[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2021:1977-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89047308Date: (C)2022-10-21   (M)2024-04-25
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-33200: Enforcing incorrect limits for pointer arithmetic operations by the BPF verifier could be abused to perform out-of-bounds reads and writes in kernel memory . - CVE-2021-33034: Fixed a use-after-free when destroying an hci_chan. This could lead to writing an arbitrary values. - CVE-2020-26139: Fixed a denial-of-service when an Access Point forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. - CVE-2021-23134: A Use After Free vulnerability in nfc sockets allowed local attackers to elevate their privileges. - CVE-2021-3491: Fixed a potential heap overflow in mem_rw. This vulnerability is related to the PROVIDE_BUFFERS operation, which allowed the MAX_RW_COUNT limit to be bypassed . - CVE-2021-32399: Fixed a race condition when removing the HCI controller . - CVE-2020-24586: The 802.11 standard that underpins Wi-Fi Protected Access and Wired Equivalent Privacy doesn"t require that received fragments be cleared from memory after connecting to a network. Under the right circumstances this can be abused to inject arbitrary network packets and/or exfiltrate user data . - CVE-2020-24587: The 802.11 standard that underpins Wi-Fi Protected Access and Wired Equivalent Privacy doesn"t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed . - CVE-2020-24588: The 802.11 standard that underpins Wi-Fi Protected Access and Wired Equivalent Privacy doesn"t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames , an adversary can abuse this to inject arbitrary network packets. - CVE-2020-26147: The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments, even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used . - CVE-2020-26145: An issue was discovered with Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration. - CVE-2020-26141: An issue was discovered in the ALFA driver for AWUS036H, where the Message Integrity Check of fragmented TKIP frames was not verified. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol. - CVE-2021-29650: Fixed an issue with the netfilter subsystem that allowed attackers to cause a denial of service because net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h lack a full memory barrier upon the assignment of a new table value . - CVE-2021-29155: Fixed an issue that was discovered in kernel/bpf/verifier.c that performs undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory. Specifically, for sequences of pointer arithmetic operations, the pointer modification performed by the first operation was not correctly accounted for when restricting subsequent operations . - CVE-2021-3444: Fixed an issue with the bpf verifier which did not properly handle mod32 destination register truncation when the source register was known to be 0 leading to out of bounds read . - CVE-2021-3428: Fixed an integer overflow in ext4_es_cache_extent . - CVE-2021-29647: Fixed an issue in qrtr_recvmsg which could have allowed attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure . - CVE-2021-29265: Fixed an issue in usbip_sockfd_store which could have allowed attackers to cause a denial of service due to race conditions during an update of the local and shared status . - CVE-2021-29264: Fixed an issue in the Freescale Gianfar Ethernet driver which could have allowed attackers to cause a system crash due to a calculation of negative fragment size . - CVE-2021-28972: Fixed a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly . - CVE-2021-28971: Fixed an issue in intel_pmu_drain_pebs_nhm which could have caused a system crash because the PEBS status in a PEBS record was mishandled . - CVE-2021-28964: Fixed a race condition in get_old_root which could have allowed attackers to cause a denial of service . - CVE-2021-28688: Fixed an issue introduced by XSA-365 . - CVE-2021-28660: Fixed an out of bounds write in rtw_wx_set_scan . - CVE-2021-28375: Fixed an issue in fastrpc_internal_invoke which did not prevent user applications from sending kernel RPC messages . - CVE-2021-28038: Fixed an issue with the netback driver which was lacking necessary treatment of errors such as failed memory allocations . - CVE-2021-27365: Fixed an issue where an unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message . - CVE-2021-27364: Fixed an issue where an attacker could craft Netlink messages . - CVE-2021-27363: Fixed a kernel pointer leak which could have been used to determine the address of the iscsi_transport structure . - CVE-2020-35519: Fixed an out-of-bounds memory access was found in x25_bind . - CVE-2020-27815: Fixed an issue in JFS filesystem where could have allowed an attacker to execute code . - CVE-2020-27171: Fixed an off-by-one error affecting out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory . - CVE-2020-27170: Fixed potential side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory . - CVE-2019-19769: Fixed a use-after-free in the perf_trace_lock_acquire function . - CVE-2019-18814: Fixed a use-after-free when aa_label_parse fails in aa_audit_rule_init . - CVE-2021-3483: Fixed a use-after-free in nosy.c . - CVE-2021-30002: Fixed a memory leak for large arguments in video_usercopy . - CVE-2021-29154: Fixed incorrect computation of branch displacements, allowing arbitrary code execution . - CVE-2021-28950: Fixed an issue in fs/fuse/fuse_i.h due to a retry loop continually was finding the same bad inode . - CVE-2021-28952: Fixed a buffer overflow in the soundwire device driver, triggered when an unexpected port ID number is encountered. - CVE-2021-20268: Fixed an out-of-bounds access flaw in the implementation of the eBPF code verifier. This flaw allowed a local user to crash the system or possibly escalate their privileges. - CVE-2020-27673: Fixed a vulnerability with xen, where guest OS users could cause a denial of service via a high rate of events to dom0 . - CVE-2020-36312: Fixed a memory leak upon a kmalloc failure . - CVE-2020-36311: Fixed a denial of service by triggering destruction of a large SEV VM . - CVE-2020-36310: Fixed infinite loop for certain nested page faults . - CVE-2021-3489: Fixed an issue where the eBPF RINGBUF bpf_ringbuf_reserve did not check that the allocated size was smaller than the ringbuf size . - CVE-2021-3490: Fixed an issue where the eBPF ALU32 bounds tracking for bitwise ops did not update the 32-bit bounds . - CVE-2020-36322: Fixed an issue was discovered in FUSE filesystem implementation which could have caused a system crash . - CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673: Fixed multiple bugs in NFC subsytem . The following non-security bugs were fixed: - ACPI / hotplug / PCI: Fix reference count leak in enable_slot . - ACPI / idle: override c-state latency when not in conformance with s0ix . - ACPI: CPPC: Replace cppc_attr with kobj_attribute . - ACPI: GTDT: Do not corrupt interrupt mappings on watchdow probe failure . - ACPI: PM: Add ACPI ID of Alder Lake Fan . - ACPI: PM: s2idle: Add AMD support to handle _DSM . - ACPI: PM: s2idle: Add missing LPS0 functions for AMD . - ACPI: PM: s2idle: Drop unused local variables and related code . - ACPI: PM: s2idle: Move x86-specific code to the x86 directory . - ACPI: custom_method: fix a possible memory leak . - ACPI: custom_method: fix potential use-after-free issue . - ACPI: processor: Fix CPU0 wakeup in acpi_idle_play_dead . - ACPI: processor: Fix build when CONFIG_ACPI_PROCESSOR=m . - ACPI: scan: Rearrange memory allocation in acpi_device_add . - ACPI: video: Add DMI quirk for GIGABYTE GB-BXBT-2807 . - ACPI: video: Add missing callback back for Sony VPCEH3U1E . - ACPICA: Always create namespace nodes using acpi_ns_create_node . - ACPICA: Enable sleep button on ACPI legacy wake . - ACPICA: Fix race in generic_serial_bus and GPIO op_region parameter handling . - ALSA: Convert strlcpy to strscpy when return value is unused . - ALSA: aloop: Fix initialization of controls . - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro . - ALSA: bebob: enable to deliver MIDI messages for multiple ports . - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect . - ALSA: dice: fix null pointer dereference when node is disconnected . - ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26 . - ALSA: dice: fix stream format for TC Electronic Konnekt Live at high sampling transfer frequency . - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer . - ALSA: firewire-lib: fix amdtp_packet tracepoints event for packet_index field . - ALSA: firewire-lib: fix calculation for size of IR context payload . - ALSA: firewire-lib: fix check for the size of isochronous packet payload . - ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support . - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control . - ALSA: hda/cirrus: Add error handling into CS8409 I2C functions . - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion codec . - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion codec . - ALSA: hda/cirrus: Cleanup patch_cirrus.c code . - ALSA: hda/cirrus: Fix CS42L42 Headset Mic volume control name . - ALSA: hda/cirrus: Make CS8409 driver more generic by using fixups . - ALSA: hda/cirrus: Set Initial DMIC volume for Bullseye to -26 dB . - ALSA: hda/cirrus: Use CS8409 filter to fix abnormal sounds on Bullseye . - ALSA: hda/conexant: Add quirk for mute LED control on HP ZBook G5 . - ALSA: hda/conexant: Apply quirk for another HP ZBook G5 model . - ALSA: hda/conexant: Re-order CX5066 quirk table entries . - ALSA: hda/conexant: Re-order CX5066 quirk table entries . - ALSA: hda/hdmi: Cancel pending works before suspend . - ALSA: hda/hdmi: Cancel pending works before suspend . - ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume . - ALSA: hda/realtek - Headset Mic issue on HP platform . - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable . - ALSA: hda/realtek: Add fixup for HP OMEN laptop . - ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx . - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx . - ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740 . - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293 . - ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air . - ALSA: hda/realtek: Chain in pop reduction fixup for ThinkStation P340 . - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8 . - ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA . - ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32 . - ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1 . - ALSA: hda/realtek: GA503 use same quirks as GA401 . - ALSA: hda/realtek: Headphone volume is controlled by Front mixer . - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries . - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries . - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries . - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries . - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries . - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries . - ALSA: hda/realtek: Re-order ALC662 quirk table entries . - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries . - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries . - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries . - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries . - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices . - ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro . - ALSA: hda/realtek: call alc_update_headset_mode in hp_automute_hook . - ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO . - ALSA: hda/realtek: fix mic boost on Intel NUC 8 . - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 15 G8 . - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 17 G8 . - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook G8 . - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8 . - ALSA: hda/realtek: fix mute/micmute LEDs for HP 640 G8 . - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8 . - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8 . - ALSA: hda/realtek: fix mute/micmute LEDs for HP 855 G8 . - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7 . - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops . - ALSA: hda/realtek: reset eapd coeff to default value for alc287 . - ALSA: hda/realtek: the bass speaker can"t output sound on Yoga 9i . - ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks . - ALSA: hda: Avoid spurious unsol event handling during S3/S4 . - ALSA: hda: Avoid spurious unsol event handling during S3/S4 . - ALSA: hda: Drop the BATCH workaround for AMD controllers . - ALSA: hda: Flush pending unsolicited events before suspend . - ALSA: hda: Re-add dropped snd_poewr_change_state calls . - ALSA: hda: fixup headset for ASUS GU502 laptop . - ALSA: hda: fixup headset for ASUS GU502 laptop . - ALSA: hda: generic: Fix the micmute led init state . - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP . - ALSA: hda: ignore invalid NHLT table . - ALSA: hdsp: do not disable if not enabled . - ALSA: hdspm: do not disable if not enabled . - ALSA: intel8x0: Do not update period unless prepared . - ALSA: line6: Fix racy initialization of LINE6 MIDI . - ALSA: rme9652: do not disable if not enabled . - ALSA: sb: Fix two use after free in snd_sb_qsound_build . - ALSA: usb-audio: Add DJM-450 to the quirks table . - ALSA: usb-audio: Add DJM450 to Pioneer format quirk . - ALSA: usb-audio: Add DJM450 to Pioneer format quirk . - ALSA: usb-audio: Add DJM750 to Pioneer mixer quirk . - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX . - ALSA: usb-audio: Add Pioneer DJM-850 to quirks-table . - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset PC 8 . - ALSA: usb-audio: Add error checks for usb_driver_claim_interface calls . - ALSA: usb-audio: Add implicit feeback support for the BOSS GT-1 . - ALSA: usb-audio: Add support for Pioneer DJM-750 . - ALSA: usb-audio: Add support for many Roland devices" implicit feedback quirks . - ALSA: usb-audio: Apply implicit feedback mode for BOSS devices . - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect . - ALSA: usb-audio: Carve out connector value checking into a helper . - ALSA: usb-audio: Check connector value on resume . - ALSA: usb-audio: Configure Pioneer DJM-850 samplerate . - ALSA: usb-audio: Convert remaining strlcpy to strscpy . - ALSA: usb-audio: Convert the last strlcpy usage . - ALSA: usb-audio: DJM-750: ensure format is set . - ALSA: usb-audio: Declare Pioneer DJM-850 mixer controls . - ALSA: usb-audio: Drop implicit fb quirk entries dubbed for capture . - ALSA: usb-audio: Explicitly set up the clock selector . - ALSA: usb-audio: Fix "RANGE setting not yet supported" errors . - ALSA: usb-audio: Fix Pioneer DJM devices URB_CONTROL request direction to set samplerate . - ALSA: usb-audio: Fix Pioneer DJM devices URB_CONTROL request direction to set samplerate . - ALSA: usb-audio: Fix implicit sync clearance at stopping stream . - ALSA: usb-audio: Fix potential out-of-bounce access in MIDI EP parser . - ALSA: usb-audio: Fix unintentional sign extension issue . - ALSA: usb-audio: Generic application of implicit fb to Roland/BOSS devices . - ALSA: usb-audio: Re-apply implicit feedback mode to Pioneer devices . - ALSA: usb-audio: Remove redundant assignment to len . - ALSA: usb-audio: Skip probe of UA-101 devices . - ALSA: usb-audio: Skip the clock selector inquiry for single connections . - ALSA: usb-audio: Validate MS endpoint descriptors . - ALSA: usb-audio: add mixer quirks for Pioneer DJM-900NXS2 . - ALSA: usb-audio: fix NULL ptr dereference in usb_audio_probe . - ALSA: usb-audio: fix Pioneer DJM-850 control label info . - ALSA: usb-audio: fix control-request direction . - ALSA: usb-audio: fix use after free in usb_audio_disconnect . - ALSA: usb-audio: generate midi streaming substream names from jack names . - ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci . - ALSA: usb-audio: scarlett2: Improve driver startup messages . - ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create can be static . - ALSA: usb-audio: use usb headers rather than define structs locally . - ALSA: usb: Use DIV_ROUND_UP instead of open-coding it . - ALSA: usb: midi: do not return -ENOMEM when usb_urb_ep_type_check fails . - ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr . - ASoC: Intel: boards: sof-wm8804: add check for PLL setting . - ASoC: Intel: bytcr_rt5640: Add quirk for ARCHOS Cesium 140 . - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet . - ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet . - ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R tablet . - ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet . - ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF . - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD current threshold . - ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet . - ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function . - ASoC: Intel: sof_sdw: add quirk for HP Spectre x360 convertible . - ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp . - ASoC: Intel: sof_sdw: reorganize quirks by generation . - ASoC: SOF: Intel: HDA: fix core status verification . - ASoC: SOF: Intel: HDA: fix core status verification . - ASoC: SOF: Intel: hda: remove unnecessary parentheses . - ASoC: SOF: Intel: unregister DMIC device on probe error . - ASoC: SOF: intel: fix wrong poll bits in dsp power down . - ASoC: ak4458: Add MODULE_DEVICE_TABLE . - ASoC: ak5558: Add MODULE_DEVICE_TABLE . - ASoC: ak5558: Fix s/show/slow/ typo . - ASoC: ak5558: correct reset polarity . - ASoC: codecs: wcd934x: add a sanity check in set channel map . - ASoC: cs35l33: fix an error code in probe . - ASoC: cs42l42: Always wait at least 3ms after reset . - ASoC: cs42l42: Do not enable/disable regulator at Bias Level . - ASoC: cs42l42: Fix Bitclock polarity inversion . - ASoC: cs42l42: Fix channel width support . - ASoC: cs42l42: Fix mixer volume control . - ASoC: cs42l42: Regmap must use_single_read/write . - ASoC: cygnus: fix for_each_child.cocci warnings . - ASoC: es8316: Simplify adc_pga_gain_tlv table . - ASoC: fsl_esai: Fix TDM slot setup for I2S mode . - ASoC: fsl_ssi: Fix TDM slot setup for I2S mode . - ASoC: intel: atom: Remove 44100 sample-rate from the media and deep-buffer DAI descriptions . - ASoC: intel: atom: Stop advertising non working S24LE support . - ASoC: max98373: Added 30ms turn on/off time delay . - ASoC: max98373: Changed amp shutdown register as volatile . - ASoC: qcom: lpass-cpu: Fix lpass dai ids parse . - ASoC: qcom: sdm845: Fix array out of bounds access . - ASoC: qcom: sdm845: Fix array out of range on rx slim channels . - ASoC: rsnd: call rsnd_ssi_master_clk_start from rsnd_ssi_init . - ASoC: rsnd: check all BUSIF status when error . - ASoC: rsnd: core: Check convert rate in rsnd_hw_params . - ASoC: rt1015: fix i2c communication error . - ASoC: rt286: Generalize support for ALC3263 codec . - ASoC: rt286: Make RT286_SET_GPIO_* readable and writable . - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10 . - ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10 . - ASoC: rt5659: Update MCLK rate in set_sysclk . - ASoC: rt5670: Add a quirk for the Dell Venue 10 Pro 5055 . - ASoC: rt5670: Add emulated "DAC1 Playback Switch" control . - ASoC: rt5670: Remove "HP Playback Switch" control . - ASoC: rt5670: Remove "OUT Channel Switch" control . - ASoC: rt5670: Remove ADC vol-ctrl mute bits poking from Sto1 ADC mixer settings . - ASoC: rt711: add snd_soc_component remove callback . - ASoC: samsung: snow: remove useless test . - ASoC: samsung: tm2_wm5110: check of of_parse return value . - ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe . - ASoC: simple-card-utils: Do not handle device clock . - ASoC: simple-card: fix possible uninitialized single_cpu local variable . - ASoC: soc-core kABI workaround . - ASoC: soc-core: Prevent warning if no DMI table is present . - ASoC: sunxi: sun4i-codec: fill ASoC card owner . - ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips . - ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk . - Bluetooth: Fix incorrect status handling in LE PHY UPDATE event . - Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data . - Bluetooth: L2CAP: Fix handling LE modes by L2CAP_OPTIONS . - Bluetooth: SMP: Fail if remote and local public keys are identical . - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default . - Bluetooth: avoid deadlock between hci_dev-greater than or equal to lock and socket lock . - Bluetooth: btqca: Add valid le states quirk . - Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip . - Bluetooth: check for zapped sk before connecting . - Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl . - Bluetooth: initialize skb_queue_head at l2cap_chan_create . - Drivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM . - Drivers: hv: vmbus: Increase wait time for VMbus unload . - Drivers: hv: vmbus: Initialize unload_event statically . - Drivers: hv: vmbus: Use after free in __vmbus_open . - EDAC/amd64: Check for memory before fully initializing an instance . - EDAC/amd64: Get rid of the ECC disabled long message . - EDAC/amd64: Use cached data when checking for ECC . - Goodix Fingerprint device is not a modem . - HID: alps: fix error return code in alps_input_configured . - HID: google: add don USB id . - HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo Winpad A15 . - HID: mf: add support for 0079:1846 Mayflash/Dragonrise USB Gamecube Adapter . - HID: plantronics: Workaround for double volume key presses . - HID: wacom: Assign boolean values to a bool variable . - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices . - HSI: Fix PM usage counter unbalance in ssi_hw_init . - IB/hfi1: Fix probe time panic when AIP is enabled with a buggy BIOS . - IB/hfi1: Rework AIP and VNIC dummy netdev usage . - Input: applespi - do not wait for responses to commands indefinitely . - Input: elantech - fix protocol errors for some trackpoints in SMBus mode . - Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated devices . - Input: i8042 - fix Pegatron C15B ID entry . - Input: nspire-keypad - enable interrupts only when opened . - Input: s6sy761 - fix coordinate read bit shift . - Input: silead - add workaround for x86 BIOS-es which bring the chip up in a stuck state . - KEYS: trusted: Fix TPM reservation for seal/unseal . - KEYS: trusted: Fix memory leak on object td . - KVM x86: Extend AMD specific guest behavior to Hygon virtual CPUs . - KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit . - KVM: PPC: Make the VMX instruction emulation routines static . - KVM: SVM: Clear the CR4 register on reset . - KVM: kvmclock: Fix vCPUs greater than or equal to 64 can"t be online/hotpluged . - KVM: nVMX: Properly handle userspace interrupt window request . - KVM: s390: fix guarded storage control register handling . - KVM: x86: Add helpers to perform CPUID-based guest vendor check . - KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off . - KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off . - KVM: x86: Expose XSAVEERPTR to the guest . - KVM: x86: Return -E2BIG when KVM_GET_SUPPORTED_CPUID hits max entries . - KVM: x86: Set so called "reserved CR3 bits in LM mask" at vCPU reset . - KVM: x86: Set so called "reserved CR3 bits in LM mask" at vCPU reset . - KVM: x86: do not reset microcode version on INIT or RESET . - KVM: x86: list MSR_IA32_UCODE_REV as an emulated MSR . - NFC: nci: fix memory leak in nci_allocate_device . - PCI/AER: Add RCEC AER error injection support . - PCI/AER: Add pcie_walk_rcec to RCEC AER handling . - PCI/AER: Clear AER status from Root Port when resetting Downstream Port . - PCI/AER: Specify the type of Port that was reset . - PCI/AER: Use "aer" variable for capability offset . - PCI/AER: Write AER Capability only when we control it . - PCI/ERR: Add pci_walk_bridge to pcie_do_recovery . - PCI/ERR: Add pcie_link_rcec to associate RCiEPs . - PCI/ERR: Avoid negated conditional for clarity . - PCI/ERR: Bind RCEC devices to the Root Port driver . - PCI/ERR: Bind RCEC devices to the Root Port driver . - PCI/ERR: Cache RCEC EA Capability offset in pci_init_capabilities . - PCI/ERR: Clear AER status only when we control AER . - PCI/ERR: Clear PCIe Device Status errors only if OS owns AER . - PCI/ERR: Clear status of the reporting device . - PCI/ERR: Recover from RCEC AER errors . - PCI/ERR: Recover from RCiEP AER errors . - PCI/ERR: Rename reset_link to reset_subordinates . - PCI/ERR: Retain status from error notification . - PCI/ERR: Simplify by computing pci_pcie_type once . - PCI/ERR: Simplify by using pci_upstream_bridge . - PCI/ERR: Use "bridge" for clarity in pcie_do_recovery . - PCI/PME: Add pcie_walk_rcec to RCEC PME handling . - PCI/RCEC: Fix RCiEP device to RCEC association . - PCI/RCEC: Fix RCiEP device to RCEC association . - PCI/portdrv: Report reset for frozen channel . - PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse . - PCI: Add function 1 DMA alias quirk for Marvell 9215 SATA controller . - PCI: Allow VPD access for QLogic ISP2722 . - PCI: Fix pci_register_io_range memory leak . - PCI: PM: Do not read power state in pci_enable_device_flags . - PCI: Release OF node in pci_scan_device"s error path . - PCI: designware-ep: Fix the Header Type check . - PCI: dwc: Move iATU detection earlier . - PCI: endpoint: Fix missing destroy_workqueue . - PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc . - PCI: keystone: Let AM65 use the pci_ops defined in pcie-designware-host.c . - PCI: mediatek: Add missing of_node_put to fix reference leak . - PCI: tegra: Fix ASPM-L1SS advertisement disable code . - PCI: tegra: Move "dbi" accesses to post common DWC initialization . - PCI: thunder: Fix compile testing . - PCI: xgene-msi: Fix race in installing chained irq handler . - PM / devfreq: Use more accurate returned new_freq as resume_freq . - PM: EM: postpone creating the debugfs dir till fs_initcall . - PM: runtime: Add documentation for pm_runtime_resume_and_get . - PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter . - PM: runtime: Fix ordering in pm_runtime_get_suppliers . - PM: runtime: Fix ordering in pm_runtime_get_suppliers . - PM: runtime: Fix race getting/putting suppliers at probe . - Platform: OLPC: Fix probe error handling . - RAS/CEC: Correct ce_add_elem"s returned values . - RDMA/addr: create addr_wq with WQ_MEM_RECLAIM flag . - RDMA/cm: Fix IRQ restore in ib_send_cm_sidr_rep . - RDMA/core: create ib_cm with WQ_MEM_RECLAIM flag . - RDMA/hns: Delete redundant abnormal interrupt status . - RDMA/hns: Delete redundant condition judgment related to eq . - RDMA/mlx5: Fix drop packet rule in egress table . - RDMA/qedr: Fix error return code in qedr_iw_connect . - RDMA/rtrs-clt: Close rtrs client conn before destroying rtrs clt session files . - RDMA/rtrs-clt: destroy sysfs after removing session from active list . - RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes - RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes - RDMA/srpt: Fix error return code in srpt_cm_req_recv . - Re-enable yenta socket driver for x86_64 - SUNRPC in case of backlog, hand free slots directly to waiting task . - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet . - USB: Add reset-resume quirk for WD19"s Realtek Hub . - USB: CDC-ACM: fix poison/unpoison imbalance . - USB: CDC-ACM: fix poison/unpoison imbalance . - USB: cdc-acm: downgrade message to debug . - USB: cdc-acm: fix TIOCGSERIAL implementation . - USB: cdc-acm: fix double free on probe failure . - USB: cdc-acm: fix unprivileged TIOCCSERIAL . - USB: cdc-acm: fix use-after-free after probe failure . - USB: cdc-acm: untangle a circular dependency between callback and softint . - USB: gadget: u_ether: Fix a configfs return code . - USB: gadget: udc: fix wrong pointer passed to IS_ERR and PTR_ERR . - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem . - USB: replace hardcode maximum usb string length by definition . - USB: serial: ark3116: fix TIOCGSERIAL implementation . - USB: serial: ch341: add new Product ID . - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter . - USB: serial: cp210x: add some more GE USB IDs . - USB: serial: f81232: fix TIOCGSERIAL implementation . - USB: serial: f81534: fix TIOCGSERIAL implementation . - USB: serial: fix return value for unsupported ioctls . - USB: serial: io_edgeport: fix memory leak in edge_startup . - USB: serial: mos7720: fix TIOCGSERIAL implementation . - USB: serial: opticon: fix TIOCGSERIAL implementation . - USB: serial: pl2303: add support for PL2303HXN . - USB: serial: pl2303: fix line-speed handling on newer chips . - USB: serial: quatech2: fix TIOCGSERIAL implementation . - USB: serial: ssu100: fix TIOCGSERIAL implementation . - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check . - USB: serial: usb_wwan: fix TIOCGSERIAL implementation . - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions . - USB: serial: usb_wwan: fix unprivileged TIOCCSERIAL . - USB: usblp: fix a hang in poll if disconnected . - Update bug reference for USB-audio fixes - amd/amdgpu: Disable VCN DPG mode for Picasso . - amdgpu: avoid incorrect %hu format string . - apparmor: Fix aa_label refcnt leak in policy_update . - apparmor: check/put label on apparmor_sk_clone_security . - appletalk: Fix skb allocation size in loopback case . - arm64: make STACKPROTECTOR_PER_TASK configurable . - ata: ahci: Disable SXS for Hisilicon Kunpeng920 . - ata: libahci_platform: fix IRQ check . - ath10k: Fix a use after free in ath10k_htc_send_bundle . - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info unlock without lock . - ath10k: fix wmi mgmt tx queue full due to race condition . - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr . - ath9k: Fix error check in ath9k_hw_read_revisions for PCI devices . - ath9k: fix transmitting to stations in dynamic SMPS mode . - atl1c: fix error return code in atl1c_probe . - atl1e: fix error return code in atl1e_probe . - backlight: journada720: Fix Wmisleading-indentation warning . - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"-greater than or equal to reserved field . - binfmt_misc: fix possible deadlock in bm_register_write . - binfmt_misc: fix possible deadlock in bm_register_write . - blk-iocost: ioc_pd_free shouldn"t assume irq disabled . - blk-mq: plug request for shared sbitmap . - blk-mq: set default elevator as deadline in case of hctx shared tagset . - blkcg: fix memleak for iolatency . - block, bfq: set next_rq to waker_bfqq-greater than or equal to next_rq in waker injection . - block: fix get_max_io_size . - block: recalculate segment count for multi-segment discards correctly . - block: rsxx: fix error return code of rsxx_pci_probe . - block: rsxx: select CONFIG_CRC32 . - bluetooth: eliminate the potential race condition when removing the HCI controller . - bnxt_en: Fix RX consumer index logic in the error path . - bnxt_en: Fix RX consumer index logic in the error path . - bnxt_en: fix ternary sign extension bug in bnxt_show_temp . - bnxt_en: reliably allocate IRQ table on reset to avoid crash . - bnxt_en: reverse order of TX disable and carrier off . - bpf, sockmap: Fix sk-greater than or equal to prot unhash op reset . - bpf,x64: Pad NOPs to make images converge more easily . - bpf: Add sanity check for upper ptr_limit . - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args . - bpf: Declare __bpf_free_used_maps unconditionally . - bpf: Do not do bpf_cgroup_storage_set for kuprobe/tp programs . - bpf: Enforce that struct_ops programs be GPL-only . - bpf: Fix 32 bit src register truncation on div/mod . - bpf: Fix an unitialized value in bpf_iter . - bpf: Fix leakage of uninitialized bpf stack under speculation . - bpf: Fix masking negation logic upon negative dst register . - bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds . - bpf: Fix verifier jsgt branch analysis on max bound . - bpf: Refcount task stack in bpf_get_task_stack . - bpf: Remove MTU check in __bpf_skb_max_len . - bpf: Simplify alu_limit masking for pointer arithmetic . - bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET . - bpf_lru_list: Read double-checked variable once without lock . - brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet . - brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet . - brcmfmac: clear EAP/association status bits on linkdown events . - bsg: free the request before return error code . - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root . - btrfs: always pin deleted leaves when there are active tree mod log users . - btrfs: fix exhaustion of the system chunk array due to concurrent allocations . - btrfs: fix extent buffer leak on failure to copy root . - btrfs: fix qgroup data rsv leak caused by falloc failure . - btrfs: fix race between swap file activation and snapshot creation . - btrfs: fix race between swap file activation and snapshot creation . - btrfs: fix race between transaction aborts and fsyncs leading to use-after-free . - btrfs: fix race between transaction aborts and fsyncs leading to use-after-free . - btrfs: fix race between writes to swap files and scrub . - btrfs: fix race between writes to swap files and scrub . - btrfs: fix race when cloning extent buffer during rewind of an old root . - btrfs: fix race when picking most recent mod log operation for an old root . - btrfs: fix race when picking most recent mod log operation for an old root . - btrfs: fix stale data exposure after cloning a hole with NO_HOLES enabled . - btrfs: fix subvolume/snapshot deletion not triggered on mount . - btrfs: track qgroup released data in own variable in insert_prealloc_file_extent . - bus: fsl-mc: add the dpdbg device type . - bus: fsl-mc: list more commands as accepted through the ioctl . - bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD . - bus: qcom: Put child node before return . - bus: ti-sysc: Fix warning on unbind if reset is not deasserted . - can: c_can: move runtime PM enable/disable to c_can_platform . - can: c_can_pci: c_can_pci_remove: fix use-after-free . - can: flexcan: assert FRZ bit in flexcan_chip_freeze . - can: flexcan: enable RX FIFO after FRZ/HALT valid . - can: flexcan: flexcan_chip_freeze: fix chip freeze for missing bitrate . - can: flexcan: invoke flexcan_chip_freeze to enter freeze mode . - can: m_can: m_can_do_rx_poll: fix extraneous msg loss warning . - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices" . - can: peak_usb: add forgotten supported devices . - can: skb: can_skb_set_owner: fix ref counting if socket was closed before setting skb ownership . - cdc-acm: fix BREAK rx code path adding necessary calls . - cdc-wdm: untangle a circular dependency between callback and softint . - ceph: do not clobber i_snap_caps on non-I_NEW inode . - ceph: fix inode leak on getattr error in __fh_to_dentry . - ceph: fix up error handling with snapdirs . - ceph: only check pool permissions for regular files . - cfg80211: remove WARN_ON in cfg80211_sme_connect . - cfg80211: scan: drop entry from hidden_list on overflow . - ch_ktls: Fix kernel panic . - ch_ktls: do not send snd_una update to TCB in middle . - ch_ktls: fix device connection close . - ch_ktls: fix enum-conversion warning . - ch_ktls: tcb close causes tls connection failure . - cifs: New optype for session operations . - cifs: Tracepoints and logs for tracing credit changes . - cifs: change noisy error message to FYI . - cifs: check pointer before freeing . - cifs: do not send close in compound create+close requests . - cifs: print MIDs in decimal notation . - cifs: return proper error code in statfs . - cifs_debug: use %pd instead of messing with -greater than or equal to d_name . - clk: exynos7: Mark aclk_fsys1_200 as critical . - clk: fix invalid usage of list cursor in register . - clk: fix invalid usage of list cursor in unregister . - clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz . - clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0 . - clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock . - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE . - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return . - clk: socfpga: fix iomem pointer cast on 64-bit . - clk: uniphier: Fix potential infinite loop . - clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback . - completion: Drop init_completion define . - configfs: fix a use-after-free in __configfs_open_file . - coresight: etm4x: Fix issues on trcseqevr access . - coresight: etm4x: Fix save and restore of TRCVMIDCCTLR1 register . - coresight: remove broken __exit annotations . - coresight: tmc-etr: Fix barrier packet insertion for perf buffer . - cpufreq: Kconfig: fix documentation links . - cpufreq: armada-37xx: Fix determining base CPU frequency . - cpufreq: armada-37xx: Fix driver cleanup when registration failed . - cpufreq: armada-37xx: Fix setting TBG parent for load levels . - cpufreq: armada-37xx: Fix the AVS value for load L1 . - cpufreq: intel_pstate: Add Icelake servers support in no-HWP mode . - cpuidle/pseries: Fixup CEDE0 latency only for POWER10 onwards . - crypto: api - check for ERR pointers in crypto_destroy_tfm . - crypto: arm/curve25519 - Move ".fpu" after ".arch" . - crypto: chelsio - Read rxchannel-id from firmware . - crypto: mips/poly1305 - enable for all MIPS processors . - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init . - crypto: qat - Fix a double free in adf_create_ring . - crypto: qat - do not release uninitialized resources . - crypto: qat - fix error path in adf_isr_resource_alloc . - crypto: qat - fix unmap invalid dma address . - crypto: rng - fix crypto_rng_reset refcounting when !CRYPTO_STATS . - crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c . - crypto: stm32/hash - Fix PM reference leak on stm32-hash.c . - crypto: tcrypt - avoid signed overflow in byte count . - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4 and ulds . - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4 and ulds . - cxgb4: Fix unintentional sign extension issues . - cxgb4: avoid collecting SGE_QBASE regs during traffic . - dm era: Fix bitset memory leaks . - dm era: Recover committed writeset after crash . - dm era: Reinitialize bitset cache before digesting a new writeset . - dm era: Update in-core bitset after committing the metadata . - dm era: Use correct value size in equality function of writeset tree . - dm era: Verify the data block size hasn"t changed . - dm era: only resize metadata in preresume . - dm integrity: fix error reporting in bitmap mode after creation . - dm ioctl: fix error return code in target_message . - dm mpath: fix racey management of PG initialization . - dm mpath: switch paths in dm_blk_ioctl code path . - dm raid: fix discard limits for raid1 . - dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails . - dm writecache: fix the maximum number of arguments . - dm writecache: handle DAX to partitions on persistent memory correctly . - dm writecache: remove BUG and fail gracefully instead . - dm zoned: select CONFIG_CRC32 . - dm: avoid filesystem lookup in dm_get_dev_t . - dm: eliminate potential source of excessive kernel log noise . - dm: fix bug with RCU locking in dm_blk_report_zones . - dm: remove invalid sparse __acquires and __releases annotations . - dmaengine: Fix a double free in dma_async_device_register . - dmaengine: dw-edma: Fix crash on loading/unloading driver . - dmaengine: dw: Make it dependent to HAS_IOMEM . - dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback . - dmaengine: idxd: Fix potential null dereference on pointer status . - dmaengine: idxd: cleanup pci interrupt vector allocation management . - dmaengine: idxd: clear MSIX permission entry on shutdown . - dmaengine: idxd: fix cdev setup and free device lifetime issues . - dmaengine: idxd: fix delta_rec and crc size field for completion record . - dmaengine: idxd: fix dma device lifetime . - dmaengine: idxd: fix opcap sysfs attribute output . - dmaengine: idxd: fix wq cleanup of WQCFG registers . - dmaengine: idxd: fix wq size store permission state . - dmaengine: idxd: removal of pcim managed mmio mapping . - docs: kernel-parameters: Add gpio_mockup_named_lines . - docs: kernel-parameters: Move gpio-mockup for alphabetic order . - dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom . - dpaa_eth: Use random MAC address when none is given . - dpaa_eth: copy timestamp fields to new skb in A-050385 workaround . - dpaa_eth: fix the RX headroom size alignment . - dpaa_eth: update the buffer layout for non-A050385 erratum scenarios . - drivers: hv: Fix whitespace errors . - drivers: net: xgene: Fix the order of the arguments of "alloc_etherdev_mqs" . - drivers: video: fbcon: fix NULL dereference in fbcon_cursor . - drivers: video: fbcon: fix NULL dereference in fbcon_cursor . - drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing "field overwritten" issue . - drm/amd/display: Check for DSC support instead of ASIC revision . - drm/amd/display: Correct algorithm for reversed gamma . - drm/amd/display: DCHUB underflow counter increasing in some scenarios . - drm/amd/display: Do not optimize bandwidth before disabling planes . - drm/amd/display: Fix UBSAN warning for not a valid value for type "_Bool" . - drm/amd/display: Fix UBSAN: shift-out-of-bounds warning . - drm/amd/display: Fix debugfs link_settings entry . - drm/amd/display: Fix nested FPU context in dcn21_validate_bandwidth . - drm/amd/display: Fix off by one in hdmi_14_process_transaction . - drm/amd/display: Fix two cursor duplication when using overlay . - drm/amd/display: Force vsync flip when reconfiguring MPCC . - drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails . - drm/amd/display: Initialize attribute for hdcp_srm sysfs file . - drm/amd/display: Reject non-zero src_y and src_x for video planes . - drm/amd/display: Revert dram_clock_change_latency for DCN2.1 . - drm/amd/display: Try YCbCr420 color when YCbCr444 fails . - drm/amd/display: add handling for hdcp2 rx id list validation . - drm/amd/display: changing sr exit latency . - drm/amd/display: fix dml prefetch validation . - drm/amd/display: fixed divide by zero kernel crash during dsc enablement . - drm/amd/display: turn DPMS off on connector unplug . - drm/amd/pm: fix workload mismatch on vega10 . - drm/amd/powerplay: fix spelling mistake "smu_state_memroy_block" -greater than or equal to Backporting notes: * rename amd/pm to amd/powerplay * context changes - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f . - drm/amdgpu/display/dm: add missing parameter documentation . - drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work . - drm/amdgpu/display: remove redundant continue statement . - drm/amdgpu/display: restore AUX_DPHY_TX_CONTROL for DCN2.x . - drm/amdgpu/display: use GFP_ATOMIC in dcn21_validate_bandwidth_fp . - drm/amdgpu/swsmu: add interrupt work function . - drm/amdgpu/swsmu: add interrupt work handler for smu11 parts . - drm/amdgpu: Add additional Sienna Cichlid PCI ID . - drm/amdgpu: Add check to prevent IH overflow . - drm/amdgpu: Add mem sync flag for IB allocated by SA . - drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE greater than or equal to AMDGPU_PAGE_SIZE . - drm/amdgpu: Fix some unload driver issues . - drm/amdgpu: Init GFX10_ADDR_CONFIG for VCN v3 in DPG mode . - drm/amdgpu: check alignment on CPU page for bo map . - drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang . - drm/amdgpu: fb BO should be ttm_bo_type_device . - drm/amdgpu: fix NULL pointer dereference . - drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2 . - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings . - drm/amdgpu: fix parameter error of RREG32_PCIE in amdgpu_regs_pcie . - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd . - drm/amdgpu: remove unused variable from struct amdgpu_bo . - drm/amdgpu: update gc golden setting for Navi12 . - drm/amdgpu: update sdma golden setting for Navi12 . - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning . - drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug . - drm/amdkfd: Put ACPI table after using it Backporting notes: * context changes - drm/amdkfd: dqm fence memory corruption . - drm/amdkfd: fix build error with AMD_IOMMU_V2=m . - drm/ast: AST2500 fixups . - drm/ast: AST2500 fixups . - drm/ast: Add 25MHz refclk support . - drm/ast: Add 25MHz refclk support . - drm/ast: Add support for 1152x864 mode . - drm/ast: Add support for 1152x864 mode . - drm/ast: Add support for AIP200 . - drm/ast: Add support for AIP200 . - drm/ast: Correct mode table for AST2500 precatch . - drm/ast: Correct mode table for AST2500 precatch . - drm/ast: Disable VGA decoding while driver is active . - drm/ast: Disable VGA decoding while driver is active . - drm/ast: Disable screen on register init . - drm/ast: Disable screen on register init . - drm/ast: Fix P2A config detection . - drm/ast: Fix P2A config detection . - drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check . - drm/ast: Fix register access in non-P2A mode for DP501 . - drm/ast: Fix register access in non-P2A mode for DP501 . - drm/ast: Keep MISC fields when enabling VGA . - drm/ast: Keep MISC fields when enabling VGA . - drm/ast: drm/ast: Fix boot address for AST2500 . - drm/ast: drm/ast: Fix boot address for AST2500 . - drm/compat: Clear bounce structures . - drm/dp_mst: Revise broadcast msg lct lcr . - drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast . - drm/hisilicon: Fix use-after-free . - drm/i915/display: fix compiler warning about array overrun . - drm/i915/gt: Clear CACHE_MODE prior to clearing residuals . - drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 . - drm/i915/gvt: Fix error code in intel_gvt_init_device . - drm/i915/gvt: Set SNOOP for PAT3 on BXT/APL to workaround GPU BB hang . - drm/i915/overlay: Fix active retire callback alignment . - drm/i915/selftests: Fix some error codes . - drm/i915: Avoid div-by-zero on gen2 . - drm/i915: Fix ICL MG PHY vswing handling . - drm/i915: Fix crash in auto_retire . - drm/i915: Fix invalid access to ACPI _DSM objects . - drm/i915: Hold onto an explicit ref to i915_vma_work.pinned . - drm/i915: Read C0DRB3/C1DRB3 as 16 bits again . - drm/i915: Wedge the GPU if command parser setup fails . - drm/imx: imx-ldb: fix out of bounds array access warning . - drm/ingenic: Fix non-OSD mode . - drm/ingenic: Register devm action to cleanup encoders . - drm/komeda: Fix bit check to import to value of proper type . - drm/lima: fix reference leak in lima_pm_busy . - drm/mcde/panel: Inverse misunderstood flag . - drm/mediatek: Fix aal size config Backporting notes: * replaced mtk_ddp_write with writel - drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register . - drm/msm/adreno: a5xx_power: Do not apply A540 lm_setup to other GPUs . - drm/msm/gem: Add obj-greater than or equal to lock wrappers Backporting notes: * taken for 9b73bde39cf2 * context changes - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal . - drm/msm/mdp5: Do not multiply vclk line count by 100 . - drm/msm: Fix WARN_ON splat in _free_object Backporting notes: * context changes - drm/msm: Fix a5xx/a6xx timestamps . - drm/msm: Fix races managing the OOB state for timestamp vs Backporting notes: * context changes - drm/msm: Fix suspend/resume on i.MX5 . - drm/msm: Fix use-after-free in msm_gem with carveout Backporting notes: * context changes - drm/msm: Ratelimit invalid-fence message . - drm/msm: Set drvdata to NULL when msm_drm_init fails . - drm/msm: fix shutdown hook in case GPU components failed to bind . - drm/nouveau/kms/nv50-: Get rid of bogus nouveau_conn_mode_valid . - drm/omap: fix misleading indentation in pixinc . - drm/panfrost: Clear MMU irqs before handling the fault . - drm/panfrost: Do not corrupt the queue mutex on open/close Backporting notes: * context changes - drm/panfrost: Do not try to map pages that are already mapped . - drm/panfrost: Fix job timeout handling Backporting notes: * context changes - drm/panfrost: Remove unused variables in panfrost_job_close - drm/probe-helper: Check epoch counter in output_poll_execute . - drm/qxl: do not run release if qxl failed to init . - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected . - drm/radeon: Avoid power table parsing memory leaks . - drm/radeon: Fix a missing check bug in radeon_dp_mst_detect . - drm/radeon: Fix off-by-one power_state index heap overwrite . - drm/radeon: fix AGP dependency . - drm/radeon: fix copy of uninitialized variable back to userspace . - drm/shmem-helper: Check for purged buffers in fault handler . - drm/shmem-helper: Do not remove the offset in vm_area_struct pgoff . - drm/shmem-helpers: vunmap: Do not put pages for dma-buf . - drm/sun4i: tcon: fix inverted DCLK polarity Backporting notes: * context changes - drm/tegra: Fix reference leak when pm_runtime_get_sync fails . - drm/tegra: dc: Do not set PLL clock to 0Hz . - drm/tegra: dc: Restore coupling of display controllers . - drm/tegra: sor: Grab runtime PM reference across reset . - drm/tilcdc: send vblank event when disabling crtc . - drm/vc4: crtc: Reduce PV fifo threshold on hvs4 . - drm/vc4: hdmi: Restore cec physical address on reconnect Backporting notes: * context changes * change vc4_hdmi to vc4-greater than or equal to hdmi * removed references to encoder-greater than or equal to hdmi_monitor - drm/vkms: fix misuse of WARN_ON . - drm: Added orientation quirk for OneGX1 Pro . - drm: meson_drv add shutdown function . - drm: rcar-du: Fix PM reference leak in rcar_cmm_enable . - drm: rcar-du: Fix crash when using LVDS1 clock for CRTC Backporting notes: * context changes - drm: rcar-du: Fix leak of CMM platform device reference . - drm: xlnx: zynqmp: fix a memset in zynqmp_dp_train . - e1000e: Fix duplicate include guard . - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571 . - e1000e: add rtnl_lock to e1000_reset_task . - efi: use 32-bit alignment for efi_guid_t literals . - enetc: Fix reporting of h/w packet counters . - enetc: Let the hardware auto-advance the taprio base-time of 0 . - enetc: Workaround for MDIO register access issue . - epoll: check for events when removing a timed out thread from the wait queue . - ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx . - ethernet: alx: fix order of calls on resume . - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit . - ethtool: fix incorrect datatype in set_eee ops . - ethtool: fix missing NLM_F_MULTI flag when dumping . - ethtool: pause: make sure we init driver stats . - exec: Move would_dump into flush_old_exec . - ext4: do not try to set xattr into ea_inode if value is empty . - ext4: find old entry again if failed to rename whiteout . - ext4: fix potential error in ext4_do_update_inode . - ext4: fix potential htree index checksum corruption . - extcon: Add stubs for extcon_register_notifier_all functions . - extcon: Fix error handling in extcon_dev_register . - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has been unplugged . - extcon: arizona: Fix various races on driver unbind . - fbdev: zero-fill colormap in fbcmap.c . - fbmem: add margin check to fb_check_caps . - firmware/efi: Fix a use after bug in efi_mem_reserve_persistent . - firmware: arm_scpi: Prevent the ternary sign expansion bug . - firmware: qcom-scm: Fix QCOM_SCM configuration . - firmware: qcom_scm: Fix kernel-doc function names to match . - firmware: qcom_scm: Make __qcom_scm_is_call_available return bool . - firmware: qcom_scm: Reduce locking section for __get_convention . - firmware: qcom_scm: Workaround lack of "is available" call on SC7180 . - flow_dissector: fix byteorder of dissected ICMP ID . - fnic: use scsi_host_busy_iter to traverse commands . - fotg210-udc: Complete OUT requests on short packets . - fotg210-udc: Do not DMA more than the buffer can take . - fotg210-udc: Fix DMA on EP0 for length greater than or equal to max packet size . - fotg210-udc: Fix EP0 IN requests bigger than two packets . - fotg210-udc: Mask GRP2 interrupts we do not handle . - fotg210-udc: Remove a dubious condition leading to fotg210_done . - fs/epoll: restore waking from ep_done_scan . - fs/jfs: fix potential integer overflow on shift of a int . - fs: direct-io: fix missing sdio-greater than or equal to boundary . - fsl/fman: check dereferencing null pointer . - fsl/fman: fix dereference null return value . - fsl/fman: fix eth hash table allocation . - fsl/fman: fix unreachable code . - fsl/fman: reuse set_mac_address in dtsec init . - fsl/fman: tolerate missing MAC address in device tree . - fsl/fman: use 32-bit unsigned integer . - ftrace/x86: Tell objtool to ignore nondeterministic ftrace stack layout . - ftrace: Fix modify_ftrace_direct . - ftrace: Handle commands when closing set_ftrace_filter file . - fuse: fix bad inode . - fuse: fix bad inode . - fuse: fix live lock in fuse_iget . - fuse: fix live lock in fuse_iget . - fuse: fix write deadlock . - fuse: verify write return . - futex: Change utime parameter to be "const ... *" . - futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI . - futex: Get rid of the val2 conditional dance . - futex: Make syscall entry points less convoluted . - gcc-plugins: drop support for GCC less than= 4.7 . - gcc-plugins: make it possible to disable CONFIG_GCC_PLUGINS again . - gcc-plugins: simplify GCC plugin-dev capability test . - geneve: do not modify the shared tunnel info when PMTU triggers an ICMP reply . - geneve: do not modify the shared tunnel info when PMTU triggers an ICMP reply . - genirq/irqdomain: Do not try to free an interrupt that has no - genirq: Disable interrupts for force threaded handlers - genirq: Reduce irqdebug cacheline bouncing . - gianfar: Account for Tx PTP timestamp in the skb headroom . - gianfar: Fix TX timestamping with a stacked DSA driver . - gianfar: Handle error code at MAC address change . - gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP . - gpio: omap: Save and restore sysconfig . - gpio: pca953x: Set IRQ type when handle Intel Galileo Gen 2 . - gpio: sysfs: Obey valid_mask . - gpio: xilinx: Correct kernel doc for xgpio_probe . - gpio: zynq: fix reference leak in zynq_gpio functions . - gpiolib: Do not free if pin ranges are not defined . - gpiolib: acpi: Add missing IRQF_ONESHOT . - gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055 . - gpu/xen: Fix a use after free in xen_drm_drv_init . - hrtimer: Update softirq_expires_next correctly after - hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive . - hwmon: Fix PM usage counter unbalance in ina3221_write_enable . - hwmon: Fix poll rate limiting . - i2c: Add I2C_AQ_NO_REP_START adapter quirk . - i2c: bail out early when RDWR parameters are wrong . - i2c: cadence: add IRQ check . - i2c: emev2: add IRQ check . - i2c: img-scb: fix reference leak when pm_runtime_get_sync fails . - i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails . - i2c: jz4780: add IRQ check . - i2c: mlxbf: add IRQ check . - i2c: omap: fix reference leak when pm_runtime_get_sync fails . - i2c: rcar: faster irq code to minimize HW race condition . - i2c: rcar: optimize cacheline to minimize HW race condition . - i2c: sh7760: add IRQ check . - i2c: sh7760: fix IRQ error path . - i2c: sprd: fix reference leak when pm_runtime_get_sync fails . - i2c: tegra: Add missing pm_runtime_put . - i2c: tegra: Check errors for both positive and negative values . - i2c: tegra: Clean up and improve comments . - i2c: tegra: Clean up printk messages . - i2c: tegra: Clean up probe function . - i2c: tegra: Clean up variable names . - i2c: tegra: Clean up variable types . - i2c: tegra: Clean up whitespaces, newlines and indentation . - i2c: tegra: Create i2c_writesl_vi to use with VI I2C for filling TX FIFO . - i2c: tegra: Factor out error recovery from tegra_i2c_xfer_msg . - i2c: tegra: Factor out hardware initialization into separate function . - i2c: tegra: Factor out packet header setup from tegra_i2c_xfer_msg . - i2c: tegra: Factor out register polling into separate function . - i2c: tegra: Handle potential error of tegra_i2c_flush_fifos . - i2c: tegra: Improve driver module description . - i2c: tegra: Improve formatting of variables . - i2c: tegra: Initialize div-clk rate unconditionally . - i2c: tegra: Make tegra_i2c_flush_fifos usable in atomic transfer . - i2c: tegra: Mask interrupt in tegra_i2c_issue_bus_clear . - i2c: tegra: Move out all device-tree parsing into tegra_i2c_parse_dt . - i2c: tegra: Remove "dma" variable from tegra_i2c_xfer_msg . - i2c: tegra: Remove error message used for devm_request_irq failure . - i2c: tegra: Remove i2c_dev.clk_divisor_non_hs_mode member . - i2c: tegra: Remove likely/unlikely from the code . - i2c: tegra: Remove outdated barrier . - i2c: tegra: Remove redundant check in tegra_i2c_issue_bus_clear . - i2c: tegra: Rename wait/poll functions . - i2c: tegra: Reorder location of functions in the code . - i2c: tegra: Runtime PM always available on Tegra . - i2c: tegra: Use clk-bulk helpers . - i2c: tegra: Use devm_platform_get_and_ioremap_resource . - i2c: tegra: Use platform_get_irq . - i2c: tegra: Use reset_control_reset . - i2c: tegra: Use threaded interrupt . - i2c: tegra: Wait for config load atomically while in ISR . - i40e: Add zero-initialization of AQ command structures . - i40e: Added Asym_Pause to supported link modes . - i40e: Fix PHY type identifiers for 2.5G and 5G adapters . - i40e: Fix add TC filter for IPv6 . - i40e: Fix addition of RX filters after enabling FW LLDP agent . - i40e: Fix display statistics for veb_tc . - i40e: Fix endianness conversions . - i40e: Fix flow for IPv6 next header . - i40e: Fix kernel oops when i40e driver removes VF"s . - i40e: Fix overwriting flow control settings during driver loading . - i40e: Fix parameters in aq_get_phy_register . - i40e: Fix sparse error: "vsi-greater than or equal to netdev" could be null . - i40e: Fix sparse error: uninitialized symbol "ring" . - i40e: Fix sparse errors in i40e_txrx.c . - i40e: Fix sparse errors in i40e_txrx.c . - i40e: Fix sparse warning: missing error code "err" . - i40e: Fix use-after-free in i40e_client_subtask . - i40e: fix broken XDP support . - i40e: fix the panic when running bpf in xdpdrv mode . - i40e: fix the restart auto-negotiation after FEC modified . - i915/perf: Start hrtimer only if sampling the OA buffer . - iavf: Fix incorrect adapter get in iavf_resume . - iavf: use generic power management . - ibmvfc: Avoid move login if fast fail is enabled . - ibmvfc: Handle move login failure . - ibmvfc: Reinit target retries . - ibmvnic: add comments for spinlock_t definitions . - ibmvnic: avoid calling napi_disable twice . - ibmvnic: avoid multiple line dereference . - ibmvnic: clean up the remaining debugfs data structures . - ibmvnic: correctly use dev_consume/free_skb_irq . - ibmvnic: fix block comments . - ibmvnic: fix braces . - ibmvnic: fix miscellaneous checks . - ibmvnic: improve failover sysfs entry . - ibmvnic: merge do_change_param_reset into do_reset . - ibmvnic: prefer "unsigned long" over "unsigned long int" . - ibmvnic: prefer strscpy over strlcpy . - ibmvnic: print adapter state as a string . - ibmvnic: print reset reason as a string . - ibmvnic: queue reset work in system_long_wq . - ibmvnic: remove default label from to_string switch . - ibmvnic: remove duplicate napi_schedule call in do_reset function . - ibmvnic: remove duplicate napi_schedule call in open function . - ibmvnic: remove unnecessary rmb inside ibmvnic_poll . - ibmvnic: remove unused spinlock_t stats_lock definition . - ibmvnic: rework to ensure SCRQ entry reads are properly ordered . - ice: Account for port VLAN in VF max packet size calculation . - ice: Account for port VLAN in VF max packet size calculation . - ice: Cleanup fltr list in case of allocation issues . - ice: Continue probe on link/PHY errors . - ice: Fix for dereference of NULL pointer . - ice: Increase control queue timeout . - ice: Use port number instead of PF ID for WoL . - ice: fix memory allocation call . - ice: fix memory leak if register_netdev_fails . - ice: fix memory leak in ice_vsi_setup . - ice: fix memory leak of aRFS after resuming from suspend . - ice: prevent ice_open and ice_stop during reset . - ice: remove DCBNL_DEVRESET bit from PF state . - ics932s401: fix broken handling of errors when word reading fails . - igb: Fix duplicate include guard . - igb: XDP extack message on error . - igb: XDP xmit back fix error code . - igb: avoid premature Rx buffer reuse . - igb: avoid transmit queue timeout in xdp path . - igb: check timestamp validity . - igb: skb add metasize for xdp . - igb: take VLAN double header into account . - igb: use xdp_do_flush . - igc: Fix Pause Frame Advertising . - igc: Fix Supported Pause Frame Link Setting . - igc: Fix igc_ptp_rx_pktstamp . - igc: Fix igc_ptp_rx_pktstamp . - igc: reinit_locked should be called with rtnl_lock . - igc: reinit_locked should be called with rtnl_lock . - iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask . - iio: adis16400: Fix an error code in adis16400_initial_setup . - iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler . - iio: gyro: mpu3050: Fix reported temperature value . - iio: hid-sensor-humidity: Fix alignment issue of timestamp channel . - iio: hid-sensor-prox: Fix scale not correct issue . - iio: hid-sensor-temperature: Fix issues of timestamp channel . - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error . - iio: tsl2583: Fix division by a zero lux_val . - iio:accel:adis16201: Fix wrong axis assignment that prevents loading . - iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel . - ima: Free IMA measurement buffer after kexec syscall . - include/linux/sched/mm.h: use rcu_dereference in in_vfork . - intel_th: Consistency and off-by-one fix . - intel_th: pci: Add Alder Lake-M support . - intel_th: pci: Add Rocket Lake CPU support . - interconnect: core: fix error return code of icc_link_destroy . - iommu/amd: Add support for map/unmap_resource . - iommu/amd: Fix sleeping in atomic in increase_address_space . - iommu/amd: Fix sleeping in atomic in increase_address_space . - iommu/intel: Fix memleak in intel_irq_remapping_alloc . - iommu/intel: Fix memleak in intel_irq_remapping_alloc . - iommu/qcom: add missing put_device call in qcom_iommu_of_xlate . - iommu/qcom: add missing put_device call in qcom_iommu_of_xlate . - iommu/vt-d: Add get_domain_info helper . - iommu/vt-d: Avoid panic if iommu init fails in tboot system . - iommu/vt-d: Avoid panic if iommu init fails in tboot system . - iommu/vt-d: Correctly check addr alignment in qi_flush_dev_iotlb_pasid . - iommu/vt-d: Correctly check addr alignment in qi_flush_dev_iotlb_pasid . - iommu/vt-d: Do not use flush-queue when caching-mode is on . - iommu/vt-d: Do not use flush-queue when caching-mode is on . - iommu/vt-d: Fix general protection fault in aux_detach_device . - iommu/vt-d: Fix general protection fault in aux_detach_device . - iommu/vt-d: Fix ineffective devTLB invalidation for subdevices . - iommu/vt-d: Fix ineffective devTLB invalidation for subdevices . - iommu/vt-d: Fix status code for Allocate/Free PASID command . - iommu/vt-d: Fix unaligned addresses for intel_flush_svm_range_dev . - iommu/vt-d: Fix unaligned addresses for intel_flush_svm_range_dev . - iommu/vt-d: Move intel_iommu info from struct intel_svm to struct intel_svm_dev . - iommu/vt-d: Move intel_iommu info from struct intel_svm to struct intel_svm_dev . - iommu/vt-d: Use device numa domain if RHSA is missing . - iommu: Check dev-greater than or equal to iommu in dev_iommu_priv_get before dereferencing it . - iommu: Switch gather-greater than or equal to end to the inclusive end . - ionic: linearize tso skb with too many frags . - ionic: linearize tso skb with too many frags . - iopoll: introduce read_poll_timeout macro . - ipc/mqueue, msg, sem: Avoid relying on a stack reference past its expiry . - ipmi/watchdog: Stop watchdog timer when the current action is "none" . - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext . - irqchip/ls-extirq: Add LS1043A, LS1088A external interrupt support . - irqchip/ls-extirq: Add LS1043A, LS1088A external interrupt support . - irqchip/ls-extirq: add IRQCHIP_SKIP_SET_WAKE to the irqchip flags . - irqchip/ls-extirq: add IRQCHIP_SKIP_SET_WAKE to the irqchip flags . - irqchip: Add support for Layerscape external interrupt lines . - isofs: release buffer head before return . - iwlwifi: add support for Qu with AX201 device . - iwlwifi: pcie: make cfg vs. trans_cfg more robust . - ixgbe: fail to create xfrm offload of IPsec tunnel mode SA . - ixgbe: fix unbalanced device enable/disable in suspend/resume . - jffs2: fix use after free in jffs2_sum_write_data . - kABI: Fix kABI caused by fixes for bsc#1174426 . - kABI: cover up change in struct kvm_arch . - kABI: powerpc/pmem: Include pmem prototypes . - kABI: powerpc/pseries: Add shutdown to vio_driver and vio_bus . - kbuild: Fail if gold linker is detected . - kbuild: add dummy toolchains to enable all cc-option etc. in Kconfig . - kbuild: change *FLAGS_less thanbasetargetgreater than or equal to .o to take the path relative to $ . - kbuild: dummy-tools, fix inverted tests for gcc . - kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc . - kbuild: improve cc-option to clean up all temporary files . - kbuild: include scripts/Makefile.* only when relevant CONFIG is enabled . - kbuild: simplify GCC_PLUGINS enablement in dummy-tools/gcc . - kbuild: stop filtering out $ from cc-option base . - kbuild: use -S instead of -E for precise cc-option test in Kconfig . - kconfig: introduce m32-flag and m64-flag . - kernel-docs.spec.in: Build using an utf-8 locale. Sphinx cannot handle UTF-8 input in non-UTF-8 locale. - kernel/smp: make csdlock timeout depend on boot parameter . - kvm: svm: Update svm_xsaves_supported . - kvm: x86: Enumerate support for CLZERO instruction . - leds: lp5523: check return value of lp5xx_read and jump to cleanup code . - lib/syscall: fix syscall registers retrieval on 32-bit platforms . - libbpf: Add explicit padding to bpf_xdp_set_link_opts . - libbpf: Add explicit padding to btf_dump_emit_type_decl_opts . - libbpf: Clear map_info before each bpf_obj_get_info_by_fd . - libbpf: Fix BTF dump of pointer-to-array-of-struct . - libbpf: Fix INSTALL flag order . - libbpf: Fix bail out from "ringbuf_process_ring" on error . - libbpf: Fix error path in bpf_object__elf_init . - libbpf: Fix signed overflow in ringbuf_process_ring . - libbpf: Initialize the bpf_seq_printf parameters array field by field . - libbpf: Only create rx and tx XDP rings when necessary . - libbpf: Use SOCK_CLOEXEC when opening the netlink socket . - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update . - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace labels . - libnvdimm/region: Fix nvdimm_has_flush to handle ND_REGION_ASYNC . - libnvdimm/security: ensure sysfs poll thread woke up and fetch updated attr . - liquidio: Fix unintented sign extension of a left shift of a u16 . - locking/mutex: Fix non debug version of mutex_lock_io_nested . - locking/qrwlock: Fix ordering in queued_write_lock_slowpath . - lpfc: Decouple port_template and vport_template . - mISDN: fix crash in fritzpci . - mac80211: Allow HE operation to be longer than expected . - mac80211: bail out if cipher schemes are invalid . - mac80211: choose first enabled channel for monitor . - mac80211: clear sta-greater than or equal to fast_rx when STA removed from 4-addr VLAN . - mac80211: clear the beacon"s CRC after channel switch . - mac80211: fix TXQ AC confusion . - mac80211: fix double free in ibss_leave . - mac80211: fix rate mask reset . - macvlan: macvlan_count_rx needs to be aware of preemption . - md-cluster: fix use-after-free issue when removing rdev . - md/raid1: properly indicate failure when ending a failed write request . - md: do not flush workqueue unconditionally in md_open . - md: factor out a mddev_find_locked helper from mddev_find . - md: md_open returns -EBUSY when entering racing area . - md: split mddev_find . - mdio: fix mdio-thunder.c dependency build error . - media: adv7604: fix possible use-after-free in adv76xx_remove . - media: cros-ec-cec: do not bail on device_init_wakeup failure . - media: cx23885: add more quirks for reset DMA on some AMD IOMMU . - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB . - media: dvb-usb: fix memory leak in dvb_usb_adapter_init . - media: dvbdev: Fix memory leak in dvb_media_device_free . - media: em28xx: fix memory leak . - media: gspca/sq905.c: fix uninitialized variable . - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove . - media: i2c: adv7842: fix possible use-after-free in adv7842_remove . - media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove . - media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt . - media: ite-cir: check for receive overflow . - media: m88rs6000t: avoid potential out-of-bounds reads on arrays . - media: mantis: remove orphan mantis_core.c . - media: mceusb: sanity check for prescaler value . - media: media/saa7164: fix saa7164_encoder_register memory leak bugs . - media: omap4iss: return error code when omap4iss_get failed . - media: platform: sti: Fix runtime PM imbalance in regs_show . - media: platform: sunxi: sun6i-csi: fix error return code of sun6i_video_start_streaming . - media: rc: compile rc-cec.c into rc-core . - media: saa7134: use sg_dma_len when building pgtable . - media: saa7146: use sg_dma_len when building pgtable . - media: staging/intel-ipu3: Fix memory leak in imu_fmt . - media: staging/intel-ipu3: Fix race condition during set_fmt . - media: staging/intel-ipu3: Fix set_fmt error handling . - media: tc358743: fix possible use-after-free in tc358743_remove . - media: usbtv: Fix deadlock on suspend . - media: uvcvideo: Allow entities with no pads . - media: v4l2-ctrls.c: fix race condition in hdl-greater than or equal to requests list . - media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate . - media: v4l: vsp1: Fix bru null pointer access . - media: v4l: vsp1: Fix uif null pointer access . - media: vicodec: add missing v4l2_ctrl_request_hdl_put . - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] . - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops . - memory: pl353: fix mask of ECC page_size config register . - mfd: arizona: Fix rumtime PM imbalance on error . - mfd: intel_pmt: Fix nuisance messages and handling of disabled capabilities . - mfd: lpc_sch: Partially revert "Add support for Intel Quark X1000" . - mfd: stm32-timers: Avoid clearing auto reload register . - misc/pvpanic: Export module FDT device table . - misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom . - misc: fastrpc: restrict user apps from sending kernel RPC messages . - misc: lis3lv02d: Fix false-positive WARN on various HP models . - misc: vmw_vmci: explicitly initialize vmci_datagram payload . - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct . - mlxsw: spectrum_mr: Update egress RIF list before route"s action . - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking page tables prot_numa . - mm/rmap: fix potential pte_unmap on an not mapped pte . - mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page . - mm: memcontrol: fix cpuhotplug statistics flushing . - mmc: block: Update ext_csd.cache_ctrl if it was written . - mmc: core: Correct descriptions in mmc_of_parse . - mmc: core: Do a power cycle when the CMD11 fails . - mmc: core: Fix partition switch time for eMMC . - mmc: core: Set read only for SD cards with permanent write protect bit . - mmc: cqhci: Add cqhci_deactivate . - mmc: cqhci: Fix random crash when remove mmc module/card . - mmc: mmc_spi: Drop unused NO_IRQ definition . - mmc: mxs-mmc: Fix a resource leak in an error handling path in "mxs_mmc_probe" . - mmc: sdhci-iproc: Cap min clock frequency on BCM2711 - mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711 - mmc: sdhci-of-arasan: Add missed checks for devm_clk_register . - mmc: sdhci-of-dwcmshc: fix rpmb access . - mmc: sdhci-of-dwcmshc: implement specific set_uhs_signaling . - mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN . - mmc: sdhci-of-esdhc: make sure delay chain locked for HS400 . - mmc: sdhci-of-esdhc: set timeout to max before tuning . - mmc: sdhci-pci-gli: increase 1.8V regulator wait . - mmc: sdhci-pci: Add PCI IDs for Intel LKF . - mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based controllers . - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based controllers . - mmc: sdhci: Check for reset prior to DMA address unmap . - mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true . - mmc: uniphier-sd: Fix a resource leak in the remove function . - mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe . - mount: fix mounting of detached mounts onto targets that reside on shared mounts . - mt7601u: fix always true expression . - mt76: dma: do not report truncated frames to mac80211 . - mt76: mt7615: fix entering driver-own state on mt7663 . - mt76: mt7615: support loading EEPROM for MT7613BE . - mt76: mt76x0: disable GTK offloading . - mt76: mt7915: fix aggr len debugfs node . - mt76: mt7915: fix txpower init for TSSI off chips . - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions . - mtd: rawnand: atmel: Update ecc_stats.corrected counter . - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC . - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe . - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init . - mtd: rawnand: qcom: Return actual error code instead of -ENODEV . - mtd: require write permissions for locking and badblock ioctls . - mtd: spi-nor: Rename "n25q512a" to "mt25qu512a " . - mtd: spi-nor: Split mt25qu512a entry into two . - mtd: spinand: core: add missing MODULE_DEVICE_TABLE . - mwifiex: pcie: skip cancel_work_sync on reset failure path . - nbd: fix a block_device refcount leak in nbd_release . - net, xdp: Update pkt_type if generic XDP changes unicast MAC . - net/mlx4_core: Add missed mlx4_free_cmd_mailbox . - net/mlx4_en: update moderation when config reset . - net/mlx5: Add back multicast stats for uplink representor . - net/mlx5: Delete extra dump stack that gives nothing . - net/mlx5: Do not request more than supported EQs . - net/mlx5: Fix PPLM register mapping . - net/mlx5: Fix bit-wise and with zero . - net/mlx5: Fix health error state handling . - net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP . - net/mlx5e: Do not match on Geneve options in case option masks are all zero . - net/mlx5e: E-switch, Fix rate calculation division . - net/mlx5e: Fix error path for ethtool set-priv-flag . - net/mlx5e: Fix ethtool indication of connector type . - net/mlx5e: Fix setting of RS FEC mode . - net/mlx5e: Offload tuple rewrite for non-CT flows . - net/mlx5e: RX, Mind the MPWQE gaps when calculating offsets . - net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta . - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template . - net/sched: act_ct: fix wild memory access when clearing fragments . - net: arc_emac: Fix memleak in arc_mdio_probe . - net: atheros: switch from "pci_" to "dma_" API . - net: atlantic: fix out of range usage of active_vlans array . - net: atlantic: fix potential error handling . - net: atlantic: fix use after free kasan warn . - net: b44: fix error return code in b44_init_one . - net: bonding: fix error return code of bond_neigh_init . - net: cdc-phonet: fix data-interface release on probe failure . - net: cls_api: Fix uninitialised struct field bo-greater than or equal to unlocked_driver_cb . - net: dsa: felix: implement port flushing on .phylink_mac_link_down . - net: dsa: rtl8366: Fix VLAN semantics . - net: dsa: rtl8366: Fix VLAN set-up . - net: dsa: rtl8366rb: Support all 4096 VLANs . - net: enetc: allow hardware timestamping on TX queues with tc-etf enabled . - net: enetc: do not disable VLAN filtering in IFF_PROMISC mode . - net: enetc: fix link error again . - net: enetc: remove bogus write to SIRXIDR from enetc_setup_rxbdr . - net: enetc: take the MDIO lock only once per NAPI poll cycle . - net: enic: Cure the enic api locking trainwreck . - net: ethernet: aquantia: Fix wrong return value . - net: ethernet: cavium: octeon_mgmt: use phy_start and phy_stop . - net: ethernet: ibm: ibmvnic: Fix some kernel-doc misdemeanours . - net: ethernet: ti: cpsw: fix clean up of vlan mc entries for host port . - net: ethernet: ti: cpsw: fix error return code in cpsw_probe . - net: fec: Fix PHY init after phy_reset_after_clk_enable . - net: fec: Fix phy_device lookup for phy_reset_after_clk_enable . - net: fec: Fix reference count leak in fec series ops . - net: gemini: Fix another missing clk_disable_unprepare in probe . - net: gemini: Fix missing free_netdev in error path of gemini_ethernet_port_probe . - net: geneve: check skb is large enough for IPv4/IPv6 header . - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb . - net: gianfar: Add of_node_put before goto statement . - net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device . - net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup . - net: hns3: Fix for geneve tx checksum bug . - net: hns3: Remove the left over redundant check assignment . - net: hns3: Remove un-necessary "else-if" in the hclge_reset_event . - net: hns3: add check for HNS3_NIC_STATE_INITED in hns3_reset_notify_up_enet . - net: hns3: clear VF down state bit before request link status . - net: hns3: clear unnecessary reset request in hclge_reset_rebuild . - net: hns3: disable phy loopback setting in hclge_mac_start_phy . - net: hns3: fix bug when calculating the TCAM table info . - net: hns3: fix for vxlan gpe tx checksum bug . - net: hns3: fix incorrect configuration for igu_egu_hw_err . - net: hns3: fix query vlan mask value error for flow director . - net: hns3: initialize the message content in hclge_get_link_mode . - net: hns3: use netif_tx_disable to stop the transmit queue . - net: korina: cast KSEG0 address to pointer in kfree . - net: korina: fix kfree of rx/tx descriptor array . - net: lantiq: Wait for the GPHY firmware to be ready . - net: ll_temac: Add more error handling of dma_map_single calls . - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure . - net: ll_temac: Fix race condition causing TX hang . - net: ll_temac: Handle DMA halt condition caused by buffer underrun . - net: mvneta: fix double free of txq-greater than or equal to buf . - net: mvneta: make tx buffer array agnostic . - net: pasemi: fix error return code in pasemi_mac_open . - net: phy: broadcom: Only advertise EEE for supported modes . - net: phy: intel-xway: enable integrated led functions . - net: phy: marvell: fix m88e1011_set_downshift . - net: phy: marvell: fix m88e1111_set_downshift . - net: qcom/emac: add missed clk_disable_unprepare in error path of emac_clks_phase1_init . - net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup . - net: sched: disable TCQ_F_NOLOCK for pfifo_fast - net: smc911x: Adjust indentation in smc911x_phy_configure . - net: spider_net: Fix the size used in a "dma_free_coherent" call . - net: stmmac: Fix incorrect location to set real_num_rx|tx_queues . - net: stmmac: Use rtnl_lock/unlock on netif_set_real_num_rx_queues call . - net: stmmac: fix missing IFF_MULTICAST check in dwmac4_set_filter . - net: stmmac: removed enabling eee in EEE set callback . - net: stmmac: use netif_tx_start|stop_all_queues function . - net: stmmac: xgmac: fix missing IFF_MULTICAST checki in dwxgmac2_set_filter . - net: thunderx: Fix unintentional sign extension issue . - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module . - net: usb: ax88179_178a: fix missing stop entry in driver_info . - net: usb: qmi_wwan: allow qmimux add/del with master up . - net: usb: qmi_wwan: support ZTE P685M modem . - net: wan/lmc: unregister device when no matching device is found . - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req . - netdevice: Add missing IFF_PHONY_HEADROOM self-definition . - netdevsim: init u64 stats for 32bit hardware . - netfilter: conntrack: Make global sysctls readonly in non-init netns . - netfilter: conntrack: add new sysctl to disable RST check . - netfilter: conntrack: avoid misleading "invalid" in log message . - netfilter: conntrack: improve RST handling when tuple is re-used . - netfilter: flowtable: Make sure GC works periodically in idle system . - netfilter: flowtable: fix NAT IPv6 offload mangling . - netfilter: nftables: allow to update flowtable flags . - netfilter: nftables: report EOPNOTSUPP on unsupported flowtable flags . - netsec: restore phy power state after controller reset . - nfc: pn533: prevent potential memory corruption . - nfp: devlink: initialize the devlink port attribute "lanes" . - nfp: flower: add ipv6 bit to pre_tunnel control message . - nfp: flower: fix pre_tun mask id allocation . - nfp: flower: ignore duplicate merge hints from FW . - node: fix device cleanups in error handling code . - null_blk: fix passing of REQ_FUA flag in null_handle_rq . - nvme-core: add cancel tagset helpers . - nvme-fabrics: decode host pathing error for connect . - nvme-fabrics: fix kato initialization . - nvme-fabrics: only reserve a single tag . - nvme-fabrics: reject I/O to offline device . - nvme-fc: check sgl supported by target . - nvme-fc: clear q_live at beginning of association teardown . - nvme-fc: fix racing controller reset and create association . - nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted . - nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted . - nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange . - nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange . - nvme-fc: short-circuit reconnect retries . - nvme-hwmon: Return error code when registration fails . - nvme-hwmon: Return error code when registration fails . - nvme-multipath: fix double initialization of ANA state . - nvme-multipath: reset bdev to ns head when failover . - nvme-tcp: Fix possible race of io_work and direct send . - nvme-tcp: Fix warning with CONFIG_DEBUG_PREEMPT . - nvme-tcp: add clean action for failed reconnection . - nvme-tcp: fix kconfig dependency warning when !CRYPTO . - nvme-tcp: fix misuse of __smp_processor_id with preemption . - nvme-tcp: fix possible hang waiting for icresp response . - nvme-tcp: fix possible hang when failing to set io queues . - nvme-tcp: use cancel tagset helper for tear down . - nvme: Fix NULL dereference for pci nvme controllers . - nvme: add "kato" sysfs attribute . - nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request . - nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request . - nvme: allocate the keep alive request using BLK_MQ_REQ_NOWAIT . - nvme: call nvme_identify_ns as the first thing in nvme_alloc_ns_block . - nvme: clean up the check for too large logic block sizes . - nvme: define constants for identification values . - nvme: do not intialize hwmon for discovery controllers . - nvme: do not intialize hwmon for discovery controllers . - nvme: explicitly update mpath disk capacity on revalidation . - nvme: expose reconnect_delay and ctrl_loss_tmo via sysfs . - nvme: factor out a nvme_configure_metadata helper . - nvme: fix controller instance leak . - nvme: fix initialization of the zone bitmaps . - nvme: fix possible deadlock when I/O is blocked . - nvme: freeze the queue over -greater than or equal to lba_shift updates . - nvme: lift the check for an unallocated namespace into nvme_identify_ns . - nvme: merge nvme_keep_alive into nvme_keep_alive_work . - nvme: move nvme_validate_ns . - nvme: opencode revalidate_disk in nvme_validate_ns . - nvme: query namespace identifiers before adding the namespace . - nvme: refactor nvme_validate_ns . - nvme: remove nvme_identify_ns_list . - nvme: remove nvme_update_formats . - nvme: remove superfluous else in nvme_ctrl_loss_tmo_store . - nvme: remove the 0 lba_shift check in nvme_update_ns_info . - nvme: remove the disk argument to nvme_update_zone_info . - nvme: rename __nvme_revalidate_disk . - nvme: rename _nvme_revalidate_disk . - nvme: rename nvme_validate_ns to nvme_validate_or_alloc_ns . - nvme: retrigger ANA log update if group descriptor isn"t found - nvme: return an error if nvme_set_queue_count fails . - nvme: revalidate zone bitmaps in nvme_update_ns_info . - nvme: sanitize KATO setting . - nvme: set the queue limits in nvme_update_ns_info . - nvme: simplify error logic in nvme_validate_ns . - nvme: simplify error logic in nvme_validate_ns . - nvme: update the known admin effects . - nvmet-rdma: Fix list_del corruption on queue establishment failure . - nvmet: fix a memory leak . - nvmet: seset ns-greater than or equal to file when open fails . - nvmet: use new ana_log_size instead the old one . - ocfs2: fix a use after free on error . - ovl: fix dentry leak in ovl_get_redirect . - ovl: fix out of date comment and unreachable code . - ovl: fix regression with re-formatted lower squashfs . - ovl: fix unneeded call to ovl_change_flags . - ovl: fix value of i_ino for lower hardlink corner case . - ovl: initialize error in ovl_copy_xattr . - ovl: relax WARN_ON when decoding lower directory file handle . - pata_arasan_cf: fix IRQ check . - pata_ipx4xx_cf: fix IRQ check . - perf/amd/uncore: Fix sysfs type mismatch . - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y, unconditionally . - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove . - partitions/ibm: fix non-DASD devices . - pinctrl: Ingenic: Add missing pins to the JZ4770 MAC MII group . - pinctrl: core: Fix kernel doc string for pin_get_name . - pinctrl: ingenic: Improve unreachable code generation . - pinctrl: lewisburg: Update number of pins in community . - pinctrl: qcom: spmi-gpio: fix warning about irq chip reusage . - pinctrl: rockchip: fix restore error in resume . - pinctrl: samsung: use "int" for register masks in Exynos . - platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue . - platform/x86: acer-wmi: Add ACER_CAP_KBD_DOCK quirk for the Aspire Switch 10E SW3-016 . - platform/x86: acer-wmi: Add ACER_CAP_SET_FUNCTION_MODE capability flag . - platform/x86: acer-wmi: Add new force_caps module parameter . - platform/x86: acer-wmi: Add support for SW_TABLET_MODE on Switch devices . - platform/x86: acer-wmi: Cleanup ACER_CAP_FOO defines . - platform/x86: acer-wmi: Cleanup accelerometer device handling . - platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2 . - platform/x86: intel-vbtn: Stop reporting SW_DOCK events . - platform/x86: intel_int0002_vgpio: Only call enable_irq_wake when using s2idle . - platform/x86: intel_pmc_core: Do not use global pmcdev in quirks . - platform/x86: intel_pmt_crashlog: Fix incorrect macros . - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with critclk_systems DMI table . - platform/x86: thinkpad_acpi: Allow the FnLock LED to change state . - platform/x86: thinkpad_acpi: Correct thermal sensor allocation . - posix-timers: Preserve return value in clock_adjtime32 - post.sh: Return an error when module update fails . - power: supply: Use IRQF_ONESHOT . - power: supply: generic-adc-battery: fix possible use-after-free in gab_remove . - power: supply: s3c_adc_battery: fix possible use-after-free in s3c_adc_bat_remove . - powerepc/book3s64/hash: Align start/end address correctly with bolt mapping . - powerpc/64s/exception: Clean up a missed SRR specifier . - powerpc/64s: Fix crashes when toggling entry flush barrier . - powerpc/64s: Fix crashes when toggling stf barrier . - powerpc/64s: Fix instruction encoding for lis in ppc_function_entry . - powerpc/64s: Fix pte update for kernel memory on radix . - powerpc/asm-offsets: GPR14 is not needed either . - powerpc/book3s64/radix: Remove WARN_ON in destroy_context . - powerpc/eeh: Fix EEH handling for hugepages in ioremap space . - powerpc/fadump: Mark fadump_calculate_reserve_size as __init . - powerpc/kexec_file: Use current CPU info while setting up FDT . - powerpc/kuap: Restore AMR after replaying soft interrupts . - powerpc/mm: Add cond_resched while removing hpte mappings . - powerpc/papr_scm: Fix build error due to wrong printf specifier . - powerpc/papr_scm: Implement support for H_SCM_FLUSH hcall . - powerpc/perf: Fix PMU constraint check for EBB events . - powerpc/perf: Fix sampled instruction type for larx/stcx . - powerpc/perf: Fix the threshold event selection for memory events in power10 . - powerpc/pmem: Include pmem prototypes . - powerpc/prom: Mark identical_pvr_fixup as __init . - powerpc/pseries/mobility: handle premature return from H_JOIN . - powerpc/pseries/mobility: use struct for shared state . - powerpc/pseries/ras: Remove unused variable "status" . - powerpc/pseries: Add shutdown to vio_driver and vio_bus . - powerpc/pseries: Do not trace hcall tracing wrapper . - powerpc/pseries: Fix hcall tracing recursion in pv queued spinlocks . - powerpc/pseries: use notrace hcall variant for H_CEDE idle . - powerpc/pseries: warn if recursing into the hcall tracing code . - powerpc/smp: Reintroduce cpu_core_mask . - powerpc/sstep: Check instruction validity against ISA version before emulation . - powerpc/sstep: Check instruction validity against ISA version before emulation . - powerpc/sstep: Fix darn emulation . - powerpc/sstep: Fix incorrect return from analyze_instr . - powerpc/sstep: Fix load-store and update emulation . - powerpc/time: Enable sched clock for irqtime . - powerpc/uaccess: Avoid might_fault when user access is enabled . - powerpc/uaccess: Perform barrier_nospec in KUAP allowance helpers . - powerpc/uaccess: Simplify unsafe_put_user implementation . - powerpc/xive: Drop check on irq_data in xive_core_debug_show . - powerpc/xmon: Fix build failure for 8xx . - powerpc: Fix inverted SET_FULL_REGS bitop . - powerpc: Fix missing declaration ofable_kernel_vsx . - proc: fix lookup in /proc/net subdirectories after setns . - qlcnic: fix error return code in qlcnic_83xx_restart_hw . - qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth . - qxl: Fix uninitialised struct field head.surface_id . - r8169: do not advertise pause in jumbo mode . - r8169: fix DMA being used after buffer free if WoL is enabled . - r8169: tweak max read request size for newer chips also in jumbo mtu mode . - regmap: set debugfs_name to NULL after it is freed . - regulator: Avoid a double "of_node_get" in "regulator_of_get_init_node" . - regulator: bd9571mwv: Fix AVS and DVFS voltage range . - reintroduce cqhci_suspend for kABI . - reiserfs: update reiserfs_xattrs_initialized condition . - rsi: Fix TX EAPOL packet handling against iwlwifi AP . - rsi: Move card interrupt handling to RX thread . - rsi: Use resume_noirq for SDIO . - rsxx: remove extraneous "const" qualifier . - rtc: ds1307: Fix wday settings for rx8130 . - rtc: fsl-ftm-alarm: add MODULE_TABLE . - rtc: fsl-ftm-alarm: avoid struct rtc_time conversions . - rtc: fsl-ftm-alarm: enable acpi support . - rtc: fsl-ftm-alarm: fix freeze failed to wake . - rtc: fsl-ftm-alarm: report alarm to core . - rtc: fsl-ftm-alarm: switch to ktime_get_real_seconds . - rtc: fsl-ftm-alarm: switch to rtc_time64_to_tm/rtc_tm_to_time64 . - rtc: fsl-ftm-alarm: update acpi device id . - rtc: pcf2127: add alarm support . - rtc: pcf2127: add pca2129 device id . - rtc: pcf2127: add tamper detection support . - rtc: pcf2127: add watchdog feature support . - rtc: pcf2127: bugfix: watchdog build dependency . - rtc: pcf2127: cleanup register and bit defines . - rtc: pcf2127: convert to devm_rtc_allocate_device . - rtc: pcf2127: fix a bug when not specify interrupts property . - rtc: pcf2127: fix alarm handling . - rtc: pcf2127: fix pcf2127_nvmem_read/write returns . - rtc: pcf2127: handle boot-enabled watchdog feature . - rtc: pcf2127: handle timestamp interrupts . - rtc: pcf2127: let the core handle rtc range . - rtc: pcf2127: move watchdog initialisation to a separate function . - rtc: pcf2127: only use watchdog when explicitly available . - rtc: pcf2127: properly set flag WD_CD for rtc chips . - rtc: pcf2127: remove unnecessary #ifdef . - rtc: pcf2127: set regmap max_register . - rtc: pcf2127: watchdog: handle nowayout feature . - rtlwifi: 8821ae: upgrade PHY and RF parameters . - rtw88: Fix an error code in rtw_debugfs_set_rsvd_page . - rtw88: Fix array overrun in rtw_get_tx_power_params . - rtw88: coex: 8821c: correct antenna switch function . - s390/cio: return -EFAULT if copy_to_user fails . - s390/cio: return -EFAULT if copy_to_user fails . - s390/crypto: return -EFAULT if copy_to_user fails . - s390/dasd: fix hanging DASD driver unbind . - s390/dasd: fix hanging IO request during DASD driver unbind . - s390/entry: save the caller of psw_idle . - s390/ipl: support NVMe IPL kernel parameters . - s390/kdump: fix out-of-memory with PCI . - s390/pci: fix leak of PCI device structure . - s390/qeth: fix memory leak after failed TX Buffer allocation . - s390/qeth: fix notification for pending buffers during teardown . - s390/qeth: improve completion of pending TX buffers . - s390/qeth: schedule TX NAPI on QAOB completion . - s390/vtime: fix increased steal time accounting . - s390/zcrypt: return EIO when msg retry limit reached . - samples, bpf: Add missing munmap in xdpsock . - samples/bpf: Fix possible hang in xdpsock with multiple threads . - sata_mv: add IRQ checks . - sched/eas: Do not update misfit status if the task is pinned - sched/fair: Avoid stale CPU util_est value for schedutil in - sched/fair: Fix shift-out-of-bounds in load_balance . - sched/fair: Fix unfairness caused by missing load decay - scripts/git_sort/git_sort.py: add bpf git repo - scsi: aacraid: Improve compat_ioctl handlers . - scsi: block: Fix a race in the runtime power management code . - scsi: core: Only return started requests from scsi_host_find_tag . - scsi: core: Run queue in case of I/O resource contention failure . - scsi: core: add scsi_host_busy_iter . - scsi: fnic: Kill "exclude_id" argument to fnic_cleanup_io . - scsi: fnic: Remove bogus ratelimit messages . - scsi: libfc: Avoid invoking response handler twice if ep is already completed . - scsi: lpfc: Add a option to enable interlocked ABTS before job completion . - scsi: lpfc: Add ndlp kref accounting for resume RPI path . - scsi: lpfc: Change wording of invalid pci reset log message . - scsi: lpfc: Correct function header comments related to ndlp reference counting . - scsi: lpfc: Eliminate use of LPFC_DRIVER_NAME in lpfc_attr.c . - scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology . - scsi: lpfc: Fix ADISC handling that never frees nodes . - scsi: lpfc: Fix DMA virtual address ptr assignment in bsg . - scsi: lpfc: Fix FLOGI failure due to accessing a freed node . - scsi: lpfc: Fix NMI crash during rmmod due to circular hbalock dependency . - scsi: lpfc: Fix Node recovery when driver is handling simultaneous PLOGIs . - scsi: lpfc: Fix PLOGI ACC to be transmit after REG_LOGIN . - scsi: lpfc: Fix a bunch of kernel-doc issues . - scsi: lpfc: Fix a bunch of kernel-doc misdemeanours . - scsi: lpfc: Fix a bunch of misnamed functions . - scsi: lpfc: Fix a few incorrectly named functions . - scsi: lpfc: Fix a typo . - scsi: lpfc: Fix bad memory access during VPD DUMP mailbox command . - scsi: lpfc: Fix crash caused by switch reboot . - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO response . - scsi: lpfc: Fix crash when lpfc_sli4_hba_setup fails to initialize the SGLs . - scsi: lpfc: Fix dropped FLOGI during pt2pt discovery recovery . - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode . - scsi: lpfc: Fix formatting and misspelling issues . - scsi: lpfc: Fix gcc -Wstringop-overread warning . - scsi: lpfc: Fix illegal memory access on Abort IOCBs . - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe . - scsi: lpfc: Fix incorrect naming of __lpfc_update_fcf_record . - scsi: lpfc: Fix incorrectly documented function lpfc_debugfs_commonxripools_data . - scsi: lpfc: Fix kernel-doc formatting issue . - scsi: lpfc: Fix lack of device removal on port swaps with PRLIs . - scsi: lpfc: Fix lpfc_els_retry possible null pointer dereference . - scsi: lpfc: Fix lpfc_hdw_queue attribute being ignored . - scsi: lpfc: Fix missing FDMI registrations after Mgmt Svc login . - scsi: lpfc: Fix node handling for Fabric Controller and Domain Controller . - scsi: lpfc: Fix nodeinfo debugfs output . - scsi: lpfc: Fix non-optimized ERSP handling . - scsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb . - scsi: lpfc: Fix pt2pt connection does not recover after LOGO . - scsi: lpfc: Fix pt2pt state transition causing rmmod hang . - scsi: lpfc: Fix reference counting errors in lpfc_cmpl_els_rsp . - scsi: lpfc: Fix reftag generation sizing errors . - scsi: lpfc: Fix rmmod crash due to bad ring pointers to abort_iotag . - scsi: lpfc: Fix silent memory allocation failure in lpfc_sli4_bsg_link_diag_test . - scsi: lpfc: Fix some error codes in debugfs . - scsi: lpfc: Fix stale node accesses on stale RRQ request . - scsi: lpfc: Fix status returned in lpfc_els_retry error exit path . - scsi: lpfc: Fix unnecessary null check in lpfc_release_scsi_buf . - scsi: lpfc: Fix unreleased RPIs when NPIV ports are created . - scsi: lpfc: Fix use after free in lpfc_els_free_iocb . - scsi: lpfc: Fix use-after-free on unused nodes after port swap . - scsi: lpfc: Fix various trivial errors in comments and log messages . - scsi: lpfc: Fix vport indices in lpfc_find_vport_by_vpid . - scsi: lpfc: Ignore GID-FT response that may be received after a link flip . - scsi: lpfc: Reduce LOG_TRACE_EVENT logging for vports . - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic . - scsi: lpfc: Reregister FPIN types if ELS_RDF is received from fabric controller . - scsi: lpfc: Standardize discovery object logging format . - scsi: lpfc: Update copyrights for 12.8.0.7 and 12.8.0.8 changes . - scsi: lpfc: Update lpfc version to 12.8.0.10 . - scsi: lpfc: Update lpfc version to 12.8.0.8 . - scsi: lpfc: Update lpfc version to 12.8.0.9 . - scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES . - scsi: pm80xx: Do not sleep in atomic context . - scsi: pm80xx: Fix chip initialization failure . - scsi: pm80xx: Fix potential infinite loop . - scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check . - scsi: qla2xxx: Add H:C:T info in the log message for fc ports . - scsi: qla2xxx: Add error counters to debugfs node . - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats . - scsi: qla2xxx: Assign boolean values to a bool variable . - scsi: qla2xxx: Check kzalloc return value . - scsi: qla2xxx: Consolidate zio threshold setting for both FCP NVMe . - scsi: qla2xxx: Constify struct qla_tgt_func_tmpl . - scsi: qla2xxx: Do logout even if fabric scan retries got exhausted . - scsi: qla2xxx: Enable NVMe CONF when enabling SLER . - scsi: qla2xxx: Fix IOPS drop seen in some adapters . - scsi: qla2xxx: Fix RISC RESET completion polling . - scsi: qla2xxx: Fix a couple of misdocumented functions . - scsi: qla2xxx: Fix a couple of misnamed functions . - scsi: qla2xxx: Fix broken #endif placement . - scsi: qla2xxx: Fix crash in PCIe error handling . - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand . - scsi: qla2xxx: Fix endianness annotations . - scsi: qla2xxx: Fix incorrectly named function qla8044_check_temp . - scsi: qla2xxx: Fix mailbox Ch erroneous error . - scsi: qla2xxx: Fix mailbox recovery during PCIe error . - scsi: qla2xxx: Fix some incorrect formatting/spelling issues . - scsi: qla2xxx: Fix some memory corruption . - scsi: qla2xxx: Fix stuck session . - scsi: qla2xxx: Fix use after free in bsg . - scsi: qla2xxx: Implementation to get and manage host, target stats and initiator port . - scsi: qla2xxx: Move some messages from debug to normal log level . - scsi: qla2xxx: Remove redundant NULL check . - scsi: qla2xxx: Remove unnecessary NULL check . - scsi: qla2xxx: Remove unneeded if-null-free check . - scsi: qla2xxx: Replace __qla2x00_marker"s missing underscores . - scsi: qla2xxx: Reserve extra IRQ vectors . - scsi: qla2xxx: Reuse existing error handling path . - scsi: qla2xxx: Simplify if statement . - scsi: qla2xxx: Simplify qla8044_minidump_process_control . - scsi: qla2xxx: Simplify the calculation of variables . - scsi: qla2xxx: Suppress Coverity complaints about dseg_r* . - scsi: qla2xxx: Update default AER debug mask . - scsi: qla2xxx: Update version to 10.02.00.105-k . - scsi: qla2xxx: Update version to 10.02.00.106-k . - scsi: qla2xxx: Use dma_pool_zalloc . - scsi: qla2xxx: Wait for ABTS response on I/O timeouts for NVMe . - scsi: qla2xxx: fc_remote_port_chkready returns a SCSI result value . - scsi: smartpqi: Correct driver removal with HBA disks . - scsi: smartpqi: Correct driver removal with HBA disks . - scsi: smartpqi: Correct pqi_sas_smp_handler busy condition . - scsi: smartpqi: Correct pqi_sas_smp_handler busy condition . - scsi: smartpqi: Update version to 1.2.16-012 . - scsi: smartpqi: Update version to 1.2.16-012 . - scsi: target: pscsi: Avoid OOM in pscsi_map_sg . - scsi: target: pscsi: Clean up after failure in pscsi_map_sg . - scsi: target: tcmu: Fix use-after-free of se_cmd-greater than or equal to priv . - scsi: target: tcmu: Fix warning: "page" may be used uninitialized . - sctp: delay auto_asconf init until binding the first addr . - security: keys: trusted: fix TPM2 authorizations . - selftests/bpf: Fix BPF_CORE_READ_BITFIELD macro . - selftests/bpf: Fix the ASSERT_ERR_PTR macro . - selftests/bpf: Mask bpf_csum_diff return value to 16 bits in test_verifier . - selftests/bpf: No need to drop the packet when there is no geneve opt . - selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed . - selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed . - selftests/powerpc: Add pkey helpers for rights . - selftests/powerpc: Add test for execute-disabled pkeys . - selftests/powerpc: Add test for pkey siginfo verification . - selftests/powerpc: Add wrapper for gettid . - selftests/powerpc: Fix L1D flushing tests for Power10 . - selftests/powerpc: Fix exit status of pkey tests . - selftests/powerpc: Fix pkey syscall redefinitions . - selftests/powerpc: Move pkey helpers to headers . - selftests/powerpc: refactor entry and rfi_flush tests . - selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test . - selinux: Fix error return code in sel_ib_pkey_sid_slow . - selinux: fix error initialization in inode_doinit_with_dentry . - selinux: fix inode_doinit_with_dentry LABEL_INVALID error handling . - serial: core: return early on unsupported ioctls . - serial: stm32: fix incorrect characters on console . - serial: stm32: fix tx_empty condition . - smb3: Fix out-of-bounds bug in SMB2_negotiate . - smb3: add dynamic trace point to trace when credits obtained . - smb3: fix crediting for compounding when only one request in flight . - smc: disallow TCP_ULP in smc_setsockopt . - soc/fsl: qbman: fix conflicting alignment attributes . - soc: aspeed: fix a ternary sign expansion bug . - soc: fsl: qe: replace qe_io{read,write}* wrappers by generic io{read,write}* . - soc: qcom: mdt_loader: Detect truncated read of segments . - soc: qcom: mdt_loader: Validate that p_filesz less than p_memsz . - software node: Fix node registration . - soundwire: bus: Fix device found flag correctly . - soundwire: stream: fix memory leak in stream config error path . - spi: Introduce dspi_slave_abort function for NXP"s dspi SPI driver . - spi: ath79: always call chipselect function . - spi: ath79: remove spi-master setup and cleanup assignment . - spi: cadence: set cqspi to the driver_data field of struct device . - spi: dln2: Fix reference leak to master . - spi: fsl-dspi: fix NULL pointer dereference . - spi: fsl-dspi: fix use-after-free in remove path . - spi: fsl-dspi: fix wrong pointer in suspend/resume . - spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware . - spi: omap-100k: Fix reference leak to master . - spi: qup: fix PM reference leak in spi_qup_remove . - spi: spi-fsl-dspi: Accelerate transfers using larger word size if possible . - spi: spi-fsl-dspi: Add comments around dspi_pop_tx and dspi_push_rx functions . - spi: spi-fsl-dspi: Add support for LS1028A . - spi: spi-fsl-dspi: Adding shutdown hook . - spi: spi-fsl-dspi: Always use the TCFQ devices in poll mode . - spi: spi-fsl-dspi: Avoid NULL pointer in dspi_slave_abort for non-DMA mode . - spi: spi-fsl-dspi: Avoid reading more data than written in EOQ mode . - spi: spi-fsl-dspi: Change usage pattern of SPI_MCR_* and SPI_CTAR_* macros . - spi: spi-fsl-dspi: Convert TCFQ users to XSPI FIFO mode . - spi: spi-fsl-dspi: Convert the instantiations that support it to DMA . - spi: spi-fsl-dspi: Demistify magic value in SPI_SR_CLEAR . - spi: spi-fsl-dspi: Do not access reserved fields in SPI_MCR . - spi: spi-fsl-dspi: Do not mask off undefined bits . - spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it"s not ours . - spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode . - spi: spi-fsl-dspi: Fix a resource leak in an error handling path . - spi: spi-fsl-dspi: Fix bits-per-word acceleration in DMA mode . - spi: spi-fsl-dspi: Fix code alignment . - spi: spi-fsl-dspi: Fix external abort on interrupt in resume or exit paths . - spi: spi-fsl-dspi: Fix interrupt-less DMA mode taking an XSPI code path . - spi: spi-fsl-dspi: Fix little endian access to PUSHR CMD and TXDATA . - spi: spi-fsl-dspi: Fix lockup if device is removed during SPI transfer . - spi: spi-fsl-dspi: Fix lockup if device is shutdown during SPI transfer . - spi: spi-fsl-dspi: Fix race condition in TCFQ/EOQ interrupt . - spi: spi-fsl-dspi: Fix typos . - spi: spi-fsl-dspi: Free DMA memory with matching function . - spi: spi-fsl-dspi: Implement .max_message_size method for EOQ mode . - spi: spi-fsl-dspi: Initialize completion before possible interrupt . - spi: spi-fsl-dspi: LS2080A and LX2160A support XSPI mode . - spi: spi-fsl-dspi: Make bus-num property optional . - spi: spi-fsl-dspi: Move dspi_interrupt above dspi_transfer_one_message . - spi: spi-fsl-dspi: Move invariant configs out of dspi_transfer_one_message . - spi: spi-fsl-dspi: Optimize dspi_setup_accel for lowest interrupt count . - spi: spi-fsl-dspi: Parameterize the FIFO size and DMA buffer size . - spi: spi-fsl-dspi: Protect against races on dspi-greater than or equal to words_in_flight . - spi: spi-fsl-dspi: Reduce indentation in dspi_release_dma . - spi: spi-fsl-dspi: Reduce indentation level in dspi_interrupt . - spi: spi-fsl-dspi: Remove impossible to reach error check . - spi: spi-fsl-dspi: Remove pointless assignment of master-greater than or equal to transfer to NULL . - spi: spi-fsl-dspi: Remove unused chip-greater than or equal to void_write_data . - spi: spi-fsl-dspi: Remove unused defines and includes . - spi: spi-fsl-dspi: Remove unused initialization of "ret" in dspi_probe . - spi: spi-fsl-dspi: Rename fifo_{read,write} and {tx,cmd}_fifo_write . - spi: spi-fsl-dspi: Replace interruptible wait queue with a simple completion . - spi: spi-fsl-dspi: Replace legacy spi_master names with spi_controller . - spi: spi-fsl-dspi: Simplify bytes_per_word gymnastics . - spi: spi-fsl-dspi: Take software timestamp in dspi_fifo_write . - spi: spi-fsl-dspi: Use BIT and GENMASK macros . - spi: spi-fsl-dspi: Use EOQ for last word in buffer even for XSPI mode . - spi: spi-fsl-dspi: Use dma_request_chan instead dma_request_slave_channel . - spi: spi-fsl-dspi: Use poll mode in case the platform IRQ is missing . - spi: spi-fsl-dspi: Use reverse Christmas tree declaration order . - spi: spi-fsl-dspi: Use specific compatible strings for all SoC instantiations . - spi: spi-fsl-dspi: delete EOQ transfer mode . - spi: spi-fsl-dspi: fix DMA mapping . - spi: spi-fsl-dspi: fix native data copy . - spi: spi-fsl-dspi: remove git-fixes Remove git-fixes. Prepare to update the driver. References: bsc#1167260 - spi: spi-fsl-dspi: set ColdFire to DMA mode . - spi: spi-fsl-dspi: use XSPI mode instead of DMA for DPAA2 SoCs . - spi: spi-ti-qspi: Free DMA resources . - spi: stm32: make spurious and overrun interrupts visible . - squashfs: fix inode lookup sanity checks . - squashfs: fix xattr id and id lookup sanity checks . - staging: bcm2835-audio: Replace unsafe strcpy with strscpy . - staging: comedi: addi_apci_1032: Fix endian problem for COS sample . - staging: comedi: addi_apci_1500: Fix endian problem for command sample . - staging: comedi: adv_pci1710: Fix endian problem for AI command data . - staging: comedi: cb_pcidas64: fix request_irq warn . - staging: comedi: cb_pcidas: fix request_irq warn . - staging: comedi: das6402: Fix endian problem for AI command data . - staging: comedi: das800: Fix endian problem for AI command data . - staging: comedi: dmm32at: Fix endian problem for AI command data . - staging: comedi: me4000: Fix endian problem for AI command data . - staging: comedi: pcl711: Fix endian problem for AI command data . - staging: comedi: pcl818: Fix endian problem for AI command data . - staging: fwserial: Fix error handling in fwserial_create . - staging: fwserial: fix TIOCGSERIAL implementation . - staging: fwserial: fix TIOCSSERIAL implementation . - staging: fwserial: fix TIOCSSERIAL jiffies conversions . - staging: fwserial: fix TIOCSSERIAL permission check . - staging: ks7010: prevent buffer overflow in ks_wlan_set_scan . - staging: most: sound: add sanity check for function argument . - staging: rtl8188eu: fix potential memory corruption in rtw_check_beacon_data . - staging: rtl8188eu: prevent -greater than or equal to ssid overflow in rtw_wx_set_scan . - staging: rtl8192e: Change state information from u16 to u8 . - staging: rtl8192e: Fix incorrect source in memcpy . - staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan . - staging: rtl8192u: Fix potential infinite loop . - staging: rtl8192u: fix -greater than or equal to ssid overflow in r8192_wx_set_scan . - staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd . - staging: rtl8712: unterminated string leads to read overflow . - stop_machine: mark helpers __always_inline . - supported.conf: - supported.conf: add bsc1185010 dependency - supported.conf: mark usb_otg_fsm as supported - tcp: fix to update snd_wl1 in bulk receiver fast path . - tee: optee: remove need_resched before cond_resched . - tee: optee: replace might_sleep with cond_resched . - thermal/core: Add NULL pointer check before using cooling device stats . - thermal/drivers/cpufreq_cooling: Update cpufreq_state only if state has changed . - thermal/drivers/ti-soc-thermal/bandgap Remove unused variable "val" . - thermal: thermal_of: Fix error return code of thermal_of_populate_bind_params . - thunderbolt: Fix a leak in tb_retimer_add . - thunderbolt: Fix a leak in tb_retimer_add . - thunderbolt: Fix off by one in tb_port_find_retimer . - thunderbolt: Fix off by one in tb_port_find_retimer . - thunderbolt: Initialize HopID IDAs in tb_switch_alloc . - tools/resolve_btfids: Fix build error with older host toolchains . - tpm: acpi: Check eventlog signature before using it . - tracing: Map all PIDs to command lines . - tty: amiserial: fix TIOCSSERIAL permission check . - tty: fix memory leak in vc_deallocate . - tty: moxa: fix TIOCSSERIAL jiffies conversions . - tty: moxa: fix TIOCSSERIAL permission check . - tty: serial: lpuart: fix lpuart32_write usage . - tty: serial: ucc_uart: replace qe_io{read,write}* wrappers by generic io{read,write}* . - udlfb: Fix memory leak in dlfb_usb_probe . - uio: uio_hv_generic: use devm_kzalloc for private data alloc . - uio_hv_generic: Fix a memory leak in error handling paths . - uio_hv_generic: Fix another memory leak in error handling paths . - uio_hv_generic: add missed sysfs_remove_bin_file . - usb-storage: Add quirk to defeat Kindle"s automatic unload . - usb: Remove dev_err usage after platform_get_irq . - usb: core: hub: Fix PM reference leak in usb_port_resume . - usb: core: hub: fix race condition about TRSMRCY of resume . - usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board . - usb: dwc2: Fix gadget DMA unmap direction . - usb: dwc2: Fix hibernation between host and device modes . - usb: dwc2: Fix host mode hibernation exit with remote wakeup flow . - usb: dwc2: Fix session request interrupt handler . - usb: dwc2: Prevent core suspend when port connection flag is 0 . - usb: dwc3: Switch to use device_property_count_u32 . - usb: dwc3: Update soft-reset wait polling rate . - usb: dwc3: gadget: Fix START_TRANSFER link state check . - usb: dwc3: gadget: Return success always for kick transfer in ep queue . - usb: dwc3: keystone: use devm_platform_ioremap_resource to simplify code . - usb: dwc3: meson-g12a: use devm_platform_ioremap_resource to simplify code . - usb: dwc3: omap: improve extcon initialization . - usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield . - usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement . - usb: dwc3: qcom: Honor wakeup enabled/disabled state . - usb: fotg210-hcd: Fix an error message . - usb: gadget/function/f_fs string table fix for multiple languages . - usb: gadget: Fix double free of device descriptor pointers . - usb: gadget: aspeed: fix dma map failure . - usb: gadget: configfs: Fix KASAN use-after-free . - usb: gadget: dummy_hcd: fix gpf in gadget_setup . - usb: gadget: f_uac1: stop playback on function disable . - usb: gadget: f_uac1: validate input parameters . - usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio slot . - usb: gadget: f_uac2: validate input parameters . - usb: gadget: pch_udc: Check for DMA mapping error . - usb: gadget: pch_udc: Check if driver is present before calling -greater than or equal to setup . - usb: gadget: pch_udc: Move pch_udc_init to satisfy kernel doc . - usb: gadget: pch_udc: Replace cpu_to_le32 by lower_32_bits . - usb: gadget: pch_udc: Revert d3cb25a12138 completely . - usb: gadget: r8a66597: Add missing null check on return from platform_get_resource . - usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference . - usb: gadget: uvc: add bInterval checking for HS mode . - usb: musb: Fix suspend with devices connected for a64 . - usb: musb: fix PM reference leak in musb_irq_work . - usb: pci-quirks: disable D3cold on xhci suspend for s2idle on AMD Renoire . - usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM . - usb: roles: Call try_module_get from usb_role_switch_find_by_fwnode . - usb: roles: Call try_module_get from usb_role_switch_find_by_fwnode . - usb: sl811-hcd: improve misleading indentation . - usb: typec: Remove vdo[3] part of tps6598x_rx_identity_reg struct . - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS . - usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply . - usb: typec: tcpm: Honour pSnkStdby requirement during negotiation . - usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy- . - usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy- . - usb: typec: tps6598x: Fix return value check in tps6598x_probe . - usb: typec: tps6598x: Fix return value check in tps6598x_probe . - usb: typec: ucsi: Put fwnode in any case during -greater than or equal to probe . - usb: webcam: Invalid size of Processing Unit Descriptor . - usb: xhci-mtk: fix broken streams issue on 0.96 xHCI . - usb: xhci-mtk: improve bandwidth scheduling with TT . - usb: xhci-mtk: remove or operator for setting schedule parameters . - usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing . - usb: xhci: Fix port minor revision . - usb: xhci: Increase timeout for HC halt . - usb: xhci: do not perform Soft Retry for some xHCI hosts . - usbip: Fix incorrect double assignment to udc-greater than or equal to ud.tcp_rx . - usbip: fix stub_dev to check for stream socket . - usbip: fix stub_dev usbip_sockfd_store races leading to gpf . - usbip: fix vhci_hcd attach_store races leading to gpf . - usbip: fix vhci_hcd to check for stream socket . - usbip: fix vudc to check for stream socket . - usbip: fix vudc usbip_sockfd_store races leading to gpf . - usbip: tools: fix build error for multiple definition . - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control . - use __netdev_notify_peers in ibmvnic . - veth: Store queue_mapping independently of XDP prog presence . - vfio-pci/zdev: fix possible segmentation fault issue . - vfio/iommu_type1: Populate full dirty when detach non-pinned group . - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer . - vfio/mdev: Make to_mdev_device into a static inline . - vfio/pci: Add missing range check in vfio_pci_mmap . - vfio/pci: Move VGA and VF initialization to functions . - vfio/pci: Re-order vfio_pci_probe . - vgacon: Record video mode changes with VT_RESIZEX . - video: fbdev: acornfb: remove free_unused_pages - video: hyperv_fb: Add ratelimit on error message . - video: hyperv_fb: Fix a double free in hvfb_probe . - virt_wifi: Return micros for BSS TSF values . - virtiofs: fix memory leak in virtio_fs_probe . - vrf: fix a comment about loopback device . - vt/consolemap: do font sum unsigned . - vxlan: do not modify the shared tunnel info when PMTU triggers an ICMP reply . - vxlan: move debug check after netdev unregister . - watchdog/softlockup: Remove obsolete check of last reported task . - watchdog/softlockup: report the overall time of softlockups . - watchdog: explicitly update timestamp when reporting softlockup . - watchdog: rename __touch_watchdog to a better descriptive name . - whitespace cleanup - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join . - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt . - wlcore: Fix command execute failure 19 for wl12xx . - workqueue: Minor follow-ups to the rescuer destruction change . - workqueue: Move the position of debug_work_activate in __queue_work . - workqueue: more destroy_workqueue fixes . - x86,swiotlb: Adjust SWIOTLB bounce buffer size for SEV guests . - x86/crash: Fix crash_setup_memmap_entries out-of-bounds access . - x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task . - x86/insn: Add some Intel instructions to the opcode map . - x86/insn: Add some more Intel instructions to the opcode map . - x86/ioapic: Ignore IRQ2 again . - x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc . - x86/microcode: Check for offline CPUs before requesting new microcode . - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd . - x86/platform/uv: Set section block size for hubless architectures . - x86/reboot: Force all cpus to exit VMX root if VMX is supported . - x86/sev-es: Invalidate the GHCB after completing VMGEXIT . - x86/sev-es: Move sev_es_put_ghcb in prep for follow on patch . - x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall . - xen/events: avoid handling the same event on two cpus at the same time . - xen/events: do not unmask an event channel when an eoi is pending . - xen/events: reset affinity of 2-level event when tearing it down . - xen/evtchn: Change irq_info lock to raw_spinlock_t . - xfrm: Provide private skb extensions for segmented and hw offloaded ESP packets . - xfs: group quota should return EDQUOT when prj quota enabled . - xhci: Do not use GFP_KERNEL in atomic context . - xhci: Fix repeated xhci wake after suspend due to uncleared internal wake state . - xhci: Improve detection of device initiated wake signal . - xhci: check control context is valid before dereferencing it . - xhci: fix potential array out of bounds with several interrupters . - xsk: Respect device"s headroom and tailroom on generic xmit path . - xsk: Respect device"s headroom and tailroom on generic xmit path . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Desktop 15 SP3
Product:
kernel
Reference:
SUSE-SU-2021:1977-1
CVE-2019-18814
CVE-2019-19769
CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-25670
CVE-2020-25671
CVE-2020-25672
CVE-2020-25673
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2020-27170
CVE-2020-27171
CVE-2020-27673
CVE-2020-27815
CVE-2020-35519
CVE-2020-36310
CVE-2020-36311
CVE-2020-36312
CVE-2020-36322
CVE-2021-20268
CVE-2021-23134
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
CVE-2021-28038
CVE-2021-28375
CVE-2021-28660
CVE-2021-28688
CVE-2021-28950
CVE-2021-28952
CVE-2021-28964
CVE-2021-28971
CVE-2021-28972
CVE-2021-29154
CVE-2021-29155
CVE-2021-29264
CVE-2021-29265
CVE-2021-29647
CVE-2021-29650
CVE-2021-30002
CVE-2021-32399
CVE-2021-33034
CVE-2021-33200
CVE-2021-3428
CVE-2021-3444
CVE-2021-3483
CVE-2021-3489
CVE-2021-3490
CVE-2021-3491
CVE    52
CVE-2021-20268
CVE-2021-23134
CVE-2021-28038
CVE-2021-27363
...
CPE    3
cpe:/o:linux:linux_kernel
cpe:/o:suse:suse_linux_enterprise_server:15:sp3
cpe:/o:suse:suse_linux_enterprise_desktop:15:sp3

© SecPod Technologies