clean up ROC on failure (bsc#1240587).
  • CVE-2025-21908: NFS: fix nfsreleasefolio() to not deadlock via kcompactd writeback (bsc#1240600).
  • CVE-2025-21913: x86/amdnb: Use rdmsrsafe() in amdgetmmconfig_range() (bsc#1240591).
  • CVE-2025-21919: sched/fair: Fix potential memory corruption in childcfsrqonlist (bsc#1240593).
  • CVE-2025-21922: ppp: Fix KMSAN uninit-value warning with bpf (bsc#1240639).
  • CVE-2025-21924: net: hns3: make sure ptp clock is unregister and freed if hclgeptpget_cycle returns an error (bsc#1240720).
  • CVE-2025-21925: llc: do not use skbget() before devqueue_xmit() (bsc#1240713).
  • CVE-2025-21926: net: gso: fix ownership in _udpgso_segment (bsc#1240712).
  • CVE-2025-21931: hwpoison, memory_hotplug: lock folio before unmap hwpoisoned folio (bsc#1240709).
  • CVE-2025-21957: scsi: qla1280: Fix kernel oops when debug level > 2 (bsc#1240742).
  • CVE-2025-21960: eth: bnxt: do not update checksum in bnxtxdpbuild_skb() (bsc#1240815).
  • CVE-2025-21961: eth: bnxt: fix truesize for mb-xdp-pass case (bsc#1240816).
  • CVE-2025-21962: cifs: Fix integer overflow while processing closetimeo mount option (bsc#1240655).
  • CVE-2025-21963: cifs: Fix integer overflow while processing acdirmax mount option (bsc#1240717).
  • CVE-2025-21964: cifs: Fix integer overflow while processing acregmax mount option (bsc#1240740).
  • CVE-2025-21969: kABI workaround for l2cap_conn changes (bsc#1240784).
  • CVE-2025-21970: net/mlx5: Bridge, fix the crash caused by LAG state check (bsc#1240819).
  • CVE-2025-21972: net: mctp: unshare packets when reassembling (bsc#1240813).
  • CVE-2025-21975: net/mlx5: handle errors in mlx5chainscreate_table() (bsc#1240812).
  • CVE-2025-21980: sched: address a potential NULL pointer dereference in the GRED scheduler (bsc#1240809).
  • CVE-2025-21981: ice: fix memory leak in aRFS after reset (bsc#1240612).
  • CVE-2025-21985: drm/amd/display: Fix out-of-bound accesses (bsc#1240811).
  • CVE-2025-21991: x86/microcode/AMD: Fix out-of-bounds on systems with CPU-less NUMA nodes (bsc#1240795).
  • CVE-2025-21993: iscsiibft: Fix UBSAN shift-out-of-bounds warning in ibftattrshownic() (bsc#1240797).
  • CVE-2025-21999: proc: fix UAF in procgetinode() (bsc#1240802).
  • CVE-2025-22004: net: atm: fix use after free in lec_send() (bsc#1240835).
  • CVE-2025-22015: mm/migrate: fix shmem xarray update during migration (bsc#1240944).
  • CVE-2025-22016: dpll: fix xaalloccyclic() error handling (bsc#1240934).
  • CVE-2025-22017: devlink: fix xaalloccyclic() error handling (bsc#1240936).
  • CVE-2025-22018: atm: Fix NULL pointer dereference (bsc#1241266).
  • CVE-2025-22021: netfilter: socket: Lookup orig tuple for IPv6 SNAT (bsc#1241282).
  • CVE-2025-22029: exec: fix the racy usage of fsstruct->inexec (bsc#1241378).
  • CVE-2025-22030: mm: zswap: fix cryptofreeacomp() deadlock in zswapcpucomp_dead() (bsc#1241376).
  • CVE-2025-22036: exfat: fix random stack corruption after get_block (bsc#1241426).
  • CVE-2025-22045: x86/mm: Fix flushtlbrange() when used for zapping normal PMDs (bsc#1241433).
  • CVE-2025-22053: net: ibmveth: make vethpoolstore stop hanging (bsc#1241373).
  • CVE-2025-22055: net: fix geneve_opt length integer overflow (bsc#1241371).
  • CVE-2025-22056: netfilter: nfttunnel: fix geneveopt type confusion addition (bsc#1241525).
  • CVE-2025-22057: net: decrease cached dst counters in dst_release (bsc#1241533).
  • CVE-2025-22058: udp: Fix memory accounting leak (bsc#1241332).
  • CVE-2025-22060: net: mvpp2: Prevent parser TCAM memory corruption (bsc#1241526).
  • CVE-2025-22063: netlabel: Fix NULL pointer exception caused by CALIPSO on IPv4 sockets (bsc#1241351).
  • CVE-2025-22064: netfilter: nf_tables: do not unregister hook when table is dormant (bsc#1241413).
  • CVE-2025-22070: fs/9p: fix NULL pointer dereference on mkdir (bsc#1241305).
  • CVE-2025-22080: fs/ntfs3: Prevent integer overflow in hdrfirstde() (bsc#1241416).
  • CVE-2025-22090: mm: (un)trackpfncopy() fix + doc improvements (bsc#1241537).
  • CVE-2025-22102: Bluetooth: btnxpuart: Fix kernel panic during FW release (bsc#1241456).
  • CVE-2025-22103: net: fix NULL pointer dereference in l3mdevl3rcv (bsc#1241448).
  • CVE-2025-22104: ibmvnic: Use kernel helpers for hex dumps (bsc#1241550).
  • CVE-2025-22105, CVE-2025-37860: Add missing bugzilla references (bsc#1241452 bsc#1241548).
  • CVE-2025-22107: net: dsa: sja1105: fix kasan out-of-bounds warning in sja1105tabledelete_entry() (bsc#1241575).
  • CVE-2025-22109: ax25: Remove broken autobind (bsc#1241573).
  • CVE-2025-22115: btrfs: fix block group refcount race in btrfscreatependingblockgroups() (bsc#1241578).
  • CVE-2025-22121: ext4: fix out-of-bound read in ext4xattrinodedecref_all() (bsc#1241593).
  • CVE-2025-2312: CIFS: New mount option for cifs.upcall namespace resolution (bsc#1239684).
  • CVE-2025-23133: wifi: ath11k: update channel list in reg notifier instead reg worker (bsc#1241451).
  • CVE-2025-23138: watch_queue: fix pipe accounting mismatch (bsc#1241648).
  • CVE-2025-23140: misc: pciendpointtest: Avoid issue of interrupts remaining after request_irq error (bsc#1242763).
  • CVE-2025-23145: mptcp: fix NULL pointer in canacceptnew_subflow (bsc#1242596).
  • CVE-2025-23150: ext4: fix off-by-one error in do_split (bsc#1242513).
  • CVE-2025-23160: media: mediatek: vcodec: Fix a resource leak related to the scp device in FW initialization (bsc#1242507).
  • CVE-2025-37748: iommu/mediatek: Fix NULL pointer deference in mtkiommudevice_group (bsc#1242523).
  • CVE-2025-37749: net: ppp: Add bound checking for skb data on pppsynctxmung (bsc#1242859).
  • CVE-2025-37750: smb: client: fix UAF in decryption with multichannel (bsc#1242510).
  • CVE-2025-37755: net: libwx: handle pagepooldevallocpages error (bsc#1242506).
  • CVE-2025-37773: virtiofs: add filesystem context source name check (bsc#1242502).
  • CVE-2025-37780: isofs: Prevent the use of too small fid (bsc#1242786).
  • CVE-2025-37785: ext4: fix OOB read when checking dotdot dir (bsc#1241640).
  • CVE-2025-37787: net: dsa: mv88e6xxx: avoid unregistering devlink regions which were never registered (bsc#1242585).
  • CVE-2025-37789: net: openvswitch: fix nested key length validation in the set() action (bsc#1242762).
  • CVE-2025-37790: net: mctp: Set SOCKRCUFREE (bsc#1242509).
  • CVE-2025-37797: net_sched: hfsc: Fix a UAF vulnerability in class handling (bsc#1242417).
  • CVE-2025-37798: codel: remove sch->q.qlen check before qdisctreereduce_backlog() (bsc#1242414).
  • CVE-2025-37799: vmxnet3: Fix malformed packet sizing in vmxnet3processxdp (bsc#1242283).
  • CVE-2025-37803: udmabuf: fix a buf size overflow issue during udmabuf creation (bsc#1242852).
  • CVE-2025-37804: io_uring: always do atomic put from iowq (bsc#1242854).
  • CVE-2025-37809: usb: typec: class: Unlocked on error in typecregisterpartner() (bsc#1242856).
  • CVE-2025-37820: xen-netfront: handle NULL returned by xdpconvertbufftoframe() (bsc#1242866).
  • CVE-2025-37823: netsched: hfsc: Fix a potential UAF in hfscdequeue() too (bsc#1242924).
  • CVE-2025-37824: tipc: fix NULL pointer dereference in tipcmonreinit_self() (bsc#1242867).
  • CVE-2025-37829: cpufreq: scpi: Fix null-ptr-deref in scpicpufreqget_rate() (bsc#1242875).
  • CVE-2025-37830: cpufreq: scmi: Fix null-ptr-deref in scmicpufreqget_rate() (bsc#1242860).
  • CVE-2025-37831: cpufreq: apple-soc: Fix null-ptr-deref in applesoccpufreqgetrate() (bsc#1242861).
  • CVE-2025-37833: net/niu: Niu requires MSIX ENTRY_DATA fields touch before entry reads (bsc#1242868).
  • CVE-2025-37842: spi: fsl-qspi: Fix double cleanup in probe error path (bsc#1242951).
  • CVE-2025-37870: drm/amd/display: prevent hang on link training fail (bsc#1243056).
  • CVE-2025-37879: 9p/net: fix improper handling of bogus negative read/write replies (bsc#1243077).
  • CVE-2025-37886: pdscore: make waitcontext part of q_info (bsc#1242944).
  • CVE-2025-37887: pdscore: handle unsupported PDSCORECMDFW_CONTROL result (bsc#1242962).
  • CVE-2025-37949: xenbus: Use kref to track req lifetime (bsc#1243541).
  • CVE-2025-37957: KVM: SVM: Forcibly leave SMM mode on SHUTDOWN interception (bsc#1243513).
  • CVE-2025-37958: mm/huge_memory: fix dereferencing invalid pmd migration entry (bsc#1243539).
  • CVE-2025-37960: memblock: Accept allocated memory before use in memblockdoublearray() (bsc#1243519).
  • CVE-2025-37974: s390/pci: Fix missing check for zpcicreatedevice() error return (bsc#1243547).
  • CVE-2025-38152: remoteproc: core: Clear tablesz when rprocshutdown (bsc#1241627).
  • CVE-2025-38637: net_sched: skbprio: Remove overly strict queue assertions (bsc#1241657).
  • CVE-2025-39728: clk: samsung: Fix UBSAN panic in samsungclkinit() (bsc#1241626).

The following non-security bugs were fixed:

  • ACPI PPTT: Fix coding mistakes in a couple of sizeof() calls (stable-fixes).
  • ACPI: EC: Set ecnowakeup for Lenovo Go S (stable-fixes).
  • ACPI: PPTT: Fix processor subtable walk (git-fixes).
  • ACPI: processor: idle: Return an error if both P_LVL{2,3} idle states are invalid (bsc#1237530).
  • ACPI: resource: IRQ override for Eluktronics MECH-17 (stable-fixes).
  • ACPI: resource: Skip IRQ override on ASUS Vivobook 14 X1404VAP (stable-fixes).
  • ACPI: x86: Extend Lenovo Yoga Tab 3 quirk with skip GPIO event-handlers (git-fixes).
  • ALSA: es1968: Add error handling for sndpcmhwconstraintpow2() (git-fixes).
  • ALSA: hda/realtek - Enable speaker for HP platform (git-fixes).
  • ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (git-fixes).
  • ALSA: hda/realtek - add supported Mic Mute LED for Lenovo platform (stable-fixes).
  • ALSA: hda/realtek: Add mute LED quirk for HP Pavilion x360 14-dy1xxx (stable-fixes).
  • ALSA: hda/realtek: Add support for ASUS B3405 and B3605 Laptops using CS35L41 HDA (stable-fixes).
  • ALSA: hda/realtek: Add support for ASUS B5405 and B5605 Laptops using CS35L41 HDA (stable-fixes).
  • ALSA: hda/realtek: Add support for ASUS ROG Strix G614 Laptops using CS35L41 HDA (stable-fixes).
  • ALSA: hda/realtek: Add support for ASUS ROG Strix G814 Laptop using CS35L41 HDA (stable-fixes).
  • ALSA: hda/realtek: Add support for ASUS ROG Strix GA603 Laptops using CS35L41 HDA (stable-fixes).
  • ALSA: hda/realtek: Add support for ASUS Zenbook UM3406KA Laptops using CS35L41 HDA (stable-fixes).
  • ALSA: hda/realtek: Add support for various ASUS Laptops using CS35L41 HDA (stable-fixes).
  • ALSA: hda/realtek: Add support for various HP Laptops using CS35L41 HDA (stable-fixes).
  • ALSA: hda/realtek: Always honor noshutuppins (git-fixes).
  • ALSA: hda/realtek: Fix Asus Z13 2025 audio (stable-fixes).
  • ALSA: hda/realtek: Fix built-in mic assignment on ASUS VivoBook X515UA (git-fixes).
  • ALSA: hda/realtek: Fix built-in mic breakage on ASUS VivoBook X515JA (git-fixes).
  • ALSA: hda/realtek: Fix built-in mic on another ASUS VivoBook model (git-fixes).
  • ALSA: hda/realtek: Fix built-mic regression on other ASUS models (git-fixes).
  • ALSA: hda/realtek: Fix microphone regression on ASUS N705UD (git-fixes).
  • ALSA: hda/realtek: Fix wrong mic setup for ASUS VivoBook 15 (git-fixes).
  • ALSA: hda/realtek: Limit mic boost on Positivo ARN50 (stable-fixes).
  • ALSA: hda/realtek: Remove (revert) duplicate Ally X config (git-fixes).
  • ALSA: hda/realtek: Support mute LED on HP Laptop 15s-du3xxx (stable-fixes).
  • ALSA: hda/realtek: update ALC222 depop optimize (stable-fixes).
  • ALSA: hda: Fix speakers on ASUS EXPERTBOOK P5405CSA 1.0 (stable-fixes).
  • ALSA: hda: intel: Add Dell ALC3271 to power_save denylist (stable-fixes).
  • ALSA: hda: intel: Add Lenovo IdeaPad Z570 to probe denylist (stable-fixes).
  • ALSA: hda: intel: Fix Optimus when GPU has no sound (stable-fixes).
  • ALSA: hda: realtek: fix incorrect IS_REACHABLE() usage (git-fixes).
  • ALSA: pcm: Drop superfluous NULL check in sndpcmformatsetsilence() (git-fixes).
  • ALSA: seq: Avoid module auto-load handling at event delivery (stable-fixes).
  • ALSA: seq: Fix delivery of UMP events to group ports (git-fixes).
  • ALSA: sh: SNDAICA should depend on SHDMA_API (git-fixes).
  • ALSA: ump: Fix a typo of sndumpstreammsgdevice_info (git-fixes).
  • ALSA: ump: Fix buffer overflow at UMP SysEx message conversion (bsc#1242044).
  • ALSA: usb-audio: Add quirk for Plantronics headsets to fix control names (stable-fixes).
  • ALSA: usb-audio: Add retry on -EPROTO from usbsetinterface() (stable-fixes).
  • ALSA: usb-audio: Add sample rate quirk for Audioengine D1 (git-fixes).
  • ALSA: usb-audio: Add sample rate quirk for Microdia JP001 USB Camera (stable-fixes).
  • ALSA: usb-audio: Add second USB ID for Jabra Evolve 65 headset (stable-fixes).
  • ALSA: usb-audio: Avoid dropping MIDI events at closing multiple ports (git-fixes).
  • ALSA: usb-audio: Fix CME quirk for UF series keyboards (stable-fixes).
  • ALSA: usb-audio: Re-add sample rate quirk for Pioneer DJM-900NXS2 (stable-fixes).
  • ALSA: usb-audio: separate DJM-A9 cap lvl options (git-fixes).
  • ALSA: usx2y: validate nrpacks module parameter on probe (git-fixes).
  • ASoC: Intel: avs: Fix null-ptr-deref in avscomponentprobe() (git-fixes).
  • ASoC: SOF: Intel: hda: add softdep pre to snd-hda-codec-hdmi module (stable-fixes).
  • ASoC: SOF: amd: Handle IPC replies before FWBOOTCOMPLETE (stable-fixes).
  • ASoC: SOF: ipc4-control: Use SOFCTRLCMDBINARY as numid for bytesext (git-fixes).
  • ASoC: SOF: ipc4-pcm: Delay reporting is only supported for playback direction (git-fixes).
  • ASoC: SOF: topology: Use krealloc_array() to replace krealloc() (stable-fixes).
  • ASoC: Use ofpropertyread_bool() (stable-fixes).
  • ASoC: amd: Add DMI quirk for ACP6X mic support (stable-fixes).
  • ASoC: amd: yc: Support mic on another Lenovo ThinkPad E16 Gen 2 model (stable-fixes).
  • ASoC: amd: yc: update quirk data for new Lenovo model (stable-fixes).
  • ASoC: arizona/madera: use fsleep() in up/down DAPM event delays (stable-fixes).
  • ASoC: codecs: wm0010: Fix error handling path in wm0010spiprobe() (git-fixes).
  • ASoC: codecs:lpass-wsa-macro: Fix logic of enabling vi channels (git-fixes).
  • ASoC: codecs:lpass-wsa-macro: Fix vi feedback rate (git-fixes).
  • ASoC: cs35l41: check the return value from spi_setup() (git-fixes).
  • ASoC: es8328: fix route from DAC to output (git-fixes).
  • ASoC: fsl_audmix: register card device depends on 'dais' property (stable-fixes).
  • ASoC: imx-card: Add NULL check in imxcardprobe() (git-fixes).
  • ASoC: ops: Consistently treat platform_max as control value (git-fixes).
  • ASoC: qcom: Fix sc7280 lpass potential buffer overflow (git-fixes).
  • ASoC: qdsp6: q6apm-dai: fix capture pipeline overruns (git-fixes).
  • ASoC: qdsp6: q6apm-dai: set 10 ms period and buffer alignment (git-fixes).
  • ASoC: qdsp6: q6asm-dai: fix q6asmdaicomprsetparams error path (git-fixes).
  • ASoC: rt722-sdca: add missing readable registers (git-fixes).
  • ASoC: soc-core: Stop using ofpropertyread_bool() for non-boolean properties (stable-fixes).
  • ASoC: soc-pcm: Fix hw_params() and DAPM widget sequence (git-fixes).
  • ASoC: tas2764: Fix power control mask (stable-fixes).
  • ASoC: tas2764: Set the SDOUT polarity correctly (stable-fixes).
  • ASoC: tas2770: Fix volume scale (stable-fixes).
  • ASoC: ti: j721e-evm: Fix clock configuration for ti,j7200-cpb-audio compatible (git-fixes).
  • ASoc: SOF: topology: connect DAI to a single DAI link (git-fixes).
  • Bluetooth: Add check for mgmtallocskb() in mgmtdeviceconnected() (git-fixes).
  • Bluetooth: Add check for mgmtallocskb() in mgmtremotename() (git-fixes).
  • Bluetooth: Fix error code in chanallocskb_cb() (git-fixes).
  • Bluetooth: HCI: Add definition of hcirpremotenamereq_cancel (git-fixes).
  • Bluetooth: Improve setsockopt() handling of malformed user input (git-fixes).
  • Bluetooth: L2CAP: Fix L2CAPECREDCONN_RSP response (git-fixes).
  • Bluetooth: L2CAP: Fix not checking l2cap_chan security level (git-fixes).
  • Bluetooth: MGMT: Fix MGMTOPADD_DEVICE invalid device flags (git-fixes).
  • Bluetooth: btrtl: Prevent potential NULL dereference (git-fixes).
  • Bluetooth: btusb: avoid NULL pointer dereference in skb_dequeue() (git-fixes).
  • Bluetooth: btusb: use skb_pull to avoid unsafe access in QCA dump handling (git-fixes).
  • Bluetooth: hci_event: Fix connection regression between LE and non-LE adapters (git-fixes).
  • Bluetooth: hci_event: Fix enabling passive scanning (git-fixes).
  • Bluetooth: hcievent: Fix sending MGMTEVDEVICEFOUND for invalid address (git-fixes).
  • Bluetooth: hci_uart: Fix another race during initialization (git-fixes).
  • Bluetooth: hci_uart: fix race during initialization (stable-fixes).
  • Bluetooth: l2cap: Check encryption key size on incoming connection (git-fixes).
  • Bluetooth: l2cap: Process valid commands in too long frame (stable-fixes).
  • Bluetooth: vhci: Avoid needless snprintf() calls (git-fixes).
  • GHES: Fatal hardware error (GHES panic timeout) (bsc#1239615).
  • Documentation: qat: fix auto_reset attribute details (git-fixes).
  • Documentation: qat: fix auto_reset section (git-fixes).
  • Drivers: hv: Allow vmbussendpacketmpb_desc() to create multiple ranges (git-fixes).
  • Drivers: hv: vmbus: Do not release fbmmio resource in vmbusfree_mmio() (git-fixes).
  • PCI: Drop PCI patch that caused a regression (bsc#1241123).
  • memory: Fix memory-hotplug regression (bsc#1237504).
  • net/ipv6: Fix write to cloned skb in ipv6hopioam() (git-fixes).
  • HID: Enable playstation driver independently of sony driver (git-fixes).
  • HID: apple: disable Fn key handling on the Omoton KB066 (git-fixes).
  • HID: apple: fix up the F6 key on the Omoton KB066 keyboard (stable-fixes).
  • HID: appleir: Fix potential NULL dereference at raw event handle (git-fixes).
  • HID: google: fix unused variable warning under !CONFIG_ACPI (git-fixes).
  • HID: hid-apple: Apple Magic Keyboard a3203 USB-C support (stable-fixes).
  • HID: hid-plantronics: Add mic mute mapping and generalize quirks (stable-fixes).
  • HID: hid-steam: Fix use-after-free when detaching device (git-fixes).
  • HID: i2c-hid: Skip SET_POWER SLEEP for Cirque touchpad on system suspend (stable-fixes).
  • HID: i2c-hid: improve i2chidget_report error message (stable-fixes).
  • HID: ignore non-functional sensor in HP 5MP Camera (stable-fixes).
  • HID: intel-ish-hid: Fix use-after-free issue in ishtphidremove() (git-fixes).
  • HID: intel-ish-hid: Send clock sync message immediately after reset (stable-fixes).
  • HID: intel-ish-hid: fix the length of MNGSYNCFW_CLOCK in doorbell (stable-fixes).
  • HID: remove superfluous (and wrong) Makefile entry for CONFIGINTELISHFIRMWAREDOWNLOADER (git-fixes).
  • HID: thrustmaster: fix memory leak in thrustmaster_interrupts() (git-fixes).
  • HID: topre: Fix n-key rollover on Realforce R3S TKL boards (stable-fixes).
  • HID: uclogic: Add NULL check in uclogicinputconfigured() (git-fixes).
  • IB/cm: use rwlock for MAD agent lock (git-fixes)
  • IB/mad: Check available slots before posting receive WRs (git-fixes)
  • IB/mlx5: Set and get correct qp_num for a DCT QP (git-fixes)
  • Input: ads7846 - fix gpiod allocation (git-fixes).
  • Input: cyttsp5 - ensure minimum reset pulse width (git-fixes).
  • Input: i8042 - add required quirks for missing old boardnames (stable-fixes).
  • Input: i8042 - swap old quirk combination with new quirk for NHxxRZQ (stable-fixes).
  • Input: i8042 - swap old quirk combination with new quirk for more devices (stable-fixes).
  • Input: i8042 - swap old quirk combination with new quirk for several devices (stable-fixes).
  • Input: iqs7222 - add support for Azoteq IQS7222D (git-fixes).
  • Input: iqs7222 - add support for IQS7222D v1.1 and v1.2 (git-fixes).
  • Input: iqs7222 - preserve system status register (git-fixes).
  • Input: mtk-pmic-keys - fix possible null pointer dereference (git-fixes).
  • Input: pm8941-pwrkey - fix devdbg() output in pm8941pwrkey_irq() (git-fixes).
  • Input: synaptics - enable InterTouch on Dell Precision M3800 (stable-fixes).
  • Input: synaptics - enable InterTouch on Dynabook Portege X30-D (stable-fixes).
  • Input: synaptics - enable InterTouch on Dynabook Portege X30L-G (stable-fixes).
  • Input: synaptics - enable InterTouch on TUXEDO InfinityBook Pro 14 v5 (stable-fixes).
  • Input: synaptics - enable SMBus for HP Elitebook 850 G1 (stable-fixes).
  • Input: synaptics - hide unused smbuspnpids[] array (git-fixes).
  • Input: synaptics-rmi - fix crash with unsupported versions of F34 (git-fixes).
  • Input: xpad - add 8BitDo SN30 Pro, Hyperkin X91 and Gamesir G7 SE controllers (stable-fixes).
  • Input: xpad - add multiple supported devices (stable-fixes).
  • Input: xpad - add support for 8BitDo Ultimate 2 Wireless Controller (stable-fixes).
  • Input: xpad - add support for TECNO Pocket Go (stable-fixes).
  • Input: xpad - add support for ZOTAC Gaming Zone (stable-fixes).
  • Input: xpad - fix Share button on Xbox One controllers (stable-fixes).
  • Input: xpad - fix two controller table values (git-fixes).
  • Input: xpad - rename QH controller to Legion Go S (stable-fixes).
  • KVM: SVM: Allocate IR data using atomic allocation (git-fixes).
  • KVM: SVM: Disable AVIC on SNP-enabled system without HvInUseWrAllowed feature (bsc#1235862).
  • KVM: SVM: Do not change target vCPU state on AP Creation VMGEXIT error (git-fixes).
  • KVM: SVM: Drop DEBUGCTL[5:2] from guest's effective value (git-fixes).
  • KVM: SVM: Refuse to attempt VRMUN if an SEV-ES+ guest had an invalid VMSA (git-fixes).
  • KVM: SVM: Save host DR masks on CPUs with DebugSwap (jsc#PED-348).
  • KVM: SVM: Suppress DEBUGCTL.BTF on AMD (git-fixes).
  • KVM: SVM: Update dump_ghcb() to use the GHCB snapshot fields (git-fixes).
  • KVM: VMX: Do not modify guest XFD_ERR if CR0.TS=1 (git-fixes).
  • KVM: arm64: Change kvmhandlemmio_return() return polarity (git-fixes).
  • KVM: arm64: Fix RAS trapping in pKVM for protected VMs (git-fixes).
  • KVM: arm64: Ignore PMCNTENSET_EL0 while checking for overflow status (git-fixes).
  • KVM: arm64: Mark some header functions as inline (git-fixes).
  • KVM: arm64: Tear down vGIC on failed vCPU creation (git-fixes).
  • KVM: arm64: timer: Always evaluate the need for a soft timer (git-fixes).
  • KVM: arm64: vgic-its: Add a data length check in vgicitssave_* (git-fixes).
  • KVM: arm64: vgic-its: Clear DTE when MAPD unmaps a device (git-fixes).
  • KVM: arm64: vgic-its: Clear ITE when DISCARD frees an ITE (git-fixes).
  • KVM: arm64: vgic-v4: Fall back to software irqbypass if LPI not found (git-fixes).
  • KVM: arm64: vgic-v4: Only attempt vLPI mapping for actual MSIs (git-fixes).
  • KVM: nSVM: Pass next RIP, not current RIP, for nested VM-Exit on emulation (git-fixes).
  • KVM: nVMX: Allow emulating RDPID on behalf of L2 (git-fixes).
  • KVM: nVMX: Check PAUSEEXITING, not BUSLOCK_DETECTION, on PAUSE emulation (git-fixes).
  • KVM: s390: Do not use %pK through debug printing (git-fixes bsc#1243657).
  • KVM: s390: Do not use %pK through tracepoints (git-fixes bsc#1243658).
  • KVM: x86/mmu: Check and free obsolete roots in kvmmmureload() (git-fixes).
  • KVM: x86/xen: Use guest's copy of pvclock when starting timer (git-fixes).
  • KVM: x86: Acquire SRCU in KVMGETMP_STATE to protect guest memory accesses (git-fixes).
  • KVM: x86: Check that the high 32bits are clear in kvmarchvcpuioctlrun() (git-fixes).
  • KVM: x86: Do not take kvm->lock when iterating over vCPUs in suspend notifier (git-fixes).
  • KVM: x86: Explicitly treat routing entry type changes as changes (git-fixes).
  • KVM: x86: Explicitly zero EAX and EBX when PERFMON_V2 isn't supported by KVM (git-fixes).
  • KVM: x86: Explicitly zero-initialize on-stack CPUID unions (git-fixes).
  • KVM: x86: Make x2APIC ID 100% readonly (git-fixes).
  • KVM: x86: Reject Hyper-V's SEND_IPI hypercalls if local APIC isn't in-kernel (git-fixes).
  • KVM: x86: Reject disabling of MWAIT/HLT interception when not allowed (git-fixes).
  • KVM: x86: Remove the unreachable case for 0x80000022 leaf in _docpuid_func() (git-fixes).
  • KVM: x86: Wake vCPU for PIC interrupt injection iff a valid IRQ was found (git-fixes).
  • KVM: x86: block KVMCAPSYNC_REGS if guest state is protected (git-fixes).
  • Move upstreamed ACPI patch into sorted section
  • Move upstreamed PCI and initramfs patches into sorted section
  • Move upstreamed nfsd and sunrpc patches into sorted section
  • Move upstreamed powerpc and SCSI patches into sorted section
  • Move upstreamed smb patch into sorted section Also move other out-of-tree patches into the proper section
  • Move upstreamed sound patch into sorted section
  • Move upstreamed tpm patch into sorted section
  • NFS: O_DIRECT writes must check and adjust the file length (git-fixes).
  • NFSD: Skip sending CBRECALLANY when the backchannel isn't up (git-fixes).
  • NFSv4/pnfs: Reset the layout state after a layoutreturn (git-fixes).
  • NFSv4: Do not trigger uneccessary scans for return-on-close delegations (git-fixes).
  • OPP: add index check to assert to avoid buffer overflow in readfreq() (bsc#1238961)
  • PCI/ACS: Fix 'pci=config_acs=' parameter (git-fixes).
  • PCI/ASPM: Fix link state exit during switch upstream function removal (git-fixes).
  • PCI/DOE: Poll DOE Busy bit for up to 1 second in pcidoesend_req() (bsc#1237853)
  • PCI/DOE: Support discovery version 2 (bsc#1237853)
  • PCI/MSI: Add an option to write MSIX ENTRY_DATA before any reads (git-fixes).
  • PCI/portdrv: Only disable pciehp interrupts early when needed (git-fixes).
  • PCI: Avoid reset when disabled via sysfs (git-fixes).
  • PCI: Fix BAR resizing when VF BARs are assigned (git-fixes).
  • PCI: Fix reference leak in pciallocchild_bus() (git-fixes).
  • PCI: Fix reference leak in pciregisterhost_bridge() (git-fixes).
  • PCI: Remove stray putdevice() in pciregisterhostbridge() (git-fixes).
  • PCI: brcmstb: Fix error path after a call to regulatorbulkget() (git-fixes).
  • PCI: brcmstb: Fix missing ofnodeput() in brcmpcieprobe() (git-fixes).
  • PCI: brcmstb: Fix potential premature regulator disabling (git-fixes).
  • PCI: brcmstb: Set generation limit before PCIe link up (git-fixes).
  • PCI: brcmstb: Use internal register to change link capability (git-fixes).
  • PCI: cadence-ep: Fix the driver to send MSG TLP for INTx without data payload (git-fixes).
  • PCI: dwc: ep: Return -ENOMEM for allocation failures (git-fixes).
  • PCI: histb: Fix an error handling path in histbpcieprobe() (git-fixes).
  • PCI: pciehp: Do not enable HPIE when resuming in poll mode (git-fixes).
  • PCI: vmd: Make vmddev::cfglock a rawspinlockt type (stable-fixes).
  • PCI: xilinx-cpm: Fix IRQ domain leak in error path of probe (git-fixes).
  • PM: sleep: Adjust check before setting power.must_resume (git-fixes).
  • PM: sleep: Fix handling devices with direct_complete set on errors (git-fixes).
  • RAS: Avoid build errors when CONFIGDEBUGFS=n (jsc#PED-7619). Replace our patch with the upstream version.
  • RDMA/bnxtre: Add missing paranthesis in mapqpidtotblindx (git-fixes)
  • RDMA/bnxtre: Avoid clearing VLANID mask in modify qp path (git-fixes)
  • RDMA/bnxt_re: Fix the page details for the srq created by kernel consumers (git-fixes)
  • RDMA/bnxt_re: Fix the statistics for Gen P7 VF (git-fixes)
  • RDMA/cma: Fix hang when cmaneteventcallback fails to queue_work (git-fixes)
  • RDMA/cma: Fix workqueue crash in cmaneteventwork_handler (git-fixes)
  • RDMA/core: Do not expose hw_counters outside of init net namespace (git-fixes)
  • RDMA/core: Fix 'KASAN: slab-use-after-free Read in ibregisterdevice' problem (git-fixes)
  • RDMA/core: Silence oversized kvmalloc() warning (git-fixes)
  • RDMA/erdma: Prevent use-after-free in erdmaacceptnewconn() (git-fixes)
  • RDMA/hns: Fix a missing rollback in error path of hnsrocecreateqpcommon() (git-fixes)
  • RDMA/hns: Fix mbox timing out by adding retry mechanism (git-fixes)
  • RDMA/hns: Fix missing xa_destroy() (git-fixes)
  • RDMA/hns: Fix soft lockup during bt pages loop (git-fixes)
  • RDMA/hns: Fix unmatched condition in error path of allocuserqp_db() (git-fixes)
  • RDMA/hns: Fix wrong maximum DMA segment size (git-fixes)
  • RDMA/hns: Fix wrong value of maxsgerd (git-fixes)
  • RDMA/hns: Include hnae3.h in hnsrocehw_v2.h (git-fixes)
  • RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction (git-fixes)
  • RDMA/mana_ib: Allocate PAGE aligned doorbell index (git-fixes).
  • RDMA/mana_ib: Ensure variable err is initialized (git-fixes).
  • RDMA/manaib: Prefer structsize over open coded arithmetic (bsc#1239016).
  • RDMA/mlx5: Fix AH static rate parsing (git-fixes)
  • RDMA/mlx5: Fix MR cache initialization error flow (git-fixes)
  • RDMA/mlx5: Fix a WARN during dereg_mr for DM type (git-fixes)
  • RDMA/mlx5: Fix a race for DMABUF MR which can lead to CQE with error (git-fixes)
  • RDMA/mlx5: Fix bind QP error cleanup flow (git-fixes)
  • RDMA/mlx5: Fix cache entry update on dereg error (git-fixes)
  • RDMA/mlx5: Fix calculation of total invalidated pages (git-fixes)
  • RDMA/mlx5: Fix error flow upon firmware failure for RQ destruction (git-fixes)
  • RDMA/mlx5: Fix implicit ODP hang on parent deregistration (git-fixes)
  • RDMA/mlx5: Fix mlx5pollone() cur_qp update flow (git-fixes)
  • RDMA/mlx5: Fix the recovery flow of the UMR QP (git-fixes)
  • RDMA/mlx5: Handle errors returned from mlx5ribrate() (git-fixes)
  • RDMA/rxe: Fix 'trying to register non-static key in rxeqpdo_cleanup' bug (git-fixes)
  • RDMA/rxe: Fix slab-use-after-free Read in rxequeuecleanup bug (git-fixes)
  • RDMA/rxe: Fix the failure of ibvquerydevice() and ibvquerydevice_ex() tests (git-fixes)
  • RDMA/usnic: Fix passing zero to PTRERR in usnicibpciprobe() (git-fixes)
  • mm: Revert patch mm-various-give-up-if-pteoffsetmap-_lock-fails.patch (bsc#1241051).
  • SUNRPC: Handle -ETIMEDOUT return from tlshd (git-fixes).
  • SUNRPC: Prevent looping due to rpcsignaltask() races (git-fixes).
  • SUNRPC: convert RPCTASK* constants to enum (git-fixes).
  • Squashfs: check return result of sbminblocksize (git-fixes).
  • USB: OHCI: Add quirk for LS7A OHCI controller (rev 0x02) (stable-fixes).
  • USB: VLI disk crashes if LPM is used (stable-fixes).
  • USB: serial: ftdi_sio: add support for Abacus Electrics Optical Probe (stable-fixes).
  • USB: serial: ftdi_sio: add support for Altera USB Blaster 3 (stable-fixes).
  • USB: serial: option: add Sierra Wireless EM9291 (stable-fixes).
  • USB: serial: option: add Telit Cinterion FE990B compositions (stable-fixes).
  • USB: serial: option: fix Telit Cinterion FE990A name (stable-fixes).
  • USB: serial: option: match on interface class for Telit FN990B (stable-fixes).
  • USB: serial: simple: add OWON HDS200 series oscilloscope support (stable-fixes).
  • USB: storage: quirk for ADATA Portable HDD CH94 (stable-fixes).
  • USB: usbtmc: use interruptible sleep in usbtmc_read (git-fixes).
  • USB: wdm: add annotation (git-fixes).
  • USB: wdm: close race between wdmopen and wdmwwanportstop (git-fixes).
  • USB: wdm: handle IO errors in wdmwwanport_start (git-fixes).
  • USB: wdm: wdmwwanporttxcomplete mutex in atomic context (git-fixes).
  • RDMA: Update patch RDMA-core-Don-t-expose-hw_counters-outside-of-init-n.patch (git-fixes bsc#1239925).
  • kABI: Update patch kABI-fix-for-RDMA-core-Don-t-expose-hw_counters-outs.patch (git-fixes bsc#1239925).
  • nvme: Update patch nvme-fixup-scan-failure-for-non-ANA-multipath-contro.patch (git-fixes bsc#1235149).
  • nvme: Update patch nvme-re-read-ANA-log-page-after-ns-scan-completes.patch (git-fixes bsc#1235149).
  • s390: Update patch s390-pci-Fix-SR-IOV-for-PFs-initially-in-standby.patch (git-fixes bsc#1236752 bsc#1238368).
  • Xen/swiotlb: mark xenswiotlbfixup() __init (git-fixes).
  • accel/qaic: Fix integer overflow in qaicvalidatereq() (git-fixes).
  • accel/qaic: Fix possible data corruption in BOs > 2G (git-fixes).
  • acpi: nfit: fix narrowing conversion in acpinfitctl (git-fixes).
  • add bug reference for an existing hv_netvsc change (bsc#1243737).
  • afpacket: do not call packetreadpending() from tpacketdestruct_skb() (bsc#1237849).
  • afunix: Annotate data-race of sk->skstate in unixstreamread_skb() (bsc#1239435).
  • afunix: Disable MSGOOB handling for sockets in sockmap/sockhash (bsc#1239435).
  • afunix: Remove putpid()/putcred() in copypeercred() (bsc#1240334).
  • affs: do not write overlarge OFS data block size fields (git-fixes).
  • affs: generate OFS sequence numbers starting at 1 (git-fixes).
  • afs: Fix the server_list to unuse a displaced server rather than putting it (git-fixes).
  • afs: Make it possible to find the volumes that are using a server (git-fixes).
  • ahci: add PCI ID for Marvell 88SE9215 SATA Controller (stable-fixes).
  • amdgpu/pm/legacy: fix suspend/resume issues (git-fixes).
  • archtopology: Make registercpucapacitysysctl() tolerant to late (bsc#1238052)
  • archtopology: init capacityfreq_ref to 0 (bsc#1238052)
  • arm64/amu: Use capacityreffreq() to set AMU ratio (bsc#1238052)
  • arm64: Do not call NULL in docompatalignment_fixup() (git-fixes)
  • arm64: Provide an AMU-based version of archfreqgetoncpu (bsc#1238052)
  • arm64: Update AMU-based freq scale factor on entering idle (bsc#1238052)
  • arm64: Utilize foreachcpu_wrap for reference lookup (bsc#1238052)
  • arm64: amu: Delay allocating cpumask for AMU FIE support (bsc#1238052)
  • arm64: bpf: Add BHB mitigation to the epilogue for cBPF programs (git-fixes)
  • arm64: bpf: Only mitigate cBPF programs loaded by unprivileged users (git-fixes)
  • arm64: cputype: Add MIDRCORTEXA76AE (git-fixes)
  • arm64: cputype: Add QCOMCPUPARTKRYO3XX_GOLD (git-fixes)
  • arm64: dts: freescale: imx8mm-verdin-dahlia: add Microphone Jack to (git-fixes)
  • arm64: dts: freescale: tqma8mpql: Fix vqmmc-supply (git-fixes)
  • arm64: dts: imx8mm-verdin: Link regusdhc2vqmmc to usdhc2 (git-fixes)
  • arm64: dts: rockchip: Add avdd HDMI supplies to RockPro64 board dtsi (git-fixes)
  • arm64: dts: rockchip: Add missing PCIe supplies to RockPro64 board (git-fixes)
  • arm64: dts: rockchip: Fix PWM pinctrl names (git-fixes)
  • arm64: dts: rockchip: Remove bluetooth node from rock-3a (git-fixes)
  • arm64: dts: rockchip: Remove undocumented sdmmc property from (git-fixes)
  • arm64: dts: rockchip: add rs485 support on uart5 of (git-fixes)
  • arm64: dts: rockchip: fix pinmux of UART0 for PX30 Ringneck on Haikou (git-fixes)
  • arm64: dts: rockchip: fix pinmux of UART5 for PX30 Ringneck on Haikou (git-fixes)
  • arm64: errata: Add KRYO 2XX/3XX/4XX silver cores to Spectre BHB safe (git-fixes)
  • arm64: errata: Add QCOMKRYO4XXGOLD to the spectrebhbk24list (git-fixes)
  • arm64: errata: Add missing sentinels to Spectre-BHB MIDR arrays (git-fixes)
  • arm64: errata: Add newer ARM cores to the spectrebhbloop_affected() (git-fixes)
  • arm64: errata: Assume that unknown CPUs are vulnerable to Spectre (git-fixes)
  • arm64: hugetlb: Fix flushhugetlbtlb_range() invalidation level (git-fixes)
  • arm64: hugetlb: Fix hugeptepgetandclear() for non-present ptes (git-fixes)
  • arm64: hugetlb: enable _HAVEARCHFLUSHHUGETLBTLBRANGE (git-fixes)
  • arm64: insn: Add support for encoding DSB (git-fixes)
  • arm64: mm: Correct the update of max_pfn (git-fixes)
  • arm64: mm: Populate vmemmap at the page level if not section aligned (git-fixes)
  • arm64: proton-pack: Add new CPUs 'k' values for branch mitigation (git-fixes)
  • arm64: proton-pack: Expose whether the branchy loop k value (git-fixes)
  • arm64: proton-pack: Expose whether the platform is mitigated by (git-fixes)
  • arm64: tegra: Remove the Orin NX/Nano suspend key (git-fixes)
  • arp: switch to devgetbyhwaddr() in arpreqsetpublic() (git-fixes).
  • asus-laptop: Fix an uninitialized variable (git-fixes).
  • ata: ahci: Add maskportmap module parameter (git-fixes).
  • ata: libata-sata: Save all fields from sense data descriptor (git-fixes).
  • ata: libata-scsi: Check ATAQCFLAGRTFFILLED before using resulttf (git-fixes).
  • ata: libata-scsi: Fix atamselectcontrolatafeature() return type (git-fixes).
  • ata: libata-scsi: Fix atamsensecontrolatafeature() (git-fixes).
  • ata: libata-scsi: Improve CDL control (git-fixes).
  • ata: libata-scsi: Remove redundant sense_buffer memsets (git-fixes).
  • ata: libata: Fix NCQ Non-Data log not supported print (git-fixes).
  • ata: pataparport: add custom version of waitafter_reset (git-fixes).
  • ata: pata_parport: fit3: implement IDE command set registers (git-fixes).
  • ata: patapxa: Fix potential NULL pointer dereference in pxaata_probe() (git-fixes).
  • ata: pata_serverworks: Do not use the term blacklist (git-fixes).
  • ata: satahighbank: fix OF node reference leak in highbankinitialize_phys() (git-fixes).
  • ata: satasil: Rename silblacklist to sil_quirks (git-fixes).
  • ata: satasx4: Add error handling in pdc20621i2c_read() (git-fixes).
  • auxdisplay: hd44780: Convert to platform remove callback returning void (stable-fixes).
  • auxdisplay: hd44780: Fix an API misuse in hd44780.c (git-fixes).
  • auxdisplay: panel: Fix an API misuse in panel.c (git-fixes).
  • backlight: ledbl: Hold ledaccess lock when calling ledsysfsdisable() (git-fixes).
  • badblocks: Fix error shitf ops (git-fixes).
  • badblocks: fix merge issue when new badblocks align with pre+1 (git-fixes).
  • badblocks: fix missing bad blocks on retry in badblockscheck() (git-fixes).
  • badblocks: fix the using of MAX_BADBLOCKS (git-fixes).
  • badblocks: return error directly when setting badblocks exceeds 512 (git-fixes).
  • badblocks: return error if any badblock set fails (git-fixes).
  • batman-adv: Ignore own maximum aggregation size during RX (git-fixes).
  • bitmap: introduce generic optimized bitmap_size() (git-fixes).
  • blk-cgroup: Properly propagate the iostat update up the hierarchy (bsc#1225606).
  • blk-throttle: fix lower bps rate by throtltrimslice() (git-fixes).
  • block: change blkmqaddtobatch() third argument type to bool (git-fixes).
  • block: cleanup and fix batch completion adding conditions (git-fixes).
  • block: do not revert iter for -EIOCBQUEUED (git-fixes).
  • block: fix 'kmem_cache of name 'bio-108' already exists' (git-fixes).
  • block: fix conversion of GPT partition name to 7-bit (git-fixes).
  • block: fix resource leak in blkregisterqueue() error path (git-fixes).
  • block: integrity: Do not call setpagedirty_lock() (git-fixes).
  • block: make sure ->nrintegritysegments is cloned in blkrqprep_clone (git-fixes).
  • bluetooth: btusb: Initialize .owner field of forcepollsync_fops (git-fixes).
  • bnxten: Add missing skbmarkforrecycle() in bnxtrxvlan() (git-fixes).
  • bnxt_en: Fix coredump logic to free allocated buffer (git-fixes).
  • bnxt_en: Fix ethtool -d byte order for 32-bit values (git-fixes).
  • bnxt_en: Fix out-of-bound memcpy() during ethtool -w (git-fixes).
  • bnxt_en: Linearize TX SKB if the fragments exceed the max (git-fixes).
  • bnxten: Mask the bdcnt field in the TX BD properly (git-fixes).
  • bpf: Add missed varoff setting in coercesubregtosize_sx() (git-fixes).
  • bpf: Add missed varoff setting in setsext32defaultval() (git-fixes).
  • bpf: Avoid kfreercu() under lock in bpflpm_trie (git-fixes).
  • bpf: Check size for BTF-based ctx access of pointer members (git-fixes).
  • bpf: Fix a verifier verbose message (git-fixes).
  • bpf: Fix mismatched RCU unlock flavour in bpfoutneigh_v6 (git-fixes).
  • bpf: Fix theoretical progarray UAF in _uprobeperffunc() (git-fixes).
  • bpf: Replace bpflpmtrie_key 0-length array with flexible array (git-fixes).
  • bpf: Scrub packet on bpfredirectpeer (git-fixes).
  • bpf: Use -Wno-error in certain tests when building with GCC (git-fixes).
  • bpf: add findcontainingsubprog() utility function (bsc#1241590).
  • bpf: avoid holding freeze_mutex during mmap operation (git-fixes).
  • bpf: check changespktdata property for extension programs (bsc#1241590).
  • bpf: consider that tail calls invalidate packet pointers (bsc#1241590).
  • bpf: fix null dereference when computing changespktdata of prog w/o subprogs (bsc#1241590).
  • bpf: fix potential error return (git-fixes).
  • bpf: prevent r10 register from being marked as precise (git-fixes).
  • bpf: refactor bpfhelperchangespktdata to use helper number (bsc#1241590).
  • bpf: track changespktdata property for global functions (bsc#1241590).
  • bpf: unify VMWRITE vs VMMAYWRITE use in BPF map mmaping logic (git-fixes).
  • broadcom: fix supported flag check in periodic output function (git-fixes).
  • btrfs: add and use helper to verify the calling task has locked the inode (bsc#1241204).
  • btrfs: adjust subpage bit start based on sectorsize (bsc#1241492).
  • btrfs: always fallback to buffered write if the inode requires checksum (bsc#1242831 bsc#1242710).
  • btrfs: avoid NULL pointer dereference if no valid csum tree (bsc#1243342).
  • btrfs: avoid NULL pointer dereference if no valid extent tree (bsc#1236208).
  • btrfs: avoid monopolizing a core when activating a swap file (git-fixes).
  • btrfs: check delayed refs when we're checking if a ref exists (bsc#1239605).
  • btrfs: do not loop for nowait writes when checking for cross references (git-fixes).
  • btrfs: do not use btrfsbioctrl for extent buffer writing (bsc#1239045).
  • btrfs: drop the backref cache during relocation if we commit (bsc#1239605).
  • btrfs: fix a leaked chunk map issue in readonechunk() (git-fixes).
  • btrfs: fix discard worker infinite loop after disabling discard (bsc#1242012).
  • btrfs: fix hole expansion when writing at an offset beyond EOF (bsc#1241151).
  • btrfs: fix missing snapshot drew unlock when root is dead during swap activation (bsc#1241204).
  • btrfs: fix non-empty delayed iputs list on unmount due to compressed write workers (git-fixes).
  • btrfs: fix race with memory mapped writes when activating swap file (bsc#1241204).
  • btrfs: fix swap file activation failure due to extents that used to be shared (bsc#1241204).
  • btrfs: remove the mirrornum argument to btrfssubmitcompressedread (bsc#1239045).
  • btrfs: subpage: fix error handling in endbiosubpageebwritepage (bsc#1239045).
  • btrfs: use a separate endio handler for extentbuffer writing (bsc#1239045).
  • bus: mhi: host: Fix race between unprepare and queue_buf (git-fixes).
  • bus: mhi: host: pcigeneric: Use pcitryresetfunction() to avoid deadlock (git-fixes).
  • bus: qcom-ssc-block-bus: Fix the error handling path of qcomsscblockbusprobe() (git-fixes).
  • bus: qcom-ssc-block-bus: Remove some duplicated iounmap() calls (git-fixes).
  • bus: simple-pm-bus: fix forced runtime PM use (git-fixes).
  • can: bcm: add locking for bcm_op runtime updates (git-fixes).
  • can: bcm: add missing rcu read protection for procfs content (git-fixes).
  • can: flexcan: disable transceiver during system PM (git-fixes).
  • can: flexcan: only change CAN state when link up in system PM (git-fixes).
  • can: gw: fix RCU/BH usage in cgwcreatejob() (git-fixes).
  • can: mcan: mcanclass_unregister(): fix order of unregistration calls (git-fixes).
  • can: mcp251xfd: fix TDC setting for low data bit rates (git-fixes).
  • can: mcp251xfd: mcp251xfd_remove(): fix order of unregistration calls (git-fixes).
  • can: rcar_canfd: Fix page entries in the AFL list (git-fixes).
  • can: slcan: allow reception of short error messages (git-fixes).
  • can: ucan: fix out of bound read in strscpy() source (git-fixes).
  • cdc_ether|r8152: ThinkPad Hybrid USB-C/A Dock quirk (stable-fixes).
  • cdx: Fix possible UAF error in driveroverrideshow() (git-fixes).
  • char: misc: deallocate static minor in error path (git-fixes).
  • char: misc: register chrdev region with all possible minors (git-fixes).
  • check-for-config-changes: Fix flag name typo
  • cifs: Fix integer overflow while processing actimeo mount option (git-fixes).
  • cifs: Fix parsing reparse point with native symlink in SMB1 non-UNICODE session (git-fixes).
  • cifs: Remove intermediate object of failed create reparse call (git-fixes).
  • cifs: commands that are retried should have replay flag set (bsc#1231432).
  • cifs: fix potential null pointer use in destroyworkqueue in initcifs error path (bsc#1231432).
  • cifs: helper function to check replayable error codes (bsc#1231432).
  • cifs: new mount option called retrans (bsc#1231432).
  • cifs: opencacheddir should not rely on primary channel (bsc#1231432).
  • cifs: opencacheddir(): add FILEREADEA to desired access (git-fixes).
  • cifs: reduce warning log level for server not advertising interfaces (git-fixes).
  • cifs: update desired access while requesting for directory lease (git-fixes).
  • cifs: update the same create_guid on replay (git-fixes).
  • clockevents/drivers/i8253: Fix stop sequence for timer 0 (git-fixes).
  • coredump: Fixes corepipelimit sysctl proc_handler (git-fixes).
  • counter: fix privdata alignment (git-fixes).
  • counter: microchip-tcb-capture: Fix undefined counter channel state on probe (git-fixes).
  • counter: stm32-lptimer-cnt: fix error handling when enabling (git-fixes).
  • cppc_cpufreq: Use desired perf if feedback ctrs are 0 or unchanged (bsc#1237856)
  • cpufreq/amd-pstate: Fix max_perf updation with schedutil (bsc#1239707).
  • cpufreq/cppc: Do not compare desired_perf in target() (bsc#1237856)
  • cpufreq/cppc: Move and rename (bsc#1237856)
  • cpufreq/cppc: Set the frequency used for computing the capacity (bsc#1238052)
  • cpufreq: Allow archfreqgetoncpu to return an error (bsc#1238052)
  • cpufreq: Introduce an optional cpuinfoavgfreq sysfs entry (bsc#1238052)
  • cpufreq: cppc: Set fiedisabled to FIEDISABLED if fails to create (bsc#1237856)
  • cpufreq: cppc: cppccpufreqget_rate() returns zero in all error (bsc#1237856)
  • cpumask: add cpumaskweightandnot() (bsc#1239015).
  • cpumask: define cleanup function for cpumasks (bsc#1239015).
  • crypto: algifhash - fix double free in hashaccept (git-fixes).
  • crypto: atmel-sha204a - Set hwrng quality to lowest possible (git-fixes).
  • crypto: caam/qi - Fix drv_ctx refcount bug (git-fixes).
  • crypto: ccp - Add support for PCI device 0x1134 (stable-fixes).
  • crypto: ccp - Fix check for the primary ASP device (git-fixes).
  • crypto: ccp - Fix uAPI definitions of PSP errors (git-fixes).
  • crypto: hisilicon/sec2 - fix for aead auth key length (git-fixes).
  • crypto: hisilicon/sec2 - fix for aead authsize alignment (git-fixes).
  • crypto: hisilicon/sec2 - fix for sec spec check (git-fixes).
  • crypto: iaa - Add global_stats file and remove individual stat files (jsc#PED-12416).
  • crypto: iaa - Change desc->priv to 0 (jsc#PED-12416).
  • crypto: iaa - Change iaa statistics to atomic64_t (jsc#PED-12416).
  • crypto: iaa - Fix comp/decomp delay statistics (jsc#PED-12416).
  • crypto: iaa - Remove comp/decomp delay statistics (jsc#PED-12416).
  • crypto: iaa - Remove header table code (jsc#PED-12416).
  • crypto: iaa - Remove potential infinite loop in check_completion() (jsc#PED-12416).
  • crypto: iaa - Remove unnecessary debugfscreatedir() error check in iaacryptodebugfs_init() (jsc#PED-12416).
  • crypto: iaa - Remove unneeded newline in updatemaxadecompdelayns() (jsc#PED-12416).
  • crypto: iaa - Test the correct request flag (git-fixes).
  • crypto: iaa - Use cpumask_weight() when rebalancing (jsc#PED-12416).
  • crypto: iaa - Use kmemdup() instead of kzalloc() and memcpy() (jsc#PED-12416).
  • crypto: iaa - fix decompbytesin stats (jsc#PED-12416).
  • crypto: iaa - fix the missing CRYPTOALGASYNC in cra_flags (jsc#PED-12416).
  • crypto: iaa - remove unneeded semicolon (jsc#PED-12416).
  • crypto: nx - Fix uninitialised hv_nxc on error (git-fixes).
  • crypto: qat - Avoid -Wflex-array-member-not-at-end warnings (jsc#PED-12416).
  • crypto: qat - Constify struct pmstatusrow (jsc#PED-12416).
  • crypto: qat - Fix missing destroyworkqueue in adfinit_aer() (jsc#PED-12416).
  • crypto: qat - Fix spelling mistake 'Invalide' -> 'Invalid' (jsc#PED-12416).
  • crypto: qat - Fix typo 'accelaration' (jsc#PED-12416).
  • crypto: qat - Fix typo (jsc#PED-12416).
  • crypto: qat - Remove trailing space after \n newline (jsc#PED-12416).
  • crypto: qat - Use static_assert() to check struct sizes (jsc#PED-12416).
  • crypto: qat - add admin msgs for telemetry (jsc#PED-12416).
  • crypto: qat - add auto reset on error (jsc#PED-12416).
  • crypto: qat - add bank save and restore flows (jsc#PED-12416).
  • crypto: qat - add fatal error notification (jsc#PED-12416).
  • crypto: qat - add fatal error notify method (jsc#PED-12416).
  • crypto: qat - add heartbeat error simulator (jsc#PED-12416).
  • crypto: qat - add interface for live migration (jsc#PED-12416).
  • crypto: qat - add support for 420xx devices (jsc#PED-12416).
  • crypto: qat - add support for device telemetry (jsc#PED-12416).
  • crypto: qat - add support for ring pair level telemetry (jsc#PED-12416).
  • crypto: qat - adfgetetr_base() helper (jsc#PED-12416).
  • crypto: qat - allow disabling SR-IOV VFs (jsc#PED-12416).
  • crypto: qat - avoid memcpy() overflow warning (jsc#PED-12416).
  • crypto: qat - change signature of uofgetnum_objs() (jsc#PED-12416).
  • crypto: qat - disable arbitration before reset (jsc#PED-12416).
  • crypto: qat - ensure correct order in VF restarting handler (jsc#PED-12416).
  • crypto: qat - expand CSR operations for QAT GEN4 devices (jsc#PED-12416).
  • crypto: qat - fix 'Full Going True' macro definition (jsc#PED-12416).
  • crypto: qat - fix arbiter mapping generation algorithm for QAT 402xx (jsc#PED-12416).
  • crypto: qat - fix comment structure (jsc#PED-12416).
  • crypto: qat - fix linking errors when PCI_IOV is disabled (jsc#PED-12416).
  • crypto: qat - fix recovery flow for VFs (jsc#PED-12416).
  • crypto: qat - fix ring to service map for dcc in 420xx (jsc#PED-12416).
  • crypto: qat - generate dynamically arbiter mappings (jsc#PED-12416).
  • crypto: qat - implement dh fallback for primes > 4K (jsc#PED-12416).
  • crypto: qat - implement interface for live migration (jsc#PED-12416).
  • crypto: qat - improve aer error reset handling (jsc#PED-12416).
  • crypto: qat - improve error message in adfgetarbiter_mapping() (jsc#PED-12416).
  • crypto: qat - include pci.h for GET_DEV() (jsc#PED-12416).
  • crypto: qat - initialize userinput.lock for ratelimiting (jsc#PED-12416).
  • crypto: qat - limit heartbeat notifications (jsc#PED-12416).
  • crypto: qat - make adfctlclass constant (jsc#PED-12416).
  • crypto: qat - make ring to service map common for QAT GEN4 (jsc#PED-12416).
  • crypto: qat - move PFVF compat checker to a function (jsc#PED-12416).
  • crypto: qat - move fw config related structures (jsc#PED-12416).
  • crypto: qat - preserve ADFGENERALSEC (jsc#PED-12416).
  • crypto: qat - re-enable sriov after pf reset (jsc#PED-12416).
  • crypto: qat - relocate CSR access code (jsc#PED-12416).
  • crypto: qat - relocate and rename 4xxx PF2VM definitions (jsc#PED-12416).
  • crypto: qat - relocate portions of qat_4xxx code (jsc#PED-12416).
  • crypto: qat - remove access to parity register for QAT GEN4 (git-fixes).
  • crypto: qat - remove unnecessary description from comment (jsc#PED-12416).
  • crypto: qat - remove unused adfdevmgrget_first (jsc#PED-12416).
  • crypto: qat - rename getslaarroftype() (jsc#PED-12416).
  • crypto: qat - set parity error mask for qat_420xx (git-fixes).
  • crypto: qat - uninitialized variable in adfhberrorinjectwrite() (jsc#PED-12416).
  • crypto: qat - update PFVF protocol for recovery (jsc#PED-12416).
  • crypto: qat - use kcallocnode() instead of kzallocnode() (jsc#PED-12416).
  • crypto: qat - validate slices count returned by FW (jsc#PED-12416).
  • crypto: qat/qat420xx - fix off by one in uofget_name() (jsc#PED-12416).
  • cxgb4: fix memory leak in cxgb4initethtool_filters() error path (git-fixes).
  • devlink: fix port new reply cmd type (git-fixes).
  • dlm: prevent NPD when writing a positive value to event_done (git-fixes).
  • dm array: fix cursor index when skipping across block boundaries (git-fixes).
  • dm array: fix unreleased btree blocks on closing a faulty array cursor (git-fixes).
  • dm init: Handle minors larger than 255 (git-fixes).
  • dm integrity: fix out-of-range warning (git-fixes).
  • dm persistent data: fix memory allocation failure (git-fixes).
  • dm resume: do not return EINVAL when signalled (git-fixes).
  • dm suspend: return -ERESTARTSYS instead of -EINTR (git-fixes).
  • dm thin: Add missing destroyworkon_stack() (git-fixes).
  • dm-bufio: do not schedule in atomic context (git-fixes).
  • dm-crypt: do not update io->sector after kcryptdcryptwriteiosubmit() (git-fixes).
  • dm-crypt: track tagoffset in convertcontext (git-fixes).
  • dm-delay: fix hung task introduced by kthread mode (git-fixes).
  • dm-delay: fix max_delay calculations (git-fixes).
  • dm-delay: fix workqueue delay_timer race (git-fixes).
  • dm-ebs: do not set the flag DMTARGETPASSES_INTEGRITY (git-fixes).
  • dm-ebs: fix prefetch-vs-suspend race (git-fixes).
  • dm-flakey: Fix memory corruption in optional corruptbiobyte feature (git-fixes).
  • dm-integrity: align the outgoing bio in integrity_recheck (git-fixes).
  • dm-integrity: fix a race condition when accessing recalc_sector (git-fixes).
  • dm-integrity: fix a warning on invalid table line (git-fixes).
  • dm-integrity: set ti->error on memory allocation failure (git-fixes).
  • dm-raid: Fix WARNONONCE check for syncthread in raidresume (git-fixes).
  • dm-unstriped: cast an operand to sectort to prevent potential uint32t overflow (git-fixes).
  • dm-verity FEC: Fix RS FEC repair for roots unaligned to block size (take 2) (git-fixes).
  • dm-verity: fix prefetch-vs-suspend race (git-fixes).
  • dm: Fix typo in error message (git-fixes).
  • dm: add missing unlock on in dmkeyslotevict() (git-fixes).
  • dm: always update the array size in realloc_argv on success (git-fixes).
  • dm: fix copying after src array boundaries (git-fixes).
  • dma-buf: insert memory barrier before updating num_fences (git-fixes).
  • dma: kmsan: export kmsanhandledma() for modules (git-fixes).
  • dmaengine: Revert 'dmaengine: dmatest: Fix dmatest waiting less when interrupted' (git-fixes).
  • dmaengine: dmatest: Fix dmatest waiting less when interrupted (stable-fixes).
  • dmaengine: idxd: Add missing cleanup for early error out in idxdsetupinternals (git-fixes).
  • dmaengine: idxd: Add missing cleanups in cleanup internals (git-fixes).
  • dmaengine: idxd: Add missing idxd cleanup to fix memory leak in remove call (git-fixes).
  • dmaengine: idxd: Fix ->poll() return value (git-fixes).
  • dmaengine: idxd: Fix allowing write() from different address spaces (git-fixes).
  • dmaengine: idxd: Refactor remove call with idxd_cleanup() helper (git-fixes).
  • dmaengine: idxd: fix memory leak in error handling path of idxd_alloc (git-fixes).
  • dmaengine: idxd: fix memory leak in error handling path of idxdpciprobe (git-fixes).
  • dmaengine: idxd: fix memory leak in error handling path of idxdsetupengines (git-fixes).
  • dmaengine: idxd: fix memory leak in error handling path of idxdsetupgroups (git-fixes).
  • dmaengine: idxd: fix memory leak in error handling path of idxdsetupwqs (git-fixes).
  • dmaengine: mediatek: Fix a possible deadlock error in mtkcqdmatx_status() (git-fixes).
  • dmaengine: mediatek: drop unused variable (git-fixes).
  • dmaengine: ti: k3-udma: Add missing locking (git-fixes).
  • dmaengine: ti: k3-udma: Use capmask directly from dmadevice structure instead of a local copy (git-fixes).
  • driver core: Remove needless return in void API deviceremovegroup() (git-fixes).
  • drivers: base: devres: Allow to release group on device release (stable-fixes).
  • drivers: core: fix device leak in _fwdevlinkrelaxcycles() (git-fixes).
  • drivers: virt: acrn: hsm: Use kzalloc to avoid info leak in pmcmd_ioctl (git-fixes).
  • drm/amd/display: Add scoped mutexes for amdgpudmdhcp (stable-fixes).
  • drm/amd/display: Assign normalizedpixclk when color depth = 14 (stable-fixes).
  • drm/amd/display: Avoid flooding unnecessary info messages (git-fixes).
  • drm/amd/display: Copy AUX read reply data whenever length > 0 (git-fixes).
  • drm/amd/display: Correct the reply value when AUX write incomplete (git-fixes).
  • drm/amd/display: Disable PSR-SU on eDP panels (stable-fixes).
  • drm/amd/display: Disable unneeded hpd interrupts during dm_init (stable-fixes).
  • drm/amd/display: Fix HPD after gpu reset (stable-fixes).
  • drm/amd/display: Fix gpu reset in multidisplay config (git-fixes).
  • drm/amd/display: Fix null check for pipectx->planestate in resourcebuildscaling_params (git-fixes).
  • drm/amd/display: Fix slab-use-after-free in hdcp (git-fixes).
  • drm/amd/display: Fix slab-use-after-free on hdcp_work (git-fixes).
  • drm/amd/display: Fix the checking condition in dmub aux handling (stable-fixes).
  • drm/amd/display: Fix wrong handling for AUX_DEFER case (git-fixes).
  • drm/amd/display: Force full update in gpu reset (stable-fixes).
  • drm/amd/display: Remove incorrect checking in dmub aux handler (git-fixes).
  • drm/amd/display: Restore correct backlight brightness after a GPU reset (stable-fixes).
  • drm/amd/display: Shift DMUB AUX reply command if necessary (git-fixes).
  • drm/amd/display: Use HW lock mgr for PSR1 when only one eDP (git-fixes).
  • drm/amd/display: add workaround flag to link to force FFE preset (stable-fixes).
  • drm/amd/display: avoid NPD when ASIC does not support DMUB (git-fixes).
  • drm/amd/display: fix type mismatch in CalculateDynamicMetadataParameters() (git-fixes).
  • drm/amd/display: more liberal vmin/vmax update for freesync (stable-fixes).
  • drm/amd/pm/smu11: Prevent division by zero (git-fixes).
  • drm/amd/pm: Prevent division by zero (git-fixes).
  • drm/amd: Add Suspend/Hibernate notification callback support (stable-fixes).
  • drm/amd: Handle being compiled without SI or CIK support better (stable-fixes).
  • drm/amd: Keep display off while going into S4 (stable-fixes).
  • drm/amdgpu/dmabuf: fix pagelink check (git-fixes).
  • drm/amdgpu/gfx11: fix num_mec (git-fixes).
  • drm/amdgpu/hdp5.2: use memcfg register to post the write for HDP flush (git-fixes).
  • drm/amdgpu/umsch: declare umsch firmware (git-fixes).
  • drm/amdgpu: Check extended configuration space register when system uses large bar (stable-fixes).
  • drm/amdgpu: Fix JPEG video caps max size for navi1x and raven (stable-fixes).
  • drm/amdgpu: Fix MPEG2, MPEG4 and VC1 video caps max size (stable-fixes).
  • drm/amdgpu: Queue KFD reset workitem in VF FED (stable-fixes).
  • drm/amdgpu: Replace Mutex with Spinlock for RLCG register access to avoid Priority Inversion in SRIOV (git-fixes).
  • drm/amdgpu: disable BAR resize on Dell G5 SE (git-fixes).
  • drm/amdgpu: fix pm notifier handling (git-fixes).
  • drm/amdgpu: handle amdgpucgscreatedevice() errors in amdpowerplay_create() (stable-fixes).
  • drm/amdgpu: trigger flr_work if reading pf2vf data failed (stable-fixes).
  • drm/amdkfd: Fix Circular Locking Dependency in 'svmrangecpuinvalidatepagetables' (git-fixes).
  • drm/amdkfd: Fix mode1 reset crash issue (stable-fixes).
  • drm/amdkfd: Fix pqmdestroyqueue race with GPU reset (stable-fixes).
  • drm/amdkfd: clamp queue size to minimum (stable-fixes).
  • drm/amdkfd: debugfs hang_hws skip GPU with MES (stable-fixes).
  • drm/atomic: Filter out redundant DPMS calls (stable-fixes).
  • drm/bridge: Fix spelling mistake 'gettin' -> 'getting' (git-fixes).
  • drm/bridge: it6505: fix HDCP V match check is not performed correctly (git-fixes).
  • drm/bridge: panel: forbid initializing a panel with unknown connector type (stable-fixes).
  • drm/bridge: ti-sn65dsi86: Fix multiple instances (git-fixes).
  • drm/dp_mst: Add a helper to queue a topology probe (stable-fixes).
  • drm/dp_mst: Factor out function to queue a topology probe work (stable-fixes).
  • drm/dp_mst: Fix drm RAD print (git-fixes).
  • drm/dp_mst: Fix locking when skipping CSN before topology probing (git-fixes).
  • drm/edid: fixed the bug that hdr metadata was not reset (git-fixes).
  • drm/fdinfo: Protect against driver unbind (git-fixes).
  • drm/gma500: Add NULL check for pcigfxroot in midgetvbt_data() (git-fixes).
  • drm/hyperv: Fix address space leak when Hyper-V DRM device is removed (git-fixes).
  • drm/i915/cdclk: Do cdclk post plane programming later (stable-fixes).
  • drm/i915/ddi: Fix HDMI port width programming in DDIBUFCTL (git-fixes).
  • drm/i915/dg2: wait for HuC load completion before running selftests (stable-fixes).
  • drm/i915/dp: Fix error handling during 128b/132b link training (stable-fixes).
  • drm/i915/dsi: Use TRANSDDIFUNC_CTL's own port width macro (git-fixes).
  • drm/i915/gvt: fix unterminated-string-initialization warning (stable-fixes).
  • drm/i915/huc: Fix fence not released on early probe errors (git-fixes).
  • drm/i915/pxp: fix undefined reference to `intelpxpgsccsisreadyforsessions' (git-fixes).
  • drm/i915/xe2lpd: Move D2D enable/disable (stable-fixes).
  • drm/i915/xelpg: Extend driver code of XeLPG to XeLPG+ (stable-fixes).
  • drm/i915: Disable RPG during live selftest (git-fixes).
  • drm/i915: Make sure all planes in use by the joiner have their crtc included (stable-fixes).
  • drm/mediatek: dp: drmerr => deverr in HPD path to avoid NULL ptr (git-fixes).
  • drm/mediatek: dsi: fix error codes in mtkdsihost_transfer() (git-fixes).
  • drm/mediatek: mtk_dpi: Explicitly manage TVD clock in power on/off (stable-fixes).
  • drm/mediatek: mtkdpi: Move the input2p_en bit to platform data (stable-fixes).
  • drm/mediatek: mtkhdmi: Fix typo for audsampe_size member (git-fixes).
  • drm/mediatek: mtk_hdmi: Unregister audio platform device on failure (git-fixes).
  • drm/msm/a6xx: Fix a6xx indexed-regs in devcoreduump (git-fixes).
  • drm/msm/a6xx: Fix stale rpmh votes from GPU (git-fixes).
  • drm/msm/dpu: do not use active in atomic_check() (git-fixes).
  • drm/msm/dsi: Set PHY usescase (and mode) before registering DSI host (git-fixes).
  • drm/msm/dsi: Use existing per-interface slice count in DSC timing (git-fixes).
  • drm/msm/gem: Demote userspace errors to DRMUTDRIVER (stable-fixes).
  • drm/msm/gem: prevent integer overflow in msmioctlgem_submit() (git-fixes).
  • drm/nouveau: Do not override forced connector status (stable-fixes).
  • drm/nouveau: Fix WARNON in nouveaufencecontextkill() (git-fixes).
  • drm/nouveau: prime: fix ttmbodelayed_delete oops (git-fixes).
  • drm/panel: ilitek-ili9882t: fix GPIO name in error message (git-fixes).
  • drm/panel: simple: Update timings for AUO G101EVN010 (git-fixes).
  • drm/radeon/ci_dpm: Remove needless NULL checks of dpm tables (git-fixes).
  • drm/radeon: Fix rs400gpuinit for ATI mobility radeon Xpress 200M (stable-fixes).
  • drm/radeon: fix uninitialized size issue in radeonvcecs_parse() (git-fixes).
  • drm/repaper: fix integer overflows in repeat functions (git-fixes).
  • drm/sched: Fix fence reference count leak (git-fixes).
  • drm/sched: Fix preprocessor guard (git-fixes).
  • drm/ssd130x: Set SPI .id_table to prevent an SPI core warning (git-fixes).
  • drm/ssd130x: ensure ssd132x pitch is correct (git-fixes).
  • drm/ssd130x: fix ssd132x encoding (git-fixes).
  • drm/sti: remove duplicate object names (git-fixes).
  • drm/tests: Add helper to create mock crtc (stable-fixes).
  • drm/tests: Add helper to create mock plane (stable-fixes).
  • drm/tests: Build KMS helpers when DRMKUNITTEST_HELPERS is enabled (git-fixes).
  • drm/tests: cmdline: Fix drmdisplaymode memory leak (git-fixes).
  • drm/tests: helpers: Add atomic helpers (stable-fixes).
  • drm/tests: helpers: Add helper for drmdisplaymodefromcea_vic() (stable-fixes).
  • drm/tests: helpers: Create kunit helper to destroy a drmdisplaymode (stable-fixes).
  • drm/tests: helpers: Fix compiler warning (git-fixes).
  • drm/tests: modes: Fix drmdisplaymode memory leak (git-fixes).
  • drm/tests: probe-helper: Fix drmdisplaymode memory leak (git-fixes).
  • drm/v3d: Add job to pending list if the reset was skipped (stable-fixes).
  • drm/v3d: Do not run jobs that have errors flagged in its fence (git-fixes).
  • drm/vkms: Fix use after free and double free on init error (git-fixes).
  • drm/vkms: Round fixp2int conversion in lerp_u16 (stable-fixes).
  • drm: Select DRMKMSHELPER from DRMDEBUGDPMSTTOPOLOGY_REFS (git-fixes).
  • drm: allow encoder mode_set even when connectors change for crtc (stable-fixes).
  • drm: panel-orientation-quirks: Add new quirk for GPD Win 2 (stable-fixes).
  • drm: panel-orientation-quirks: Add quirk for AYA NEO Slide (stable-fixes).
  • drm: panel-orientation-quirks: Add quirk for OneXPlayer Mini (Intel) (stable-fixes).
  • drm: panel-orientation-quirks: Add quirks for AYA NEO Flip DS and KB (stable-fixes).
  • drm: panel-orientation-quirks: Add support for AYANEO 2S (stable-fixes).
  • drm: xlnx: zynqmp: Fix max dma segment size (git-fixes).
  • dummycon: fix default rows/cols (git-fixes).
  • e1000e: change k1 configuration on MTP and later platforms (git-fixes).
  • eeprom: digsy_mtc: Make GPIO lookup table match the device (git-fixes).
  • efi/libstub: Bump up EFIMMAPNRSLACKSLOTS to 32 (bsc#1239349).
  • eth: bnxt: fix missing ring index trim on error path (git-fixes).
  • ethtool: Fix context creation with no parameters (git-fixes).
  • ethtool: Fix set RXNFC command with symmetric RSS hash (git-fixes).
  • ethtool: Fix wrong mod state in case of verbose and no_mask bitset (git-fixes).
  • ethtool: do not propagate EOPNOTSUPP from dumps (git-fixes).
  • ethtool: fix setting key and resetting indir at once (git-fixes).
  • ethtool: netlink: Add missing ethnlopsbegin/complete (git-fixes).
  • ethtool: netlink: do not return SQI value if link is down (git-fixes).
  • ethtool: plca: fix plca enable data type while parsing the value (git-fixes).
  • ethtool: rss: echo the context number back (git-fixes).
  • exfat: do not fallback to buffered write (git-fixes).
  • exfat: do not zero the extended part (bsc#1237356).
  • exfat: drop ->isizeondisk (git-fixes).
  • exfat: fix appending discontinuous clusters to empty file (bsc#1237356).
  • exfat: fix potential wrong error return from get_block (git-fixes).
  • exfat: fix soft lockup in exfatclearbitmap (git-fixes).
  • exfat: fix the infinite loop in exfatfindlast_cluster() (git-fixes).
  • exfat: fix timing of synchronizing bitmap and inode (bsc#1237356).
  • exfat: short-circuit zero-byte writes in exfatfilewrite_iter (git-fixes).
  • ext4: add missing brelse() for bh2 in ext4dxadd_entry() (bsc#1242342).
  • ext4: correct encrypted dentry name hash when not casefolded (bsc#1242540).
  • ext4: do not over-report free space or inodes in statvfs (bsc#1242345).
  • ext4: do not treat fhandle lookup of ea_inode as FS corruption (bsc#1242347).
  • ext4: fix FSIOCGETFSMAP handling (bsc#1240557).
  • ext4: goto right label 'outmmapsem' in ext4_setattr() (bsc#1242556).
  • ext4: make block validity check resistent to sb bh corruption (bsc#1242348).
  • ext4: partial zero eof block on unaligned inode size extension (bsc#1242336).
  • ext4: protect ext4releasedquot against freezing (bsc#1242335).
  • ext4: replace the traditional ternary conditional operator with with max()/min() (bsc#1242536).
  • ext4: treat end of range as exclusive in ext4zerorange() (bsc#1242539).
  • ext4: unify the type of flexbg_size to unsigned int (bsc#1242538).
  • fbdev: au1100fb: Move a variable assignment behind a null pointer check (git-fixes).
  • fbdev: omapfb: Add 'plane' value check (stable-fixes).
  • fbdev: pxafb: Fix possible use after free in pxafb_task() (stable-fixes).
  • fbdev: sm501fb: Add some geometry checks (git-fixes).
  • firmware: armffa: Explicitly cast return value from FFAVERSION before comparison (git-fixes).
  • firmware: arm_ffa: Skip Rx buffer ownership release if not acquired (git-fixes).
  • firmware: arm_scmi: Balance device refcount when destroying devices (git-fixes).
  • firmware: armscmi: use ioread64() instead of ioread64hi_lo() (git-fixes).
  • firmware: csdsp: Ensure csdsploadcoeff returns 0 on success (git-fixes).
  • firmware: cs_dsp: Remove async regmap writes (git-fixes).
  • firmware: imx-scu: fix OF node leak in .probe() (git-fixes).
  • flowdissector: use RCU protection to fetch devnet() (bsc#1239994).
  • fs/jfs: Prevent integer overflow in AG size calculation (git-fixes).
  • fs/jfs: cast inactags to s64 to prevent potential overflow (git-fixes).
  • fs/ntfs3: add prefix to bitmapsize() and use BITSTO_U64() (bsc#1241250).
  • fs: better handle deep ancestor chains in is_subdir() (bsc#1242528).
  • fs: consistently deref the files table with rcudereferenceraw() (bsc#1242535).
  • fs: do not allow non-init suserns for filesystems without FSUSERNSMOUNT (bsc#1242526).
  • fs: support relative paths with FSCONFIGSETSTRING (git-fixes).
  • gpio: aggregator: protect driver attr handlers against module unload (git-fixes).
  • gpio: rcar: Fix missing ofnodeput() call (git-fixes).
  • gpio: rcar: Use raw_spinlock to protect register access (stable-fixes).
  • gpio: tegra186: fix resource handling in ACPI probe path (git-fixes).
  • gpio: zynq: Fix wakeup source leaks on device unbind (stable-fixes).
  • gpu: host1x: Do not assume that a NULL domain means no DMA IOMMU (git-fixes).
  • gup: make the stack expansion warning a bit more targeted (bsc#1238214).
  • gve: handle overflow when reporting TX consumed descriptors (git-fixes).
  • gve: set xdp redirect target only when it is available (git-fixes).
  • hfs/hfsplus: fix slab-out-of-bounds in hfsbnoderead_key (git-fixes).
  • hv_netvsc: Preserve contiguous PFN grouping in the page buffer array (git-fixes).
  • hvnetvsc: Remove rmsgpgcnt (git-fixes).
  • hvnetvsc: Use vmbussendpacketmpbdesc() to send VMBus messages (git-fixes).
  • hwmon: (ad7314) Validate leading zero bits and return error (git-fixes).
  • hwmon: (nct6775-core) Fix out of bounds access for NCT679{8,9} (stable-fixes).
  • hwmon: (ntc_thermistor) Fix the ncpXXxh103 sensor table (git-fixes).
  • hwmon: (pmbus) Initialise page count in pmbus_identify() (git-fixes).
  • hwmon: fix a NULL vs ISERRORNULL() check in xgenehwmon_probe() (git-fixes).
  • i2c: ali1535: Fix an error handling path in ali1535_probe() (git-fixes).
  • i2c: ali15x3: Fix an error handling path in ali15x3_probe() (git-fixes).
  • i2c: amd-mp2: drop freeirq() of devmrequest_irq() allocated irq (git-fixes).
  • i2c: cros-ec-tunnel: defer probe if parent EC is not present (git-fixes).
  • i2c: designware: Fix an error handling path in i2cdwpci_probe() (git-fixes).
  • i2c: imx-lpi2c: Fix clock count when probe defers (git-fixes).
  • i2c: ls2x: Fix frequency division register access (git-fixes).
  • i2c: npcm: disable interrupt enable bit before devmrequestirq (git-fixes).
  • i2c: omap: fix IRQ storms (git-fixes).
  • i2c: sis630: Fix an error handling path in sis630_probe() (git-fixes).
  • i3c: Add NULL pointer check in i3cmasterqueue_ibi() (git-fixes).
  • i3c: master: svc: Fix missing the IBI rules (git-fixes).
  • i3c: master: svc: Use readsb helper for reading MDB (git-fixes).
  • ice: Add check for devm_kzalloc() (git-fixes).
  • ice: Check VF VSI Pointer Value in icevcaddfdirfltr() (git-fixes).
  • ice: Remove and readd netdev during devlink reload (bsc#1230497 bsc#1239518).
  • ice: fix reservation of resources for RDMA when disabled (git-fixes).
  • ice: pass VSI pointer into icevcisvalidqid (bsc#1237848 bsc#1230497).
  • ice: stop truncating queue ids when checking (git-fixes).
  • idpf: check error for register_netdev() on init (git-fixes).
  • idpf: fix adapter NULL pointer dereference on reboot (git-fixes).
  • idpf: fix offloads support for encapsulated packets (git-fixes).
  • idpf: fix potential memory leak on kcalloc() failure (git-fixes).
  • idpf: protect shutdown from reset (git-fixes).
  • igb: reject invalid external timestamp requests for 82580-based HW (git-fixes).
  • igc: add lock preventing multiple simultaneous PTM transactions (git-fixes).
  • igc: cleanup PTP module if probe fails (git-fixes).
  • igc: fix PTM cycle trigger logic (git-fixes).
  • igc: fix lock order in igcptpreset (git-fixes).
  • igc: handle the IGCPTPENABLED flag correctly (git-fixes).
  • igc: increase wait time before retrying PTM (git-fixes).
  • igc: move ktime snapshot into PTM retry loop (git-fixes).
  • iio: accel: adxl367: fix setting odr for activity time update (git-fixes).
  • iio: accel: mma8452: Ensure error return on failure to matching oversampling ratio (git-fixes).
  • iio: accel: msa311: Fix failure to release runtime pm if direct mode claim fails (git-fixes).
  • iio: adc: ad4130: Fix comparison of channel setups (git-fixes).
  • iio: adc: ad7124: Fix comparison of channel configs (git-fixes).
  • iio: adc: ad7606: fix serial register access (git-fixes).
  • iio: adc: ad7768-1: Fix conversion result sign (git-fixes).
  • iio: adc: ad7768-1: Move setting of val a bit later to avoid unnecessary return value check (stable-fixes).
  • iio: adc: at91-sama5d2_adc: fix sama7g5 realbits value (git-fixes).
  • iio: adis16201: Correct inclinometer channel resolution (git-fixes).
  • iio: dac: ad3552r: clear reset status flag (git-fixes).
  • iio: filter: admv8818: Force initialization of SDO (git-fixes).
  • iio: imu: stlsm6dsx: fix possible lockup in stlsm6dsxreadfifo (git-fixes).
  • iio: imu: stlsm6dsx: fix possible lockup in stlsm6dsxreadtagged_fifo (git-fixes).
  • iio: temp: maxim-thermocouple: Fix potential lack of DMA safe buffer (git-fixes).
  • include/linux/mmzone.h: clean up watermark accessors (bsc#1239600).
  • include: net: add static inline dstdevoverhead() to dst.h (git-fixes).
  • inetpeer: remove create argument of inetgetpeerv() (git-fixes).
  • inetpeer: update inetpeer timestamp in inet_getpeer() (git-fixes).
  • init: add initramfs_internal.h (bsc#1232848).
  • initcallblacklist: Does not allow kernellockdown be blacklisted (bsc#1237521).
  • initramfs: allocate heap buffers together (bsc#1232848).
  • initramfs: fix hardlink hash leak without TRAILER (bsc#1232848).
  • intelidle: Add ibrsoff module parameter to force-disable IBRS (git-fixes).
  • intelidle: Use _updatespecctrl() in intelidleibrs() (git-fixes).
  • intel_th: pci: Add Arrow Lake support (stable-fixes).
  • intel_th: pci: Add Panther Lake-H support (stable-fixes).
  • intel_th: pci: Add Panther Lake-P/U support (stable-fixes).
  • ioam6: improve checks on user data (git-fixes).
  • iommu/vt-d: Fix suspicious RCU usage (git-fixes).
  • iommu: Fix two issues in iommucopystructfromuser() (git-fixes).
  • ipv4/route: avoid unused-but-set-variable warning (git-fixes).
  • ipv4: Check !in_dev earlier for ioctl(SIOCSIFADDR) (git-fixes).
  • ipv4: Convert icmproutelookup() to dscp_t (git-fixes).
  • ipv4: Fix incorrect source address in Record Route option (git-fixes).
  • ipv4: Mask upper DSCP bits and ECN bits in NETLINKFIBLOOKUP family (git-fixes).
  • ipv4: add RCU protection to ip4dsthoplimit() (bsc#1239994).
  • ipv4: fib: annotate races around nh->nhsaddrgenid and nh->nh_saddr (git-fixes).
  • ipv4: fix source address selection with route leak (git-fixes).
  • ipv4: give an IPv4 dev to blackhole_netdev (git-fixes).
  • ipv4: icmp: Pass full DS field to iprouteinput() (git-fixes).
  • ipv4: ipgre: Avoid skbpull() failure in ipgre_xmit() (git-fixes).
  • ipv4: ipgre: Fix drops of small packets in ipgrexmit (git-fixes).
  • ipv4: iptunnel: Unmask upper DSCP bits in ipmdtunnelxmit() (git-fixes).
  • ipv4: iptunnel: Unmask upper DSCP bits in iptunnelbinddev() (git-fixes).
  • ipv4: iptunnel: Unmask upper DSCP bits in iptunnel_xmit() (git-fixes).
  • ipv4: properly combine devbaseseq and ipv4.devaddrgenid (git-fixes).
  • ipv4: raw: Fix sending packets from raw sockets via IPsec tunnels (git-fixes).
  • ipv4: use RCU protection in inetselectaddr() (bsc#1239994).
  • ipv4: use RCU protection in ipdstmtumaybeforward() (bsc#1239994).
  • ipv4: use RCU protection in ipv4defaultadvmss() (bsc#1239994).
  • ipv4: use RCU protection in rtisexpired() (bsc#1239994).
  • ipv6: Align behavior across nexthops during path selection (git-fixes).
  • ipv6: Do not consider link down nexthops in path selection (git-fixes).
  • ipv6: Ensure natural alignment of const ipv6 loopback and router addresses (git-fixes).
  • ipv6: Fix memleak of nhcpcpurthoutput in fibchecknhv6_gw() (git-fixes).
  • ipv6: Set errno after ipfibmetricsinit() in ip6routeinfocreate() (git-fixes).
  • ipv6: Start path selection from the first nexthop (git-fixes).
  • ipv6: Use RCU in ip6_input() (bsc#1239994).
  • ipv6: annotate data-races around cnf.disable_ipv6 (git-fixes).
  • ipv6: avoid atomic fragment on GSO packets (git-fixes).
  • ipv6: fib6_rules: flush route cache when rule is changed (git-fixes).
  • ipv6: fib: hide unused 'pn' variable (git-fixes).
  • ipv6: fix ndiscisuseropt() handling for PIO (git-fixes).
  • ipv6: fix omitted netlink attributes when using RTEXTFILTERSKIP_STATS (git-fixes).
  • ipv6: fix potential NULL deref in fib6_add() (git-fixes).
  • ipv6: icmp: convert to devnetrcu() (bsc#1239994).
  • ipv6: introduce dstrt6info() helper (git-fixes).
  • ipv6: ioam: block BH from ioam6_output() (git-fixes).
  • ipv6: properly combine devbaseseq and ipv6.devaddrgenid (git-fixes).
  • ipv6: remove hard coded limitation on ipv6_pinfo (git-fixes).
  • ipv6: sr: add missing seg6localexit (git-fixes).
  • ipv6: sr: block BH in seg6outputcore() and seg6inputcore() (git-fixes).
  • ipv6: take care of scope when choosing the src addr (git-fixes).
  • irqchip/davinci: Remove leftover header (git-fixes).
  • irqchip/gic-v2m: Prevent use after free of gicv2mgetfwnode() (git-fixes).
  • irqchip/qcom-mpm: Prevent crash when trying to handle non-wake GPIOs (git-fixes).
  • isofs: fix KMSAN uninit-value bug in doisofsreaddir() (bsc#1242307).
  • jbd2: add a missing data flush during file and fs synchronization (bsc#1242346).
  • jbd2: fix off-by-one while erasing journal (bsc#1242344).
  • jbd2: flush filesystem device before updating tail sequence (bsc#1242333).
  • jbd2: increase IO priority for writing revoke records (bsc#1242332).
  • jbd2: increase the journal IO's priority (bsc#1242537).
  • jbd2: remove wrong sb->s_sequence check (bsc#1242343).
  • jfs: Fix uninit-value access of imap allocated in the diMount() function (git-fixes).
  • jfs: Prevent copying of nlink with value 0 from disk inode (git-fixes).
  • jfs: add check read-only before truncation in jfstruncatenolock() (git-fixes).
  • jfs: add check read-only before txBeginAnon() call (git-fixes).
  • jfs: add index corruption check to DT_GETPAGE() (git-fixes).
  • jfs: add sanity check for agwidth in dbMount (git-fixes).
  • jfs: fix slab-out-of-bounds read in ea_get() (git-fixes).
  • jfs: reject on-disk inodes of an unsupported type (git-fixes).
  • jiffies: Cast to unsigned long in secstojiffies() conversion (bsc#1242993).
  • jiffies: Define secstojiffies() (bsc#1242993).
  • kABI fix for RDMA/core: Do not expose hw_counters outside (git-fixes)
  • kABI fix for ipv6: remove hard coded limitation on ipv6_pinfo (git-fixes).
  • kABI fix for net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX (git-fixes).
  • kABI fix for netlink: terminate outstanding dump on socket close (git-fixes).
  • kABI fix for sctp: detect and prevent references to a freed transport in sendmsg (git-fixes).
  • kABI fix for tcp: fix cookieinittimestamp() overflows (git-fixes).
  • kABI fix for tcp: replace tcptimestamp_raw() (git-fixes).
  • kABI workaround for intel-ish-hid (git-fixes).
  • kABI workaround for powercap update (bsc#1241010).
  • kABI workaround for socmixercontrol changes (git-fixes).
  • kabi: hide adding RCU head into struct netdevnamenode (bsc#1233749).
  • kbuild: hdrcheck: fix cross build with clang (git-fixes).
  • kernel-binary: Support livepatch_rt with merged RT branch
  • kernel-obs-qa: Use srchash for dependency as well
  • kernel-source: Also replace bin/env
  • ktest: Fix Test Failures Due to Missing LOG_FILE Directories (stable-fixes).
  • kunit: qemu_configs: SH: Respect kunit cmdline (git-fixes).
  • kunit: qemu_configs: sparc: use Zilog console (git-fixes).
  • l2tp: fix ICMP error handling for UDP-encap sockets (git-fixes).
  • l2tp: fix incorrect parameter validation in the pppol2tp_getsockopt() function (git-fixes).
  • l2tp: fix lockdep splat (git-fixes).
  • leds: rgb: leds-qcom-lpg: Fix calculation of best period Hi-Res PWMs (git-fixes).
  • leds: rgb: leds-qcom-lpg: Fix pwm resolution max for Hi-Res PWMs (git-fixes).
  • lib: 842: Improve error handling in sw842_compress() (git-fixes).
  • lib: scatterlist: fix sgsplitphys to preserve original scatterlist offsets (git-fixes).
  • libperf cpumap: Be tolerant of newline at the end of a cpumask (bsc#1234698 jsc#PED-12309).
  • libperf cpumap: Ensure empty cpumap is NULL from alloc (bsc#1234698 jsc#PED-12309).
  • libperf cpumap: Grow array of read CPUs in smaller increments (bsc#1234698 jsc#PED-12309).
  • libperf cpumap: Hide/reduce scope of MAXNRCPUS (bsc#1234698 jsc#PED-12309).
  • libperf cpumap: Remove use of perfcpumap__read() (bsc#1234698 jsc#PED-12309).
  • libperf cpumap: Rename perfcpumapdefaultnew() to perfcpumapnewonline_cpus() and prefer sysfs (bsc#1234698 jsc#PED-12309).
  • libperf cpumap: Rename perfcpumapdummynew() to perfcpumapnewany_cpu() (bsc#1234698 jsc#PED-12309).
  • libperf cpumap: Rename perfcpumapempty() to perfcpumaphasanycpuoris_empty() (bsc#1234698 jsc#PED-12309).
  • lockdep: Do not disable interrupts on RT in disableirqnosync_lockdep.*() (git-fixes).
  • loop: Add sanity check for read/write_iter (git-fixes).
  • loop: LOOPSETFD: send uevents for partitions (git-fixes).
  • loop: aio inherit the ioprio of original request (git-fixes).
  • loop: do not require ->writeiter for writable files in loopconfigure (git-fixes).
  • loop: properly send KOBJ_CHANGED uevent for disk device (git-fixes).
  • loop: stop using vfsiter{read,write} for buffered I/O (git-fixes).
  • md/md-bitmap: Add missing destroyworkon_stack() (git-fixes).
  • md/md-bitmap: add 'syncsize' into struct mdbitmap_stats (git-fixes).
  • md/md-bitmap: fix wrong bitmap_limit for clustermd when write sb (bsc#1238212).
  • md/md-bitmap: replace mdbitmapstatus() with a new helper mdbitmapget_stats() (git-fixes).
  • md/md-cluster: fix spares warnings for __le64 (git-fixes).
  • md/raid0: do not free conf on raid0_run failure (git-fixes).
  • md/raid1,raid10: do not ignore IO flags (git-fixes).
  • md/raid10: fix missing discard IO accounting (git-fixes).
  • md/raid10: wait barrier before returning discard request with REQ_NOWAIT (git-fixes).
  • md/raid1: Add check for missing source disk in process_checks() (git-fixes).
  • md/raid1: do not free conf on raid0_run failure (git-fixes).
  • md/raid1: fix memory leak in raid1_run() if no active rdev (git-fixes).
  • md/raid5: Wait sync io to finish before changing group cnt (git-fixes).
  • md/raid5: implement pers->bitmap_sector() (git-fixes).
  • md: Do not flush syncwork in mdwrite_start() (git-fixes).
  • md: add a new callback pers->bitmap_sector() (git-fixes).
  • md: convert comma to semicolon (git-fixes).
  • md: ensure resync is prioritized over recovery (git-fixes).
  • md: fix mddev uaf while iterating all_mddevs list (git-fixes).
  • md: preserve KABI in struct md_personality v2 (git-fixes).
  • mdacon: rework dependency list (git-fixes).
  • media: i2c: adv748x: Fix test pattern selection mask (git-fixes).
  • media: i2c: ccs: Set the device's runtime PM status correctly in remove (git-fixes).
  • media: i2c: ov7251: Introduce 1 ms delay between regulators and en GPIO (git-fixes).
  • media: i2c: ov7251: Set enable GPIO low in probe (git-fixes).
  • media: platform: allgro-dvt: unregister v4l2_device on the error path (git-fixes).
  • media: platform: stm32: Add check for clk_enable() (git-fixes).
  • media: siano: Fix error handling in smsdvbmoduleinit() (git-fixes).
  • media: streamzap: fix race between device disconnection and urb callback (git-fixes).
  • media: streamzap: prevent processing IR data on URB failure (git-fixes).
  • media: uvcvideo: Add quirk for Actions UVC05 (stable-fixes).
  • media: v4l2-dv-timings: prevent possible overflow in v4l2detectgtf() (git-fixes).
  • media: venus: hfi: add a check to handle OOB in sfr region (git-fixes).
  • media: venus: hfi: add check to handle incorrect queue size (git-fixes).
  • media: venus: hfi_parser: add check to avoid out of bound access (git-fixes).
  • media: venus: hfi_parser: refactor hfi packet parsing logic (git-fixes).
  • media: verisilicon: HEVC: Initialize start_bit field (git-fixes).
  • media: videobuf2: Add missing doc comment for waitingindqbuf (git-fixes).
  • media: vim2m: print device name after registering device (git-fixes).
  • media: visl: Fix ERANGE error when setting enum controls (git-fixes).
  • mei: me: add panther lake H DID (stable-fixes).
  • mei: me: add panther lake P DID (stable-fixes).
  • memblock tests: fix warning: '_ALIGNKERNEL' redefined (git-fixes).
  • memory: mtk-smi: Add ostd setting for mt8192 (git-fixes).
  • memstick: rtsxusbms: Fix slab-use-after-free in rtsxusbmsdrvremove (git-fixes).
  • mfd: ene-kb3930: Fix a potential NULL pointer dereference (git-fixes).
  • mfd: sm501: Switch to BIT() to mitigate integer overflows (git-fixes).
  • mfd: syscon: Add ofsysconregister_regmap() API (stable-fixes).
  • mfd: syscon: Fix race in devicenodeget_regmap() (git-fixes).
  • mfd: syscon: Remove extern from function prototypes (stable-fixes).
  • mfd: syscon: Use scoped variables with memory allocators to simplify error paths (stable-fixes).
  • misc: microchip: pci1xxxx: Fix Kernel panic during IRQ handler registration (git-fixes).
  • misc: microchip: pci1xxxx: Fix incorrect IRQ status handling during ack (git-fixes).
  • mm/page_alloc: fix memory accept before watermarks gets initialized (bsc#1239600).
  • mm/readahead: fix large folio support in async readahead (bsc#1242321).
  • mm: accept to promo watermark (bsc#1239600).
  • mm: create promowmarkpages and clean up open-coded sites (bsc#1239600).
  • mm: fix endless reclaim on machines with unaccepted memory (bsc#1239600).
  • mm: fix error handling in _filemapgetfolio() with FGPNOWAIT (bsc#1242326).
  • mm: fix filemapgetfolios_contig returning batches of identical folios (bsc#1242327).
  • mm: fix oops when filemapmappmd() without prealloc_pte (bsc#1242546).
  • mm: hugetlb: Add huge page size param to hugeptepgetandclear() (git-fixes)
  • mm: zswap: move allocations during CPU init outside the lock (git-fixes).
  • mmc: atmel-mci: Add missing clkdisableunprepare() (git-fixes).
  • mmc: dw_mmc: add a quirk for accessing 64-bit FIFOs in two halves (stable-fixes).
  • mmc: omap: Fix memory leak in mmcomapnew_slot (git-fixes).
  • mmc: renesassdhi: Fix error handling in renesassdhi_probe (git-fixes).
  • mmc: sdhci-brcmstb: add cqhci suspend/resume to PM ops (git-fixes).
  • mmc: sdhci-omap: Disable MMCCAPAGGRESSIVE_PM for eMMC/SD (git-fixes).
  • mmc: sdhci-pxav3: set NEEDRSPBUSY capability (stable-fixes).
  • mptcp: mptcpparseoption() fix for MPTCPOPTMPJOIN (git-fixes).
  • mptcp: refine optmpcapable determination (git-fixes).
  • mptcp: relax check on MPC passive fallback (git-fixes).
  • mptcp: strict validation before using mp_opt->hmac (git-fixes).
  • mptcp: use OPTIONMPTCPMPJSYN in subflowcheck_req() (git-fixes).
  • mtd: Add check for devm_kcalloc() (git-fixes).
  • mtd: Replace kcalloc() with devm_kcalloc() (git-fixes).
  • mtd: inftlcore: Add error check for inftlreadoob() (git-fixes).
  • mtd: nand: Fix a kdoc comment (git-fixes).
  • mtd: phram: Add the kernel lock down check (bsc#1232649).
  • mtd: rawnand: Add status chack in r852_ready() (git-fixes).
  • mtd: rawnand: brcmnand: fix PM resume warning (git-fixes).
  • ndisc: ndiscsendredirect() must use devgetbyindexrcu() (bsc#1239994).
  • ndisc: use RCU protection in ndiscallocskb() (bsc#1239994).
  • neighbour: delete redundant judgment statements (git-fixes).
  • net l2tp: drop flow hash on forward (git-fixes).
  • net/handshake: Fix handshakereqdestroy_test1 (git-fixes).
  • net/handshake: Fix memory leak in _sockcreate() and sockallocfile() (git-fixes).
  • net/ipv6: Fix route deleting failure when metric equals 0 (git-fixes).
  • net/ipv6: Fix the RT cache flush via sysctl using a previous delay (git-fixes).
  • net/ipv6: delete temporary address if mngtmpaddr is removed or unmanaged (git-fixes).
  • net/mlx5: E-Switch, Initialize MAC Address for Default GID (git-fixes).
  • net/mlx5: E-switch, Fix error handling for enabling roce (git-fixes).
  • net/mlx5: Fill out devlink dev info only for PFs (git-fixes).
  • net/mlx5: IRQ, Fix null string in debug print (git-fixes).
  • net/mlx5: Lag, Check shared fdb before creating MultiPort E-Switch (git-fixes).
  • net/mlx5: Start health poll after enable hca (git-fixes).
  • net/mlx5e: Disable MACsec offload for uplink representor profile (git-fixes).
  • net/mlx5e: Fix ethtool -N flow-type ip4 to RSS context (git-fixes).
  • net/mlx5e: Prevent bridge link show failure for non-eswitch-allowed devices (git-fixes).
  • net/mlx5e: SHAMPO, Make reserved size independent of page size (git-fixes).
  • net/sched: actapi: deny mismatched skipsw/skip_hw flags for actions created by classifiers (git-fixes).
  • net/sched: actapi: rely on rcu in tcfidrcheckalloc (git-fixes).
  • net/sched: adjust device watchdog timer to detect stopped queue at right time (git-fixes).
  • net/sched: cbs: Fix integer overflow in cbssetport_rate() (git-fixes).
  • net/sched: cls_u32: replace int refcounts with proper refcounts (git-fixes).
  • net/sched: flower: Add lock protection when remove filter handle (git-fixes).
  • net/sched: taprio: make q->picosperbyte available to fillschedentry() (git-fixes).
  • net/sched: tbf: correct backlog statistic for GSO packets (git-fixes).
  • net/tcp: refactor tcpinet6sk() (git-fixes).
  • net: Add non-RCU dev_getbyhwaddr() helper (git-fixes).
  • net: Clear old fragment checksum value in napireuseskb (git-fixes).
  • net: Fix undefined behavior in netdev name allocation (bsc#1233749).
  • net: Handle napi_schedule() calls from non-interrupt (git-fixes).
  • net: Implement missing SOTIMESTAMPINGNEW cmsg support (git-fixes).
  • net: Remove acked SYN flag from packet in the transmit queue correctly (git-fixes).
  • net: add devnetrcu() helper (bsc#1239994).
  • net: annotate data-races around sk->skdstpending_confirm (git-fixes).
  • net: annotate data-races around sk->sktxqueue_mapping (git-fixes).
  • net: avoid UAF on deleted altname (bsc#1233749).
  • net: blackhole_dev: fix build warning for ethh set but not used (git-fixes).
  • net: check for altname conflicts when changing netdev's netns (bsc#1233749).
  • net: constify skdstget() and _skdst_get() argument (git-fixes).
  • net: core: Use the bitmap API to allocate bitmaps (bsc#1233749).
  • net: do not dump stack on queue timeout (git-fixes).
  • net: do not send a MOVE event when netdev changes netns (bsc#1233749).
  • net: do not use input buffer of _devalloc_name() as a scratch space (bsc#1233749).
  • net: ethtool: Do not call .cleanupdata when preparedata fails (git-fixes).
  • net: ethtool: Fix RSS setting (git-fixes).
  • net: fix ifname in netlink ntf during netns move (bsc#1233749).
  • net: fix removing a namespace with conflicting altnames (bsc#1233749).
  • net: free altname using an RCU callback (bsc#1233749).
  • net: gro: parse ipv6 ext headers without frag0 invalidation (git-fixes).
  • net: ipv6: fix UDPv6 GSO segmentation with NAT (git-fixes).
  • net: ipv6: fix dst ref loop in ila lwtunnel (git-fixes).
  • net: ipv6: fix dst ref loop on input in rpl lwt (git-fixes).
  • net: ipv6: fix dst ref loop on input in seg6 lwt (git-fixes).
  • net: ipv6: fix dst refleaks in rpl, seg6 and ioam6 lwtunnels (git-fixes).
  • net: ipv6: fix missing dst ref drop in ila lwtunnel (git-fixes).
  • net: ipv6: fix wrong start position when receive hop-by-hop fragment (git-fixes).
  • net: ipv6: ioam6: code alignment (git-fixes).
  • net: ipv6: ioam6: fix lwtunnel_output() loop (git-fixes).
  • net: ipv6: ioam6: new feature tunsrc (git-fixes).
  • net: ipv6: ioam6_iptunnel: mitigate 2-realloc issue (git-fixes).
  • net: ipv6: rpliptunnel: Fix memory leak in rplinput (git-fixes).
  • net: ipv6: rpliptunnel: block BH in rploutput() and rpl_input() (git-fixes).
  • net: ipv6: rpl_iptunnel: mitigate 2-realloc issue (git-fixes).
  • net: ipv6: seg6_iptunnel: mitigate 2-realloc issue (git-fixes).
  • net: ipv6: select DSTCACHE from IPV6RPL_LWTUNNEL (git-fixes).
  • net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX (git-fixes).
  • net: loopback: Avoid sending IP packets without an Ethernet header (git-fixes).
  • net: make devallocname() call devprepvalid_name() (bsc#1233749).
  • net: mana: Add flex array to struct manacfgrxsteerreq_v2 (bsc#1239016).
  • net: mana: Allow variable size indirection table (bsc#1239016).
  • net: mana: Assigning IRQ affinity on HT cores (bsc#1239015).
  • net: mana: Avoid open coded arithmetic (bsc#1239016).
  • net: mana: Fix irqcontexts memory leak in managdsetupirqs (bsc#1239015).
  • net: mana: Fix memory leak in managdsetup_irqs (bsc#1239015).
  • net: mana: Support holes in device list reply msg (git-fixes).
  • net: mana: Switch to page pool for jumbo frames (git-fixes).
  • net: mana: add a function to spread IRQs per CPUs (bsc#1239015).
  • net: mana: cleanup mana struct after debugfs_remove() (git-fixes).
  • net: mark racy access on sk->sk_rcvbuf (git-fixes).
  • net: move altnames together with the netdevice (bsc#1233749).
  • net: phy: leds: fix memory leak (git-fixes).
  • net: phy: microchip: force IRQ polling mode for lan88xx (git-fixes).
  • net: qede: Initialize qedellops with designated initializer (git-fixes).
  • net: reduce indentation of _devalloc_name() (bsc#1233749).
  • net: reenable NETIFFIPV6_CSUM offload for BIG TCP packets (git-fixes).
  • net: remove devvalidname() check from _devalloc_name() (bsc#1233749).
  • net: remove else after return in devprepvalid_name() (bsc#1233749).
  • net: sctp: fix skb leak in sctpinqfree() (git-fixes).
  • net: set SOCKRCUFREE before inserting socket into hashtable (git-fixes).
  • net: set the minimum for nethotdata.netdevbudget_usecs (git-fixes).
  • net: skip offload for NETIFFIPV6_CSUM if ipv6 header contains extension (git-fixes).
  • net: trust the bitmap in _devalloc_name() (bsc#1233749).
  • net: usb: asix_devices: add FiberGecko DeviceID (stable-fixes).
  • net: usb: qmi_wwan: add Telit Cinterion FE990B composition (stable-fixes).
  • net: usb: qmi_wwan: add Telit Cinterion FN990B composition (stable-fixes).
  • net: usb: usbnet: restore usb%d name exception for local mac addresses (bsc#1234480).
  • net: use unrcu_pointer() helper (git-fixes).
  • net: wwan: mhiwwanmbim: Silence sequence number glitch errors (stable-fixes).
  • netsched: Prevent creation of classes with TCH_ROOT (git-fixes).
  • net_sched: drr: Fix double list add in class with netem as child qdisc (git-fixes).
  • net_sched: ets: Fix double list add in class with netem as child qdisc (git-fixes).
  • net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (git-fixes).
  • net_sched: qfq: Fix double list add in class with netem as child qdisc (git-fixes).
  • netsched: schsfq: annotate data-races around q->perturb_period (git-fixes).
  • netsched: schsfq: handle bigger packets (git-fixes).
  • netdev-genl: avoid empty messages in queue dump (git-fixes).
  • netdev: fix repeated netlink messages in queue dump (git-fixes).
  • netlink: annotate data-races around sk->sk_err (git-fixes).
  • netpoll: Ensure clean state on setup failures (git-fixes).
  • netpoll: Use rcuaccesspointer() in netpollpolllock (git-fixes).
  • nfs: add missing selections of CONFIG_CRC32 (git-fixes).
  • nfs: clear SB_RDONLY before getting superblock (bsc#1238565).
  • nfs: handle failure of nfsgetlock_context in unlock path (git-fixes).
  • nfs: ignore SB_RDONLY when remounting nfs (bsc#1238565).
  • nfsd: add listhead nfgc to struct nfsd_file (git-fixes).
  • nfsd: clear aclaccess/acldefault after releasing them (git-fixes).
  • nfsd: decrease sccount directly if fail to queue dlrecall (git-fixes).
  • nfsd: put dlstid if fail to queue dlrecall (git-fixes).
  • nilfs2: add pointer check for nilfsdirectpropagate() (git-fixes).
  • nilfs2: do not propagate ENOENT error from nilfsbtreepropagate() (git-fixes).
  • ntb: Force physically contiguous allocation of rx ring buffers (git-fixes).
  • ntb: intel: Fix using link status DB's (git-fixes).
  • ntb: reduce stack usage in idtscanmws (stable-fixes).
  • ntb: use 64-bit arithmetic for the MSI doorbell mask (git-fixes).
  • ntbhwamd: Add NTB PCI ID for new gen CPU (stable-fixes).
  • ntbhwswitchtec: Fix shift-out-of-bounds in switchtecntbmwsettrans (git-fixes).
  • ntbperf: Delete duplicate dmaengineunmapput() call in perfcopy_chunk() (git-fixes).
  • ntb_perf: Fix printk format (git-fixes).
  • nvme-fc: do not ignore connectivity loss during connecting (git-fixes bsc#1222649).
  • nvme-fc: go straight to connecting state when initializing (git-fixes bsc#1222649).
  • nvme-fc: rely on state transitions to handle connectivity loss (git-fixes bsc#1222649).
  • nvme-fc: use ctrl state getter (git-fixes).
  • nvme-ioctl: fix leaked requests on mapping error (git-fixes).
  • nvme-pci: Add TUXEDO IBP Gen9 to Samsung sleep quirk (git-fixes).
  • nvme-pci: Add TUXEDO InfinityFlex to Samsung sleep quirk (git-fixes).
  • nvme-pci: acquire cqpolllock in nvmepollirqdisable (git-fixes bsc#1223096).
  • nvme-pci: add quirk for Samsung PM173x/PM173xa disk (bsc#1241148).
  • nvme-pci: clean up CMBMSC when registering CMB fails (git-fixes).
  • nvme-pci: fix queue unquiesce check on slot_reset (git-fixes).
  • nvme-pci: fix stuck reset on concurrent DPC and HP (git-fixes).
  • nvme-pci: make nvmepcinpagesprp() _always_inline (git-fixes).
  • nvme-pci: quirk Acer FA100 for non-uniqueue identifiers (git-fixes).
  • nvme-pci: remove stale comment (git-fixes).
  • nvme-pci: skip CMB blocks incompatible with PCI P2P DMA (git-fixes).
  • nvme-pci: skip nvmewritesq_db on empty rqlist (git-fixes).
  • nvme-tcp: Fix a C2HTermReq error message (git-fixes).
  • nvme-tcp: add basic support for the C2HTermReq PDU (git-fixes).
  • nvme-tcp: fix connect failure on receiving partial ICResp PDU (git-fixes).
  • nvme-tcp: fix possible UAF in nvmetcppoll (git-fixes).
  • nvme-tcp: fix potential memory corruption in nvmetcprecv_pdu() (git-fixes).
  • nvme-tcp: fix premature queue removal and I/O failover (git-fixes).
  • nvme-tcp: fix signedness bug in nvmetcpinit_connection() (git-fixes).
  • nvme-tcp: select CONFIGTLS from CONFIGNVMETCPTLS (git-fixes).
  • nvme/ioctl: add missing space in err message (git-fixes).
  • nvme/ioctl: do not warn on vectorized uring_cmd with fixed buffer (git-fixes).
  • nvme: Add 'partial_nid' quirk (bsc#1241148).
  • nvme: Add warning when a partiually unique NID is detected (bsc#1241148).
  • nvme: fixup scan failure for non-ANA multipath controllers (git-fixes).
  • nvme: handle connectivity loss in nvmesetqueue_count (git-fixes).
  • nvme: introduce nvmediskisnshead helper (git-fixes).
  • nvme: make nvmetlsattrs_group static (git-fixes).
  • nvme: move error logging from nvmeendreq() to _nvmeend_req() (git-fixes).
  • nvme: move passthrough logging attribute to head (git-fixes).
  • nvme: multipath: fix return value of nvmeavailablepath (git-fixes).
  • nvme: only allow entering LIVE from CONNECTING state (git-fixes bsc#1222649).
  • nvme: re-read ANA log page after ns scan completes (git-fixes).
  • nvme: requeue namespace scan on missed AENs (git-fixes).
  • nvme: tcp: Fix compilation warning with W=1 (git-fixes).
  • nvme: unblock ctrl state transition for firmware update (git-fixes).
  • nvmet-fc: Remove unused functions (git-fixes).
  • nvmet-fc: inline nvmetfcdelete_assoc (git-fixes).
  • nvmet-fc: inline nvmetfcfree_hostport (git-fixes).
  • nvmet-fc: put ref when assoc->del_work is already scheduled (git-fixes).
  • nvmet-fc: take tgtport reference only once (git-fixes).
  • nvmet-fc: update tgtport ref per assoc (git-fixes).
  • nvmet-fcloop: Remove remote port from list when unlinking (git-fixes).
  • nvmet-fcloop: add ref counting to lport (git-fixes).
  • nvmet-fcloop: replace kref with refcount (git-fixes).
  • nvmet-fcloop: swap listaddtail arguments (git-fixes).
  • nvmet-rdma: recheck queue state is LIVE in state lock in recv done (git-fixes).
  • nvmet-tcp: Fix a possible sporadic response drops in weakly ordered arch (git-fixes).
  • nvmet-tcp: select CONFIGTLS from CONFIGNVMETARGETTCP_TLS (git-fixes).
  • nvmet: Fix crash when a namespace is disabled (git-fixes).
  • nvmet: remove old function prototype (git-fixes).
  • objtool, media: dib8000: Prevent divide-by-zero in dib8000setdds() (git-fixes).
  • objtool, panic: Disable SMAP in _stackchk_fail() (bsc#1243963).
  • objtool, spi: amd: Fix out-of-bounds stack access in amdsetspi_freq() (git-fixes).
  • objtool: Fix segfault in ignoreunreachableinsn() (git-fixes).
  • ocfs2: check dir isize in ocfs2find_entry (git-fixes).
  • ocfs2: fix deadlock in ocfs2getsystemfileinode (git-fixes).
  • ocfs2: fix the issue with discontiguous allocation in the global_bitmap (git-fixes).
  • ocfs2: handle a symlink read error correctly (git-fixes).
  • ocfs2: mark dquot as inactive if failed to start trans while releasing dquot (git-fixes).
  • ocfs2: update seqfile index in ocfs2dlmseqnext (git-fixes).
  • octeontx2-pf: qos: fix VF root node parent queue index (git-fixes).
  • orangefs: fix a oob in orangefsdebugwrite (git-fixes).
  • packaging: Patch Makefile to pre-select gcc version (jsc#PED-12251).
  • packaging: Turn gcc version into config.sh variable Fixes: 51dacec21eb1 ('Use gcc-13 for build on SLE16 (jsc#PED-10028).')
  • padata: do not leak refcount in reorder_work (git-fixes).
  • padata: fix sysfs store callback check (git-fixes).
  • partitions: mac: fix handling of bogus partition table (git-fixes).
  • perf cpumap: Reduce transitive dependencies on libperf MAXNRCPUS (bsc#1234698 jsc#PED-12309).
  • perf pmu: Remove use of perfcpumap__read() (bsc#1234698 jsc#PED-12309).
  • perf tools: annotate asmpureloop.S (bsc#1239906).
  • perf: Increase MAXNRCPUS to 4096 (bsc#1234698 jsc#PED-12309).
  • perf: arm_cspmu: nvidia: enable NVLINK-C2C port filtering (bsc#1242172)
  • perf: arm_cspmu: nvidia: fix sysfs path in the kernel doc (bsc#1242172)
  • perf: arm_cspmu: nvidia: monitor all ports by default (bsc#1242172)
  • perf: arm_cspmu: nvidia: remove unsupported SCF events (bsc#1242172)
  • phy: Fix error handling in tegraxusbport_init (git-fixes).
  • phy: exynos5-usbdrd: fix MPLLMULTIPLIER and SSCREFCLKSEL masks in refclk (git-fixes).
  • phy: freescale: imx8m-pcie: assert phy reset and perst in power off (git-fixes).
  • phy: renesas: rcar-gen3-usb2: Fix role detection on unbind/bind (git-fixes).
  • phy: renesas: rcar-gen3-usb2: Set timing registers only once (git-fixes).
  • phy: rockchip: naneng-combphy: compatible reset with old DT (git-fixes).
  • phy: tegra: xusb: Use a bitmask for UTMI pad power state tracking (git-fixes).
  • phy: tegra: xusb: remove a stray unlock (git-fixes).
  • phy: tegra: xusb: reset VBUS & ID OVERRIDE (git-fixes).
  • pinctrl: bcm281xx: Fix incorrect regmap max_registers value (git-fixes).
  • pinctrl: intel: Fix wrong bypass assignment in intelpinctrlprobe_pwm() (git-fixes).
  • pinctrl: qcom: Clear latched interrupt status when changing IRQ type (git-fixes).
  • pinctrl: renesas: rza2: Fix missing ofnodeput() call (git-fixes).
  • pinctrl: renesas: rza2: Fix potential NULL pointer dereference (stable-fixes).
  • pinctrl: renesas: rzv2m: Fix missing ofnodeput() call (git-fixes).
  • pinctrl: tegra: Set SFIO mode to Mux Register (git-fixes).
  • platform/x86/amd/pmc: Declare quirkspurious8042 for MECHREVO Wujie 14XA (GX4HRXL) (git-fixes).
  • platform/x86/amd: pmc: Require at least 2.5 seconds between HW sleep cycles (stable-fixes).
  • platform/x86/intel-uncore-freq: Fix missing uncore sysfs during CPU hotplug (git-fixes).
  • platform/x86/intel/vsec: Add Diamond Rapids support (stable-fixes).
  • platform/x86/intel: pmc: fix ltr decode in pmccoreltr_show() (stable-fixes).
  • platform/x86: ISST: Correct command storage data length (git-fixes).
  • platform/x86: asus-wmi: Fix wlanctrlby_user detection (git-fixes).
  • platform/x86: dell-ddv: Fix temperature calculation (git-fixes).
  • platform/x86: dell-wmi-sysman: Avoid buffer overflow in currentpasswordstore() (git-fixes).
  • platform/x86: intel-hid: fix volume buttons on Microsoft Surface Go 4 tablet (stable-fixes).
  • platform/x86: thinkpad_acpi: Add battery quirk for ThinkPad X131e (stable-fixes).
  • platform/x86: thinkpad_acpi: Fix invalid fan speed on ThinkPad X120e (stable-fixes).
  • platform/x86: thinkpad_acpi: Support for V9 DYTC platform profiles (stable-fixes).
  • pm: cpupower: bench: Prevent NULL dereference on malloc failure (stable-fixes).
  • pnfs/flexfiles: retry getting layout segment for reads (git-fixes).
  • power: supply: max77693: Fix wrong conversion of charge input threshold value (git-fixes).
  • powercap: dtpmdevfreq: Fix error check against devpmqosadd_request() (git-fixes).
  • powercap: intel_rapl: Fix locking in TPMI RAPL (git-fixes).
  • powercap: intel_rapl: Introduce APIs for PMU support (bsc#1241010).
  • powercap: intelrapltpmi: Enable PMU support (bsc#1241010).
  • powercap: intelrapltpmi: Fix System Domain probing (git-fixes).
  • powercap: intelrapltpmi: Fix bogus register reading (git-fixes).
  • powercap: intelrapltpmi: Ignore minor version change (git-fixes).
  • powerpc/boot: Check for ld-option support (bsc#1215199).
  • powerpc/boot: Fix dash warning (bsc#1215199).
  • powerpc/pseries/eeh: Fix pserieseeherr_inject (bsc#1239573).
  • powerpc/pseries/eeh: move pserieseeherrinject() outside CONFIGDEBUG_FS block (bsc#1239573).
  • powerpc/pseries/iommu: create DDW for devices with DMA mask less than 64-bits (bsc#1239691 bsc#1243044 ltc#212555).
  • powerpc/pseries/iommu: memory notifier incorrectly adds TCEs for pmemory (bsc#1239167 ltc#211055).
  • powerpc: Do not use --- in kernel logs (git-fixes).
  • powerpc: Stop using no_llseek (bsc#1239573).
  • printk: Fix signed integer overflow when defining LOGBUFLEN_MAX (bsc#1237950).
  • pwm: fsl-ftm: Handle clkgetrate() returning 0 (git-fixes).
  • pwm: mediatek: Prevent divide-by-zero in pwmmediatekconfig() (git-fixes).
  • pwm: rcar: Improve register calculation (git-fixes).
  • qibfs: fix another leak (git-fixes)
  • rapidio: add check for rioaddnet() in rioscanalloc_net() (git-fixes).
  • rapidio: fix an API misues when rioaddnet() fails (git-fixes).
  • rcu/tasks-trace: Handle new PF_IDLE semantics (git-fixes)
  • rcu/tasks: Handle new PF_IDLE semantics (git-fixes)
  • rcu: Break rcunode0 --> &rq->__lock order (git-fixes)
  • rcu: Introduce rcucpuonline() (git-fixes)
  • regulator: check that dummy regulator has been probed before using it (stable-fixes).
  • regulator: core: Fix deadlock in create_regulator() (git-fixes).
  • regulator: dummy: force synchronous probing (git-fixes).
  • regulator: max20086: fix invalid memory access (git-fixes).
  • rndis_host: Flag RNDIS modems as WWAN devices (git-fixes).
  • rpm/check-for-config-changes: Add GCCASMFLAGOUTPUTBROKEN
  • rpm/kernel-binary.spec.in: Also order against update-bootloader (boo#1228659, boo#1240785, boo#1241038).
  • rpm/kernel-binary.spec.in: Fix missing 20-kernel-default-extra.conf (bsc#1239986).
  • rpm/kernel-docs.spec.in: Workaround for reproducible builds (bsc#1238303)
  • rpm/package-descriptions: Add rt and rt_debug descriptions
  • rpm/release-projects: Update the ALP projects again (bsc#1231293).
  • rpm/split-modules: Fix optional splitting with usrmerge (bsc#1238570)
  • rtc: pcf85063: do a SW reset if POR failed (stable-fixes).
  • rtnetlink: Allocate vfinfo size for VF GUIDs when supported (bsc#1224013).
  • s390/bpf: Store backchain even for leaf progs (git-fixes bsc#1243805).
  • s390/cio: Fix CHPID 'configure' attribute caching (git-fixes bsc#1240979).
  • s390/pci: Fix handling of isolated VFs (git-fixes bsc#1238368).
  • s390/pci: Fix zpcibusisisolatedvf() for non-VFs (git-fixes bsc#1240978).
  • s390/pci: Pull search for parent PF out of zpciiovsetup_virtfn() (git-fixes bsc#1238368).
  • s390/stackleak: Use exrl instead of ex in _stackleakpoison() (git-fixes bsc#1239594).
  • s390/traps: Fix testmonitorcall() inline assembly (git-fixes bsc#1239595).
  • sched/membarrier: Fix redundant load of membarrier_state (bsc#1232743).
  • sched/topology: Add a new archscalefreq_ref() method (bsc#1238052)
  • scsi: Improve CDL control (git-fixes).
  • scsi: core: Clear driver private data when retrying request (git-fixes).
  • scsi: core: Clear flags for scsi_cmnd that did not complete (git-fixes).
  • scsi: core: Do not retry I/Os during depopulation (git-fixes).
  • scsi: core: Handle depopulation and restoration in progress (git-fixes).
  • scsi: core: Use GFP_NOIO to avoid circular locking dependency (git-fixes).
  • scsi: hisi_sas: Allocate DFX memory during dump trigger (git-fixes).
  • scsi: hisi_sas: Directly call register snapshot instead of using workqueue (git-fixes).
  • scsi: hisi_sas: Enable all PHYs that are not disabled by user during controller reset (git-fixes).
  • scsi: hisi_sas: Enable force phy when SATA disk directly connected (git-fixes).
  • scsi: hisi_sas: Fix I/O errors caused by hardware port ID changes (git-fixes).
  • scsi: hisi_sas: Fix a deadlock issue related to automatic dump (git-fixes).
  • scsi: hisi_sas: Remove redundant checks for automatic debugfs dump (git-fixes).
  • scsi: iscsi: Fix missing scsihostput() in error path (git-fixes).
  • scsi: iscsi: Fix redundant response for ISCSIUEVENTGETHOSTSTATS request (git-fixes).
  • scsi: lpfc: Avoid potential ndlp use-after-free in devlosstmo_callbk (bsc#1242993).
  • scsi: lpfc: Convert timeouts to secstojiffies() (bsc#1242993).
  • scsi: lpfc: Copyright updates for 14.4.0.8 patches (bsc#1238347).
  • scsi: lpfc: Copyright updates for 14.4.0.9 patches (bsc#1242993).
  • scsi: lpfc: Create lpfcvmidinfo sysfs entry (bsc#1242993).
  • scsi: lpfc: Fix lpfccheckslindlp() handling for GENREQUEST64 commands (bsc#1242993).
  • scsi: lpfc: Fix spelling mistake 'Toplogy' -> 'Topology' (bsc#1242993).
  • scsi: lpfc: Free phba irq in lpfcsli4enablemsi() when pciirq_vector() fails (bsc#1238347).
  • scsi: lpfc: Handle duplicate DIDs in ndlp search-by DID routine (bsc#1238347).
  • scsi: lpfc: Ignore ndlp rport mismatch in devlosstmo callbk (bsc#1238347).
  • scsi: lpfc: Notify FC transport of rport disappearance during PCI fcn reset (bsc#1242993).
  • scsi: lpfc: Prevent failure to reregister with NVMe transport after PRLI retry (bsc#1242993).
  • scsi: lpfc: Reduce log message generation during ELS ring clean up (bsc#1238347).
  • scsi: lpfc: Restart erattpoll timer if HBASETUP flag still unset (bsc#1242993).
  • scsi: lpfc: Restore clearing of NLPUNREGINP in ndlp->nlp_flag (git-fixes).
  • scsi: lpfc: Update lpfc version to 14.4.0.8 (bsc#1238347).
  • scsi: lpfc: Update lpfc version to 14.4.0.9 (bsc#1242993).
  • scsi: lpfc: Use memcpy() for BIOS version (bsc#1240966).
  • scsi: lpfc: convert timeouts to secstojiffies() (bsc#1242993).
  • scsi: megaraid_sas: Block zero-length ATA VPD inquiry (git-fixes).
  • scsi: megaraid_sas: Fix for a potential deadlock (git-fixes).
  • scsi: mpi3mr: Fix locking in an error path (git-fixes).
  • scsi: mpi3mr: Fix possible crash when setting up bsg fails (git-fixes).
  • scsi: mpi3mr: Start controller indexing from 0 (git-fixes).
  • scsi: mpi3mr: Use ida to manage mrioc ID (git-fixes).
  • scsi: mpt3sas: Diag-Reset when Doorbell-In-Use bit is set during driver load time (jsc#PED-11253).
  • scsi: mpt3sas: Fix a locking bug in an error path (git-fixes).
  • scsi: mpt3sas: Reduce log level of ignoredelayremove message to KERN_INFO (git-fixes).
  • scsi: myrb: Remove dead code (git-fixes).
  • scsi: pm80xx: Set phy_attached to zero when device is gone (git-fixes).
  • scsi: qedi: Fix potential deadlock on &qedipercpu->pwork_lock (git-fixes).
  • scsi: qla1280: Fix hw revision numbering for ISP1020/1040 (git-fixes).
  • scsi: qla2xxx: Fix typos in a comment (bsc#1243090).
  • scsi: qla2xxx: Mark device strings as nonstring (bsc#1243090).
  • scsi: qla2xxx: Remove duplicate struct crbaddrpair (bsc#1243090).
  • scsi: qla2xxx: Remove unused module parameters (bsc#1243090).
  • scsi: qla2xxx: Remove unused qllogqp (bsc#1243090).
  • scsi: qla2xxx: Remove unused qla2x00_gpsc() (bsc#1243090).
  • scsi: qla2xxx: Remove unused qla82xxpciregion_offset() (bsc#1243090).
  • scsi: qla2xxx: Remove unused qla82xxwaitforstatechange() (bsc#1243090).
  • scsi: qla2xxx: Remove unused qlt83xxiospace_config() (bsc#1243090).
  • scsi: qla2xxx: Remove unused qltfcport_deleted() (bsc#1243090).
  • scsi: qla2xxx: Remove unused qltfreeqfull_cmds() (bsc#1243090).
  • scsi: scsi_debug: Fix hrtimer support for ndelay (git-fixes).
  • scsi: scsidebug: Remove a reference to inuse_bm (git-fixes).
  • scsi: sg: Enable runtime power management (git-fixes).
  • scsi: st: Add MTIOCGET and MTLOAD to ioctls allowed after device reset (git-fixes).
  • scsi: st: Do not modify unknown block number in MTIOCGET (git-fixes).
  • sctp: Fix undefined behavior in left shift operation (git-fixes).
  • sctp: add mutual exclusion in procsctpdoudpport() (git-fixes).
  • sctp: detect and prevent references to a freed transport in sendmsg (git-fixes).
  • sctp: ensure skstate is set to CLOSED if hashing fails in sctplisten_start (git-fixes).
  • sctp: fix association labeling in the duplicate COOKIE-ECHO case (git-fixes).
  • sctp: fix busy polling (git-fixes).
  • sctp: prefer struct_size over open coded arithmetic (git-fixes).
  • sctp: support MSG_ERRQUEUE flag in recvmsg() (git-fixes).
  • security, lsm: Introduce securitymptcpadd_subflow() (bsc#1240375).
  • selftests/bpf: Add a few tests to cover (git-fixes).
  • selftests/bpf: Add test for narrow ctx load for pointer args (git-fixes).
  • selftests/bpf: Fix flaky selftest lwtredirect/lwtreroute (git-fixes).
  • selftests/bpf: Fix flaky test btfmapinmap/lookupupdate (git-fixes).
  • selftests/bpf: Prevent client connect before server bind in testtctunnel.sh (git-fixes).
  • selftests/bpf: add fp-leaking precise subprog result tests (git-fixes).
  • selftests/bpf: extend changespktdata with cases w/o subprograms (bsc#1241590).
  • selftests/bpf: freplace tests for tracking of changespacketdata (bsc#1241590).
  • selftests/bpf: test for changing packet data from global functions (bsc#1241590).
  • selftests/bpf: validate that tail call invalidates packet pointers (bsc#1241590).
  • selftests/futex: futex_waitv wouldblock test should fail (git-fixes).
  • selftests/mm/cow: fix the incorrect error handling (git-fixes).
  • selftests/mm: fix incorrect buffer->mirror size in hmm2 double_map test (bsc#1242203).
  • selftests/mm: generate a temporary mountpoint for cgroup filesystem (git-fixes).
  • selftests/x86/syscall: Fix coccinelle WARNING recommending the use of ARRAY_SIZE() (git-fixes).
  • selftests: mptcp: close fdin before returning in mainloop (git-fixes).
  • selftests: mptcp: fix incorrect fd checks in main_loop (git-fixes).
  • selinux: Implement mptcpaddsubflow hook (bsc#1240375).
  • seq_file: add helper macro to define attribute for rw file (jsc#PED-12416).
  • serial: 8250dma: terminate correct DMA in txdma_flush() (git-fixes).
  • serial: msm: Configure correct working mode before starting earlycon (git-fixes).
  • serial: sifive: lock port in startup()/shutdown() callbacks (git-fixes).
  • series.conf: temporarily disable patches.suse/md-md-bitmap-fix-writing-non-bitmap-pages-ab99.patch (bsc#1238212)
  • slimbus: messaging: Free transaction ID in delayed interrupt scenario (git-fixes).
  • smb3: fix creating FIFOs when mounting with 'sfu' mount option (git-fixes).
  • smb3: request handle caching when caching directories (bsc#1231432).
  • smb3: retrying on failed server close (bsc#1231432).
  • smb: cached directories can be more than root file handle (bsc#1231432).
  • smb: cilent: set reparse mount points as automounts (git-fixes).
  • smb: client: Fix a NULL vs ISERR() check in wslset_xattrs() (git-fixes).
  • smb: client: Fix minor whitespace errors and warnings (git-fixes).
  • smb: client: Fix netns refcount imbalance causing leaks and use-after-free (git-fixes).
  • smb: client: add support for WSL reparse points (git-fixes).
  • smb: client: allow creating special files via reparse points (git-fixes).
  • smb: client: allow creating symlinks via reparse points (git-fixes).
  • smb: client: cleanup smb2queryreparse_point() (git-fixes).
  • smb: client: destroy cfidputwq on module exit (git-fixes).
  • smb: client: do not query reparse points twice on symlinks (git-fixes).
  • smb: client: extend smb2compoundop() to accept more commands (bsc#1231432).
  • smb: client: fix OOB in SMB2queryinfo_init() (bsc#1231432).
  • smb: client: fix OOB in smb2queryreparse_point() (git-fixes).
  • smb: client: fix double put of @cfile in smb2renamepath() (git-fixes).
  • smb: client: fix double put of @cfile in smb2setpath_size() (git-fixes).
  • smb: client: fix folio leaks and perf improvements (bsc#1239997, bsc1241265).
  • smb: client: fix hardlinking of reparse points (git-fixes).
  • smb: client: fix missing mode bits for SMB symlinks (git-fixes).
  • smb: client: fix opencacheddir retries with 'hard' mount option (bsc#1240616).
  • smb: client: fix possible double free in smb2setea() (git-fixes).
  • smb: client: fix potential broken compound request (git-fixes).
  • smb: client: fix renaming of reparse points (git-fixes).
  • smb: client: get rid of smb311posixquerypathinfo() (git-fixes).
  • smb: client: handle STATUSIOREPARSETAGNOT_HANDLED (git-fixes).
  • smb: client: handle lack of FSCTLGETREPARSE_POINT support (git-fixes).
  • smb: client: handle path separator of created SMB symlinks (git-fixes).
  • smb: client: handle special files and symlinks in SMB3 POSIX (git-fixes).
  • smb: client: ignore unhandled reparse tags (git-fixes).
  • smb: client: implement ->queryreparsepoint() for SMB1 (git-fixes).
  • smb: client: instantiate when creating SFU files (git-fixes).
  • smb: client: introduce ->parsereparsepoint() (git-fixes).
  • smb: client: introduce SMB2OPQUERYWSLEA (git-fixes).
  • smb: client: introduce cifssfumake_node() (git-fixes).
  • smb: client: introduce reparse mount option (git-fixes).
  • smb: client: make smb2compoundop() return resp buffer on success (bsc#1231432).
  • smb: client: move most of reparse point handling code to common file (git-fixes).
  • smb: client: move some params to cifsopeninfo_data (bsc#1231432).
  • smb: client: optimise reparse point querying (git-fixes).
  • smb: client: parse owner/group when creating reparse points (git-fixes).
  • smb: client: parse reparse point flag in create response (bsc#1231432).
  • smb: client: parse uid, gid, mode and dev from WSL reparse points (git-fixes).
  • smb: client: properly close cfids on umount (bsc#1231432, bsc#1232299, bsc#1235599, bsc#1234896).
  • smb: client: reduce number of parameters in smb2compoundop() (git-fixes).
  • smb: client: reduce stack usage in smb2queryinfo_compound() (bsc#1231432).
  • smb: client: reduce stack usage in smb2queryreparse_point() (git-fixes).
  • smb: client: reduce stack usage in smb2setea() (bsc#1231432).
  • smb: client: retry compound request without reusing lease (git-fixes).
  • smb: client: return reparse type in /proc/mounts (git-fixes).
  • smb: client: reuse file lease key in compound operations (git-fixes).
  • smb: client: set correct d_type for reparse DFS/DFSR and mount point (git-fixes).
  • smb: client: set correct file type from NFS reparse points (git-fixes).
  • smb: client: stop revalidating reparse points unnecessarily (git-fixes).
  • smb: use kernelconnect() and kernelbind() (git-fixes).
  • soc/mediatek: mtk-devapc: Convert to platform remove callback returning void (stable-fixes).
  • soc: imx8m: Remove global soc_uid (stable-fixes).
  • soc: imx8m: Unregister cpufreq and soc dev in cleanup path (git-fixes).
  • soc: imx8m: Use devm_* to simplify probe failure handling (stable-fixes).
  • soc: loongson: loongson2guts: Add check for devmkstrdup() (git-fixes).
  • soc: mediatek: mt8167-mmsys: Fix missing regval in all entries (git-fixes).
  • soc: mediatek: mt8365-mmsys: Fix routing table masks and values (git-fixes).
  • soc: mediatek: mtk-devapc: Fix leaking IO map on driver remove (git-fixes).
  • soc: qcom: pdr: Fix the potential deadlock (git-fixes).
  • soc: samsung: exynos-chipid: Add NULL pointer check in exynoschipidprobe() (git-fixes).
  • sound/virtio: Fix cancelsync warnings on uninitialized workstructs (stable-fixes).
  • soundwire: slave: fix an OF node reference leak in soundwire slave device (git-fixes).
  • spi: cadence-qspi: Fix probe on AM62A LP SK (git-fixes).
  • spi: loopback-test: Do not split 1024-byte hexdumps (git-fixes).
  • spi: microchip-core: Clean up redundant deverrprobe() (git-fixes).
  • spi: microchip-core: Use helper function devmclkget_enabled() (git-fixes).
  • spi: spi-fsl-dspi: Halt the module after a new message transfer (git-fixes).
  • spi: spi-fsl-dspi: Reset SR flags before sending a new message (git-fixes).
  • spi: spi-fsl-dspi: restrict register range for regmap access (git-fixes).
  • spi: tegra114: Do not fail setcstiming when delays are zero (git-fixes).
  • spi: tegra114: Use value to check for invalid delays (git-fixes).
  • spi: tegra210-quad: add rate limiting and simplify timeout error message (stable-fixes).
  • spi: tegra210-quad: use WARNONONCE instead of WARN_ON for timeouts (stable-fixes).
  • splice: do not checksum AF_UNIX sockets (bsc#1240333).
  • splice: remove duplicate noinline from pipeclearnowait (bsc#1242328).
  • staging: axis-fifo: Correct handling of txfifodepth for size validation (git-fixes).
  • staging: axis-fifo: Remove hardware resets for user errors (git-fixes).
  • staging: iio: adc: ad7816: Correct conditional logic for store mode (git-fixes).
  • staging: rtl8723bs: select CONFIGCRYPTOLIB_AES (git-fixes).
  • string: Add loadunalignedzeropad() code path to sized_strscpy() (git-fixes).
  • sunrpc: suppress warnings for unused procfs functions (git-fixes).
  • supported.conf: add now-included qat_420xx (external, intel)
  • tcp: Add memory barrier to tcp_push() (git-fixes).
  • tcp: Adjust clamping window for applications specifying SO_RCVBUF (git-fixes).
  • tcp: Annotate data-race around sk->skmark in tcpv4sendreset (git-fixes).
  • tcp: Defer ts_recent changes until req is owned (git-fixes).
  • tcp: Do not drop SYN+ACK for simultaneous connect() (git-fixes).
  • tcp: Fix NEWSYNRECV handling in inettwskpurge() (git-fixes).
  • tcp: Fix bind() regression for v6-only wildcard and v4(-mapped-v6) non-wildcard addresses (git-fixes).
  • tcp: Update window clamping condition (git-fixes).
  • tcp: add tcpdonewith_error() helper (git-fixes).
  • tcp: adjust rcvq_space after updating scaling ratio (git-fixes).
  • tcp: annotate data-races around tp->window_clamp (git-fixes).
  • tcp: avoid premature drops in tcpaddbacklog() (git-fixes).
  • tcp: avoid reusing FIN_WAIT2 when trying to find port in connect() process (git-fixes).
  • tcp: check mptcp-level constraints for backlog coalescing (git-fixes).
  • tcp: check space before adding MPTCP SYN options (git-fixes).
  • tcp: clear tp->retransstamp in tcprcvfastopensynack() (git-fixes).
  • tcp: count CLOSE-WAIT sockets for TCPMIBCURRESTAB (git-fixes).
  • tcp: define initial scaling factor value as a macro (git-fixes).
  • tcp: derive delackmax from rtomin (git-fixes).
  • tcp: fix TFO SYNRECV to not zero retransstamp with retransmits out (git-fixes).
  • tcp: fix cookieinittimestamp() overflows (git-fixes).
  • tcp: fix forever orphan socket caused by tcp_abort (git-fixes).
  • tcp: fix incorrect parameter validation in the dotcpgetsockopt() function (git-fixes).
  • tcp: fix incorrect undo caused by DSACK of TLP retransmit (git-fixes).
  • tcp: fix mid stream window clamp (git-fixes).
  • tcp: fix mptcp DSS corruption due to large pmtu xmit (git-fixes).
  • tcp: fix race in tcpv6synrecvsock() (git-fixes).
  • tcp: fix race in tcpwriteerr() (git-fixes).
  • tcp: fix races in tcp_abort() (git-fixes).
  • tcp: fix races in tcpverr() (git-fixes).
  • tcp: fix tcpenterrecovery() to zero retrans_stamp when it's safe (git-fixes).
  • tcp: fix tcprcvfastopensynack() to enter TCPCA_Loss for failed TFO (git-fixes).
  • tcp: fix to allow timestamp undo if no retransmits were sent (git-fixes).
  • tcp: increase the default TCP scaling ratio (git-fixes).
  • tcp: introduce tcpclockms() (git-fixes).
  • tcp: process the 3rd ACK with sk_socket for TFO/MPTCP (git-fixes).
  • tcp: reduce accepted window in NEWSYNRECV state (git-fixes).
  • tcp: remove 64 KByte limit for initial tp->rcv_wnd value (git-fixes).
  • tcp: replace tcptimestamp_raw() (git-fixes).
  • tcpbpf: Charge receive socket buffer in bpftcp_ingress() (git-fixes).
  • tcp_cubic: fix incorrect HyStart round start detection (git-fixes).
  • thermal/drivers/rockchip: Add missing rk3328 mapping entry (git-fixes).
  • thermal: int340x: Add NULL check for adev (git-fixes).
  • thermal: intel: x86pkgtemp_thermal: Fix bogus trip temperature (git-fixes).
  • thunderbolt: Scan retimers after device router has been enumerated (stable-fixes).
  • tools/hv: update route parsing in kvp daemon (git-fixes).
  • tools/power turbostat: Increase CPUSUBSETMAXCPUS to 8192 (bsc#1241175).
  • tools/power turbostat: report CoreThr per measurement interval (git-fixes).
  • tools/testing/selftests/bpf/testtctunnel.sh: Fix wait for server bind (git-fixes).
  • tools: move alignment-related macros to new <linux/align.h> (git-fixes).
  • topology: Set capacityfreqref in all cases (bsc#1238052)
  • tpm, tpm_tis: Fix timeout handling when waiting for TPM status (git-fixes).
  • tpm, tpm_tis: Workaround failed command reception on Infineon devices (bsc#1235870).
  • tpm: do not start chip while suspended (git-fixes).
  • tpm: send_data: Wait longer for the TPM to become ready (bsc#1235870).
  • tpm: tis: Double the timeout B to 4s (bsc#1235870).
  • tpm_tis: Move CRC check to generic send routine (bsc#1235870).
  • tpm_tis: Use responseRetry to recover from data transfer errors (bsc#1235870).
  • tty: ntty: use uint for space returned by ttywrite_room() (git-fixes).
  • tty: serial: 8250: Add Brainboxes XC devices (stable-fixes).
  • tty: serial: 8250: Add some more device IDs (stable-fixes).
  • tty: serial: fsl_lpuart: disable transmitter before changing RS485 related registers (git-fixes).
  • tty: serial: lpuart: only disable CTS instead of overwriting the whole UARTMODIR register (git-fixes).
  • ubi: Add a check for ubi_num (git-fixes).
  • ubi: block: Fix use-after-free in ubiblock_cleanup (git-fixes).
  • ubi: block: fix null-pointer-dereference in ubiblock_create() (git-fixes).
  • ubi: correct the calculation of fastmap size (stable-fixes).
  • ubi: eba: properly rollback inside selfcheckeba (git-fixes).
  • ubi: fastmap: Fix missed ec updating after erasing old fastmap data block (git-fixes).
  • ubi: fastmap: mayreserveforfm: Do not reserve PEB if fmanchor exists (git-fixes).
  • ubi: fastmap: wl: Schedule fm_work if wear-leveling pool is empty (git-fixes).
  • ubi: wl: Put source PEB into correct list if trying locking LEB failed (git-fixes).
  • ublk: set_params: properly check if parameters can be applied (git-fixes).
  • ucsi_ccg: Do not show failed to get FW build information error (git-fixes).
  • udf: Fix inode_getblk() return value (bsc#1242313).
  • udf: Skip parent dir link count update if corrupted (bsc#1242315).
  • udf: Verify inode link counts before performing rename (bsc#1242314).
  • usb: atm: cxacru: fix a flaw in existing endpoint checks (git-fixes).
  • usb: cdns3: Fix deadlock when using NCM gadget (git-fixes).
  • usb: cdnsp: fix L1 resume issue for RTLREVISIONNEW_LPM version (git-fixes).
  • usb: chipidea: cihdrcimx: fix call balance of regulator routines (git-fixes).
  • usb: chipidea: cihdrcimx: implement usbphyinit() error handling (git-fixes).
  • usb: dwc3: Set SUSPENDENABLE soon after phy init (git-fixes).
  • usb: dwc3: gadget: Avoid using reserved endpoints on Intel Merrifield (stable-fixes).
  • usb: dwc3: gadget: Prevent irq storm when TH re-executes (git-fixes).
  • usb: dwc3: gadget: Refactor loop to avoid NULL endpoints (stable-fixes).
  • usb: dwc3: gadget: check that event count does not exceed event buffer length (git-fixes).
  • usb: dwc3: xilinx: Prevent spike in reset signal (git-fixes).
  • usb: gadget: Check bmAttributes only if configuration is valid (git-fixes).
  • usb: gadget: Fix setting self-powered state on suspend (git-fixes).
  • usb: gadget: Set self-powered based on MaxPower and bmAttributes (git-fixes).
  • usb: gadget: Use get_status callback to set remote wakeup capability (git-fixes).
  • usb: gadget: aspeed: Add NULL pointer check in astvhubinit_dev() (stable-fixes).
  • usb: gadget: fecm: Add getstatus callback (git-fixes).
  • usb: gadget: tegra-xudc: ACK STRC after clearing CTRLRUN (git-fixes).
  • usb: gadget: uether: Set issuspend flag if remote wakeup fails (git-fixes).
  • usb: host: max3421-hcd: Add missing spideviceid table (stable-fixes).
  • usb: host: tegra: Prevent host controller crash when OTG port is used (git-fixes).
  • usb: host: xhci-plat: mvebu: use ->quirks instead of ->init_quirk() func (stable-fixes).
  • usb: hub: lack of clearing xHC resources (git-fixes).
  • usb: phy: generic: Use proper helper for property detection (stable-fixes).
  • usb: quirks: Add DELAYINIT and NOLPM for Prolific Mass Storage Card Reader (stable-fixes).
  • usb: quirks: Add delay init quirk for SanDisk 3.2Gen1 Flash Drive (stable-fixes).
  • usb: quirks: add DELAY_INIT quirk for Silicon Motion Flash Drive (stable-fixes).
  • usb: renesasusbhs: Call clkput() (git-fixes).
  • usb: renesasusbhs: Flush the notifyhotplug_work (git-fixes).
  • usb: renesasusbhs: Use devmusbgetphy() (git-fixes).
  • usb: typec: class: Invalidate USB device pointers on partner unregistration (git-fixes).
  • usb: typec: tcpci_rt1711h: Unmask alert interrupts to fix functionality (git-fixes).
  • usb: typec: tcpm: delay SNKTRYWAITDEBOUNCE to SRCTRYWAIT transition (git-fixes).
  • usb: typec: ucsi: Fix NULL pointer access (git-fixes).
  • usb: typec: ucsi: displayport: Fix NULL pointer access (git-fixes).
  • usb: typec: ucsi: increase timeout for PPM reset operations (git-fixes).
  • usb: uhci-platform: Make the clock really optional (git-fixes).
  • usb: usbtmc: Fix erroneous generic_read ioctl return (git-fixes).
  • usb: usbtmc: Fix erroneous get_stb ioctl error returns (git-fixes).
  • usb: usbtmc: Fix erroneous wait_srq ioctl return (git-fixes).
  • usb: xHCI: add XHCIRESETON_RESUME quirk for Phytium xHCI host (git-fixes).
  • usb: xhci: Enable the TRB overfetch quirk on VIA VL805 (git-fixes).
  • usb: xhci: correct debug message page size calculation (git-fixes).
  • usb: xhci: remove 'retval' from xhcipciresume() (git-fixes).
  • usbnet: gl620a: fix endpoint checking in genelink_bind() (git-fixes).
  • usbnet:fix NPE during rx_complete (git-fixes).
  • vboxsf: fix building with GCC 15 (stable-fixes).
  • vdpa/mlx5: Fix oversized null mkey longer than 32bit (git-fixes).
  • vfs: do not mod negative dentry count when on shrinker list (bsc#1242534).
  • vhost-scsi: Fix handling of multiple calls to vhostscsiset_endpoint (git-fixes).
  • virtchnl: make proto and filter action count unsigned (git-fixes).
  • virtio_console: fix missing byte order handling for cols and rows (git-fixes).
  • vmxnet3: Fix tx queue race condition with XDP (bsc#1241394).
  • vmxnet3: unregister xdp rxq info in the reset path (bsc#1241394).
  • wifi: at76c50x: fix use after free access in at76_disconnect (git-fixes).
  • wifi: ath11k: Clear affinity hint before calling ath11kpcicfree_irq() in error path (git-fixes).
  • wifi: ath11k: add srng->lock for ath11khalsrng_* in monitor mode (git-fixes).
  • wifi: ath11k: choose default PM policy for hibernation (bsc#1207948).
  • wifi: ath11k: determine PM policy based on machine model (bsc#1207948).
  • wifi: ath11k: fix RCU stall while reaping monitor destination ring (git-fixes).
  • wifi: ath11k: fix memory leak in ath11kxxxremove() (git-fixes).
  • wifi: ath11k: fix wrong overriding for VHT Beamformee STS Capability (git-fixes).
  • wifi: ath11k: introduce ath11kcorecontinuesuspendresume() (bsc#1207948).
  • wifi: ath11k: refactor ath11kcoresuspend/_resume() (bsc#1207948).
  • wifi: ath11k: support non-WoWLAN mode suspend as well (bsc#1207948).
  • wifi: ath12k: Clear affinity hint before calling ath12kpcifree_irq() in error path (git-fixes).
  • wifi: ath12k: Fix invalid data access in ath12kdprxhundecap_nwifi (stable-fixes).
  • wifi: ath12k: Fix invalid entry fetch in ath12kdpmonsrngprocess (stable-fixes).
  • wifi: ath12k: encode max Tx power in scan channel list command (git-fixes).
  • wifi: ath9k: do not submit zero bytes to the entropy pool (git-fixes).
  • wifi: brcm80211: fmac: Add error handling for brcmfusbdl_writeimage() (git-fixes).
  • wifi: brcmfmac: keep power during suspend if board requires it (stable-fixes).
  • wifi: cfg80211: cancel wiphy_work before freeing wiphy (git-fixes).
  • wifi: cfg80211: fix out-of-bounds access during multi-link element defragmentation (git-fixes).
  • wifi: cfg80211: init wiphy_work before allocating rfkill fails (git-fixes).
  • wifi: cfg80211: regulatory: improve invalid hints checking (git-fixes).
  • wifi: iwlwifi: fw: allocate chained SG tables for dump (stable-fixes).
  • wifi: iwlwifi: limit printed string from FW file (git-fixes).
  • wifi: iwlwifi: mvm: do not try to talk to a dead firmware (git-fixes).
  • wifi: iwlwifi: mvm: fix PNVM timeout for non-MSI-X platforms (git-fixes).
  • wifi: iwlwifi: mvm: use the right version of the rate API (stable-fixes).
  • wifi: mac80211: Purge vif txq in ieee80211dostop() (git-fixes).
  • wifi: mac80211: Set nchannels after allocating struct cfg80211scan_request (git-fixes).
  • wifi: mac80211: Update skb's control block key in ieee80211txdequeue() (git-fixes).
  • wifi: mac80211: fix integer overflow in hwmprouteinfo_get() (git-fixes).
  • wifi: mac80211: flush the station before moving it to UN-AUTHORIZED state (stable-fixes).
  • wifi: mt76: Add check for devm_kstrdup() (git-fixes).
  • wifi: mt76: disable napi on driver removal (git-fixes).
  • wifi: mt76: mt76x2u: add TP-Link TL-WDN6200 ID to device table (stable-fixes).
  • wifi: mt76: mt7915: fix possible integer overflows in mt7915murustats_show() (git-fixes).
  • wifi: mt76: mt7925: ensure wow pattern command align fw format (git-fixes).
  • wifi: mt76: mt7925: fix country count limitation for CLC (git-fixes).
  • wifi: mt76: mt7925: remove unused acpi function for clc (git-fixes).
  • wifi: mwifiex: Fix premature release of RF calibration data (git-fixes).
  • wifi: nl80211: reject cooked mode if it is set along with other flags (git-fixes).
  • wifi: plfxlc: Remove erroneous assert in plfxlcmacrelease (git-fixes).
  • wifi: rtl8xxxu: Perform updatebeaconwork when beaconing is enabled (git-fixes).
  • wifi: rtw89: fw: correct debug message format in rtw89buildtxpwrtrktblfromelm() (git-fixes).
  • wifi: rtw89: pci: correct ISR RDU bit for 8922AE (git-fixes).
  • wifi: wl1251: fix memory leak in wl1251txwork (git-fixes).
  • x86/apic: Provide apicforcenmioncpu() (git-fixes).
  • x86/bhi: Do not set BHIDISS in 32-bit mode (bsc#1242778).
  • x86/boot/32: De-uglify the 2/3 level paging difference in mkearlypgtbl_32() (git-fixes).
  • x86/boot/32: Disable stackprotector and tracing for mkearlypgtbl_32() (git-fixes).
  • x86/boot/32: Restructure mkearlypgtbl_32() (git-fixes).
  • x86/boot/32: Temporarily map initrd for microcode loading (git-fixes).
  • x86/boot: Use _panodebug() in mkearlypgtbl_32() (git-fixes).
  • x86/bpf: Add IBHF call at end of classic BPF (bsc#1242778).
  • x86/bpf: Call branch history clearing sequence on exit (bsc#1242778).
  • x86/bugs: Add RSB mitigation document (git-fixes).
  • x86/bugs: Do not fill RSB on VMEXIT with eIBRS+retpoline (git-fixes).
  • x86/bugs: Do not fill RSB on context switch with eIBRS (git-fixes).
  • x86/bugs: Fix RSB clearing in indirectbranchprediction_barrier() (git-fixes).
  • x86/bugs: Rename entryibpb() to writeibpb() (git-fixes).
  • x86/bugs: Use SBPB in write_ibpb() if applicable (git-fixes).
  • x86/coco: Replace 'static const ccmask' with the newly introduced ccget_mask() function (git-fixes).
  • x86/cpu/intel: Detect TME keyid bits before setting MTRR mask registers (git-fixes).
  • x86/cpu: Allow reducing x86physbits during earlyidentifycpu() (git-fixes).
  • x86/dumpstack: Fix inaccurate unwinding from exception stacks due to misplaced assignment (git-fixes).
  • x86/entry: Add _init to ia32emulationoverridecmdline() (git-fixes).
  • x86/entry: Fix ORC unwinder for PUSHREGS with saveret=1 (git-fixes).
  • x86/fpu: Fix guest FPU state buffer allocation size (git-fixes).
  • x86/hyperv/vtl: Stop kernel from probing VTL0 low memory (git-fixes).
  • x86/hyperv: Fix check of return value from snpsetvmsa() (git-fixes).
  • x86/hyperv: Fix output argument to hypercall that changes page visibility (git-fixes).
  • x86/idle: Disable IBRS when CPU is offline to improve single-threaded performance (git-fixes).
  • x86/its: Fix build errors when CONFIG_MODULES=n (git-fixes).
  • x86/microcode/32: Move early loading after paging enable (git-fixes).
  • x86/microcode/AMD: Fix a -Wsometimes-uninitialized clang false positive (git-fixes).
  • x86/microcode/AMD: Flush patch buffer mapping after application (git-fixes).
  • x86/microcode/AMD: Pay attention to the stepping dynamically (git-fixes).
  • x86/microcode/AMD: Split loadmicrocodeamd() (git-fixes).
  • x86/microcode/AMD: Use the family,model,stepping encoded in the patch ID (git-fixes).
  • x86/microcode/amd: Cache builtin microcode too (git-fixes).
  • x86/microcode/amd: Cache builtin/initrd microcode early (git-fixes).
  • x86/microcode/amd: Use cached microcode for AP load (git-fixes).
  • x86/microcode/amd: Use correct per CPU ucodecpuinfo (git-fixes).
  • x86/microcode/intel: Add a minimum required revision for late loading (git-fixes).
  • x86/microcode/intel: Cleanup code further (git-fixes).
  • x86/microcode/intel: Move microcode functions out of cpu/intel.c (git-fixes).
  • x86/microcode/intel: Remove debug code (git-fixes).
  • x86/microcode/intel: Remove pointless mutex (git-fixes).
  • x86/microcode/intel: Rename get_datasize() since its used externally (git-fixes).
  • x86/microcode/intel: Reuse intelcpucollect_info() git-fixes).
  • x86/microcode/intel: Rework intelcpucollect_info() (git-fixes).
  • x86/microcode/intel: Rework intelfindmatching_signature() (git-fixes).
  • x86/microcode/intel: Rip out mixed stepping support for Intel CPUs (git-fixes).
  • x86/microcode/intel: Save the microcode only after a successful late-load (git-fixes).
  • x86/microcode/intel: Set new revision only after a successful update (git-fixes).
  • x86/microcode/intel: Simplify and rename genericloadmicrocode() (git-fixes).
  • x86/microcode/intel: Simplify early loading (git-fixes).
  • x86/microcode/intel: Simplify scan_microcode() (git-fixes).
  • x86/microcode/intel: Switch to kvmalloc() (git-fixes).
  • x86/microcode/intel: Unify microcode apply() functions (git-fixes).
  • x86/microcode: Add per CPU control field (git-fixes).
  • x86/microcode: Add per CPU result state (git-fixes).
  • x86/microcode: Clarify the late load logic (git-fixes).
  • x86/microcode: Clean up mccpudown_prep() (git-fixes).
  • x86/microcode: Get rid of the schedule work indirection (git-fixes).
  • x86/microcode: Handle 'nosmt' correctly (git-fixes).
  • x86/microcode: Handle 'offline' CPUs correctly (git-fixes).
  • x86/microcode: Hide the config knob (git-fixes).
  • x86/microcode: Include vendor headers into microcode.h (git-fixes).
  • x86/microcode: Make reloadearlymicrocode() static (git-fixes).
  • x86/microcode: Mop up early loading leftovers (git-fixes).
  • x86/microcode: Move core specific defines to local header (git-fixes).
  • x86/microcode: Prepare for minimal revision check (git-fixes).
  • x86/microcode: Protect against instrumentation (git-fixes).
  • x86/microcode: Provide CONFIGMICROCODEINITRD32 (git-fixes).
  • x86/microcode: Provide new control functions (git-fixes).
  • x86/microcode: Remove microcode_mutex (git-fixes).
  • x86/microcode: Remove pointless apply() invocation (git-fixes).
  • x86/microcode: Remove the driver announcement and version (git-fixes).
  • x86/microcode: Rendezvous and load in NMI (git-fixes).
  • x86/microcode: Replace the all-in-one rendevous handler (git-fixes).
  • x86/microcode: Rework early revisions reporting (git-fixes).
  • x86/microcode: Sanitize _waitfor_cpus() (git-fixes).
  • x86/mm: Remove unused microcode.h include (git-fixes).
  • x86/paravirt: Move halt paravirt calls under CONFIG_PARAVIRT (git-fixes).
  • x86/platform/olpc: Remove unused variable 'len' in olpcdtcompatible_match() (git-fixes).
  • x86/speculation: Add _updatespec_ctrl() helper (git-fixes).
  • x86/tdx: Emit warning if IRQs are enabled during HLT #VE handling (git-fixes).
  • x86/tdx: Fix archsafehalt() execution for TDX VMs (git-fixes).
  • x86/uaccess: Improve performance by aligning writes to 8 bytes in copyusergeneric(), on non-FSRM/ERMS CPUs (git-fixes).
  • x86/usercopy: Fix kernel-doc func param name in cleancacherange()'s description (git-fixes).
  • x86/xen: move xenreserveextra_memory() (git-fixes).
  • xen/mcelog: Add __nonstring annotations for unterminated strings (git-fixes).
  • xen: Change xen-acpi-processor dom0 dependency (git-fixes).
  • xenfs/xensyms: respect hypervisor's 'next' indication (git-fixes).
  • xfs: flush inodegc before swapon (git-fixes).
  • xhci: Add helper to set an interrupters interrupt moderation interval (git-fixes).
  • xhci: Apply XHCIRESETTO_DEFAULT quirk to TGL (git-fixes).
  • xhci: Clean up stale comment on ERST_SIZE macro (stable-fixes).
  • xhci: Cleanup Candence controller PCI device and vendor ID usage (git-fixes).
  • xhci: Combine two if statements for Etron xHCI host (jsc#PED-10701).
  • xhci: Do not issue Reset Device command to Etron xHCI host (jsc#PED-10701).
  • xhci: Do not perform Soft Retry for Etron xHCI host (git-fixes).
  • xhci: Fix null pointer dereference during S4 resume when resetting ep0 (bsc#1235550).
  • xhci: Reconfigure endpoint 0 max packet size only during endpoint reset (bsc#1235550).
  • xhci: dbc: Check for errors first in xhcidbcstop() (git-fixes).
  • xhci: dbc: Convert to use sysfs_streq() (git-fixes).
  • xhci: dbc: Drop duplicate checks for dmafreecoherent() (git-fixes).
  • xhci: dbc: Fix STALL transfer event handling (git-fixes).
  • xhci: dbc: Replace custom return value with proper Linux error code (git-fixes).
  • xhci: dbc: Use ATTRIBUTE_GROUPS() (git-fixes).
  • xhci: dbc: Use sysfs_emit() to instead of scnprintf() (git-fixes).
  • xhci: fix possible null pointer deref during xhci urb enqueue (bsc#1235550).
  • xhci: pci: Fix indentation in the PCI device ID definitions (stable-fixes).
  • xhci: pci: Group out Thunderbolt xHCI IDs (git-fixes).
  • xhci: pci: Use PCIVENDORID_RENESAS (git-fixes).
  • xhci: pci: Use full names in PCI IDs for Intel platforms (git-fixes).
  • xhci: pci: Use standard pattern for device IDs (git-fixes).
  • xhci: split free interrupter into separate remove and free parts (git-fixes).
  • xsk: Add truesize to skbaddrx_frag() (git-fixes).
  • xsk: Do not assume metadata is always requested in TX completion (git-fixes).
  • zappidnsprocesses: clear TIFNOTIFYSIGNAL along with TIFSIGPENDING (bsc#1241167).
  • zram: clear IDLE flag after recompression (git-fixes).
  • zram: clear IDLE flag in mark_idle() (git-fixes).
  • zram: do not mark idle slots that cannot be idle (git-fixes).
  • zram: fix potential UAF of zram table (git-fixes).
  • zram: fix uninitialized ZRAM not releasing backing device (git-fixes).
  • zram: refuse to use zero sized block device as backing device (git-fixes).
  • zram: split memory-tracking and ac-time tracking (git-fixes).
References

Affected packages

SUSE:Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 / kernel-coco

Package

Name
kernel-coco
Purl
pkg:rpm/suse/kernel-coco&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Confidential%20Computing%20Technical%20Preview%2015%20SP6

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.4.0-15061.21.coco15sp6.1

Ecosystem specific

{
    "binaries": [
        {
            "reiserfs-kmp-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco-devel": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco_debug": "6.4.0-15061.21.coco15sp6.1",
            "kernel-source-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-devel-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco_debug-devel": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-syms-coco": "6.4.0-15061.21.coco15sp6.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 / kernel-coco_debug

Package

Name
kernel-coco_debug
Purl
pkg:rpm/suse/kernel-coco_debug&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Confidential%20Computing%20Technical%20Preview%2015%20SP6

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.4.0-15061.21.coco15sp6.1

Ecosystem specific

{
    "binaries": [
        {
            "reiserfs-kmp-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco-devel": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco_debug": "6.4.0-15061.21.coco15sp6.1",
            "kernel-source-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-devel-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco_debug-devel": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-syms-coco": "6.4.0-15061.21.coco15sp6.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 / kernel-source-coco

Package

Name
kernel-source-coco
Purl
pkg:rpm/suse/kernel-source-coco&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Confidential%20Computing%20Technical%20Preview%2015%20SP6

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.4.0-15061.21.coco15sp6.1

Ecosystem specific

{
    "binaries": [
        {
            "reiserfs-kmp-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco-devel": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco_debug": "6.4.0-15061.21.coco15sp6.1",
            "kernel-source-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-devel-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco_debug-devel": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-syms-coco": "6.4.0-15061.21.coco15sp6.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 / kernel-syms-coco

Package

Name
kernel-syms-coco
Purl
pkg:rpm/suse/kernel-syms-coco&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Confidential%20Computing%20Technical%20Preview%2015%20SP6

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.4.0-15061.21.coco15sp6.1

Ecosystem specific

{
    "binaries": [
        {
            "reiserfs-kmp-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco-devel": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco_debug": "6.4.0-15061.21.coco15sp6.1",
            "kernel-source-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-devel-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco_debug-devel": "6.4.0-15061.21.coco15sp6.1",
            "kernel-coco": "6.4.0-15061.21.coco15sp6.1",
            "kernel-syms-coco": "6.4.0-15061.21.coco15sp6.1"
        }
    ]
}