[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:3293-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89047682Date: (C)2022-10-28   (M)2024-04-17
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-39190: Fixed an issue that was discovered in net/netfilter/nf_tables_api.c and could cause a denial of service upon binding to an already bound chain . - CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where a device driver can free a page while it still has stale TLB entries . - CVE-2022-2663: Fixed an issue that was found in nf_conntrack_irc where the message handling could be confused and incorrectly matches the message . - CVE-2022-3078: Fixed a lack of check after calling vzalloc and lack of free after allocation in drivers/media/test-drivers/vidtv/vidtv_s302m.c . - CVE-2022-28356: Fixed a refcount leak bug that was found in net/llc/af_llc.c . - CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets . - CVE-2022-2905: Fixed tnum_range usage on array range checking for poke descriptors . - CVE-2022-2977: Fixed reference counting for struct tpm_chip . - CVE-2022-2938: Fixed a flaw that was found inside the Pressure Stall Information implementation that could have been used to allow an attacker to crash the system or have other memory-corruption side effects . - CVE-2022-28693: Fixed x86/speculation behavior by disabling RRSBA . - CVE-2021-33135: Fixed uncontrolled resource consumption inside Intel SGX that may have allowed an authenticated user to potentially enable denial of service via local access . - CVE-2022-2588: Fixed use-after-free in cls_route . - CVE-2022-2959: Fixed a race condition that was found inside the watch queue due to a missing lock in pipe_resize_ring . - CVE-2022-36946: Fixed a denial of service inside nfqnl_mangle in net/netfilter/nfnetlink_queue.c . - CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set . - CVE-2022-2873: Fixed an out-of-bounds memory access flaw that was found in iSMT SMBus host controller driver . - CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice . - CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg . - CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of v4l2-mem2mem.c . - CVE-2016-3695: Fixed an issue inside the einj_error_inject function in drivers/acpi/apei/einj.c that allowed users to simulate hardware errors and consequently cause a denial of service . - CVE-2022-2639: Fixed an integer coercion error that was found in the openvswitch kernel module . - CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where an attacker was able to inject data into or terminate a victim"s TCP session . - CVE-2022-32250: Fixed a privilege escalation issue in net/netfilter/nf_tables_api.c that allowed a local user to became root . The following non-security bugs were fixed: - 9p: Fix refcounting during full path walks for fid lookups . - 9p: fix fid refcount leak in v9fs_vfs_atomic_open_dotl . - 9p: fix fid refcount leak in v9fs_vfs_get_link . - ACPI: APEI: Better fix to avoid spamming the console with old error logs . - ACPI: APEI: explicit init of HEST and GHES in apci_init . - ACPI: CPPC: Do not prevent CPPC from working in the future . - ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk . - ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks . - ACPI: LPSS: Fix missing check in register_device_clock . - ACPI: PM: save NVS memory for Lenovo G40-45 . - ACPI: VIOT: Fix ACS setup . - ACPI: processor/idle: Annotate more functions to live in cpuidle section . - ACPI: processor: Remove freq Qos request for all CPUs . - ACPI: property: Return type of acpi_add_nondev_subnodes should be bool . - ACPI: thermal: drop an always true check . - ACPI: video: Force backlight native for some TongFang devices . - ACPI: video: Shortening quirk list by identifying Clevo by board_name only . - ALSA: bcd2000: Fix a UAF bug on the error path of probing . - ALSA: hda/cirrus - support for iMac 12,1 model . - ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model . - ALSA: hda/conexant: add a new hda codec SN6140 . - ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED . - ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU . - ALSA: hda/realtek: Add quirk for Clevo NV45PZ . - ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx . - ALSA: hda/realtek: Add quirk for Lenovo Yoga9 14IAP7 . - ALSA: hda/realtek: Add quirk for another Asus K42JZ model . - ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298 . - ALSA: hda/sigmatel: Keep power up while beep is enabled . - ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array . - ALSA: info: Fix llseek return value when using callback . - ALSA: seq: Fix data-race at module auto-loading . - ALSA: seq: oss: Fix data-race for max_midi_devs access . - ALSA: usb-audio: Add endianness annotations . - ALSA: usb-audio: Add quirk for Behringer UMC202HD . - ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 . - ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II . - ALSA: usb-audio: Support jack detection on Dell dock . - ALSA: usb-audio: Turn off "manual mode" on Dell dock . - ARM: 9216/1: Fix MAX_DMA_ADDRESS overflow . - ARM: OMAP2+: Fix refcount leak in omap3xxx_prm_late_init . - ARM: OMAP2+: Fix refcount leak in omapdss_init_of . - ARM: OMAP2+: display: Fix refcount leak bug . - ARM: OMAP2+: pdata-quirks: Fix refcount leak bug . - ARM: bcm: Fix refcount leak in bcm_kona_smc_init . - ARM: dts: BCM5301X: Add DT for Meraki MR26 . - ARM: dts: ast2500-evb: fix board compatible . - ARM: dts: ast2600-evb-a1: fix board compatible . - ARM: dts: ast2600-evb: fix board compatible . - ARM: dts: at91: sama5d27_wlsom1: do not keep ldo2 enabled all the time . - ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges . - ARM: dts: at91: sama5d2_icp: do not keep vdd_other enabled all the time . - ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges . - ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node . - ARM: dts: imx6ul: add missing properties for sram . - ARM: dts: imx6ul: change operating-points to uint32-matrix . - ARM: dts: imx6ul: fix csi node compatible . - ARM: dts: imx6ul: fix keypad compatible . - ARM: dts: imx6ul: fix lcdif node compatible . - ARM: dts: imx6ul: fix qspi node compatible . - ARM: dts: imx7d-colibri-emmc: add cpu1 supply . - ARM: dts: qcom: mdm9615: add missing PMIC GPIO reg . - ARM: dts: qcom: pm8841: add required thermal-sensor-cells . - ARM: dts: qcom: sdx55: Fix the IRQ trigger type for UART . - ARM: dts: uniphier: Fix USB interrupts for PXs2 SoC . - ARM: findbit: fix overflowing offset . - ARM: shmobile: rcar-gen2: Increase refcount for new reference . - ASoC: SOF: debug: Fix potential buffer overflow by snprintf . - ASoC: audio-graph-card: Add of_node_put in fail path . - ASoC: codec: tlv320aic32x4: fix mono playback via I2S . - ASoC: codecs: da7210: add check for i2c_add_driver . - ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV . - ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV . - ASoC: cros_ec_codec: Fix refcount leak in cros_ec_codec_platform_probe . - ASoC: fsl-asoc-card: force cast the asrc_format type . - ASoC: fsl_asrc: force cast the asrc_format type . - ASoC: fsl_easrc: use snd_pcm_format_t type for sample_format . - ASoC: imx-audmux: Silence a clang warning . - ASoC: imx-card: Fix DSD/PDM mclk frequency . - ASoC: imx-card: use snd_pcm_format_t type for asrc_format . - ASoC: mchp-spdifrx: disable end of block interrupt on failures . - ASoC: mt6359: Fix refcount leak bug . - ASoC: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe . - ASoC: qcom: Fix missing of_node_put in asoc_qcom_lpass_cpu_platform_probe . - ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp . - ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl . - ASoC: samsung: Fix error handling in aries_audio_probe . - ASoC: samsung: change gpiod_speaker_power and rx1950_audio from global to static variables . - ASoC: samsung: change neo1973_audio from a global to static . - ASoC: samsung: h1940_uda1380: include proepr GPIO consumer header . - ASoC: tas2770: Allow mono streams . - ASoC: tas2770: Drop conflicting set_bias_level power setting . - ASoC: tas2770: Fix handling of mute/unmute . - ASoC: tas2770: Set correct FSYNC polarity . - Bluetooth: Add bt_skb_sendmmsg helper . - Bluetooth: Add bt_skb_sendmsg helper . - Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks . - Bluetooth: Fix passing NULL to PTR_ERR . - Bluetooth: L2CAP: Fix build errors in some archs . - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression . - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put . - Bluetooth: MGMT: Fixes build warnings with C=1 . - Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg . - Bluetooth: SCO: Fix sco_send_frame returning skb-greater than or len . - Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg . - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675 . - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007 . - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558 . - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586 . - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587 . - Bluetooth: btusb: Add support of IMC Networks PID 0x3568 . - Bluetooth: hci_bcm: Add BCM4349B1 variant . - Bluetooth: hci_bcm: Add DT compatible for CYW55572 . - Bluetooth: hci_intel: Add check for platform_driver_register . - EDAC/ghes: Set the DIMM label unconditionally . - rpm: Fix parsing of rpm/macros.kernel-source on SLE12 . - HID: AMD_SFH: Add a DMI quirk entry for Chromebooks . - HID: add Lenovo Yoga C630 battery quirk . - HID: alps: Declare U1_UNICORN_LEGACY support . - HID: amd_sfh: Add NULL check for hid device . - HID: amd_sfh: Handle condition of 'no sensors' . - HID: asus: ROG NKey: Ignore portion of 0x5a report . - HID: cp2112: prevent a buffer overflow in cp2112_xfer . - HID: hid-input: add Surface Go battery quirk . - HID: mcp2221: prevent a buffer overflow in mcp_smbus_write . - HID: multitouch: new device class fix Lenovo X12 trackpad sticky . - HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report . - HID: thrustmaster: Add sparco wheel and fix array length . - HID: wacom: Do not register pad_input for touch switch . - HID: wacom: Only report rotation for art pen . - Input: exc3000 - fix return value check of wait_for_completion_timeout . - Input: gscps2 - check return value of ioremap in gscps2_probe . - Input: i8042 - add TUXEDO devices to i8042 quirk tables . - Input: i8042 - add additional TUXEDO devices to i8042 quirk tables . - Input: i8042 - merge quirk tables . - Input: i8042 - move __initconst to fix code styling warning . - Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag . - Input: rk805-pwrkey - fix module autoloading . - KABI: cgroup: Restore KABI of css_set . - KEYS: asymmetric: enforce SM2 signature use pkey algo . - KVM: LAPIC: Also cancel preemption timer during SET_LAPIC . - KVM: MMU: shadow nested paging does not have PKU . - KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init . - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB . - KVM: PPC: Book3S HV: Remove kvmhv_p9_[set,restore]_lpcr declarations . - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr . - KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator . - KVM: PPC: Book3s HV: Remove unused function kvmppc_bad_interrupt . - KVM: PPC: Fix vmx/vsx mixup in mmio emulation . - KVM: PPC: Use arch_get_random_seed_long instead of powernv variant . - KVM: SVM: Do not BUG if userspace injects an interrupt with GIF=0 . - KVM: SVM: Do not intercept #GP for SEV guests . - KVM: SVM: Unwind 'speculative' RIP advancement if INTn injection 'fails' . - KVM: SVM: fix panic on out-of-bounds guest IRQ . - KVM: VMX: Print VM-instruction error as unsigned . - KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled . - KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock . - KVM: X86: Use vcpu-greater than or arch.walk_mmu for kvm_mmu_invlpg . - KVM: X86: avoid uninitialized "fault.async_page_fault" from fixed-up #PF . - KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 - KVM: nVMX: Defer APICv updates while L2 is active until L1 is active . - KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4 . - KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value . - KVM: nVMX: Set UMIP bit CR4_FIXED1 MSR when emulating UMIP . - KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case . - KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case . - KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required . - KVM: nVMX: do not use vcpu-greater than or arch.efer when checking host state on nested state load . - KVM: selftests: Make sure kvm_create_max_vcpus test won"t hit RLIMIT_NOFILE . - KVM: selftests: Silence compiler warning in the kvm_page_table_test . - KVM: x86/mmu: Do not freak out if pml5_root is NULL on 4-level host . - KVM: x86/mmu: Move 'invalid' check out of kvm_tdp_mmu_get_root . - KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU . - KVM: x86/mmu: include EFER.LMA in extended mmu role . - KVM: x86/mmu: make apf token non-zero to fix bug . - KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast . - KVM: x86: Check lapic_in_kernel before attempting to set a SynIC irq . - KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn"t activated . - KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks . - KVM: x86: SVM: do not passthrough SMAP/SMEP/PKE bits in !NPT !gCR0.PG case . - KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP . - KVM: x86: check PIR even for vCPUs with disabled APICv . - KVM: x86: hyper-v: Drop redundant "ex" parameter from kvm_hv_flush_tlb . - KVM: x86: ignore APICv if LAPIC is not enabled . - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all . - KVM: x86: revalidate steal time cache if MSR value changes . - NFSD: Clamp WRITE offsets . - NFSD: Fix NFSv3 SETATTR/CREATE"s handling of large file sizes . - NFSD: Fix ia_size underflow . - NFSD: Fix possible sleep during nfsd4_release_lockowner . - NFSD: prevent integer overflow on 32 bit systems . - NFSD: prevent underflow in nfssvc_decode_writeargs . - NTB: ntb_tool: uninitialized heap data in tool_fn_write . - PCI/ACPI: Guard ARM64-specific mcfg_quirks . - PCI/AER: Iterate over error counters instead of error strings . - PCI/portdrv: Do not disable AER reporting in get_port_device_capability . - PCI: Add ACS quirk for Broadcom BCM5750x NICs . - PCI: aardvark: Fix reporting Slot capabilities on emulated bridge . - PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu . - PCI: dwc: Always enable CDM check if 'snps,enable-cdm-check' exists . - PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init errors . - PCI: dwc: Disable outbound windows only for controllers using iATU . - PCI: dwc: Set INCREASE_REGION_SIZE flag based on limit address . - PCI: dwc: Stop link on host_init errors and de-initialization . - PCI: endpoint: Do not stop controller when unbinding endpoint function . - PCI: hv: Only reuse existing IRTE allocation for Multi-MSI . - PCI: microchip: Fix refcount leak in mc_pcie_init_irq_domains . - PCI: qcom: Power on PHY before IPQ8074 DBI register accesses . - PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks . - PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep . - PCI: tegra194: Fix Root Port interrupt handling . - PCI: tegra194: Fix link up retry sequence . - PM: domains: Ensure genpd_debugfs_dir exists before remove . - PM: hibernate: defer device probing when resuming from hibernation . - SUNRPC: Fix NFSD"s request deferral on RDMA transports . - SUNRPC: Fix READ_PLUS crasher . - SUNRPC: Prevent immediate close+reconnect . - USB: Follow-up to SPDX GPL-2.0+ identifiers addition - remove now useless comments . - USB: Follow-up to SPDX identifiers addition - remove now useless comments . - USB: serial: ch314: use usb_control_msg_recv . - USB: serial: ch341: fix disabled rx timer on older devices . - USB: serial: ch341: fix lost character on LCR updates . - USB: serial: fix tty-port initialized comments . - XArray: Update the LRU list in xas_split . - apparmor: Fix failed mount permission check error message . - apparmor: Fix memleak in aa_simple_write_to_buffer . - apparmor: fix aa_label_asxprint return check . - apparmor: fix absroot causing audited secids to begin with = . - apparmor: fix overlapping attachment computation . - apparmor: fix quiet_denied for file rules . - apparmor: fix reference count leak in aa_pivotroot . - apparmor: fix setting unconfined mode on a loaded profile . - arm64: Do not forget syscall when starting a new thread . - arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 . - arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1 . - arm64: dts: allwinner: a64: orangepi-win: Fix LED node name . - arm64: dts: mt7622: fix BPI-R64 WPS button . - arm64: dts: mt8192: Fix idle-states entry-method . - arm64: dts: mt8192: Fix idle-states nodes naming scheme . - arm64: dts: qcom: ipq8074: fix NAND node name . - arm64: dts: qcom: msm8916: Fix typo in pronto remoteproc node . - arm64: dts: qcom: qcs404: Fix incorrect USB2 PHYs assignment . - arm64: dts: qcom: sm8250: add missing PCIe PHY clock-cells . - arm64: dts: renesas: Fix thermal-sensors on single-zone sensors . - arm64: dts: renesas: beacon: Fix regulator node names . - arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC . - arm64: fix oops in concurrently setting insn_emulation sysctls . - arm64: fix rodata=full . - arm64: kasan: Revert 'arm64: mte: reset the page tag in page-greater than or flags' . - arm64: set UXN on swapper page tables . - arm64: tegra: Fix SDMMC1 CD on P2888 . - arm64: tegra: Fixup SYSRAM references . - arm64: tegra: Mark BPMP channels as no-memory-wc . - arm64: tegra: Update Tegra234 BPMP channel addresses . - arm_pmu: Validate single/group leader events . - asm-generic: remove a broken and needless ifdef conditional . - asm-generic: sections: refactor memory_intersects . - ata: libata-eh: Add missing command name . - ath10k: do not enforce interrupt trigger type . - ath11k: Fix incorrect debug_mask mappings . - ath11k: fix netdev open race . - atm: idt77252: fix use-after-free bugs caused by tst_timer . - audit: fix potential double free on error path from fsnotify_add_inode_mark . - ax25: Fix ax25 session cleanup problems . - bitfield.h: Fix 'type of reg too small for mask' test . - block: Fix fsync always failed if once failed . - block: Fix wrong offset in bio_truncate . - block: fix rq-qos breakage from skipping rq_qos_done_bio . - block: only mark bio as tracked if it really is tracked . - bnx2x: Invalidate fastpath HSI version for VFs . - bnx2x: Utilize firmware 7.13.21.0 . - btrfs: properly flag filesystem with BTRFS_FEATURE_INCOMPAT_BIG_METADATA . - bus: hisi_lpc: fix missing platform_device_put in hisi_lpc_acpi_probe . - can: Break loopback loop on loopback documentation . - can: ems_usb: fix clang"s -Wunaligned-access warning . - can: error: specify the values of data[5..7] of CAN error frames . - can: hi311x: do not report txerr and rxerr during bus-off . - can: j1939: j1939_sk_queue_activate_next_locked: replace WARN_ON_ONCE with netdev_warn_once . - can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off . - can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off . - can: mcp251x: Fix race condition on receive interrupt . - can: mcp251xfd: mcp251xfd_dump: fix comment . - can: netlink: allow configuring of fixed bit rates without need for do_set_bittiming callback . - can: netlink: allow configuring of fixed data bit rates without need for do_set_data_bittiming callback . - can: pch_can: do not report txerr and rxerr during bus-off . - can: pch_can: pch_can_error: initialize errc before using it . - can: rcar_can: do not report txerr and rxerr during bus-off . - can: sja1000: do not report txerr and rxerr during bus-off . - can: sun4i_can: do not report txerr and rxerr during bus-off . - can: usb_8dev: do not report txerr and rxerr during bus-off . - ceph: do not leak snap_rwsem in handle_cap_grant . - ceph: do not truncate file in atomic_open . - ceph: use correct index when encoding client supported features . - cfg80211/mac80211: assume CHECKSUM_COMPLETE includes SNAP . - cgroup: Use separate src/dst nodes when preloading css_sets for migration . - cifs: fix reconnect on smb3 mount types . - clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate . - clk: core: Fix runtime PM sequence in clk_core_unprepare . - clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops . - clk: mediatek: reset: Fix written reset bit offset . - clk: qcom: camcc-sdm845: Fix topology around titan_top power domain . - clk: qcom: camcc-sm8250: Fix halt on boot by reducing driver"s init level . - clk: qcom: camcc-sm8250: Fix topology around titan_top power domain . - clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure description . - clk: qcom: clk-krait: unlock spin after mux completion . - clk: qcom: clk-rcg2: Fail Duty-Cycle configuration if MND divider is not enabled . - clk: qcom: clk-rcg2: Make sure to not write d=0 to the NMD register . - clk: qcom: gcc-msm8939: Add missing SYSTEM_MM_NOC_BFDCD_CLK_SRC . - clk: qcom: gcc-msm8939: Add missing system_mm_noc_bfdcd_clk_src . - clk: qcom: gcc-msm8939: Fix bimc_ddr_clk_src rcgr base address . - clk: qcom: gcc-msm8939: Fix weird field spacing in ftbl_gcc_camss_cci_clk . - clk: qcom: gcc-msm8939: Point MM peripherals to system_mm_noc clock . - clk: qcom: ipq8074: SW workaround for UBI32 PLL lock . - clk: qcom: ipq8074: dont disable gcc_sleep_clk_src . - clk: qcom: ipq8074: fix NSS core PLL-s . - clk: qcom: ipq8074: fix NSS port frequency tables . - clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks . - clk: renesas: r9a06g032: Fix UART clkgrp bitsel . - clk: ti: Stop using legacy clkctrl names for omap4 and 5 . - configfs: fix a race in configfs_{,un}register_subsystem . - cpufreq: zynq: Fix refcount leak in zynq_get_revision . - crypto: arm64/poly1305 - fix a read out-of-bound . - crypto: ccp - During shutdown, check SEV data pointer before using . - crypto: ccp - Use kzalloc for sev ioctl interfaces to prevent kernel memory leak . - crypto: hisilicon - Kunpeng916 crypto driver do not sleep when in softirq . - crypto: hisilicon/hpre - do not use GFP_KERNEL to alloc mem during softirq . - crypto: hisilicon/sec - do not sleep when in softirq . - crypto: hisilicon/sec - fix auth key size error . - crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of . - crypto: sun8i-ss - do not allocate memory when handling hash requests . - crypto: sun8i-ss - fix error codes in allocate_flows . - crypto: sun8i-ss - fix infinite loop in sun8i_ss_setup_ivs . - device property: Check fwnode-greater than or secondary when finding properties . - devlink: Fix use-after-free after a failed reload . - dm raid: fix KASAN warning in raid5_add_disks . - dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC . - dma-debug: make things less spammy under memory pressure . - dmaengine: dw-axi-dmac: do not print NULL LLI during error . - dmaengine: dw-axi-dmac: ignore interrupt if no descriptor . - dmaengine: dw-edma: Fix eDMA Rd/Wr-channels and DMA-direction semantics . - dmaengine: imx-dma: Cast of_device_get_match_data with . - dmaengine: sf-pdma: Add multithread support for a DMA channel . - dmaengine: sprd: Cleanup in .remove after pm_runtime_get_sync failed . - dmaengine: stm32-mdma: Remove dead code in stm32_mdma_irq_handler . - docs/kernel-parameters: Update descriptions for 'mitigations=' param with retbleed . - docs: i2c: i2c-sysfs: fix hyperlinks . - docs: zh_CN: fix a broken reference . - dpaa2-eth: fix ethtool statistics . - driver core: Do not probe devices after bus_type.match probe deferral . - driver core: fix potential deadlock in __driver_attach . - drivers/iio: Remove all strcpy uses . - drivers: usb: dwc3-qcom: Add sdm660 compatible . - drm/amd/amd_shared.h: Add missing doc for PP_GFX_DCS_MASK . - drm/amd/display: Add option to defer works of hpd_rx_irq . - drm/amd/display: Avoid MPC infinite loop . - drm/amd/display: Check correct bounds for stream encoder instances for DCN303 . - drm/amd/display: Enable building new display engine with KCOV enabled . - drm/amd/display: Fix HDMI VSIF V3 incorrect issue . - drm/amd/display: Fix pixel clock programming . - drm/amd/display: Fix surface optimization regression on Carrizo . - drm/amd/display: For stereo keep 'FLIP_ANY_FRAME' . - drm/amd/display: Ignore First MST Sideband Message Return Error . - drm/amd/display: Optimize bandwidth on following fast update . - drm/amd/display: Reset DMCUB before HW init . - drm/amd/display: Revert 'drm/amd/display: turn DPMS off on connector unplug' . - drm/amd/display: avoid doing vm_init multiple time . - drm/amd/display: clear optc underflow before turn off odm clock . - drm/amd/pm: add missing -greater than or fini_microcode interface for Sienna Cichlid . - drm/amdgpu: Check BO"s requested pinning domains against its preferred_domains . - drm/amdgpu: Increase tlb flush timeout for sriov . - drm/amdgpu: Remove one duplicated ef removal . - drm/amdgpu: remove useless condition in amdgpu_job_stop_all_jobs_on_sched . - drm/bridge: lt9611uxc: Cancel only driver"s work . - drm/bridge: tc358767: Fix DP bridge endpoint parsing in dedicated function . - drm/bridge: tc358767: Make sure Refclk clock are enabled . - drm/bridge: tc358767: Move DP bridge endpoint parsing into dedicated function . - drm/doc: Fix comment typo . - drm/exynos/exynos7_drm_decon: free resources when clk_set_parent failed . - drm/gem: Properly annotate WW context on drm_gem_lock_reservations error . - drm/i915/display: avoid warnings when registering dual panel backlight . - drm/i915/gt: Skip TLB invalidations once wedged . - drm/i915/reg: Fix spelling mistake 'Unsupport' -greater than or 'Unsupported' . - drm/i915: fix null pointer dereference . - drm/mcde: Fix refcount leak in mcde_dsi_bind . - drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function . - drm/mediatek: Allow commands to be sent during video mode . - drm/mediatek: Keep dsi as LP00 before dcs cmds transfer . - drm/mediatek: Modify dsi funcs to atomic operations . - drm/mediatek: Separate poweron/poweroff from enable/disable and define new funcs . - drm/mediatek: dpi: Only enable dpi after the bridge is enabled . - drm/mediatek: dpi: Remove output format of YUV . - drm/meson: Fix overflow implicit truncation warnings . - drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors . - drm/mipi-dbi: align max_chunk to 2 in spi_transfer . - drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4 . - drm/msm/dpu: Fix for non-visible planes . - drm/msm/dsi: Fix number of regulators for SDM660 . - drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg . - drm/msm/dsi: fix the inconsistent indenting . - drm/msm/hdmi: drop empty "none" regulator lists . - drm/msm/hdmi: enable core-vcc/core-vdda-supply for 8996 platform . - drm/msm/mdp5: Fix global state lock backoff . - drm/msm: Avoid dirtyfb stalls on video mode displays . - drm/msm: Fix dirtyfb refcounting . - drm/nouveau/acpi: Do not print error when we get -EINPROGRESS from pm_runtime . - drm/nouveau/kms: Fix failure path for creating DP connectors . - drm/nouveau: Do not pm_runtime_put_sync, only pm_runtime_put_autosuspend . - drm/nouveau: fix another off-by-one in nvbios_addr . - drm/nouveau: recognise GA103 . - drm/radeon: fix incorrrect SPDX-License-Identifiers . - drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers . - drm/rockchip: Fix an error handling path rockchip_dp_probe . - drm/rockchip: vop: Do not crash for invalid duplicate_state . - drm/shmem-helper: Add missing vunmap on error . - drm/simpledrm: Fix return type of simpledrm_simple_display_pipe_mode_valid . - drm/st7735r: Fix module autoloading for Okaya RH128128T . - drm/sun4i: dsi: Prevent underflow when computing packet sizes . - drm/ttm: Fix dummy res NULL ptr deref bug . - drm/udl: Add parameter to set number of URBs . - drm/udl: Add reset_resume - drm/udl: Do not re-initialize stuff at retrying the URB list allocation . - drm/udl: Drop unneeded alignment . - drm/udl: Enable damage clipping . - drm/udl: Fix inconsistent urbs.count value during udl_free_urb_list . - drm/udl: Fix potential URB leaks . - drm/udl: Increase the default URB list size to 20 . - drm/udl: Kill pending URBs at suspend and disconnect . - drm/udl: Replace BUG_ON with WARN_ON . - drm/udl: Replace semaphore with a simple wait queue . - drm/udl: Restore display mode on resume - drm/udl: Suppress error print for -EPROTO at URB completion . - drm/udl: Sync pending URBs at suspend / disconnect . - drm/udl: Sync pending URBs at the end of suspend . - drm/vc4: change vc4_dma_range_matches from a global to static . - drm/vc4: drv: Adopt the dma configuration from the HVS or V3D component . - drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration . - drm/vc4: dsi: Correct DSI divider calculations . - drm/vc4: dsi: Correct pixel order for DSI0 . - drm/vc4: dsi: Fix dsi0 interrupt support . - drm/vc4: dsi: Register dsi0 as the correct vc4 encoder type . - drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes . - drm/vc4: hdmi: Disable audio if dmas property is present but empty . - drm/vc4: hdmi: Fix timings for interlaced modes . - drm/vc4: hdmi: Reset HDMI MISC_CONTROL register . - drm/vc4: plane: Fix margin calculations for the right/bottom edges . - drm/vc4: plane: Remove subpixel positioning check . - drm: adv7511: override i2c address of cec before accessing it . - drm: bridge: adv7511: Add check for mipi_dsi_driver_register . - drm: bridge: sii8620: fix possible off-by-one . - dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED . - dt-bindings: arm: qcom: fix MSM8916 MTP compatibles . - dt-bindings: arm: qcom: fix MSM8994 boards compatibles . - dt-bindings: bluetooth: broadcom: Add BCM4349B1 DT binding . - dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources . - dt-bindings: gpio: zynq: Add missing compatible strings . - dt-bindings: iio: accel: Add DT binding doc for ADXL355 . - dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to be optional . - eeprom: idt_89hpesx: uninitialized data in idt_dbgfs_csr_write . - erofs: fix deadlock when shrink erofs slab . - ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler . - exfat: Define NLS_NAME_* as bit flags explicitly . - exfat: Downgrade ENAMETOOLONG error message to debug messages . - exfat: Drop superfluous new line for error messages . - exfat: Expand exfat_err and co directly to pr_* macro . - exfat: Return ENAMETOOLONG consistently for oversized paths . - exfat: fix i_blocks for files truncated over 4 GiB . - exfat: fix referencing wrong parent directory information after renaming . - exfat: reuse exfat_inode_info variable instead of calling EXFAT_I . - exfat: use updated exfat_chain directly during renaming . - export: fix string handling of namespace in EXPORT_SYMBOL_NS . - ext4: Fix BUG_ON in ext4_bread when write quota data . - ext4: add new helper interface ext4_try_to_trim_range . - ext4: add reserved GDT blocks check . - ext4: do not use the orphan list when migrating an inode . - ext4: fast commit may miss tracking unwritten range during ftruncate . - ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state . - ext4: fix a possible ABBA deadlock due to busy PA . - ext4: fix bug_on in ext4_writepages . - ext4: fix error handling in ext4_fc_record_modified_inode . - ext4: fix error handling in ext4_restore_inline_data . - ext4: fix fallocate to use file_modified to update permissions consistently . - ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE . - ext4: fix fs corruption when tring to remove a non-empty directory with IO error . - ext4: fix incorrect type issue during replay_del_range . - ext4: fix null-ptr-deref in "__ext4_journal_ensure_credits" . - ext4: fix overhead calculation to account for the reserved gdt blocks . - ext4: fix race when reusing xattr blocks . - ext4: fix super block checksum incorrect after mount . - ext4: fix symlink file size not match to file content . - ext4: fix use-after-free in ext4_rename_dir_prepare . - ext4: fix use-after-free in ext4_search_dir . - ext4: fix warning in ext4_handle_inode_extension . - ext4: force overhead calculation if the s_overhead_cluster makes no sense . - ext4: initialize err_blk before calling __ext4_get_inode_loc . - ext4: make sure quota gets properly shutdown on error . - ext4: make sure to reset inode lockdep class when quota enabling fails . - ext4: mark group as trimmed only if it was fully scanned . - ext4: modify the logic of ext4_mb_new_blocks_simple . - ext4: prevent used blocks from being allocated during fast commit replay . - ext4: recover csum seed of tmp_inode after migrating to extents . - ext4: remove EA inode entry from mbcache on inode eviction . - ext4: unindent codeblock in ext4_xattr_block_set . - ext4: use ext4_ext_remove_space for fast commit replay delete range . - fat: add ratelimit to fat*_ent_bread . - fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters . - fbdev: fb_pm2fb: Avoid potential divide by zero error . - fbdev: fbcon: Properly revert changes when vc_resize failed . - filemap: Handle sibling entries in filemap_get_read_batch . - firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails . - firmware: tegra: Fix error check return value of debugfs_create_file . - firmware: tegra: bpmp: Do only aligned access to IPC memory area . - fix race between exit_itimers and /proc/pid/timers . - fpga: altera-pr-ip: fix unsigned comparison with less than zero . - fs-writeback: writeback_sb_inodes: Recalculate "wrote" according skipped pages . - ftrace/x86: Add back ftrace_expected assignment . - fuse: ioctl: translate ENOSYS . - fuse: limit nsec . - gadgetfs: ep_io - wait until IRQ finishes . - geneve: do not use RT_TOS for IPv6 flowlabel . - geneve: fix TOS inheriting for ipv4 . - gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data . - gpio: pca953x: Add mutex_lock for regcache sync in PM . - habanalabs/gaudi: fix shift out of bounds . - habanalabs/gaudi: mask constant value before cast . - hwmon: Add Dell XPS 13 7390 to fan control whitelist . - hwmon: Add module alias . - hwmon: Fix array out of bounds access . - hwmon: Fix wrong assumptions in device remove callback . - i2c: Fix a potential use after free . - i2c: cadence: Support PEC for SMBus block read . - i2c: imx: Make sure to unregister adapter on remove . - i2c: mux-gpmux: Add of_node_put when breaking out of loop . - i2c: mxs: Silence a clang warning . - i2c: npcm: Capitalize the one-line comment . - i2c: npcm: Correct slave role behavior . - i2c: npcm: Remove own slave addresses 2:10 . - ice: fix "scheduling while atomic" on aux critical err interrupt . - ieee80211: add EHT 1K aggregation definitions . - ieee80211: change HE nominal packet padding value defines . - ieee802154/adf7242: defer destroy_workqueue call . - iio: accel: bma220: Fix alignment for DMA safety . - iio: accel: bma400: Fix the scale min and max macro values . - iio: accel: bma400: Reordering of header files . - iio: accel: sca3000: Fix alignment for DMA safety . - iio: accel: sca3300: Fix alignment for DMA safety . - iio: ad7292: Prevent regulator double disable . - iio: adc: ad7266: Fix alignment for DMA safety . - iio: adc: ad7292: Fix alignment for DMA safety . - iio: adc: ad7298: Fix alignment for DMA safety . - iio: adc: ad7476: Fix alignment for DMA safety . - iio: adc: ad7766: Fix alignment for DMA safety . - iio: adc: ad7768-1: Fix alignment for DMA safety . - iio: adc: ad7887: Fix alignment for DMA safety . - iio: adc: ad7923: Fix alignment for DMA safety . - iio: adc: hi8435: Fix alignment for DMA safety . - iio: adc: ltc2496: Fix alignment for DMA safety . - iio: adc: ltc2497: Fix alignment for DMA safety . - iio: adc: max1027: Fix alignment for DMA safety . - iio: adc: max11100: Fix alignment for DMA safety . - iio: adc: max1118: Fix alignment for DMA safety . - iio: adc: max1241: Fix alignment for DMA safety . - iio: adc: mcp320x: Fix alignment for DMA safety . - iio: adc: mcp3911: make use of the sign bit . - iio: adc: mcp3911: use correct formula for AD conversion . - iio: adc: ti-adc0832: Fix alignment for DMA safety . - iio: adc: ti-adc084s021: Fix alignment for DMA safety . - iio: adc: ti-adc108s102: Fix alignment for DMA safety . - iio: adc: ti-adc12138: Fix alignment for DMA safety . - iio: adc: ti-adc128s052: Fix alignment for DMA safety . - iio: adc: ti-adc161s626: Fix alignment for DMA safety . - iio: adc: ti-ads124s08: Fix alignment for DMA safety . - iio: adc: ti-ads131e08: Fix alignment for DMA safety . - iio: adc: ti-ads7950: Fix alignment for DMA safety . - iio: adc: ti-ads8344: Fix alignment for DMA safety . - iio: adc: ti-ads8688: Fix alignment for DMA safety . - iio: adc: ti-tlc4541: Fix alignment for DMA safety . - iio: amplifiers: ad8366: Fix alignment for DMA safety . - iio: common: ssp: Fix alignment for DMA safety . - iio: core: Fix IIO_ALIGN and rename as it was not sufficiently large . - iio: dac: ad5064: Fix alignment for DMA safety . - iio: dac: ad5360: Fix alignment for DMA safety . - iio: dac: ad5421: Fix alignment for DMA safety . - iio: dac: ad5449: Fix alignment for DMA safety . - iio: dac: ad5504: Fix alignment for DMA safety . - iio: dac: ad5755: Fix alignment for DMA safety . - iio: dac: ad5761: Fix alignment for DMA safety . - iio: dac: ad5764: Fix alignment for DMA safety . - iio: dac: ad5766: Fix alignment for DMA safety . - iio: dac: ad5770r: Fix alignment for DMA safety . - iio: dac: ad5791: Fix alignment for DMA saftey . - iio: dac: ad7303: Fix alignment for DMA safety . - iio: dac: ad8801: Fix alignment for DMA safety . - iio: dac: mcp4922: Fix alignment for DMA safety . - iio: dac: ti-dac082s085: Fix alignment for DMA safety . - iio: dac: ti-dac5571: Fix alignment for DMA safety . - iio: dac: ti-dac7311: Fix alignment for DMA safety . - iio: dac: ti-dac7612: Fix alignment for DMA safety . - iio: fix iio_format_avail_range printing for none IIO_VAL_INT . - iio: frequency: ad9523: Fix alignment for DMA safety . - iio: frequency: adf4350: Fix alignment for DMA safety . - iio: frequency: adf4371: Fix alignment for DMA safety . - iio: gyro: adis16080: Fix alignment for DMA safety . - iio: gyro: adis16130: Fix alignment for DMA safety . - iio: gyro: adxrs450: Fix alignment for DMA safety . - iio: gyro: fxas210002c: Fix alignment for DMA safety . - iio: imu: fxos8700: Fix alignment for DMA safety . - iio: light: isl29028: Fix the warning in isl29028_remove . - iio: potentiometer: ad5272: Fix alignment for DMA safety . - iio: potentiometer: max5481: Fix alignment for DMA safety . - iio: potentiometer: mcp41010: Fix alignment for DMA safety . - iio: potentiometer: mcp4131: Fix alignment for DMA safety . - iio: proximity: as3935: Fix alignment for DMA safety . - iio: resolver: ad2s1200: Fix alignment for DMA safety . - iio: resolver: ad2s90: Fix alignment for DMA safety . - iio: temp: ltc2983: Fix alignment for DMA safety . - iio: temp: maxim_thermocouple: Fix alignment for DMA safety . - inet_diag: fix kernel-infoleak for UDP sockets . - intel_th: Fix a resource leak in an error handling path . - intel_th: msu-sink: Potential dereference of null pointer . - intel_th: msu: Fix vmalloced buffers . - intel_th: pci: Add Meteor Lake-P support . - intel_th: pci: Add Raptor Lake-S CPU support . - intel_th: pci: Add Raptor Lake-S PCH support . - interconnect: imx: fix max_node_id . - io_uring: add a schedule point in io_add_buffers . - io_uring: terminate manual loop iterator loop correctly for non-vecs . - iommu/amd: Clarify AMD IOMMUv2 initialization messages . - iommu/amd: Enable swiotlb in all cases . - iommu/amd: Fix I/O page table memory leak . - iommu/amd: Recover from event log overflow . - iommu/amd: Simplify and Consolidate Virtual APIC Enablement . - iommu/arm-smmu-v3-sva: Fix mm use-after-free . - iommu/arm-smmu-v3: Fix size calculation in arm_smmu_mm_invalidate_range . - iommu/arm-smmu: qcom_iommu: Add of_node_put when breaking out of loop . - iommu/dart: Add missing module owner to ops structure . - iommu/dart: check return value after calling platform_get_resource . - iommu/exynos: Handle failed IOMMU device registration properly . - iommu/iova: Improve 32-bit free space estimate . - iommu/ipmmu-vmsa: Check for error num after setting mask . - iommu/mediatek: Add list_del in mtk_iommu_remove . - iommu/mediatek: Add mutex for m4u_group and m4u_dom in data . - iommu/mediatek: Fix 2 HW sharing pgtable issue . - iommu/mediatek: Fix NULL pointer dereference when printing dev_name . - iommu/mediatek: Remove clk_disable in mtk_iommu_remove . - iommu/msm: Fix an incorrect NULL check on list iterator . - iommu/omap: Fix regression in probe for NULL pointer dereference . - iommu/tegra-smmu: Fix missing put_device call in tegra_smmu_find . - iommu/vt-d: Acquiring lock in domain ID allocation helpers . - iommu/vt-d: Calculate mask for non-aligned flushes . - iommu/vt-d: Drop stop marker messages . - iommu/vt-d: Fix PCI bus rescan device hot add . - iommu/vt-d: Fix RID2PASID setup/teardown failure . - iommu/vt-d: Make DMAR_UNITS_SUPPORTED default 1024 . - iommu/vt-d: Refactor iommu information of each domain . - iommu/vt-d: Remove global g_iommus array . - iommu/vt-d: Remove intel_iommu::domains . - iommu/vt-d: Remove unnecessary check in intel_iommu_add . - iommu/vt-d: Use IDA interface to manage iommu sequence id . - iommu/vt-d: avoid invalid memory access via node_online . - iommu: Fix potential use-after-free during probe . - iov_iter: Fix iter_xarray_get_pages{,_alloc} . - iov_iter: fix build issue due to possible type mis-match . - ipmi: fix initialization when workqueue allocation fails . - irqchip/sifive-plic: Add missing thead,c900-plic match string . - irqchip/tegra: Fix overflow implicit truncation warnings . - iwlwifi/fw: use struct_size over open coded arithmetic . - iwlwifi: ACPI: support revision 3 WGDS tables . - iwlwifi: Add support for getting rf id with blank otp . - iwlwifi: Add support for more BZ HWs . - iwlwifi: BZ Family BUS_MASTER_DISABLE_REQ code duplication . - iwlwifi: BZ Family SW reset support . - iwlwifi: Configure FW debug preset via module param . - iwlwifi: Fix FW name for gl . - iwlwifi: Fix missing error code in iwl_pci_probe . - iwlwifi: Fix syntax errors in comments . - iwlwifi: Make use of the helper macro LIST_HEAD . - iwlwifi: Read the correct addresses when getting the crf id . - iwlwifi: Start scratch debug register for Bz family . - iwlwifi: acpi: fix wgds rev 3 size . - iwlwifi: acpi: move ppag code from mvm to fw/acpi . - iwlwifi: add missing entries for Gf4 with So and SoF . - iwlwifi: add new Qu-Hr device . - iwlwifi: add new ax1650 killer device . - iwlwifi: add new device id 7F70 . - iwlwifi: add new pci SoF with JF . - iwlwifi: add some missing kernel-doc in struct iwl_fw . - iwlwifi: add support for BNJ HW . - iwlwifi: add support for BZ-U and BZ-L HW . - iwlwifi: add support for Bz-Z HW . - iwlwifi: add vendor specific capabilities for some RFs . - iwlwifi: advertise support for HE - DCM BPSK RX/TX . - iwlwifi: allow rate-limited error messages . - iwlwifi: api: fix struct iwl_wowlan_status_v7 kernel-doc . - iwlwifi: api: remove ttl field from TX command . - iwlwifi: api: remove unused RX status bits . - iwlwifi: avoid variable shadowing . - iwlwifi: avoid void pointer arithmetic . - iwlwifi: bump FW API to 67 for AX devices . - iwlwifi: bump FW API to 68 for AX devices . - iwlwifi: bump FW API to 69 for AX devices . - iwlwifi: bump FW API to 70 for AX devices . - iwlwifi: bump FW API to 71 for AX devices . - iwlwifi: bump FW API to 72 for AX devices . - iwlwifi: cfg: add support for 1K BA queue . - iwlwifi: dbg-tlv: clean up iwl_dbg_tlv_update_drams . - iwlwifi: dbg: add infra for tracking free buffer size . - iwlwifi: dbg: check trigger data before access . - iwlwifi: dbg: disable ini debug in 8000 family and below . - iwlwifi: dbg: in sync mode do not call schedule . - iwlwifi: dbg: treat dbgc allocation failure when tlv is missing . - iwlwifi: dbg: treat non active regions as unsupported regions . - iwlwifi: dbg_ini: Split memcpy to avoid multi-field write . - iwlwifi: de-const properly where needed . - iwlwifi: debugfs: remove useless double condition . - iwlwifi: do not dump_stack when we get an unexpected interrupt . - iwlwifi: do not use __unused as variable name . - iwlwifi: drv: load tlv debug data earlier . - iwlwifi: dump CSR scratch from outer function . - iwlwifi: dump RCM error tables . - iwlwifi: dump both TCM error tables if present . - iwlwifi: dump host monitor data when NIC does not init . - iwlwifi: dvm: use struct_size over open coded arithmetic . - iwlwifi: eeprom: clean up macros . - iwlwifi: fix LED dependencies . - iwlwifi: fix debug TLV parsing . - iwlwifi: fix fw/img.c license statement . - iwlwifi: fix iwl_legacy_rate_to_fw_idx . - iwlwifi: fix small doc mistake for iwl_fw_ini_addr_val . - iwlwifi: fix various more -Wcast-qual warnings . - iwlwifi: fw dump: add infrastructure for dump scrubbing . - iwlwifi: fw: add support for splitting region type bits . - iwlwifi: fw: api: add link to PHY context command struct v1 . - iwlwifi: fw: correctly detect HW-SMEM region subtype . - iwlwifi: fw: fix some scan kernel-doc . - iwlwifi: fw: init SAR GEO table only if data is present . - iwlwifi: fw: make dump_start callback void . - iwlwifi: fw: remove dead error log code . - iwlwifi: implement reset flow for Bz devices . - iwlwifi: iwl-eeprom-parse: mostly dvm only . - iwlwifi: make iwl_fw_lookup_cmd_ver take a cmd_id . - iwlwifi: make iwl_txq_dyn_alloc_dma return the txq . - iwlwifi: make some functions friendly to sparse . - iwlwifi: move symbols into a separate namespace . - iwlwifi: mvm/api: define system control command . - iwlwifi: mvm: Add RTS and CTS flags to iwl_tx_cmd_flags . - iwlwifi: mvm: Add list of OEMs allowed to use TAS . - iwlwifi: mvm: Add support for a new version of scan request command . - iwlwifi: mvm: Add support for new rate_n_flags in tx_cmd . - iwlwifi: mvm: Consider P2P GO operation during scan . - iwlwifi: mvm: Disable WiFi bands selectively with BIOS . - iwlwifi: mvm: Do not fail if PPAG isn"t supported . - iwlwifi: mvm: Fix wrong documentation for scan request command . - iwlwifi: mvm: Passively scan non PSC channels only when requested so . - iwlwifi: mvm: Read acpi dsm to get channel activation bitmap . - iwlwifi: mvm: Remove antenna c references . - iwlwifi: mvm: Support new TX_RSP and COMPRESSED_BA_RES versions . - iwlwifi: mvm: Support new rate_n_flags for REPLY_RX_MPDU_CMD and RX_NO_DATA_NOTIF . - iwlwifi: mvm: Support new version of BEACON_TEMPLATE_CMD . - iwlwifi: mvm: Support new version of ranging response notification . - iwlwifi: mvm: Support version 3 of tlc_update_notif . - iwlwifi: mvm: Unify the scan iteration functions . - iwlwifi: mvm: Use all Rx chains for roaming scan . - iwlwifi: mvm: add US/CA to TAS block list if OEM isn"t allowed . - iwlwifi: mvm: add a flag to reduce power command . - iwlwifi: mvm: add additional info for boot info failures . - iwlwifi: mvm: add additional info for boot info failures . - iwlwifi: mvm: add dbg_time_point to debugfs . - iwlwifi: mvm: add definitions for new rate flags . - iwlwifi: mvm: add lmac/umac PC info in case of error . - iwlwifi: mvm: add missing min_size to kernel-doc . - iwlwifi: mvm: add some missing command strings . - iwlwifi: mvm: add support for 160Mhz in ranging measurements . - iwlwifi: mvm: add support for CT-KILL notification version 2 . - iwlwifi: mvm: add support for IMR based on platform . - iwlwifi: mvm: add support for OCE scan . - iwlwifi: mvm: add support for PHY context command v4 . - iwlwifi: mvm: add support for statistics update version 15 . - iwlwifi: mvm: allow enabling UHB TAS in the USA via ACPI setting . - iwlwifi: mvm: always remove the session protection after association . - iwlwifi: mvm: always store the PPAG table as the latest version . - iwlwifi: mvm: always use 4K RB size by default . - iwlwifi: mvm: change old-SN drop threshold . - iwlwifi: mvm: clean up indenting in iwl_mvm_tlc_update_notif . - iwlwifi: mvm: convert old rate flags to the new format . - iwlwifi: mvm: correct sta-state logic for TDLS . - iwlwifi: mvm: correctly set channel flags . - iwlwifi: mvm: correctly set schedule scan profiles . - iwlwifi: mvm: d3: move GTK rekeys condition . - iwlwifi: mvm: d3: support v12 wowlan status . - iwlwifi: mvm: d3: use internal data representation . - iwlwifi: mvm: demote non-compliant kernel-doc header . - iwlwifi: mvm: do not get address of mvm-greater than or fwrt just to dereference as a pointer . - iwlwifi: mvm: do not send BAID removal to the FW during hw_restart . - iwlwifi: mvm: do not trust hardware queue number . - iwlwifi: mvm: drop too short packets silently . - iwlwifi: mvm: extend session protection on association . - iwlwifi: mvm: fix WGDS table print in iwl_mvm_chub_update_mcc . - iwlwifi: mvm: fix a stray tab . - iwlwifi: mvm: fix condition which checks the version of rate_n_flags . - iwlwifi: mvm: fix delBA vs. NSSN queue sync race . - iwlwifi: mvm: fix ieee80211_get_he_iftype_cap iftype . - iwlwifi: mvm: fix off by one in iwl_mvm_stat_iterator_all_macs . - iwlwifi: mvm: fw: clean up hcmd struct creation . - iwlwifi: mvm: handle RX checksum on Bz devices . - iwlwifi: mvm: improve log when processing CSA . - iwlwifi: mvm: isolate offload assist calculation . - iwlwifi: mvm: make iwl_mvm_reconfig_scd static . - iwlwifi: mvm: offload channel switch timing to FW . - iwlwifi: mvm: only enable HE DCM if we also support TX . - iwlwifi: mvm: optionally suppress assert log . - iwlwifi: mvm: parse firmware alive message version 6 . - iwlwifi: mvm: read 6E enablement flags from DSM and pass to FW . - iwlwifi: mvm: reduce WARN_ON in TX status path . - iwlwifi: mvm: refactor iwl_mvm_sta_rx_agg . - iwlwifi: mvm: refactor setting PPE thresholds in STA_HE_CTXT_CMD . - iwlwifi: mvm: remove card state notification code . - iwlwifi: mvm: remove cipher scheme support . - iwlwifi: mvm: remove csi from iwl_mvm_pass_packet_to_mac80211 . - iwlwifi: mvm: remove iwl_mvm_disable_txq flags argument . - iwlwifi: mvm: remove session protection after auth/assoc . - iwlwifi: mvm: remove session protection on disassoc . - iwlwifi: mvm: remove session protection upon station removal . - iwlwifi: mvm: rfi: handle deactivation notification . - iwlwifi: mvm: rfi: update rfi table . - iwlwifi: mvm: rfi: use kmemdup to replace kzalloc + memcpy . - iwlwifi: mvm: scrub key material in firmware dumps . - iwlwifi: mvm: set BT-coex high priority for 802.1X/4-way-HS . - iwlwifi: mvm: set inactivity timeouts also for PS-poll . - iwlwifi: mvm: starting from 22000 we have 32 Rx AMPDU sessions . - iwlwifi: mvm: support Bz TX checksum offload . - iwlwifi: mvm: support RLC configuration command . - iwlwifi: mvm: support new BAID allocation command . - iwlwifi: mvm: support revision 1 of WTAS table . - iwlwifi: mvm: support v3 of station HE context command . - iwlwifi: mvm: update BAID allocation command again . - iwlwifi: mvm: update RFI TLV . - iwlwifi: mvm: update definitions due to new rate flags . - iwlwifi: mvm: update rate scale in moving back to assoc state . - iwlwifi: mvm: use a define for checksum flags mask . - iwlwifi: mvm: use debug print instead of WARN_ON . - iwlwifi: nvm: Correct HE capability . - iwlwifi: parse debug exclude data from firmware file . - iwlwifi: parse error tables from debug TLVs . - iwlwifi: pcie: Adapt rx queue write pointer for Bz family . - iwlwifi: pcie: add jacket bit to device configuration parsing . - iwlwifi: pcie: add support for MS devices . - iwlwifi: pcie: adjust to Bz completion descriptor . - iwlwifi: pcie: fix SW error MSI-X mapping . - iwlwifi: pcie: fix constant-conversion warning . - iwlwifi: pcie: fix killer name matching for AX200 . - iwlwifi: pcie: iwlwifi: fix device id 7F70 struct . - iwlwifi: pcie: make sure iwl_rx_packet_payload_len will not underflow . - iwlwifi: pcie: refactor dev_info lookup . - iwlwifi: pcie: remove duplicate entry . - iwlwifi: pcie: remove two duplicate PNJ device entries . - iwlwifi: pcie: retake ownership after reset . - iwlwifi: pcie: simplify iwl_pci_find_dev_info . - iwlwifi: pcie: support Bz suspend/resume trigger . - iwlwifi: pcie: try to grab NIC access early . - iwlwifi: pcie: update sw error interrupt for BZ family . - iwlwifi: pnvm: print out the version properly . - iwlwifi: prefer WIDE_ID over iwl_cmd_id . - iwlwifi: propagate type qualifier . - iwlwifi: recognize missing PNVM data and then log filename . - iwlwifi: remove MODULE_AUTHOR statements . - iwlwifi: remove command ID argument from queue allocation . - iwlwifi: remove contact information . - iwlwifi: remove deprecated broadcast filtering feature . - iwlwifi: remove redundant iwl_finish_nic_init argument . - iwlwifi: remove unused DC2DC_CONFIG_CMD definitions . - iwlwifi: remove unused iwlax210_2ax_cfg_so_hr_a0 structure . - iwlwifi: remove unused macros . - iwlwifi: rename CHANNEL_SWITCH_NOA_NOTIF to CHANNEL_SWITCH_START_NOTIF . - iwlwifi: rename GEO_TX_POWER_LIMIT to PER_CHAIN_LIMIT_OFFSET_CMD . - iwlwifi: rs: add support for TLC config command ver 4 . - iwlwifi: scan: Modify return value of a function . - iwlwifi: support 4-bits in MAC step value . - iwlwifi: support SAR GEO Offset Mapping override via BIOS . - iwlwifi: support new queue allocation command . - iwlwifi: swap 1650i and 1650s killer struct names . - iwlwifi: tlc: Add logs in rs_fw_rate_init func to print TLC configuration . - iwlwifi: use 4k queue size for Bz A-step . - iwlwifi: yoyo: Avoid using dram data if allocation failed . - iwlwifi: yoyo: add IMR DRAM dump support . - iwlwifi: yoyo: disable IMR DRAM region if IMR is disabled . - iwlwifi: yoyo: dump IMR DRAM only for HW and FW error . - iwlwifi: yoyo: fix DBGC allocation flow . - iwlwifi: yoyo: fix DBGI_SRAM ini dump header . - iwlwifi: yoyo: fix issue with new DBGI_SRAM region read . - iwlwifi: yoyo: fw debug config from context info and preset . - iwlwifi: yoyo: send hcmd to fw after dump collection completes . - iwlwifi: yoyo: support TLV-based firmware reset . - iwlwifi: yoyo: support dump policy for the dump size . - iwlwifi: yoyo: support for DBGC4 for dram . - iwlwifi: yoyo: support for ROM usniffer . - jbd2: export jbd2_journal_[grab|put]_journal_head . - jbd2: fix assertion "jh-greater than or b_frozen_data == NULL" failure when journal aborted . - jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction . - kABI: scsi: libiscsi: fix removal of iscsi_create_conn . - kabi/severities: Exclude ppc kvm - kabi/severities: add Qlogic qed symbols - kabi/severities: add drivers/scsi/hisi_sas for bsc#1202471 - kabi/severities: add hisilicon hns3 symbols - kabi/severities: add microchip dsa drivers - kabi/severities: ignore kABI changes in mwifiex drivers Those symbols are used only locally in mwifiex modules. - kabi/severities: octeontx2 driver - kbuild: dummy-tools: avoid tmpdir leak in dummy gcc . - kbuild: fix the modules order between drivers and libs . - kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS . - kcm: fix strp_init order and cleanup . - kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages - kfifo: fix kfifo_to_user return type . - kselftest/cgroup: fix test_stress.sh to use OUTPUT dir . - kselftest/vm: fix tests build with old libc . - kselftest: Fix vdso_test_abi return status . - kselftest: signal all child processes . - kvm: selftests: do not use bitfields larger than 32-bits for PTEs . - l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using netdev_master_upper_dev_get_rcu . - landlock: Add clang-format exceptions . - landlock: Change landlock_add_rule argument check ordering . - landlock: Change landlock_restrict_self check ordering . - landlock: Create find_rule from unmask_layers . - landlock: Define access_mask_t to enforce a consistent access mask size . - landlock: Fix landlock_add_rule documentation . - landlock: Fix same-layer rule unions . - landlock: Format with clang-format . - landlock: Reduce the maximum number of layers to 16 . - landlock: Use square brackets around 'landlock-ruleset' . - lib/list_debug.c: Detect uninitialized lists . - lib/raid6/test: fix multiple definition linking error . - lib/smp_processor_id: fix imbalanced instrumentation_end call . - lkdtm: Disable return thunks in rodata.c . - lockdep: Correct lock_classes index mapping . - locking/lockdep: Avoid potential access of invalid memory in lock_class . - locking/lockdep: Fix lockdep_init_map_* confusion . - locking/lockdep: Iterate lock_classes directly when reading lockdep files . - loop: Check for overflow while configuring loop . - loop: Use pr_warn_once for loop_control_remove warning . - loop: use sysfs_emit in the sysfs xxx show . - mac80211: fix a memory leak where sta_info is not freed . - mac80211: introduce channel switch disconnect function . - macsec: always read MACSEC_SA_ATTR_PN as a u64 . - macsec: fix NULL deref in macsec_add_rxsa . - macsec: fix error message in macsec_add_rxsa and _txsa . - macsec: limit replay window size with XPN . - marvell: octeontx2: build error: unknown type name "u64" . - mbcache: add functions to delete entry if unused . - mbcache: do not reclaim used entries . - md/bitmap: do not set sb values if can"t pass sanity check . - md/raid0: Ignore RAID0 layout if the second zone has only one device . - md/raid1: fix missing bitmap update w/o WriteMostly devices . - media: [PATCH] pci: atomisp_cmd: fix three missing checks on list iterator . - media: atmel: atmel-sama7g5-isc: fix warning in configs without OF . - media: cedrus: h265: Fix flag name . - media: cedrus: hevc: Add check for invalid timestamp . - media: driver/nxp/imx-jpeg: fix a unexpected return value problem . - media: hantro: postproc: Fix motion vector space size . - media: hdpvr: fix error value returns in hdpvr_read . - media: hevc: Embedded indexes in RPS . - media: imx-jpeg: Add pm-runtime support for imx-jpeg . - media: imx-jpeg: use NV12M to represent non contiguous NV12 . - media: pvrusb2: fix memory leak in pvr_probe . - media: tw686x: Fix memory leak in tw686x_video_init . - media: tw686x: Register the irq at the end of probe . - media: v4l2-mem2mem: prevent pollerr when last_buffer_dequeued is set . - mediatek: mt76: eeprom: fix missing of_node_put in mt76_find_power_limits_node . - mediatek: mt76: mac80211: Fix missing of_node_put in mt76_led_init . - memstick/ms_block: Fix a memory leak . - memstick/ms_block: Fix some incorrect memory allocation . - meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init . - mfd: max77620: Fix refcount leak in max77620_initialise_fps . - mfd: t7l66xb: Drop platform disable callback . - minix: fix bug when opening a file with O_DIRECT . - misc: fastrpc: fix memory corruption on open . - misc: fastrpc: fix memory corruption on probe . - misc: rtsx: Fix an error handling path in rtsx_pci_probe . - mkspec: eliminate @NOSOURCE@ macro This should be alsways used with @SOURCES@, just include the content there. - mm/rmap: Fix anon_vma-greater than or degree ambiguity leading to double-reuse . - mm: bdi: initialize bdi_min_ratio when bdi is unregistered . - mm: memcontrol: fix potential oom_lock recursion deadlock . - mm: pagewalk: Fix race between unmap and page walker . - mmc: block: Add single read for 4k sector cards . - mmc: cavium-octeon: Add of_node_put when breaking out of loop . - mmc: cavium-thunderx: Add of_node_put when breaking out of loop . - mmc: core: Fix UHS-I SD 1.8V workaround branch . - mmc: meson-gx: Fix an error handling path in meson_mmc_probe . - mmc: mxcmmc: Silence a clang warning . - mmc: pxamci: Fix an error handling path in pxamci_probe . - mmc: pxamci: Fix another error handling path in pxamci_probe . - mmc: renesas_sdhi: Get the reset handle early in the probe . - mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R . - mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch . - mmc: tmio: avoid glitches when resetting . - msft-hv-2570-hv_netvsc: Add support for XDP_REDIRECT . - mt76: mt7615: do not update pm stats in case of error . - mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg . - mt76: mt7921: enlarge maximum VHT MPDU length to 11454 . - mt76: mt7921: fix aggregation subframes setting to HE max . - mtd: dataflash: Add SPI ID table . - mtd: maps: Fix refcount leak in ap_flash_init . - mtd: maps: Fix refcount leak in of_flash_probe_versatile . - mtd: parsers: ofpart: Fix refcount leak in bcm4908_partitions_fw_offset . - mtd: partitions: Fix refcount leak in parse_redboot_of . - mtd: rawnand: arasan: Fix clock rate in NV-DDR . - mtd: rawnand: arasan: Update NAND bus clock instead of system clock . - mtd: rawnand: gpmi: Set WAIT_FOR_READY timeout based on program/erase times . - mtd: rawnand: gpmi: validate controller clock rate . - mtd: rawnand: meson: Fix a potential double free issue . - mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release . - mtd: spi-nor: fix spi_nor_spimem_setup_op call in spi_nor_erase_{sector,chip} . - mtd: st_spi_fsm: Add a clk_disable_unprepare in .probe"s error path . - musb: fix USB_MUSB_TUSB6010 dependency . - mwifiex: Ignore BTCOEX events from the 88W8897 firmware . - n_gsm: remove unused parameters from gsm_error . - net: asix: fix 'can"t send until first packet is send' issue . - net: bcmgenet: Use stronger register read/writes to assure ordering . - net: dsa: b53: Add SPI ID table . - net: dsa: felix: Fix memory leak in felix_setup_mmio_filtering . - net: dsa: felix: purge skb from TX timestamping queue if it cannot be sent . - net: dsa: hellcreek: Add STP forwarding rule . - net: dsa: hellcreek: Add missing PTP via UDP rules . - net: dsa: hellcreek: Allow PTP P2P measurements on blocked ports . - net: dsa: hellcreek: Fix insertion of static FDB entries . - net: dsa: microchip: implement multi-bridge support . - net: dsa: mv88e6xxx: Add fix for erratum 5.2 of 88E6393X family . - net: dsa: mv88e6xxx: Drop unnecessary check in mv88e6393x_serdes_erratum_4_6 . - net: dsa: mv88e6xxx: Enable port policy support on 6097 . - net: dsa: mv88e6xxx: Fix application of erratum 4.8 for 88E6393X . - net: dsa: mv88e6xxx: Fix inband AN for 2500base-x on 88E6393X family . - net: dsa: mv88e6xxx: Link in pcs_get_state if AN is bypassed . - net: dsa: mv88e6xxx: Save power by disabling SerDes trasmitter and receiver . - net: dsa: mv88e6xxx: Unforce speed duplex in mac_link_down . - net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports . - net: dsa: mv88e6xxx: error handling for serdes_power functions . - net: dsa: mv88e6xxx: fix 'do not use PHY_DETECT on internal PHY"s' . - net: dsa: ocelot: seville: utilize of_mdiobus_register . - net: dsa: qca8k: fix MTU calculation . - net: dsa: seville: register the mdiobus under devres . - net: dsa: tag_ocelot_8021q: break circular dependency with ocelot switch lib . - net: enetc: report software timestamping via SO_TIMESTAMPING . - net: hns3: clean residual vf config after disable sriov . - net: macsec: fix potential resource leak in macsec_add_rxsa and macsec_add_txsa . - net: marvell: prestera: fix incorrect structure access . - net: mscc: ocelot: correctly report the timestamping RX filters in ethtool . - net: mscc: ocelot: create a function that replaces an existing VCAP filter . - net: mscc: ocelot: do not dereference NULL pointers with shared tc filters . - net: mscc: ocelot: do not downgrade timestamping RX filters in SIOCSHWTSTAMP . - net: mscc: ocelot: fix incorrect balancing with down LAG ports . - net: mscc: ocelot: set up traps for PTP packets . - net: openvswitch: do not send internal clone attribute to the userspace . - net: openvswitch: fix leak of nested actions . - net: openvswitch: fix misuse of the cached connection on tuple changes . - net: openvswitch: fix parsing of nw_proto for IPv6 fragments . - net: phy: Do not WARN for PHY_READY state in mdio_bus_phy_resume . - net: phy: Warn about incorrect mdio_bus_phy_resume state . - net: phy: smsc: Disable Energy Detect Power-Down in interrupt mode . - net: ptp: add a definition for the UDP port for IEEE 1588 general messages . - net: rose: fix netdev reference changes . - net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer . - net: stmmac: clean up impossible condition . - net: stmmac: disable Split Header for Intel platforms . - net: stmmac: dwc-qos: Disable split header for Tegra194 . - net: stmmac: fix off-by-one error in sanity check . - net: usb: Correct PHY handling of smsc95xx . - net: usb: Correct reset handling of smsc95xx . - net: usb: ax88179_178a needs FLAG_SEND_ZLP . - net: usb: ax88179_178a: add Allied Telesis AT-UMCs . - net: usb: make USB_RTL8153_ECM non user configurable . - net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup . - net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf . - net: vmxnet3: remove multiple false checks in vmxnet3_ethtool.c . - net:enetc: allocate CBD ring data memory using DMA coherent methods . - net_sched: cls_route: disallow handle of 0 . - nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout . - nfsd: fix use-after-free due to delegation race . - nilfs2: fix incorrect masking of permission flags for symlinks . - nilfs2: fix lockdep warnings during disk space reclamation . - nilfs2: fix lockdep warnings in page operations for btree nodes . - nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt . - nouveau/svm: Fix to migrate all requested pages . - nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf . - ntb_hw_amd: Add NTB PCI ID for new gen CPU . - nvme-auth: align to pre-upstream FFDHE implementation . - nvme-auth: retry command if DNR bit is not set . - nvme-fabrics: parse nvme connect Linux error codes . - nvme-rdma: Handle number of queue changes . - nvme-tcp: Handle number of queue changes . - nvme-tcp: fix UAF when detecting digest errors . - nvme: consider also host_iface when checking ip options . - nvme: fix RCU hole that allowed for endless looping in multipath round robin . - nvme: implement In-Band authentication . - nvme: kabi fixes for in-band authentication . - nvmet-auth: expire authentication sessions . - nvmet: Expose max queues to configfs . - nvmet: implement basic In-Band Authentication . - ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock . - ocfs2: fix a deadlock when commit trans . - octeontx2-af: Add KPU changes to parse NGIO as separate layer . - octeontx2-af: Add PTP device id for CN10K and 95O silcons . - octeontx2-af: Add SDP interface support . - octeontx2-af: Add debug messages for failures . - octeontx2-af: Add external ptp input clock . - octeontx2-af: Add free rsrc count mbox msg . - octeontx2-af: Add mbox to retrieve bandwidth profile free count . - octeontx2-af: Add support to flush full CPT CTX cache . - octeontx2-af: Adjust LA pointer for cpt parse header . - octeontx2-af: Allocate low priority entries for PF . - octeontx2-af: Allow to configure flow tag LSB byte as RSS adder . - octeontx2-af: Change the order of queue work and interrupt disable . - octeontx2-af: Do not enable Pause frames by default . - octeontx2-af: Enable CPT HW interrupts . - octeontx2-af: Enhance mailbox trace entry . - octeontx2-af: Fix LBK backpressure id count . - octeontx2-af: Fix inconsistent license text . - octeontx2-af: Fix interrupt name strings . - octeontx2-af: Fix spelling mistake 'Makesure' -greater than or 'Make sure' . - octeontx2-af: Fix uninitialized variable val . - octeontx2-af: Flow control resource management . - octeontx2-af: Handle return value in block reset . - octeontx2-af: Hardware configuration for inline IPsec . - octeontx2-af: Increase link credit restore polling timeout . - octeontx2-af: Increase number of reserved entries in KPU . - octeontx2-af: Increment ptp refcount before use . - octeontx2-af: Limit KPU parsing for GTPU packets . - octeontx2-af: Modify install flow error codes . - octeontx2-af: Optimize KPU1 processing for variable-length headers . - octeontx2-af: Perform cpt lf teardown in non FLR path . - octeontx2-af: Priority flow control configuration support . - octeontx2-af: Remove channel verification while installing MCAM rules . - octeontx2-af: Remove redundant initialization of variable blkaddr . - octeontx2-af: Remove redundant initialization of variable pin . - octeontx2-af: Reset PTP config in FLR handler . - octeontx2-af: Retry until RVU block reset complete . - octeontx2-af: Use DMA_ATTR_FORCE_CONTIGUOUS attribute in DMA alloc . - octeontx2-af: Use NDC TX for transmit packet data . - octeontx2-af: Use ptp input clock info from firmware data . - octeontx2-af: Wait for TX link idle for credits change . - octeontx2-af: add proper return codes for AF mailbox handlers . - octeontx2-af: cn10K: Get NPC counters value . - octeontx2-af: cn10K: support for sched lmtst and other features . - octeontx2-af: cn10k: DWRR MTU configuration . - octeontx2-af: cn10k: RPM hardware timestamp configuration . - octeontx2-af: cn10k: Set cache lines for NPA batch alloc . - octeontx2-af: cn10k: Use appropriate register for LMAC enable . - octeontx2-af: cn10k: add workaround for ptp errata . - octeontx2-af: cn10k: debugfs for dumping LMTST map table . - octeontx2-af: configure npc for cn10k to allow packets from cpt . - octeontx2-af: debugfs: Add channel and channel mask . - octeontx2-af: debugfs: Minor changes . - octeontx2-af: debugfs: do not corrupt user memory . - octeontx2-af: debugfs: fix error return of allocations . - octeontx2-af: enable tx shaping feature for 96xx C0 . - octeontx2-af: fix array bound error . - octeontx2-af: fix error code in is_valid_offset . - octeontx2-af: initialize action variable . - octeontx2-af: nix and lbk in loop mode in 98xx . - octeontx2-af: remove redudant second error check on variable err . - octeontx2-af: use swap to make code cleaner . - octeontx2-af: verify CQ context updates . - octeontx2-nic: fix mixed module build . - octeontx2-nicvf: Add PTP hardware clock support to NIX VF . - octeontx2-nicvf: Free VF PTP resources . - octeontx2-pf: Add TC feature for VFs . - octeontx2-pf: Add XDP support to netdev PF . - octeontx2-pf: Add check for non zero mcam flows . - octeontx2-pf: Add support for adaptive interrupt coalescing . - octeontx2-pf: Add vlan-etype to ntuple filters . - octeontx2-pf: Allow VLAN priority also in ntuple filters . - octeontx2-pf: CN10K: Hide RPM stats over ethtool . - octeontx2-pf: Do not mask out supported link modes . - octeontx2-pf: Enable NETIF_F_RXALL support for VF driver . - octeontx2-pf: Fix inconsistent license text . - octeontx2-pf: Ntuple filters support for VF netdev . - octeontx2-pf: PFC config support with DCBx . - octeontx2-pf: Remove unnecessary synchronize_irq before free_irq . - octeontx2-pf: Simplify the receive buffer size calculation . - octeontx2-pf: Sort the allocated MCAM entry indices . - octeontx2-pf: Unify flow management variables . - octeontx2-pf: Use hardware register for CQE count . - octeontx2-pf: cn10K: Reserve LMTST lines per core . - octeontx2-pf: cn10k: Config DWRR weight based on MTU . - octeontx2-pf: cn10k: Ensure valid pointers are freed to aura . - octeontx2-pf: cn10k: add support for new ptp timestamp format . - octeontx2-pf: devlink params support to set mcam entry count . - octeontx2-pf: replace bitmap_weight with bitmap_empty where appropriate . - octeontx2-pf: select CONFIG_NET_DEVLINK . - octeontx2-vf: Add support for adaptive interrupt coalescing . - octeontx2: Move devlink registration to be last devlink command . - openvswitch: Fix setting ipv6 fields causing hw csum failure . - openvswitch: Fixed nd target mask field in the flow dump . - openvswitch: always update flow key after nat . - optee: add error checks in optee_ffa_do_call_with_arg . - perf bench futex: Fix memory leak of perf_cpu_map__new . - phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks . - phy: stm32: fix error return in stm32_usbphyc_phy_init . - pinctrl: amd: Do not save/restore interrupt status and wake status bits . - pinctrl: armada-37xx: Convert to use dev_err_probe . - pinctrl: armada-37xx: Make use of the devm_platform_ioremap_resource . - pinctrl: armada-37xx: Use temporary variable for struct device . - pinctrl: intel: Check against matching data instead of ACPI companion . - pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map . - pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed . - pinctrl: qcom: sm8250: Fix PDC map . - pinctrl: sunxi: Add I/O bias setting for H6 R-PIO . - platform/chrome: cros_ec: Always expose last resume result . - platform/chrome: cros_ec_proto: do not show MKBP version if unsupported . - platform/olpc: Fix uninitialized data in debugfs write . - platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask . - platform/x86: pmc_atom: Match all Lex BayTrail boards with critclk_systems DMI table . - powerpc/perf: Optimize clearing the pending PMI and remove WARN_ON for PMI check in power_pmu_disable . - powerpc/powernv/kvm: Use darn for H_RANDOM on Power9 . - powerpc/powernv: Avoid crashing if rng is NULL . - powerpc/powernv: delay rng platform device creation until later in boot . - powerpc/powernv: rename remaining rng powernv_ functions to pnv_ . - powerpc/powernv: wire up rng during setup_arch . - powerpc/pseries: Interface to represent PAPR firmware attributes . - powerpc/pseries: Rename TYPE1_AFFINITY to FORM1_AFFINITY . - powerpc/pseries: rename min_common_depth to primary_domain_index . - powerpc/pseries: wire up rng during setup_arch . - powerpc/xive: Fix refcount leak in xive_get_max_prio . - powerpc: Avoid discarding flags in system_call_exception . - powerpc: Enable execve syscall exit tracepoint . - powerpc: powernv: kABI: add back powernv_get_random_long . - proc: fix a dentry lock race between release_task and lookup . - proc: fix dentry/inode overinstantiating under /proc/${pid}/net . - profiling: fix shift too large makes kernel panic . - pwm: lpc18xx-sct: Reduce number of devm memory allocations . - pwm: lpc18xx-sct: Simplify driver by not using pwm_[gs]et_chip_data . - pwm: lpc18xx: Fix period handling . - qed: validate and restrict untrusted VFs vlan promisc mode . - r8152: fix the RX FIFO settings when suspending . - r8152: fix the units of some registers for RTL8156A . - random: remove useless header comment . - ratelimit: Fix data-races in ___ratelimit . - regulator: of: Fix refcount leak bug in of_get_regulation_constraints . - regulator: pca9450: Remove restrictions for regulator-name . - regulator: qcom_smd: Fix pm8916_pldo range . - remoteproc: imx_rproc: Fix refcount leak in imx_rproc_addr_init . - remoteproc: k3-r5: Fix refcount leak in k3_r5_cluster_of_init . - remoteproc: qcom: pas: Check if coredump is enabled . - remoteproc: qcom: pas: Mark devices as wakeup capable . - remoteproc: qcom: q6v5-mss: add powerdomains to MSM8996 config . - remoteproc: qcom: wcnss: Fix handling of IRQs . - remoteproc: sysmon: Wait for SSCTL service to come up . - rose: check NULL rose_loopback_neigh-greater than or loopback . - rpm/kernel-binary.spec.in: move vdso to a separate package - rpmsg: char: Add mutex protection for rpmsg_eptdev_open . - rpmsg: mtk_rpmsg: Fix circular locking dependency . - rpmsg: qcom_smd: Fix refcount leak in qcom_smd_parse_edge . - s390/cpumf: Handle events cycles and instructions identical . - s390/crash: fix incorrect number of bytes to copy to user space . - s390/crash: make copy_oldmem_page return number of bytes copied . - s390/hugetlb: fix prepare_hugepage_range check for 2 GB hugepages . - s390/hypfs: avoid error message under KVM . - s390/kexec: handle R_390_PLT32DBL rela in arch_kexec_apply_relocations_add . - s390/mm: do not trigger write fault when vma does not allow VM_WRITE . - s390/mm: use non-quiescing sske for KVM switch to keyed guest . - s390/qeth: cache link_info for ethtool . - s390/stp: clock_delta should be signed . - s390/zcore: fix race when reading from hardware system area . - samples/landlock: Add clang-format exceptions . - samples/landlock: Fix path_list memory leak . - samples/landlock: Format with clang-format . - sched/core: Always flush pending blk_plug . - sched/deadline: Fix BUG_ON condition for deboosted tasks - sched/fair: Fix cfs_rq_clock_pelt for throttled cfs_rq . - sched/fair: Fix cfs_rq_clock_pelt for throttled cfs_rq -kabi . - sched/fair: Remove redundant word ' *' . - sched/uclamp: Fix iowait boost escaping uclamp restriction - sched/uclamp: Fix rq-greater than or uclamp_max not set on first enqueue - sched: Allow newidle balancing to bail out of load_balance . - sched: Fix the check of nr_running at queue wakelist . - sched: Remove the limitation of WF_ON_CPU on wakelist if wakee cpu is idle . Refresh - sched: Remove unused function group_first_cpu . - scripts/dtc: Call pkg-config POSIXly correct . - scripts/faddr2line: Fix vmlinux detection on arm64 . - scripts/gdb: change kernel config dumping method . - scripts: sphinx-pre-install: Fix ctex support on Debian . - scripts: sphinx-pre-install: add required ctex dependency . - scsi: hisi_sas: Keep controller active between ISR of phyup and the event being processed . - scsi: hisi_sas: Use autosuspend for the host controller . - scsi: libiscsi: Add iscsi_cls_conn to sysfs after initialization . - scsi: lpfc: Add warning notification period to CMF_SYNC_WQE . - scsi: lpfc: Check the return value of alloc_workqueue . - scsi: lpfc: Copyright updates for 14.2.0.5 patches . - scsi: lpfc: Copyright updates for 14.2.0.6 patches . - scsi: lpfc: Fix attempted FA-PWWN usage after feature disable . - scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test . - scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID . - scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE . - scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb . - scsi: lpfc: Fix unsolicited FLOGI receive handling during PT2PT discovery . - scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input . - scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe into lpfc_sli_prep_abort_xri . - scsi: lpfc: Remove Menlo/Hornet related code . - scsi: lpfc: Remove SANDiags related code . - scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after VMID . - scsi: lpfc: Revert RSCN_MEMENTO workaround for misbehaved configuration . - scsi: lpfc: Rework MIB Rx Monitor debug info logic . - scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb . - scsi: lpfc: Update lpfc version to 14.2.0.5 . - scsi: lpfc: Update lpfc version to 14.2.0.6 . - scsi: megaraid: Clear READ queue map"s nr_queues . - scsi: mpt3sas: Stop fw fault watchdog work item during system shutdown . - scsi: qla2xxx: Check correct variable in qla24xx_async_gffid . - scsi: qla2xxx: Fix discovery issues in FC-AL topology . - scsi: qla2xxx: Fix imbalance vha-greater than or vref_count . - scsi: qla2xxx: Fix incorrect display of max frame size . - scsi: qla2xxx: Fix response queue handler reading stale packets . - scsi: qla2xxx: Fix sparse warning for dport_data . - scsi: qla2xxx: Update manufacturer details . - scsi: qla2xxx: Update version to 10.02.07.800-k . - scsi: qla2xxx: Zero undefined mailbox IN registers . - scsi: qla2xxx: edif: Fix dropped IKE message . - scsi: sg: Allow waiting for commands to complete on removed device . - scsi: smartpqi: Fix DMA direction for RAID requests . - scsi: ufs: core: Fix another task management completion race . - scsi: ufs: core: Fix task management completion timeout race . - scsi: zfcp: Fix missing auto port scan and thus missing target ports . - seccomp: Invalidate seccomp mode to catch death failures . - selftest/net/forwarding: declare NETIFS p9 p10 . - selftest/powerpc: Add PAPR sysfs attributes sniff test . - selftest/vm: fix map_fixed_noreplace test failure . - selftest/vm: verify mmap addr in mremap_test . - selftest/vm: verify remap destination address in mremap_test . - selftests, x86: fix how check_cc.sh is being invoked . - selftests/exec: Add non-regular to TEST_GEN_PROGS . - selftests/exec: Remove pipe from TEST_GEN_FILES . - selftests/fib_tests: Rework fib_rp_filter_test . - selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT . - selftests/ftrace: make kprobe profile testcase description unique . - selftests/landlock: Add clang-format exceptions . - selftests/landlock: Add tests for O_PATH . - selftests/landlock: Add tests for unknown access rights . - selftests/landlock: Extend access right tests to directories . - selftests/landlock: Extend tests for minimal valid attribute size . - selftests/landlock: Format with clang-format . - selftests/landlock: Fully test file rename with 'remove' access . - selftests/landlock: Make tests build with old libc . - selftests/landlock: Normalize array assignment . - selftests/landlock: Test landlock_create_ruleset argument check ordering . - selftests/memfd: clean up mapping in mfd_fail_write . - selftests/memfd: remove unused variable . - selftests/net: pass ipv6_args to udpgso_bench"s IPv6 TCP test . - selftests/net: so_txtime: fix parsing of start time stamp on 32 bit systems . - selftests/net: so_txtime: usage: fix documentation of default clock . - selftests/net: timestamping: Fix bind_phc check . - selftests/net: udpgso_bench_tx: fix dst ip argument . - selftests/powerpc/spectre_v2: Return skip code when miss_percent is high . - selftests/powerpc: Add a test of sigreturning to the kernel . - selftests/resctrl: Fix null pointer dereference on open failed . - selftests/rseq: Change type of rseq_offset to ptrdiff_t . - selftests/rseq: Fix ppc32 missing instruction selection 'u' and 'x' for load/store . - selftests/rseq: Fix ppc32 offsets by using long rather than off_t . - selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer on big endian . - selftests/rseq: Fix warnings about #if checks of undefined tokens . - selftests/rseq: Fix: work-around asm goto compiler bugs . - selftests/rseq: Introduce rseq_get_abi helper . - selftests/rseq: Introduce thread pointer getters . - selftests/rseq: Remove arm/mips asm goto compiler work-around . - selftests/rseq: Remove useless assignment to cpu variable . - selftests/rseq: Remove volatile from __rseq_abi . - selftests/rseq: Uplift rseq selftests for compatibility with glibc-2.35 . - selftests/rseq: introduce own copy of rseq uapi header . - selftests/rseq: remove ARRAY_SIZE define from individual tests . - selftests/rseq: x86-32: use %gs segment selector for accessing rseq thread area . - selftests/rseq: x86-64: use %fs segment selector for accessing rseq thread area . - selftests/seccomp: Do not call read on TTY from background pgrp . - selftests/seccomp: Fix compile warning when CC=clang . - selftests/seccomp: Fix seccomp failure by adding missing headers . - selftests/sgx: Treat CC as one argument . - selftests/vm/transhuge-stress: fix ram size thinko . - selftests/vm: make charge_reserved_hugetlb.sh work with existing cgroup setting . - selftests/x86: Add validity check and allow field splitting . - selftests/zram01.sh: Fix compression ratio calculation . - selftests/zram: Adapt the situation that /dev/zram0 is being used . - selftests/zram: Skip max_comp_streams interface on newer kernel . - selftests: Add duplicate config only for MD5 VRF tests . - selftests: Fix IPv6 address bind tests . - selftests: Fix raw socket bind tests with VRF . - selftests: add ping test with ping_group_range tuned . - selftests: cgroup: Make cg_create use 0755 for permission instead of 0644 . - selftests: cgroup: Test open-time cgroup namespace usage for migration checks . - selftests: cgroup: Test open-time credential usage for migration checks . - selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST . - selftests: fixup build warnings in pidfd / clone3 tests . - selftests: forwarding: fix error message in learning_test . - selftests: forwarding: fix flood_unicast_test when h2 supports IFF_UNICAST_FLT . - selftests: forwarding: fix learning_test when h1 supports IFF_UNICAST_FLT . - selftests: futex: Use variable MAKE instead of make . - selftests: gpio: fix gpio compiling error . - selftests: harness: avoid false negatives if test has no ASSERTs . - selftests: icmp_redirect: pass xfail=0 to log_test . - selftests: kvm: set rax before vmcall . - selftests: mirror_gre_bridge_1q: Avoid changing PVID while interface is operational . - selftests: mlxsw: resource_scale: Fix return value . - selftests: mlxsw: tc_police_scale: Make test more robust . - selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted packets . - selftests: mptcp: add csum mib check for mptcp_connect . - selftests: mptcp: fix diag instability . - selftests: mptcp: fix ipv6 routing setup . - selftests: mptcp: more stable diag tests . - selftests: net: Correct case name . - selftests: net: Correct ping6 expected rc from 2 to 1 . - selftests: net: Fix a typo in udpgro_fwd.sh . - selftests: net: tls: remove unused variable and code . - selftests: net: udpgro_fwd.sh: explicitly checking the available ping feature . - selftests: net: using ping6 for IPv6 in udpgro_fwd.sh . - selftests: netfilter: add a vrf+conntrack testcase . - selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh . - selftests: netfilter: disable rp_filter on router . - selftests: netfilter: fix exit value for nft_concat_range . - selftests: nft_concat_range: add test for reload with no element add/del . - selftests: ocelot: tc_flower_chains: specify conform-exceed action for policer . - selftests: openat2: Add missing dependency in Makefile . - selftests: openat2: Print also errno in failure messages . - selftests: openat2: Skip testcases that fail with EOPNOTSUPP . - selftests: pmtu.sh: Kill nettest processes launched in subshell . - selftests: pmtu.sh: Kill tcpdump processes launched by subshell . - selftests: rtc: Increase test timeout so that all tests run . - selftests: skip mincore.check_file_mmap when fs lacks needed support . - selftests: test_vxlan_under_vrf: Fix broken test case . - selftests: timers: clocksource-switch: fix passing errors from child . - selftests: timers: valid-adjtimex: build fix for newer toolchains . - selftests: vm: Makefile: rename TARGETS to VMTARGETS . - selftests: vm: fix clang build error multiple output files . - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv . - selinux: Add boundary check in put_entry . - selinux: access superblock_security_struct in LSM blob way . - selinux: check return value of sel_make_avc_files . - selinux: fix bad cleanup on error in hashtab_duplicate . - selinux: fix double free of cond_list on error paths . - selinux: fix memleak in security_read_state_kernel . - selinux: fix misuse of mutex_is_locked . - selinux: use correct type for context length . - serial: 8250: Add proper clock handling for OxSemi PCIe devices . - serial: 8250: Export ICR access helpers for internal use . - serial: 8250: Fold EndRun device support into OxSemi Tornado code . - serial: 8250_bcm7271: Save/restore RTS in suspend/resume . - serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty . - serial: 8250_fsl: Do not report FE, PE and OE twice . - serial: 8250_pci: Refactor the loop in pci_ite887x_init . - serial: 8250_pci: Replace dev_* by pci_* macros . - serial: fsl_lpuart: RS485 RTS polariy is inverse . - serial: mvebu-uart: uart2 error bits clearing . - smsc95xx: Ignore -ENODEV errors when device is unplugged . - soc: amlogic: Fix refcount leak in meson-secure-pwrc.c . - soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs . - soc: fsl: guts: machine variable might be unset . - soc: fsl: select FSL_GUTS driver for DPIO . - soc: imx: gpcv2: Assert reset before ungating clock . - soc: qcom: Make QCOM_RPMPD depend on PM . - soc: qcom: aoss: Fix refcount leak in qmp_cooling_devices_register . - soc: qcom: ocmem: Fix refcount leak in of_get_ocmem . - soc: renesas: r8a779a0-sysc: Fix A2DP1 and A2CV[2357] PDR values . - soundwire: bus_type: fix remove and shutdown support . - soundwire: qcom: Check device status before reading devid . - soundwire: qcom: fix device status array range . - spi: Fix incorrect cs_setup delay handling . - spi: Fix simplification of devm_spi_register_controller . - spi: dt-bindings: cadence: add missing "required" . - spi: dt-bindings: zynqmp-qspi: add missing "required" . - spi: meson-spicc: add local pow2 clock ops to preserve rate between messages . - spi: spi-altera-dfl: Fix an error handling path . - spi: spi-rspi: Fix PIO fallback on RZ platforms . - spi: synquacer: Add missing clk_disable_unprepare . - spi: tegra20-slink: fix UAF in tegra_slink_remove . - spmi: trace: fix stack-out-of-bound access in SPMI tracing functions . - staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback . - staging: rtl8712: fix use after free bugs . - tee: optee: do not check memref size on return from Secure World . - tee: tee_get_drvdata: fix description of return value . - testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set . - testing: nvdimm: asm/mce.h is not needed in nfit.c . - testing: nvdimm: iomap: make __nfit_test_ioremap a macro . - tests: fix idmapped mount_setattr test . - thermal/int340x_thermal: handle data_vault when the value is ZERO_SIZE_PTR . - thermal/tools/tmon: Include pthread and time headers in tmon.h . - thermal: sysfs: Fix cooling_device_stats_setup error code path . - thunderbolt: Use the actual buffer in tb_async_error . - tools include UAPI: Sync sound/asound.h copy with the kernel sources . - tools/nolibc: fix incorrect truncation of exit code . - tools/nolibc: i386: fix initial stack alignment . - tools/nolibc: x86-64: Fix startup code bug . - tools/testing/scatterlist: add missing defines . - tools/thermal: Fix possible path truncations . - tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH . - trace/osnoise: Add migrate-disabled field to the osnoise header . - trace/timerlat: Add migrate-disabled field to the timerlat header . - tracing/histograms: Fix memory leak problem . - tracing/kprobes: Check whether get_kretprobe returns NULL in kretprobe_dispatcher . - tracing/probes: Have kprobes and uprobes use $COMM too . - tracing: Add ustring operation to filtering string pointers . - tracing: Fix sleeping while atomic in kdb ftdump . - tracing: Have filter accept 'common_cpu' to be consistent . - tracing: Use a struct alignof to determine trace event field alignment . - tty: 8250: Add support for Brainboxes PX cards . - tty: n_gsm: Delete gsm_disconnect when config requester . - tty: n_gsm: Delete gsmtty open SABM frame when config requester . - tty: n_gsm: Modify CR,PF bit printk info when config requester . - tty: n_gsm: Modify CR,PF bit when config requester . - tty: n_gsm: Modify cr bit value when config requester . - tty: n_gsm: Modify gsmtty driver register method when config requester . - tty: n_gsm: Save dlci address open status when config requester . - tty: n_gsm: add sanity check for gsm-greater than or receive in gsm_receive_buf . - tty: n_gsm: avoid call of sleeping functions from atomic context . - tty: n_gsm: clean up dead code in gsm_queue . - tty: n_gsm: clean up implicit CR bit encoding in address field . - tty: n_gsm: clean up indenting in gsm_queue . - tty: n_gsm: fix DM command . - tty: n_gsm: fix broken virtual tty handling . - tty: n_gsm: fix buffer over-read in gsm_dlci_data . - tty: n_gsm: fix deadlock and link starvation in outgoing data path . - tty: n_gsm: fix decoupled mux resource . - tty: n_gsm: fix encoding of command/response bit . - tty: n_gsm: fix flow control handling in tx path . - tty: n_gsm: fix frame reception handling . - tty: n_gsm: fix incorrect UA handling . - tty: n_gsm: fix insufficient txframe size . - tty: n_gsm: fix invalid gsmtty_write_room result . - tty: n_gsm: fix invalid use of MSC in advanced option . - tty: n_gsm: fix malformed counter for out of frame data . - tty: n_gsm: fix missing corner cases in gsmld_poll . - tty: n_gsm: fix missing explicit ldisc flush . - tty: n_gsm: fix missing mux reset on config change at responder . - tty: n_gsm: fix missing timer to handle stalled links . - tty: n_gsm: fix missing tty wakeup in convergence layer type 2 . - tty: n_gsm: fix missing update of modem controls after DLCI open . - tty: n_gsm: fix mux activation issues in gsm_config . - tty: n_gsm: fix mux cleanup after unregister tty device . - tty: n_gsm: fix non flow control frames during mux flow off . - tty: n_gsm: fix packet re-transmission without open control channel . - tty: n_gsm: fix race condition in gsmld_write . - tty: n_gsm: fix reset fifo race condition . - tty: n_gsm: fix resource allocation order in gsm_activate_mux . - tty: n_gsm: fix restart handling via CLD command . - tty: n_gsm: fix software flow control handling . - tty: n_gsm: fix sometimes uninitialized warning in gsm_dlci_modem_output . - tty: n_gsm: fix tty registration before control channel open . - tty: n_gsm: fix user open not possible at responder until initiator open . - tty: n_gsm: fix wrong DLCI release order . - tty: n_gsm: fix wrong T1 retry count handling . - tty: n_gsm: fix wrong command frame length field encoding . - tty: n_gsm: fix wrong command retry handling . - tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output . - tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2 . - tty: n_gsm: fix wrong signal octets encoding in MSC . - tty: n_gsm: initialize more members at gsm_alloc_mux . - tty: n_gsm: replace kicktimer with delayed_work . - tty: serial: Fix refcount leak bug in ucc_uart.c . - tty: serial: fsl_lpuart: correct the count of break characters . - tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete . - tty: vt: initialize unicode screen buffer . - tun: avoid double free in tun_free_netdev . - tunnels: do not assume mac header is set in skb_tunnel_check_pmtu . - tuntap: add sanity checks about msg_controllen in sendmsg . - uaccess: fix type mismatch warnings from access_ok . - ucounts: Base set_cred_ucounts changes on the real user . - ucounts: Fix rlimit max values check . - ucounts: Fix systemd LimitNPROC with private users regression . - ucounts: Handle wrapping in is_ucounts_overlimit . - ucounts: In set_cred_ucounts assume new-greater than or ucounts is non-NULL . - udf: Fix crash after seekdir . - udmabuf: Set the DMA mask for the udmabuf device . - udmabuf: add back sanity check . - usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc . - usb: cdns3 fix use-after-free at workaround 2 . - usb: cdns3: Do not use priv_dev uninitialized in cdns3_gadget_ep_enable . - usb: cdns3: change place of "priv_ep" assignment in cdns3_gadget_ep_dequeue, cdns3_gadget_ep_enable . - usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer . - usb: cdns3: fix issue with rearming ISO OUT endpoint . - usb: cdns3: fix random warning message when driver load . - usb: dwc2: fix wrong order of phy_power_on and phy_init . - usb: dwc2: gadget: remove D+ pull-up while no vbus with usb-role-switch . - usb: dwc3: core: Deprecate GCTL.CORESOFTRESET . - usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during bootup . - usb: dwc3: dwc3-qcom: Add missing platform_device_put in dwc3_qcom_acpi_register_core . - usb: dwc3: dwc3-qcom: Fix typo in the dwc3 vbus override API . - usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop . - usb: dwc3: gadget: fix high speed multiplier setting . - usb: dwc3: gadget: refactor dwc3_repare_one_trb . - usb: dwc3: qcom: Add helper functions to enable,disable wake irqs . - usb: dwc3: qcom: fix missing optional irq warnings . - usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup . - usb: gadget: f_uac2: clean up some inconsistent indenting . - usb: gadget: f_uac2: fix superspeed transfer . - usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS . - usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init . - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio . - usb: gadget: udc: amd5536 depends on HAS_DMA . - usb: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info . - usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe . - usb: host: ohci-ppc-of: Fix refcount leak bug . - usb: host: xhci: use snprintf in xhci_decode_trb . - usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe . - usb: renesas: Fix refcount leak bug . - usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles . - usb: typec: tcpm: Return ENOTSUPP for power supply prop writes . - usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion . - usb: xhci: tegra: Fix error check . - usbnet: Fix linkwatch use-after-free on disconnect . - usbnet: Run unregister_netdev before unbind again . - usbnet: smsc95xx: Avoid link settings race on interrupt reception . - usbnet: smsc95xx: Do not clear read-only PHY interrupt . - usbnet: smsc95xx: Fix deadlock on runtime resume . - usbnet: smsc95xx: Forward PHY interrupts to PHY driver to avoid polling . - userfaultfd/selftests: fix hugetlb area allocations . - vboxguest: Do not use devm for irq . - vdpa_sim: avoid putting an uninitialized iova_domain . - venus: pm_helpers: Fix warning in OPP during probe . - vfio/ccw: Do not change FSM state in subchannel event . - vfio/ccw: Remove UUID from s390 debug log . - vfio: Clear the caps-greater than or buf to NULL after free . - video: fbdev: amba-clcd: Fix refcount leak bugs . - video: fbdev: arkfb: Check the size of screen before memset_io . - video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock . - video: fbdev: i740fb: Check the argument of i740_calc_vclk . - video: fbdev: s3fb: Check the size of screen before memset_io . - video: fbdev: sis: fix typos in SiS_GetModeID . - video: fbdev: vt8623fb: Check the size of screen before memset_io . - virtio-gpu: fix a missing check to avoid NULL dereference . - virtio-net: fix the race between refill work and close . - virtio_net: fix memory leak inside XPD_TX with mergeable . - vmxnet3: Implement ethtool"s get_channels command . - vmxnet3: Record queue number to incoming packets . - vmxnet3: Remove useless DMA-32 fallback configuration . - vmxnet3: add command to set ring buffer sizes . - vmxnet3: add support for capability registers . - vmxnet3: add support for large passthrough BAR register . - vmxnet3: add support for out of order rx completion . - vmxnet3: disable overlay offloads if UPT device does not support . - vmxnet3: do not reschedule napi for rx processing . - vmxnet3: limit number of TXDs used for TSO packet . - vmxnet3: prepare for version 7 changes . - vmxnet3: switch from "pci_" to "dma_" API . - vmxnet3: update to version 7 . - vmxnet3: use ext1 field to indicate encapsulated packet . - vrf: do not run conntrack on vrf with !dflt qdisc . - vsock/virtio: enable VQs early on probe . - vsock/virtio: initialize vdev-greater than or priv before using VQs . - vsock/virtio: read the negotiated features before using VQs . - vsock: Fix memory leak in vsock_connect . - vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout . - vsock: remove vsock from connected table when connect is interrupted by a signal . - watch-queue: remove spurious double semicolon . - watch_queue: Fix missing locking in add_watch_to_object . - watch_queue: Fix missing rcu annotation . - watchdog: armada_37xx_wdt: check the return value of devm_ioremap in armada_37xx_wdt_probe . - watchdog: sp5100_tco: Fix a memory leak of EFCH MMIO resource . - watchqueue: make sure to serialize "wqueue-greater than or defunct" properly . - wifi: cfg80211: debugfs: fix return type in ht40allow_map_read . - wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd . - wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue . - wifi: libertas: Fix possible refcount leak in if_usb_probe . - wifi: mac80211: Do not finalize CSA in IBSS mode if state is disconnected . - wifi: mac80211: limit A-MSDU subframes for client too . - wifi: mac80211_hwsim: add back erroneously removed cast . - wifi: mac80211_hwsim: fix race condition in pending packet . - wifi: mac80211_hwsim: use 32-bit skb cookie . - wifi: p54: Fix an error handling path in p54spi_probe . - wifi: p54: add missing parentheses in p54_flush . - wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c . - wifi: rtlwifi: remove always-true condition pointed out by GCC 12 . - wifi: rtw88: check the return value of alloc_workqueue . - wifi: rtw89: 8852a: rfk: fix div 0 exception . - wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi . - wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi` . - wireguard: device: check for metadata_dst with skb_valid_dst . - wireless: Remove redundant "flush_workqueue" calls . - x86/Hyper-V: Add SEV negotiate protocol support in Isolation VM . - x86/olpc: fix "logical not is only applied to the left hand side" . - x86/retbleed: Add fine grained Kconfig knobs . - x86/sev: Define the Linux-specific guest termination reasons . - x86/sev: Save the negotiated GHCB version . - xen/gntdev: fix unmap notification order . - xen/privcmd: fix error exit of privcmd_ioctl_dm_op . - xen/xenbus: fix return type in xenbus_file_read . - xen: detect uninitialized xenbus in xenbus_init . - xen: do not continue xenstore initialization in case of errors . - xfs: Fix the free logic of state in xfs_attr_node_hasname . - xfs: check sb_meta_uuid for dabuf buffer recovery . - xfs: fix soft lockup via spinning in filestream ag selection loop . - xfs: fix use-after-free in xattr node block inactivation . - xfs: fold perag loop iteration logic into helper function . - xfs: make xfs_rtalloc_query_range input parameters const . - xfs: only bother with sync_filesystem during readonly remount . - xfs: prevent UAF in xfs_log_item_in_current_chkpt . - xfs: prevent a UAF when log IO errors race with unmount . - xfs: remove incorrect ASSERT in xfs_rename . - xfs: rename the next_agno perag iteration variable . - xfs: reorder iunlink remove operation in xfs_ifree . - xfs: revert 'xfs: actually bump warning counts when we send warnings' . - xfs: terminate perag iteration reliably on agcount . - xfs: use invalidate_lock to check the state of mmap_lock . - xfs: use kmem_cache_free for kmem_cache objects . - xfs: use setattr_copy to set vfs inode attributes . - xhci: Set HCD flag to defer primary roothub registration . - xhci: dbc: Rename xhci_dbc_init and xhci_dbc_exit . - xhci: dbc: create and remove dbc structure in dbgtty driver . - xhci: dbc: refactor xhci_dbc_init . - xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create . - xprtrdma: treat all calls not a bcall when bc_serv is NULL . - zonefs: Clear inode information flags on inode creation . - zonefs: Fix management of open zones . - zonefs: add MODULE_ALIAS_FS . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
Product:
kernel
Reference:
SUSE-SU-2022:3293-1
CVE-2016-3695
CVE-2020-36516
CVE-2021-33135
CVE-2021-4037
CVE-2022-20368
CVE-2022-20369
CVE-2022-2588
CVE-2022-2639
CVE-2022-2663
CVE-2022-28356
CVE-2022-28693
CVE-2022-2873
CVE-2022-2905
CVE-2022-2938
CVE-2022-2959
CVE-2022-2977
CVE-2022-3028
CVE-2022-3078
CVE-2022-32250
CVE-2022-36879
CVE-2022-36946
CVE-2022-39188
CVE-2022-39190
CVE    23
CVE-2016-3695
CVE-2021-33135
CVE-2021-4037
CVE-2022-2873
...
CPE    4
cpe:/o:linux:linux_kernel:-
cpe:/o:linux:linux_kernel
cpe:/o:suse:suse_linux_enterprise_server:15:sp4
cpe:/o:suse:suse_linux_enterprise_desktop:15:sp4
...

© SecPod Technologies