[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2023:2871-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89049344Date: (C)2023-08-30   (M)2024-04-29
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver . * CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query . * CVE-2022-4269: Fixed a flaw was found inside the Traffic Control subsystem . * CVE-2022-45884: Fixed a use-after-free in dvbdev.c, related to dvb_register_device dynamically allocating fops . * CVE-2022-45885: Fixed a race condition in dvb_frontend.c that could cause a use-after-free when a device is disconnected . * CVE-2022-45886: Fixed a .disconnect versus dvb_device_open race condition in dvb_net.c that lead to a use-after-free . * CVE-2022-45887: Fixed a memory leak in ttusb_dec.c caused by the lack of a dvb_frontend_detach call . * CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur if there is a disconnect after an open, because of the lack of a wait_event . * CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality . * CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set . * CVE-2023-0122: Fixed a NULL pointer dereference vulnerability in nvmet_setup_auth, that allowed an attacker to perform a Pre-Auth Denial of Service attack on a remote machine . * CVE-2023-0179: Fixed incorrect arithmetics when fetching VLAN header bits . * CVE-2023-0394: Fixed a null pointer dereference in the network subcomponent. This flaw could cause system crashes . * CVE-2023-0461: Fixed use-after-free in icsk_ulp_data . * CVE-2023-0469: Fixed a use-after-free flaw in io_uring/filetable.c in io_install_fixed_file in the io_uring subcomponent . * CVE-2023-0590: Fixed race condition in qdisc_graft . * CVE-2023-0597: Fixed lack of randomization of per-cpu entry area in x86/mm . * CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready . * CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets . * CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity, that could cause memory corruption . * CVE-2023-1079: Fixed a use-after-free problem that could have been triggered in asus_kbd_backlight_set when plugging/disconnecting a malicious USB device . * CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head . * CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim in media/rc . * CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system . * CVE-2023-1382: Fixed denial of service in tipc_conn_close . * CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak . * CVE-2023-1582: Fixed soft lockup in __page_mapcount . * CVE-2023-1583: Fixed a NULL pointer dereference in io_file_bitmap_get in io_uring/filetable.c . * CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot . * CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM . * CVE-2023-1652: Fixed use-after-free that could lead to DoS and information leak in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c . * CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet driver. A local user could use this flaw to crash the system or potentially escalate their privileges on the system . * CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter . * CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent. This flaw could allow a local attacker to crash the system and lead to a kernel information leak problem. * CVE-2023-1855: Fixed a use after free in xgene_hwmon_remove . * CVE-2023-1989: Fixed a use after free in btsdio_remove . * CVE-2023-1998: Fixed a use after free during login when accessing the shost ipaddress . * CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication . * CVE-2023-21102: Fixed possible bypass of shadow stack protection in __efi_rt_asm_wrapper of efi-rt-wrapper.S . * CVE-2023-21106: Fixed possible memory corruption due to double free in adreno_set_param of adreno_gpu.c . * CVE-2023-2124: Fixed an out-of-bound access in the XFS subsystem that could have lead to denial-of-service or potentially privilege escalation . * CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol . * CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create . * CVE-2023-2176: Fixed an out-of-boundary read in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA . * CVE-2023-2235: Fixed a use-after-free vulnerability in the Performance Events system that could have been exploited to achieve local privilege escalation . * CVE-2023-2269: Fixed a denial-of-service problem due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm- ioctl.c . * CVE-2023-22998: Fixed NULL vs IS_ERR checking in virtio_gpu_object_shmem_init . * CVE-2023-23000: Fixed return value of tegra_xusb_find_port_node function phy/tegra . * CVE-2023-23001: Fixed misinterpretation of regulator_get return value in drivers/scsi/ufs/ufs-mediatek.c . * CVE-2023-23004: Fixed misinterpretation of get_sg_table return value . * CVE-2023-23006: Fixed NULL vs IS_ERR checking in dr_domain_init_resources . * CVE-2023-2430: Fixed a missing lock on overflow for IOPOLL . * CVE-2023-2483: Fixed a use after free bug in emac_remove caused by a race condition . * CVE-2023-25012: Fixed a use-after-free in bigben_set_led . * CVE-2023-2513: Fixed a use-after-free vulnerability in the ext4 filesystem . * CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure . * CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact . * CVE-2023-28410: Fixed improper restriction of operations within the bounds of a memory buffer in some Intel i915 Graphics drivers that may have allowed an authenticated user to potentially enable escalation of privilege via local access . * CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c . * CVE-2023-28866: Fixed an out-of-bounds access in net/bluetooth/hci_sync.c because amp_init1[] and amp_init2[] are supposed to have an intentionally invalid element, but did not . * CVE-2023-3006: Fixed a known cache speculation vulnerability, known as Branch History Injection or Spectre-BHB, for the new hw AmpereOne . * CVE-2023-30456: Fixed an issue in arch/x86/kvm/vmx/nested.c with nVMX on x86_64 lacks consistency checks for CR0 and CR4 . * CVE-2023-30772: Fixed race condition and resultant use-after-free in da9150_charger_remove . * CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver . * CVE-2023-31084: Fixed a blocking issue in drivers/media/dvb- core/dvb_frontend.c . * CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c . * CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect . * CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class because lmax can exceed QFQ_MIN_LMAX . * CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font . * CVE-2023-3212: Fixed a NULL pointer dereference flaw in the gfs2 file system . * CVE-2023-3220: Fixed a NULL pointer dereference flaw in dpu_crtc_atomic_check in drivers/gpu/drm/msm/disp/dpu1/dpu_crtc.c lacks check of the return value of kzalloc . * CVE-2023-32233: Fixed a use-after-free in Netfilter nf_tables when processing batch requests . * CVE-2023-33288: Fixed a use-after-free in bq24190_remove in drivers/power/supply/bq24190_charger.c . * CVE-2023-3357: Fixed a NULL pointer dereference flaw in the AMD Sensor Fusion Hub driver . * CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub driver . * CVE-2023-3389: Fixed a use-after-free vulnerability in the io_uring subsystem . * CVE-2023-33951: Fixed a race condition that could have led to an information disclosure inside the vmwgfx driver . * CVE-2023-33952: Fixed a double free that could have led to a local privilege escalation inside the vmwgfx driver . * CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c . * CVE-2023-35823: Fixed a use-after-free flaw in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c . * CVE-2023-35828: Fixed a use-after-free flaw in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c . * CVE-2023-35829: Fixed a use-after-free flaw in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c . The following non-security bugs were fixed: * 3c589_cs: Fix an error handling path in tc589_probe . * Add MODULE_FIRMWARE for FIRMWARE_TG357766 . * Avoid deadlock for recursive I/O on dm-thin when used as swap . * Fix missing top level chapter numbers on SLE12 SP5 . * Fix page corruption caused by racy check in __free_pages . * Get module prefix from kmod . * Move upstreamed x86, scsi and arm patches into sorted section * Fixed typo that might caused . * Fix bug introduced by broken backport . * Update patch for launch issue . * [infiniband] READ is "data destination", not source... * [xen] fix "direction" argument of iov_iter_kvec . * acpi / x86: Add support for LPS0 callback handler . * acpi: Do not build ACPICA with "-Os" . * acpi: EC: Fix EC address space handler unregistration . * acpi: EC: Fix ECDT probe ordering issues . * acpi: EC: Fix oops when removing custom query handlers . * acpi: NFIT: fix a potential deadlock during NFIT teardown . * acpi: PM: Do not turn of unused power resources on the Toshiba Click Mini . * acpi: PM: s2idle: Add support for upcoming AMD uPEP HID AMDI008 . * acpi: PM: s2idle: Use LPS0 idle if ACPI_FADT_LOW_POWER_S0 is unset . * acpi: PPTT: Fix to avoid sleep in the atomic context when PPTT is absent . * acpi: VIOT: Initialize the correct IOMMU fwspec . * acpi: battery: Fix missing NUL-termination with large strings . * acpi: bus: Ensure that notify handlers are not running after removal . * acpi: cppc: Add AMD pstate energy performance preference cppc control . * acpi: cppc: Add auto select register read/write support . * acpi: cppc: Disable FIE if registers in PCC regions . * acpi: processor: Fix evaluating _PDC method when running as Xen dom0 . * acpi: resource: Add IRQ override quirk for LG UltraPC 17U70P . * acpi: resource: Add IRQ overrides for MAINGEAR Vector Pro 2 models . * acpi: resource: Add Medion S17413 to IRQ override quirk . * acpi: resource: Add helper function acpi_dev_get_memory_resources . * acpi: resource: Do IRQ override on all TongFang GMxRGxx . * acpi: sleep: Avoid breaking S3 wakeup due to might_sleep . * acpi: tables: Add support for NBFT . * acpi: tables: Add support for NBFT . * acpi: video: Add acpi_video_backlight_use_native helper . * acpi: video: Allow GPU drivers to report no panels . * acpi: video: Fix Lenovo Ideapad Z570 DMI match . * acpi: video: Fix missing native backlight on Chromebooks . * acpi: video: Refactor acpi_video_get_backlight_type a bit . * acpi: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 . * acpi: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE . * acpi: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 . * acpi: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 . * acpi: x86: s2idle: Add another ID to s2idle_dmi_table . * acpi: x86: s2idle: Add module parameter to prefer Microsoft GUID . * acpi: x86: s2idle: Fix a NULL pointer dereference . * acpi: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 . * acpi: x86: s2idle: If a new AMD _HID is missing assume Rembrandt . * acpi: x86: s2idle: Move _HID handling for AMD systems into structures . * acpi: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ . * acpi: x86: utils: Add Cezanne to the list for forcing StorageD3Enable . * acpica: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects . * acpica: Allow address_space_handler Install and _REG execution as 2 separate steps . * acpica: Avoid undefined behavior: applying zero offset to null pointer . * acpica: Drop port I/O validation for some regions . * acpica: include/acpi/acpixf.h: Fix indentation . * acpica: nsrepair: handle cases without a return value correctly . * add mainline tags to five pci_hyperv patches * affs: initialize fsdata in affs_truncate . * alarmtimer: Prevent starvation by small intervals and SIG_IGN * alsa: ac97: Fix possible NULL dereference in snd_ac97_mixer . * alsa: asihpi: check pao in control_message . * alsa: caiaq: input: Add error handling for unsupported input methods in `snd_usb_caiaq_input_init` . * alsa: cs46xx: mark snd_cs46xx_download_image as static . * alsa: emu10k1: do not create old pass-through playback device on Audigy . * alsa: emu10k1: fix capture interrupt handler unlinking . * alsa: emux: Avoid potential array out-of-bound in snd_emux_xg_control . * alsa: fireface: make read-only const array for model names static . * alsa: firewire-digi00x: prevent potential use after free . * alsa: firewire-tascam: add missing unwind goto in snd_tscm_stream_start_duplex . * alsa: hda/ca0132: add quirk for EVGA X299 DARK . * alsa: hda/ca0132: fixup buffer overrun at tuning_ctl_set . * alsa: hda/ca0132: minor fix for allocation size . * alsa: hda/cirrus: Add extra 10 ms delay to allow PLL settle and lock . * alsa: hda/conexant: Partial revert of a quirk for Lenovo . * alsa: hda/conexant: add a new hda codec SN6180 . * alsa: hda/hdmi: Preserve the previous PCM device upon re-enablement . * alsa: hda/hdmi: disable KAE for Intel DG2 . * alsa: hda/realtek - fixed wrong gpio assigned . * alsa: hda/realtek: Add "Intel Reference board" and "NUC 13" SSID in the ALC256 . * alsa: hda/realtek: Add Acer Predator PH315-54 . * alsa: hda/realtek: Add Lenovo P3 Tower platform . * alsa: hda/realtek: Add Positivo N14KP6-TG . * alsa: hda/realtek: Add a quirk for Compaq N14JP6 . * alsa: hda/realtek: Add a quirk for HP EliteDesk 805 . * alsa: hda/realtek: Add a quirk for HP Slim Desktop S01 . * alsa: hda/realtek: Add quirk for 2nd ASUS GU603 . * alsa: hda/realtek: Add quirk for ASUS ROG G614Jx . * alsa: hda/realtek: Add quirk for ASUS ROG G634Z . * alsa: hda/realtek: Add quirk for ASUS ROG GA402X . * alsa: hda/realtek: Add quirk for ASUS ROG GV601V . * alsa: hda/realtek: Add quirk for ASUS ROG GX650P . * alsa: hda/realtek: Add quirk for ASUS ROG GZ301V . * alsa: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 . * alsa: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41 . * alsa: hda/realtek: Add quirk for Clevo L140AU . * alsa: hda/realtek: Add quirk for Clevo NPx0SNx . * alsa: hda/realtek: Add quirk for Clevo NS50AU . * alsa: hda/realtek: Add quirk for Clevo X370SNW . * alsa: hda/realtek: Add quirk for HP EliteBook G10 laptops . * alsa: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC . * alsa: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z . * alsa: hda/realtek: Add quirk for ThinkPad P1 Gen 6 . * alsa: hda/realtek: Add quirks for ASUS GU604V and GU603V . * alsa: hda/realtek: Add quirks for Asus ROG 2024 laptops using CS35L41 . * alsa: hda/realtek: Add quirks for Lenovo Z13/Z16 Gen2 . * alsa: hda/realtek: Add quirks for ROG ALLY CS35l41 audio . * alsa: hda/realtek: Add quirks for Unis H3C Desktop B760 Q760 . * alsa: hda/realtek: Add quirks for some Clevo laptops . * alsa: hda/realtek: Amend G634 quirk to enable rear speakers . * alsa: hda/realtek: Apply HP BO top speaker profile to Pavilion 15 . * alsa: hda/realtek: Enable 4 amplifiers instead of 2 on a HP platform . * alsa: hda/realtek: Enable headset onLenovo M70/M90 . * alsa: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook . * alsa: hda/realtek: Enable mute/micmute LEDs and speaker support for HP Laptops . * alsa: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9 . * alsa: hda/realtek: Fix mute and micmute LEDs for an HP laptop . * alsa: hda/realtek: Fix mute and micmute LEDs for yet another HP laptop . * alsa: hda/realtek: Fix support for Dell Precision 3260 . * alsa: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro . * alsa: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 . * alsa: hda/realtek: Remove specific patch for Dell Precision 3260 . * alsa: hda/realtek: Whitespace fix . * alsa: hda/realtek: fix mute/micmute LEDs do not work for a HP platform . * alsa: hda/realtek: fix mute/micmute LEDs for a HP ProBook . * alsa: hda/realtek: fix mute/micmute LEDs, speaker do not work for a HP platform . * alsa: hda/realtek: fix speaker, mute/micmute LEDs not work on a HP platform . * alsa: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED . * alsa: hda/sigmatel: add pin overrides for Intel DP45SG motherboard . * alsa: hda/sigmatel: fix S/PDIF out on Intel D _45_ motherboards . * alsa: hda/via: Avoid potential array out-of-bound in add_secret_dac_path . * alsa: hda: Add NVIDIA codec IDs a3 through a7 to patch table . * alsa: hda: Do not unset preset when cleaning up codec . * alsa: hda: Fix Oops by 9.1 surround channel names . * alsa: hda: Fix unhandled register update during auto-suspend period . * alsa: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs . * alsa: hda: LNL: add HD Audio PCI ID . * alsa: hda: Match only Intel devices with CONTROLLER_IN_GPU . * alsa: hda: cs35l41: Enable Amp High Pass Filter . * alsa: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync . * alsa: hda: intel-dsp-config: add MTL PCI id . * alsa: hda: patch_realtek: add quirk for Asus N7601ZM . * alsa: i2c/cs8427: fix iec958 mixer control deactivation . * alsa: ice1712: Delete unreachable code in aureon_add_controls . * alsa: ice1712: Do not left ice- greater than gpio_mutex locked in aureon_add_controls . * alsa: jack: Fix mutex call in snd_jack_report . * alsa: memalloc: Workaround for Xen PV . * alsa: oss: avoid missing-prototype warnings . * alsa: oxfw: make read-only const array models static . * alsa: pci: lx6464es: fix a debug loop . * alsa: pcm: Fix potential data race at PCM memory allocation helpers . * alsa: usb-audio: Add a sample rate workaround for Line6 Pod Go . * alsa: usb-audio: Add quirk flag for HEM devices to enable native DSD playback . * alsa: usb-audio: Add quirk for Pioneer DDJ-800 . * alsa: usb-audio: Fix broken resume due to UAC3 power state . * alsa: usb-audio: Fix recursive locking at XRUN during syncing . * alsa: usb-audio: Fix regression on detection of Roland VS-100 . * alsa: ymfpci: Fix BUG_ON in probe function . * amdgpu/nv.c: Corrected typo in the video capabilities resolution . * amdgpu: disable powerpc support for the newer display engine . * amdgpu: fix build on non-DCN platforms . * amdgpu: validate offset_in_bo of drm_amdgpu_gem_va . * apparmor: add a kernel label to use on kernel objects . * apparmor: fix missing error check for rhashtable_insert_fast . * applicom: Fix PCI device refcount leak in applicom_init . * arch: fix broken BuildID for arm64 and riscv . * arm64/cpufeature: Fix field sign for DIT hwcap detection * arm64: Add missing Set/Way CMO encodings . * arm64: Always load shadow stack pointer directly from the task struct * arm64: Stash shadow stack pointer in the task struct on interrupt * arm64: Treat ESR_ELx as a 64-bit register * arm64: atomics: remove LL/SC trampolines * arm64: cacheinfo: Fix incorrect assignment of signed error value to * arm64: cmpxchg_double*: hazard against entire exchange variable * arm64: dts: Add DTS files for bcmbca SoC BCM4912 . * arm64: dts: Add DTS files for bcmbca SoC BCM63158 . * arm64: dts: Add DTS files for bcmbca SoC BCM6858 . * arm64: dts: Add base DTS file for bcmbca device Asus GT-AX6000 . * arm64: dts: Move BCM4908 dts to bcmbca folder * arm64: dts: amlogic: meson-axg: fix SCPI clock dvfs node name . * arm64: dts: amlogic: meson-gx-libretech-pc: fix update button name . * arm64: dts: amlogic: meson-gx: add missing SCPI sensors compatible . * arm64: dts: amlogic: meson-gx: add missing unit address to rng node name . * arm64: dts: amlogic: meson-gx: fix SCPI clock dvfs node name . * arm64: dts: amlogic: meson-gxbb-kii-pro: fix led node name . * arm64: dts: amlogic: meson-gxl-s905d-phicomm-n1: fix led node name . * arm64: dts: amlogic: meson-gxl-s905d-sml5442tw: drop invalid clock-names property . * arm64: dts: amlogic: meson-gxl: add missing unit address to eth-phy-mux node name . * arm64: dts: amlogic: meson-sm1-bananapi-m5: fix adc keys node names . * arm64: dts: amlogic: meson-sm1-odroid-hc4: fix active fan thermal trip . * arm64: dts: arm: drop unused interrupt-names in MHU * arm64: dts: broadcom: bcm4908: add DT for Netgear RAXE500 . * arm64: dts: broadcom: bcmbca: bcm4908: fix NAND interrupt name * arm64: dts: broadcom: bcmbca: bcm4908: fix procmon nodename * arm64: dts: freescale: Fix pca954x i2c-mux node names * arm64: dts: imx8-ss-dma: assign default clock rate for lpuarts . * arm64: dts: imx8m: Align SoC unique ID node unit address . * arm64: dts: imx8mm-evk: correct pmic clock source . * arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name . * arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX . * arm64: dts: imx8mn-beacon: Fix SPI CS pinmux . * arm64: dts: imx8mn-var-som: fix PHY detection bug by adding deassert * arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes . * arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property * arm64: dts: imx8mp: correct usb clocks * arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI . * arm64: dts: imx8mq: add mipi csi phy and csi bridge descriptions * arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers * arm64: dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals . * arm64: dts: juno: Add missing MHU secure-irq * arm64: dts: mediatek: mt7622: Add missing pwm-cells to pwm node . * arm64: dts: mediatek: mt8183: Fix systimer 13 MHz clock description . * arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive . * arm64: dts: meson-g12-common: Make mmc host controller interrupts level- sensitive . * arm64: dts: meson-g12-common: specify full DMC range . * arm64: dts: meson-g12a: Fix internal Ethernet PHY unit name . * arm64: dts: meson-gx: Fix Ethernet MAC address unit name . * arm64: dts: meson-gx: Fix the SCPI DVFS node name and unit address . * arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive . * arm64: dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN . * arm64: dts: meson: remove CPU opps below 1GHz for G12A boards . * arm64: dts: mt8192: Fix CPU map for single-cluster SoC . * arm64: dts: qcom: Fix IPQ8074 PCIe PHY nodes . * arm64: dts: qcom: ipq8074-hk01: enable QMP device, not the PHY node . * arm64: dts: qcom: ipq8074: Fix the PCI I/O port range . * arm64: dts: qcom: ipq8074: correct Gen2 PCIe ranges . * arm64: dts: qcom: ipq8074: correct PCIe QMP PHY output clock names . * arm64: dts: qcom: ipq8074: correct USB3 QMP PHY-s clock output names . * arm64: dts: qcom: ipq8074: fix Gen2 PCIe QMP PHY . * arm64: dts: qcom: ipq8074: fix Gen3 PCIe QMP PHY . * arm64: dts: qcom: ipq8074: fix Gen3 PCIe node . * arm64: dts: qcom: ipq8074: fix PCIe PHY serdes size . * arm64: dts: qcom: msm8992-libra: Add CPU regulators . * arm64: dts: qcom: msm8992-libra: Fix the memory map . * arm64: dts: qcom: msm8994-kitakami: drop unit address from PMI8994 regulator . * arm64: dts: qcom: msm8994-msft-lumia-octagon: drop unit address from PMI8994 regulator . * arm64: dts: qcom: msm8996: Add missing DWC3 quirks . * arm64: dts: qcom: msm8996: Fix the PCI I/O port range . * arm64: dts: qcom: msm8998: Fix stm-stimulus-base reg name . * arm64: dts: qcom: msm8998: Fix the PCI I/O port range . * arm64: dts: qcom: pmk8350: Specify PBS register for PON . * arm64: dts: qcom: pmk8350: Use the correct PON compatible . * arm64: dts: qcom: qcs404: use symbol names for PCIe resets . * arm64: dts: qcom: sc7180-lite: Fix SDRAM freq for misidentified sc7180-lite boards . * arm64: dts: qcom: sc7180-trogdor-lazor: correct trackpad supply . * arm64: dts: qcom: sc7180: correct SPMI bus address cells . * arm64: dts: qcom: sc7280: correct SPMI bus address cells . * arm64: dts: qcom: sdm845-db845c: fix audio codec interrupt pin name . * arm64: dts: qcom: sdm845: Fix the PCI I/O port range . * arm64: dts: qcom: sm8150-kumano: Panel framebuffer is 2.5k instead of 4k . * arm64: dts: qcom: sm8250: Fix the PCI I/O port range . * arm64: dts: qcom: sm8350: Mark UFS controller as cache coherent . * arm64: dts: renesas: beacon-renesom: Fix gpio expander reference . * arm64: dts: renesas: r8a774c0: Remove bogus voltages from OPP table . * arm64: dts: renesas: r8a77990: Remove bogus voltages from OPP table . * arm64: dts: rockchip: drop unused LED mode property from rk3328-roc-cc . * arm64: dts: ti: k3-j7200: Fix wakeup pinmux range . * arm64: dts: ti: k3-j721e-main: Remove ti,strobe-sel property . * arm64: efi: Execute runtime services from a dedicated stack . * arm64: efi: Make efi_rt_lock a raw_spinlock . * arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly Enable workaround and fix kABI breakage. * arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step * arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step . * arm64: make is_ttbrX_addr noinstr-safe * arm64: mm: kfence: only handle translation faults * arm: 9290/1: uaccess: Fix KASAN false-positives . * arm: 9295/1: unwind:fix unwind abort for uleb128 case * arm: 9296/1: HP Jornada 7XX: fix kernel-doc warnings . * arm: bcm2835_defconfig: Enable the framebuffer . * arm: cpu: Switch to arch_cpu_finalize_init . * arm: defconfig: drop CONFIG_DRM_RCAR_LVDS . * arm: dts: Fix erroneous ADS touchscreen polarities . * arm: dts: am5748: keep usb4_tm disabled * arm: dts: exynos: Use Exynos5420 compatible for the MIPI video phy . * arm: dts: exynos: correct HDMI phy compatible in Exynos4 . * arm: dts: exynos: correct TMU phandle in Exynos4 . * arm: dts: exynos: correct TMU phandle in Exynos4210 . * arm: dts: exynos: correct TMU phandle in Exynos5250 . * arm: dts: exynos: correct TMU phandle in Odroid HC1 . * arm: dts: exynos: correct TMU phandle in Odroid XU . * arm: dts: exynos: correct TMU phandle in Odroid XU3 family . * arm: dts: exynos: correct wr-active property in Exynos3250 Rinato . * arm: dts: exynos: fix WM8960 clock name in Itop Elite . * arm: dts: gta04: fix excess dma channel usage . * arm: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl . * arm: dts: imx6sll: e60k02: fix usbotg1 pinctrl . * arm: dts: imx7-colibri-eval-v3: correct can controller comment * arm: dts: imx7s: correct iomuxc gpr mux controller cells . * arm: dts: imx: Fix pca9547 i2c-mux node name . * arm: dts: qcom: ipq4019: Fix the PCI I/O port range . * arm: dts: qcom: ipq8064: Fix the PCI I/O port range . * arm: dts: qcom: ipq8064: reduce pci IO size to 64K . * arm: dts: qcom: msm8974: add required ranges to OCMEM * arm: dts: qcom: sdx55: Add Qcom SMMU-500 as the fallback for IOMMU node . * arm: dts: rockchip: add power-domains property to dp node on rk3288 . * arm: dts: rockchip: fix a typo error for rk3288 spdif node . * arm: dts: s5pv210: correct MIPI CSIS clock name . * arm: dts: spear320-hmi: correct STMPE GPIO compatible . * arm: dts: stm32: add missing usbh clock and fix clk order on * arm: dts: stm32: use usbphyc ck_usbo_48m as USBH OHCI clock on * arm: dts: sun8i: nanopi-duo2: Fix regulator GPIO reference . * arm: dts: vexpress: add missing cache properties . * arm: dts: vf610: Fix pca9548 i2c-mux node names . * arm: imx: Call ida_simple_remove for ida_simple_get . * arm: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART * arm: oMAP1: call platform_device_put in error case in omap1_dm_timer_init . * arm: oMAP2+: Fix memory leak in realtime_counter_init . * arm: omap: remove debug-leds driver * arm: remove some dead code * arm: renumber bits related to _TIF_WORK_MASK * arm: s3c: fix s3c64xx_set_timer_source prototype . * arm: shmobile: rcar-gen2: Add missing of_node_put * arm: zynq: Fix refcount leak in zynq_early_slcr_init . * asm-generic/io.h: suppress endianness warnings for readq and writeq . * asn.1: Fix check for strdup success . * asoc: adau7118: do not disable regulators on device unbind . * asoc: amd: acp-es8336: Drop reference count of ACPI device after use . * asoc: codecs: Change bulk clock voting to optional voting in digital codecs . * asoc: codecs: lpass: fix incorrect mclk rate . * asoc: codecs: rx-macro: move clk provider to managed variants . * asoc: codecs: rx-macro: move to individual clks from bulk . * asoc: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds . * asoc: codecs: tx-macro: move clk provider to managed variants . * asoc: codecs: tx-macro: move to individual clks from bulk . * asoc: codecs: wsa881x: do not set can_multi_write flag . * asoc: cs35l41: Only disable internal boost . * asoc: cs42l56: fix DT probe . * asoc: dt-bindings: meson: fix gx-card codec node regex . * asoc: dwc: limit the number of overrun messages . * asoc: dwc: move DMA init to snd_soc_dai_driver probe . * asoc: es8316: Do not set rate constraints for unsupported MCLKs . * asoc: es8316: Handle optional IRQ assignment . * asoc: es8316: Increment max value for ALC Capture Target Volume control . * asoc: fsl-asoc-card: Fix naming of AC"97 CODEC widgets . * asoc: fsl_asrc_dma: fix potential null-ptr-deref . * asoc: fsl_micfil: Correct the number of steps on SX controls . * asoc: fsl_micfil: Fix error handler with pm_runtime_enable . * asoc: fsl_mqs: move of_node_put to the correct location . * asoc: fsl_sai: Update to modern clocking terminology . * asoc: fsl_ssi: Rename AC"97 streams to avoid collisions with AC"97 CODEC . * asoc: hdac_hdmi: use set_stream instead of set_tdm_slots . * asoc: imx-audmix: check return value of devm_kasprintf . * asoc: intel: Skylake: Fix declaration of enum skl_ch_cfg . * asoc: intel: Skylake: Fix driver hang during shutdown . * asoc: intel: avs: Access path components under lock . * asoc: intel: avs: Fix declaration of enum avs_channel_config . * asoc: intel: avs: Implement PCI shutdown . * asoc: intel: avs: Use min_t instead of min with cast . * asoc: intel: boards: fix spelling in comments . * asoc: intel: bytcht_es8316: Drop reference count of ACPI device after use . * asoc: intel: bytcht_es8316: move comment to the right place . * asoc: intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750 . * asoc: intel: bytcr_rt5640: Drop reference count of ACPI device after use . * asoc: intel: bytcr_rt5651: Drop reference count of ACPI device after use . * asoc: intel: bytcr_wm5102: Drop reference count of ACPI device after use . * asoc: intel: soc-acpi-byt: Fix "WM510205" match no longer working . * asoc: intel: soc-acpi: fix copy-paste issue in topology names . * asoc: intel: sof_cs42l42: always set dpcm_capture for amplifiers . * asoc: intel: sof_es8336: Drop reference count of ACPI device after use . * asoc: intel: sof_rt5682: always set dpcm_capture for amplifiers . * asoc: intel: sof_sdw: add quirk for Intel "Rooks County" NUC M15 . * asoc: kirkwood: Iterate over array indexes instead of using pointer math . * asoc: lpass: Fix for KASAN use_after_free out of bounds . * asoc: mchp-spdifrx: Fix uninitialized use of mr in mchp_spdifrx_hw_params . * asoc: mchp-spdifrx: disable all interrupts in mchp_spdifrx_dai_remove . * asoc: mchp-spdifrx: fix controls which rely on rsr register . * asoc: mediatek: mt8173: Fix irq error path . * asoc: nau8824: Add quirk to active-high jack-detect . * asoc: rsnd: Remove unnecessary rsnd_dbg_dai_call . * asoc: rsnd: fixup #endif position . * asoc: rt1308-sdw: add the default value of some registers . * asoc: rt5682: Disable jack detection interrupt during suspend . * asoc: rt715-sdca: fix clock stop prepare timeout issue . * asoc: simple-card: Add missing of_node_put in case of error . * asoc: soc-compress.c: fixup private_data on snd_soc_new_compress . * asoc: soc-compress: Inherit atomicity from DAI link for Compress FE . * asoc: soc-compress: Reposition and add pcm_mutex . * asoc: soc-dapm.h: fixup warning struct snd_pcm_substream not declared . * asoc: soc-pcm: fix hw- greater than formats cleared by soc_pcm_hw_init for dpcm . * asoc: soc-pcm: test if a BE can be prepared . * asoc: sof: Intel: MTL: Fix the device description . * asoc: sof: ipc4-topology: set dmic dai index from copier . * asoc: sof: ipc4: Ensure DSP is in D0I0 during sof_ipc4_set_get_data . * asoc: ssm2602: Add workaround for playback distortions . * asoc: tlv320adcx140: fix "ti,gpio-config" DT property init . * asoc: topology: Properly access value coming from topology file . * asoc: topology: Return -ENOMEM on memory allocation failure . * asoc: zl38060 add gpiolib dependency . * asoc: zl38060: Remove spurious gpiolib select . * ata: libata-scsi: Use correct device no in ata_find_dev . * ata: libata: Fix sata_down_spd_limit when no link speed is reported . * ata: libata: Set __ATA_BASE_SHT max_sectors . * ata: libata: fix NCQ autosense logic . * ata: pata_macio: Fix compilation warning . * ata: pata_octeon_cf: drop kernel-doc notation . * ata: pata_octeon_cf: fix call to trace_ata_bmdma_stop . * ath11k: Fix unexpected return buffer manager error for QCA6390 . * ath6kl: Use struct_group to avoid size-mismatched casting . * ath9k: hif_usb: simplify if-if to if-else . * ath9k: htc: clean up statistics macros . * atm: idt77252: fix kmemleak when rmmod idt77252 . * audit: update the mailing list in MAINTAINERS . * auxdisplay: hd44780: Fix potential memory leak in hd44780_remove . * backlight: backlight: Fix doc for backlight_device_get_by_name . * batman-adv: Broken sync while rescheduling delayed work . * bcache: Revert "bcache: use bvec_virt" . * bcache: fix set_at_max_writeback_rate for multiple attached devices . * bcache: fix wrong bdev parameter when calling bio_alloc_clone in do_bio_hook . * bcache: put bch_bio_map back to correct location in journal_write_unlocked . * bfq: fix use-after-free in bfq_dispatch_request . * bfq: fix waker_bfqq inconsistency crash . * Blacklist commit that might cause regression * blk-cgroup: fix missing pd_online_fn while activating policy . * blk-cgroup: properly pin the parent in blkcg_css_online . * blk-lib: fix blkdev_issue_secure_erase . * blk-mq: Fix kmemleak in blk_mq_init_allocated_queue . * blk-mq: fix null pointer dereference in blk_mq_clear_rq_mapping . * blk-mq: fix possible memleak when register "hctx" failed . * blk-mq: run queue no matter whether the request is the last request . * blk-throttle: fix that io throttle can only work for single bio . * blk-throttle: prevent overflow while calculating wait time . * blk-wbt: fix that "rwb- greater than wc" is always set to 1 in wbt_init . * blktrace: Fix output non-blktrace event when blk_classic option enabled . * block, bfq: do not move oom_bfqq . * block, bfq: fix null pointer dereference in bfq_bio_bfqg . * block, bfq: fix possible uaf for "bfqq- greater than bic" . * block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq . * block, bfq: fix uaf for bfqq in bic_set_bfqq . * block, bfq: protect "bfqd- greater than queued" by "bfqd- greater than lock" . * block/bfq-iosched.c: use "false" rather than "BLK_RW_ASYNC" . * block/bfq_wf2q: correct weight to ioprio . * block/bio: remove duplicate append pages code . * block: Fix possible memory leak for rq_wb on add_disk failure . * block: add a bdev_max_zone_append_sectors helper . * block: bio-integrity: Copy flags when bio_integrity_payload is cloned . * block: check minor range in device_add_disk . * block: clear - greater than slave_dir when dropping the main slave_dir reference . * block: do not allow splitting of a REQ_NOWAIT bio . * block: do not allow the same type rq_qos add more than once . * block: do not reverse request order when flushing plug list . * block: ensure iov_iter advances for added pages . * block: fix and cleanup bio_check_ro . * block: fix default IO priority handling again . * block: fix infinite loop for invalid zone append . * block: fix leaking minors of hidden disks . * block: fix memory leak for elevator on add_disk failure . * block: fix missing blkcg_bio_issue_init . * block: loop:use kstatfs.f_bsize of backing file to set discard granularity . * block: mq-deadline: Do not break sequential write streams to zoned HDDs . * block: mq-deadline: Fix dd_finish_request for zoned devices . * block: mq-deadline: Rename deadline_is_seq_writes . * block: null_blk: Fix null_zone_write . * block: pop cached rq before potentially blocking rq_qos_throttle . * block: use bdev_get_queue in bio.c . * bluetooth: Add cmd validity checks at the start of hci_sock_ioctl . * bluetooth: Fix crash when replugging CSR fake controllers . * bluetooth: Fix double free in hci_conn_cleanup . * bluetooth: Fix l2cap_disconnect_req deadlock . * bluetooth: Fix race condition in hci_cmd_sync_clear . * bluetooth: Fix race condition in hidp_session_thread . * bluetooth: Fix support for Read Local Supported Codecs V2 . * bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk . * bluetooth: HCI: Fix global-out-of-bounds . * bluetooth: ISO: Avoid circular locking dependency . * bluetooth: ISO: Fix possible circular locking dependency . * bluetooth: ISO: do not try to remove CIG if there are bound CIS left . * bluetooth: ISO: fix timestamped HCI ISO data packet parsing . * bluetooth: L2CAP: Add missing checks for invalid DCID . * bluetooth: L2CAP: Fix potential user-after-free . * bluetooth: L2CAP: Fix responding with wrong PDU type . * bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} . * bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp . * bluetooth: Perform careful capability checks in hci_sock_ioctl . * bluetooth: Remove codec id field in vendor codec definition . * bluetooth: SCO: Fix possible circular locking dependency sco_sock_getsockopt . * bluetooth: Set ISO Data Path on broadcast sink . * bluetooth: btintel: Add LE States quirk support . * bluetooth: btqcomsmd: Fix command timeout after setting BD address . * bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work . * bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE . * bluetooth: btusb: Remove detection of ISO packets over bulk . * bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set . * bluetooth: hci_conn: Fix memory leaks . * bluetooth: hci_conn: Fix not cleaning up on LE Connection failure . * bluetooth: hci_conn: Refactor hci_bind_bis since it always succeeds . * bluetooth: hci_conn: use HCI dst_type values also for BIS . * bluetooth: hci_core: Detect if an ACL packet is in fact an ISO packet . * bluetooth: hci_core: fix error handling in hci_register_dev . * bluetooth: hci_event: Fix Invalid wait context . * bluetooth: hci_qca: Fix the teardown problem for real . * bluetooth: hci_qca: fix debugfs registration . * bluetooth: hci_qca: get wakeup status from serdev device handle . * bluetooth: hci_sock: purge socket queues in the destruct callback . * bluetooth: hci_sync: Fix not indicating power state . * bluetooth: hci_sync: Fix use HCI_OP_LE_READ_BUFFER_SIZE_V2 . * bluetooth: hci_sync: cancel cmd_timer if hci_open failed . * bnxt: Do not read past the end of test names . * bnxt: prevent skb UAF after handing over to PTP worker . * bnxt_en: Add missing 200G link speed reporting . * bnxt_en: Avoid order-5 memory allocation for TPA data . * bnxt_en: Do not initialize PTP on older P3/P4 chips . * bnxt_en: Do not issue AP reset during ethtool"s reset operation . * bnxt_en: Fix mqprio and XDP ring checking logic . * bnxt_en: Fix reporting of test result in ethtool selftest . * bnxt_en: Fix typo in PCI id to device description string mapping . * bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks . * bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event . * bnxt_en: Query default VLAN before VNIC setup on a VF . * bnxt_en: Skip firmware fatal error recovery if chip is not accessible . * bnxt_en: fix NQ resource accounting during vf creation on 57500 chips . * bnxt_en: set missing reload flag in devlink features . * bonding: Fix negative jump label count on nested bonding . * bpf, arm64: Call build_prologue first in first JIT pass * bpf, arm64: Clear prog- greater than jited_len along prog- greater than jited * bpf, arm64: Feed byte-offset into bpf line info * bpf, arm64: Use emit_addr_mov_i64 for BPF_PSEUDO_FUNC * bpf, perf: Use subprog name when reporting subprog ksymbol . * bpf, x64: Factor out emission of REX byte in more cases . * bpf: Add extra path pointer check to d_path helper . * bpf: Fix UAF in task local storage . * bpf: Fix a possible task gone issue with bpf_send_signal_thread helpers . * bpf: Fix extable address check . * bpf: Fix extable fixup offset . * bpf: Skip task with pid=1 in send_signal_common . * btrfs: fix race between quota enable and quota rescan ioctl . * btrfs: fix race between quota rescan and disable leading to NULL pointer deref . * btrfs: fix trace event name typo for FLUSH_DELAYED_REFS . * btrfs: move QUOTA_ENABLED check to rescan_should_stop from btrfs_qgroup_rescan_worker . * btrfs: qgroup: remove duplicated check in adding qgroup relations . * btrfs: qgroup: remove outdated TODO comments . * bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable . * bus: mhi: host: Fix race between channel preparation and M0 event . * bus: mhi: host: Range check CHDBOFF and ERDBOFF . * bus: mhi: host: Remove duplicate ee check for syserr . * bus: mhi: host: Use mhi_tryset_pm_state for setting fw error state . * bus: sunxi-rsb: Fix error handling in sunxi_rsb_init . * bus: ti-sysc: Fix dispc quirk masking bool variables . * ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx . * ca8210: fix mac_len negative array access . * can: bcm: bcm_tx_setup: fix KMSAN uninit-value in vfs_write . * can: isotp: isotp_ops: fix poll to not report false EPOLLOUT events . * can: isotp: isotp_sendmsg: fix return error fix on TX path . * can: isotp: recvmsg: allow MSG_CMSG_COMPAT flag . * can: j1939: avoid possible use-after-free when j1939_can_rx_register fails . * can: j1939: change j1939_netdev_lock type to mutex . * can: j1939: do not wait 250 ms if the same addr was already claimed . * can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate . * can: j1939: j1939_sk_send_loop_abort: improved error queue handling in J1939 Socket . * can: j1939: j1939_tp_tx_dat_new: fix out-of-bounds memory access . * can: j1939: recvmsg: allow MSG_CMSG_COMPAT flag . * can: kvaser_pciefd: Call request_irq before enabling interrupts . * can: kvaser_pciefd: Clear listen-only bit if not explicitly requested . * can: kvaser_pciefd: Disable interrupts in probe error path . * can: kvaser_pciefd: Do not send EFLUSH command on TFD interrupt . * can: kvaser_pciefd: Empty SRB buffer in probe . * can: kvaser_pciefd: Remove handler for unused KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK . * can: kvaser_pciefd: Remove useless write to interrupt register . * can: kvaser_pciefd: Set CAN_STATE_STOPPED in kvaser_pciefd_stop . * can: kvaser_usb: Add struct kvaser_usb_busparams . * can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device . * can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT . * can: kvaser_usb: kvaser_usb_leaf: Rename {leaf,usbcan}_cmd_error_event to {leaf,usbcan}_cmd_can_error_event . * can: kvaser_usb_leaf: Fix overread with an invalid command . * can: length: fix bitstuffing count . * can: length: fix description of the RRS field . * can: length: make header self contained . * cassini: Fix a memory leak in the error handling path of cas_init_one . * ceph: avoid use-after-free in ceph_fl_release_lock . * ceph: blocklist the kclient when receiving corrupted snap trace . * ceph: fix use-after-free bug for inodes when flushing capsnaps . * ceph: flush cap releases when the session is flushed . * ceph: flush cap releases when the session is flushed . * ceph: force updating the msg pointer in non-split case . * ceph: move mount state enum to super.h . * ceph: remove useless session parameter for check_caps . * ceph: switch to vfs_inode_has_locks to fix file lock bug . * ceph: try to check caps immediately after async creating finishes . * ceph: update the time stamps and try to drop the suid/sgid . * ceph: use locks_inode_context helper . * cfg80211: allow continuous radar monitoring on offchannel chain . * cfg80211: fix possible NULL pointer dereference in cfg80211_stop_offchan_radar_detection . * cfg80211: implement APIs for dedicated radar detection HW . * cfg80211: move offchan_cac_event to a dedicated work . * cfg80211: rename offchannel_chain structs to background_chain to avoid confusion with ETSI standard . * cfg80211: schedule offchan_cac_abort_wk in cfg80211_radar_event . * cgroup.c: add helper __cset_cgroup_from_root to cleanup duplicated codes . * cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach . * cgroup: Homogenize cgroup_get_from_id return value . * cgroup: Honor caller"s cgroup NS when resolving path . * cgroup: Make cgroup_get_from_id prettier . * cgroup: Reorganize css_set_lock and kernfs path processing . * cgroup: Use cgroup_attach_{lock,unlock} from cgroup_attach_task_all . * cgroup: always put cset in cgroup_css_set_put_fork . * cgroup: cgroup: Honor caller"s cgroup NS when resolving cgroup id . * cgroup: fix missing cpus_read_{lock,unlock} in cgroup_transfer_tasks . * cgroup: reduce dependency on cgroup_mutex . * cifs: Avoid a cast in add_lease_context . * cifs: Check the lease context if we actually got a lease . * cifs: Convert struct fealist away from 1-element array . * cifs: Fix lost destroy smbd connection when MR allocate failed . * cifs: Fix oops due to uncleared server- greater than smbd_conn in reconnect . * cifs: Fix smb2_set_path_size . * cifs: Fix uninitialized memory read in smb3_qfs_tcon . * cifs: Fix uninitialized memory reads for oparms.mode . * cifs: Fix use-after-free in rdata- greater than read_into_pages . * cifs: Fix warning and UAF when destroy the MR list . * cifs: Get rid of unneeded conditional in the smb2_get_aead_req . * cifs: Move the in_send statistic to __smb_send_rqst . * cifs: Replace remaining 1-element arrays . * cifs: Replace zero-length arrays with flexible-array members . * cifs: Simplify SMB2_open_init . * cifs: Use kstrtobool instead of strtobool . * cifs: append path to open_enter trace event . * cifs: avoid dup prefix path in dfs_get_automount_devname . * cifs: avoid potential races when handling multiple dfs tcons . * cifs: avoid race conditions with parallel reconnects . * cifs: avoid races in parallel reconnects in smb1 . * cifs: avoid re-lookups in dfs_cache_find . * cifs: check only tcon status on tcon related functions . * cifs: do not include page data when checking signature . * cifs: do not poll server interfaces too regularly . * cifs: do not take exclusive lock for updating target hints . * cifs: do not try to use rdma offload on encrypted connections . * cifs: double lock in cifs_reconnect_tcon . * cifs: dump pending mids for all channels in DebugData . * cifs: empty interface list when server does not support query interfaces . * cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL . * cifs: fix dentry lookups in directory handle cache . * cifs: fix missing unload_nls in smb2_reconnect . * cifs: fix mount on old smb servers . * cifs: fix negotiate context parsing . * cifs: fix pcchunk length type in smb2_copychunk_range . * cifs: fix potential deadlock in cache_refresh_path . * cifs: fix potential race when tree connecting ipc . * cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname . * cifs: fix return of uninitialized rc in dfs_cache_update_tgthint . * cifs: fix sharing of DFS connections . * cifs: fix smb1 mount regression . * cifs: fix use-after-free bug in refresh_cache_worker . * cifs: generate signkey for the channel that"s reconnecting . * cifs: get rid of dead check in smb2_reconnect . * cifs: get rid of dns resolve worker . * cifs: get rid of unneeded conditional in cifs_get_num_sgs . * cifs: handle cache lookup errors different than -ENOENT . * cifs: improve checking of DFS links over STATUS_OBJECT_NAME_INVALID . * cifs: introduce cifs_io_parms in smb2_async_writev . * cifs: lock chan_lock outside match_session . * cifs: mapchars mount option ignored . * cifs: match even the scope id for ipv6 addresses . * cifs: missing lock when updating session status . * cifs: prevent data race in cifs_reconnect_tcon . * cifs: prevent data race in smb2_reconnect . * cifs: prevent infinite recursion in CIFSGetDFSRefer . * cifs: print last update time for interface list . * cifs: print session id while listing open files . * cifs: print smb3_fs_context::source when mounting . * cifs: protect access of TCP_Server_Info::{origin,leaf}_fullpath . * cifs: protect session status check in smb2_reconnect . * cifs: release leases for deferred close handles when freezing . * cifs: remove duplicate code in __refresh_tcon . * cifs: remove unneeded 2bytes of padding from smb2 tree connect . * cifs: remove unused function . * cifs: return DFS root session id in DebugData . * cifs: return a single-use cfid if we did not get a lease . * cifs: reuse cifs_match_ipaddr for comparison of dstaddr too . * cifs: sanitize paths in cifs_update_super_prepath . * cifs: set DFS root session in cifs_get_smb_ses . * cifs: split out smb3_use_rdma_offload helper . * cifs: update internal module version number for cifs.ko . * cifs: update ip_addr for ses only for primary chan setup . * cifs: use DFS root session instead of tcon ses . * cifs: use tcon allocation functions even for dummy tcon . * cifs: use the least loaded channel for sending requests . * clk: Fix memory leak in devm_clk_notifier_register . * clk: HI655X: select REGMAP instead of depending on it . * clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled . * clk: add missing of_node_put in "assigned-clocks" property parsing . * clk: at91: clk-sam9x60-pll: fix return value check . * clk: cdce925: check return value of kasprintf . * clk: imx: avoid memory leak . * clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe . * clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe . * clk: imx: scu: use _safe list iterator to avoid a use after free . * clk: ingenic: jz4760: Update M/N/OD calculation algorithm . * clk: keystone: sci-clk: check return value of kasprintf . * clk: mxl: Add option to override gate clks . * clk: mxl: Fix a clk entry by adding relevant flags . * clk: mxl: Remove redundant spinlocks . * clk: mxl: Switch from direct readl/writel based IO to regmap based IO . * clk: mxl: syscon_node_to_regmap returns error pointers . * clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs . * clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks . * clk: qcom: gcc-qcs404: disable gpll[04]_out_aux parents . * clk: qcom: gcc-qcs404: fix names of the DSI clocks used as parents . * clk: qcom: gcc-sm8350: fix PCIe PIPE clocks handling . * clk: qcom: regmap: add PHY clock source implementation . * clk: ralink: fix "mt7621_gate_is_enabled" function . * clk: renesas: cpg-mssr: Fix use after free if cpg_mssr_common_init failed . * clk: renesas: cpg-mssr: Remove superfluous check in resume code . * clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent . * clk: samsung: Add Exynos4212 compatible to CLKOUT driver . * clk: si5341: check return value of {devm_}kasprintf . * clk: si5341: free unused memory on probe failure . * clk: si5341: return error if one synth clock registration fails . * clk: sprd: set max_register according to mapping range . * clk: tegra20: fix gcc-7 constant overflow warning . * clk: tegra: tegra124-emc: Fix potential memory leak . * clk: ti: clkctrl: check return value of kasprintf . * clk: vc5: check memory returned by kasprintf . * clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe . * clocksource/drivers/davinci: Fix memory leak in davinci_timer_register when init fails . * clocksource/drivers/mediatek: Optimize systimer irq clear flow on shutdown . * clocksource: Suspend the watchdog temporarily when high read latency detected . * comedi: use menuconfig for main Comedi menu . * configfs: fix possible memory leak in configfs_create_dir . * cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist . * cpufreq: CPPC: Fix build error without CONFIG_ACPI_CPPC_CPUFREQ_FIE . * cpufreq: CPPC: Fix performance/frequency conversion . * cpufreq: armada-37xx: stop using 0 as NULL pointer . * cpumask: fix incorrect cpumask scanning result checks . * crypto: acomp - define max size for destination * crypto: arm64 - Fix unused variable compilation warnings of * crypto: caam - Clear some memory in instantiate_rng . * crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2 . * crypto: ccp - Failure on re-initialization due to duplicate sysfs filename . * crypto: crypto4xx - Call dma_unmap_page when done . * crypto: drbg - Only fail when jent is unavailable in FIPS mode . * crypto: drivers - move from strlcpy with unused retval to * crypto: essiv - Handle EBUSY correctly . * crypto: hisilicon/qm - add missing pci_dev_put in q_num_set . * crypto: marvell/cesa - Fix type mismatch warning . * crypto: nx - fix build warnings when DEBUG_FS is not enabled . * crypto: qat - Fix unsigned function returning negative * crypto: qat - Removes the x86 dependency on the QAT drivers * crypto: qat - abstract PFVF messages with struct pfvf_message * crypto: qat - abstract PFVF receive logic * crypto: qat - abstract PFVF send function * crypto: qat - add PFVF support to enable the reset of ring * crypto: qat - add PFVF support to the GEN4 host driver * crypto: qat - add VF and PF wrappers to common send function * crypto: qat - add backlog mechanism * crypto: qat - add check for invalid PFVF protocol version 0 * crypto: qat - add check to validate firmware images * crypto: qat - add limit to linked list parsing * crypto: qat - add misc workqueue * crypto: qat - add missing restarting event notification in * crypto: qat - add param check for DH * crypto: qat - add param check for RSA * crypto: qat - add pfvf_ops * crypto: qat - add resubmit logic for decompression * crypto: qat - add support for 401xx devices * crypto: qat - add support for compression for 4xxx * crypto: qat - add the adf_get_pmisc_base helper function * crypto: qat - allow detection of dc capabilities for 4xxx * crypto: qat - change PFVF ACK behaviour * crypto: qat - change behaviour of * crypto: qat - change bufferlist logic interface * crypto: qat - config VFs based on ring-to-svc mapping * crypto: qat - differentiate between pf2vf and vf2pf offset * crypto: qat - disable AER if an error occurs in probe * crypto: qat - do not handle PFVF sources for qat_4xxx * crypto: qat - do not rely on min version * crypto: qat - enable deflate for QAT GEN4 * crypto: qat - enable power management for QAT GEN4 * crypto: qat - exchange device capabilities over PFVF * crypto: qat - exchange ring-to-service mappings over PFVF * crypto: qat - expose deflate through acomp api for QAT GEN2 * crypto: qat - expose device config through sysfs for 4xxx * crypto: qat - expose device state through sysfs for 4xxx * crypto: qat - extend buffer list interface * crypto: qat - extend crypto capability detection for 4xxx * crypto: qat - extract send and wait from * crypto: qat - fix DMA transfer direction * crypto: qat - fix ETR sources enabled by default on GEN2 * crypto: qat - fix VF IDs in PFVF log messages * crypto: qat - fix a signedness bug in get_service_enabled * crypto: qat - fix a typo in a comment * crypto: qat - fix access to PFVF interrupt registers for GEN4 * crypto: qat - fix definition of ring reset results * crypto: qat - fix error return code in adf_probe . * crypto: qat - fix error return code in adf_probe * crypto: qat - fix handling of VF to PF interrupts * crypto: qat - fix initialization of pfvf cap_msg structures * crypto: qat - fix initialization of pfvf rts_map_msg * crypto: qat - fix off-by-one error in PFVF debug print * crypto: qat - fix out-of-bounds read . * crypto: qat - fix wording and formatting in code comment * crypto: qat - flush vf workqueue at driver removal * crypto: qat - free irq in case of failure * crypto: qat - free irqs only if allocated * crypto: qat - generalize crypto request buffers * crypto: qat - get compression extended capabilities * crypto: qat - handle retries due to collisions in * crypto: qat - honor CRYPTO_TFM_REQ_MAY_SLEEP flag * crypto: qat - improve logging of PFVF messages * crypto: qat - improve the ACK timings in PFVF send * crypto: qat - introduce support for PFVF block messages * crypto: qat - leverage bitfield.h utils for PFVF messages * crypto: qat - leverage read_poll_timeout in PFVF send * crypto: qat - leverage the GEN2 VF mask definiton * crypto: qat - make PFVF message construction direction * crypto: qat - make PFVF send and receive direction agnostic * crypto: qat - move VF message handler to adf_vf2pf_msg.c * crypto: qat - move and rename GEN4 error register definitions * crypto: qat - move interrupt code out of the PFVF handler * crypto: qat - move pfvf collision detection values * crypto: qat - move vf2pf interrupt helpers * crypto: qat - pass the PF2VF responses back to the callers * crypto: qat - prevent spurious MSI interrupt in VF * crypto: qat - re-enable interrupts for legacy PFVF messages * crypto: qat - re-enable registration of algorithms * crypto: qat - refactor PF top half for PFVF * crypto: qat - refactor pfvf version request messages * crypto: qat - refactor submission logic * crypto: qat - relocate PFVF PF related logic * crypto: qat - relocate PFVF VF related logic * crypto: qat - relocate PFVF disabled function * crypto: qat - relocate and rename adf_sriov_prepare_restart * crypto: qat - relocate backlog related structures * crypto: qat - relocate bufferlist logic * crypto: qat - relocate qat_algs_alloc_flags * crypto: qat - remove duplicated logic across GEN2 drivers * crypto: qat - remove empty sriov_configure * crypto: qat - remove line wrapping for pfvf_ops functions * crypto: qat - remove the unnecessary get_vintmsk_offset * crypto: qat - remove unmatched CPU affinity to cluster IRQ * crypto: qat - remove unnecessary tests to detect PFVF support * crypto: qat - remove unneeded assignment * crypto: qat - remove unneeded braces * crypto: qat - remove unneeded packed attribute * crypto: qat - remove unused PFVF stubs * crypto: qat - rename and relocate GEN2 config function * crypto: qat - rename bufferlist functions * crypto: qat - rename pfvf collision constants * crypto: qat - reorganize PFVF code * crypto: qat - reorganize PFVF protocol definitions * crypto: qat - replace deprecated MSI API * crypto: qat - replace disable_vf2pf_interrupts * crypto: qat - replace get_current_node with numa_node_id * crypto: qat - rework the VF2PF interrupt handling logic * crypto: qat - set CIPHER capability for QAT GEN2 * crypto: qat - set COMPRESSION capability for DH895XCC * crypto: qat - set COMPRESSION capability for QAT GEN2 * crypto: qat - set DMA mask to 48 bits for Gen2 * crypto: qat - set PFVF_MSGORIGIN just before sending * crypto: qat - share adf_enable_pf2vf_comms from * crypto: qat - simplify adf_enable_aer * crypto: qat - simplify code and axe the use of a deprecated * crypto: qat - split PFVF message decoding from handling * crypto: qat - stop using iommu_present * crypto: qat - store the PFVF protocol version of the * crypto: qat - store the ring-to-service mapping * crypto: qat - support fast ACKs in the PFVF protocol * crypto: qat - support the reset of ring pairs on PF * crypto: qat - test PFVF registers for spurious interrupts on * crypto: qat - use enums for PFVF protocol codes * crypto: qat - use hweight for bit counting * crypto: qat - use pre-allocated buffers in datapath * crypto: qat - use reference to structure in dma_map_single * crypto: qat - use u32 variables in all GEN4 pfvf_ops * crypto: rsa-pkcs1pad - Use akcipher_request_complete . * crypto: sa2ul - Select CRYPTO_DES . * crypto: safexcel - Cleanup ring IRQ workqueues on load failure . * crypto: seqiv - Handle EBUSY correctly . * crypto: sun8i-ss - Fix a test in sun8i_ss_setup_ivs . * crypto: x86/ghash - fix unaligned access in ghash_setkey . * crypto: xts - Handle EBUSY correctly . * cxgb4: fix missing unlock on ETHOFLD desc collect fail path . * debugfs: add debugfs_lookup_and_remove . * debugfs: fix error when writing negative value to atomic_t debugfs file . * device-dax: Fix duplicate "hmem" device registration . * devlink: hold region lock when flushing snapshots . * disable two x86 PAT related patches This may break i915 when booted with nopat, but fixes /dev/mem access in Xen PV domU. * dm btree: add a defensive bounds check to insert_at . * dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort . * dm cache: Fix UAF in destroy . * dm cache: set needs_check flag after aborting metadata . * dm clone: Fix UAF in clone_dtr . * dm integrity: Fix UAF in dm_integrity_dtr . * dm integrity: clear the journal on suspend . * dm integrity: flush the journal on suspend . * dm ioctl: fix misbehavior if list_versions races with module loading . * dm ioctl: prevent potential spectre v1 gadget . * dm raid: fix address sanitizer warning in raid_resume . * dm raid: fix address sanitizer warning in raid_status . * dm space map common: add bounds check to sm_ll_lookup_bitmap . * dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata . * dm thin: Fix UAF in run_timer_softirq . * dm thin: Use last transaction"s pmd- greater than root when commit failed . * dm thin: resume even if in FAIL mode . * dm writecache: set a default MAX_WRITEBACK_JOBS . * dm: fix alloc_dax error handling in alloc_dev . * dm: requeue IO if mapping table not yet available . * dma-buf: Use dma_fence_unwrap_for_each when importing fences . * dma-buf: cleanup kerneldoc of removed component . * dma-direct: use is_swiotlb_active in dma_direct_map_page . * dma-mapping: reformat comment to suppress htmldoc warning . * dma: gpi: remove spurious unlock in gpi_ch_init . * dmaengine: at_xdmac: Move the free desc to the tail of the desc list . * dmaengine: at_xdmac: do not enable all cyclic channels . * dmaengine: at_xdmac: fix potential Oops in at_xdmac_prep_interleaved . * dmaengine: dw-axi-dmac: Do not dereference NULL structure . * dmaengine: dw-edma: Do not permit non-inc interleaved xfers . * dmaengine: dw-edma: Drop chancnt initialization . * dmaengine: dw-edma: Fix invalid interleaved xfers semantics . * dmaengine: dw-edma: Fix missing src/dst address of interleaved xfers . * dmaengine: dw-edma: Fix readq_ch return value truncation . * dmaengine: dw-edma: Fix to change for continuous transfer . * dmaengine: dw-edma: Fix to enable to issue dma request on DMA processing . * dmaengine: idxd: Do not enable user type Work Queue without Shared Virtual Addressing . * dmaengine: idxd: Only call idxd_enable_system_pasid if succeeded in enabling SVA feature . * dmaengine: idxd: Separate user and kernel pasid enabling . * dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0 . * dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init . * dmaengine: mv_xor_v2: Fix an error code . * dmaengine: pl330: rename _start to prevent build error . * dmaengine: ptdma: check for null desc before calling pt_cmd_callback . * dmaengine: sf-pdma: pdma_desc memory leak fix . * dmaengine: tegra: Fix memory leak in terminate_all . * do not reuse connection if share marked as isolated . * docs/memory-barriers.txt: Add a missed closing parenthesis . * docs/scripts/gdb: add necessary make scripts_gdb step . * docs: Correct missing "d_" prefix for dentry_operations member d_weak_revalidate . * docs: driver-api: firmware_loader: fix missing argument in usage example . * docs: ftrace: fix a issue with duplicated subtitle number . * docs: gdbmacros: print newest record . * docs: networking: Update codeaurora references for rmnet . * docs: networking: fix x25-iface.rst heading index order . * documentation: ABI: sysfs-class-net-qmi: pass_through contact update . * documentation: bonding: fix the doc of peer_notif_delay . * documentation: timers: hrtimers: Make hybrid union historical . * driver core: Do not require dynamic_debug for initcall_debug probe timing . * driver core: fix potential null-ptr-deref in device_add . * driver core: fix resource leak in device_add . * driver core: fw_devlink: Add DL_FLAG_CYCLE support to device links . * drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES . * drivers/base: fix userspace break from using bin_attributes for cpumap and cpulist . * drivers/md/md-bitmap: check the return value of md_bitmap_get_counter . * drivers: base: component: fix memory leak with using debugfs_lookup . * drivers: base: dd: fix memory leak with using debugfs_lookup . * drivers: base: transport_class: fix possible memory leak . * drivers: base: transport_class: fix resource leak when transport_add_device fails . * drivers: meson: secure-pwrc: always enable DMA domain . * drivers: staging: rtl8723bs: Fix locking in _rtw_join_timeout_handler . * drivers: staging: rtl8723bs: Fix locking in rtw_scan_timeout_handler . * drivers: vmbus: Check for channel allocation before looking up relids . * drivers:md:fix a potential use-after-free bug . * drm-hyperv: Add a bug reference to two existing changes . * drm/amd/amdgpu: fix warning during suspend . * drm/amd/display/dc/dce60/Makefile: Fix previous attempt to silence known override-init warnings . * drm/amd/display: Add DCN314 display SG Support . * drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub . * drm/amd/display: Add NULL plane_state check for cursor disable logic . * drm/amd/display: Add check for DET fetch latency hiding for dcn32 . * drm/amd/display: Add logging for display MALL refresh setting . * drm/amd/display: Add minimal pipe split transition state . * drm/amd/display: Add missing brackets in calculation . * drm/amd/display: Add wrapper to call planes and stream update . * drm/amd/display: Adjust downscaling limits for dcn314 . * drm/amd/display: Allow subvp on vactive pipes that are 2560x1440 at 60 . * drm/amd/display: Clear MST topology if it fails to resume . * drm/amd/display: Conversion to bool not necessary . * drm/amd/display: Defer DIG FIFO disable after VID stream enable . * drm/amd/display: Disable DRR actions during state commit . * drm/amd/display: Disable HUBP/DPP PG on DCN314 for now . * drm/amd/display: Do not clear GPINT register when releasing DMUB from reset . * drm/amd/display: Do not commit pipe when updating DRR . * drm/amd/display: Do not set DRR on pipe Commit . * drm/amd/display: Enable P-state validation checks for DCN314 . * drm/amd/display: Explicitly specify update type per plane info change . * drm/amd/display: Fail atomic_check early on normalize_zpos error . * drm/amd/display: Fix DP MST sinks removal issue . * drm/amd/display: Fix DTBCLK disable requests and SRC_SEL programming . * drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode . * drm/amd/display: Fix display corruption w/ VSR enable . * drm/amd/display: Fix hang when skipping modeset . * drm/amd/display: Fix potential null dereference . * drm/amd/display: Fix potential null-deref in dm_resume . * drm/amd/display: Fix race condition in DPIA AUX transfer . * drm/amd/display: Fix set scaling doesn"s work . * drm/amd/display: Fix timing not changning when freesync video is enabled . * drm/amd/display: Fixes for dcn32_clk_mgr implementation . * drm/amd/display: Include virtual signal to set k1 and k2 values . * drm/amd/display: Move DCN314 DOMAIN power control to DMCUB . * drm/amd/display: Pass the right info to drm_dp_remove_payload . * drm/amd/display: Properly handle additional cases where DCN is not supported . * drm/amd/display: Properly reuse completion structure . * drm/amd/display: Reduce expected sdp bandwidth for dcn321 . * drm/amd/display: Remove OTG DIV register write for Virtual signals . * drm/amd/display: Report to ACPI video if no panels were found . * drm/amd/display: Reset DMUB mailbox SW state after HW reset . * drm/amd/display: Reset OUTBOX0 r/w pointer on DMUB reset . * drm/amd/display: Return error code on DSC atomic check failure . * drm/amd/display: Revert Reduce delay when sink device not able to ACK 00340h write . * drm/amd/display: Set dcn32 caps.seamless_odm . * drm/amd/display: Set hvm_enabled flag for S/G mode . * drm/amd/display: Simplify same effect if/else blocks . * drm/amd/display: Take FEC Overhead into Timeslot Calculation . * drm/amd/display: Take emulated dc_sink into account for HDCP . * drm/amd/display: Unassign does_plane_fit_in_mall function from dcn3.2 . * drm/amd/display: Uninitialized variables causing 4k60 UCLK to stay at DPM1 and not DPM0 . * drm/amd/display: Update bounding box values for DCN321 . * drm/amd/display: Update clock table to include highest clock setting . * drm/amd/display: Use DC_LOG_DC in the trasform pixel function . * drm/amd/display: Use dc_update_planes_and_stream . * drm/amd/display: Use min transition for SubVP into MPO . * drm/amd/display: Workaround to increase phantom pipe vactive in pipesplit . * drm/amd/display: add a NULL pointer check . * drm/amd/display: adjust MALL size available for DCN32 and DCN321 . * drm/amd/display: disable S/G display on DCN 3.1.4 . * drm/amd/display: disable S/G display on DCN 3.1.5 . * drm/amd/display: disable seamless boot if force_odm_combine is enabled . * drm/amd/display: disconnect MPCC only on OTG change . * drm/amd/display: do not call dc_interrupt_set for disabled crtcs . * drm/amd/display: drop redundant memset in get_available_dsc_slices . * drm/amd/display: edp do not add non-edid timings . * drm/amd/display: fix FCLK pstate change underflow . * drm/amd/display: fix cursor offset on rotation 180 . * drm/amd/display: fix duplicate assignments . * drm/amd/display: fix flickering caused by S/G mode . * drm/amd/display: fix issues with driver unload . * drm/amd/display: fix k1 k2 divider programming for phantom streams . * drm/amd/display: fix mapping to non-allocated address . * drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes . * drm/amd/display: fix the system hang while disable PSR . * drm/amd/display: fix wrong index used in dccg32_set_dpstreamclk . * drm/amd/display: move remaining FPU code to dml folder . * drm/amd/display: properly handling AGP aperture in vm setup . * drm/amd/display: reduce else-if to else in dcn10_blank_pixel_data . * drm/amd/display: revert Disable DRR actions during state commit . * drm/amd/display: skip commit minimal transition state . * drm/amd/display: wait for vblank during pipe programming . * drm/amd/pm/smu13: BACO is supported when it"s in BACO state . * drm/amd/pm: Enable bad memory page/channel recording support for smu v13_0_0 . * drm/amd/pm: Fix output of pp_od_clk_voltage . * drm/amd/pm: Fix power context allocation in SMU13 . * drm/amd/pm: Fix sienna cichlid incorrect OD volage after resume . * drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping . * drm/amd/pm: add missing AllowIHInterrupt message mapping for SMU13.0.0 . * drm/amd/pm: add missing SMU13.0.0 mm_dpm feature mapping . * drm/amd/pm: add missing SMU13.0.7 mm_dpm feature mapping . * drm/amd/pm: add the missing mapping for PPT feature on SMU13.0.0 and 13.0.7 . * drm/amd/pm: bump SMU 13.0.0 driver_if header version . * drm/amd/pm: bump SMU 13.0.4 driver_if header version . * drm/amd/pm: bump SMU 13.0.7 driver_if header version . * drm/amd/pm: bump SMU13.0.0 driver_if header to version 0x34 . * drm/amd/pm: correct SMU13.0.0 pstate profiling clock settings . * drm/amd/pm: correct SMU13.0.7 max shader clock reporting . * drm/amd/pm: correct SMU13.0.7 pstate profiling clock settings . * drm/amd/pm: correct the fan speed retrieving in PWM for some SMU13 asics . * drm/amd/pm: correct the pcie link state check for SMU13 . * drm/amd/pm: correct the reference clock for fan speed calculation . * drm/amd/pm: drop unneeded dpm features disablement for SMU 13.0.4/11 . * drm/amd/pm: enable GPO dynamic control support for SMU13.0.0 . * drm/amd/pm: enable GPO dynamic control support for SMU13.0.7 . * drm/amd/pm: enable mode1 reset on smu_v13_0_10 . * drm/amd/pm: parse pp_handle under appropriate conditions . * drm/amd/pm: remove unused num_of_active_display variable . * drm/amd/pm: reverse mclk and fclk clocks levels for renoir . * drm/amd/pm: reverse mclk and fclk clocks levels for vangogh . * drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp . * drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario . * drm/amd/pm: update SMU13.0.0 reported maximum shader clock . * drm/amd/pm: update the LC_L1_INACTIVITY setting to address possible noise issue . * drm/amd: Avoid ASSERT for some message failures . * drm/amd: Avoid BUG for case of SRIOV missing IP version . * drm/amd: Delay removal of the firmware framebuffer . * drm/amd: Disable PSR-SU on Parade 0803 TCON . * drm/amd: Do not try to enable secure display TA multiple times . * drm/amd: Fix an out of bounds error in BIOS parser . * drm/amd: Fix initialization for nbio 4.3.0 . * drm/amd: Fix initialization for nbio 7.5.1 . * drm/amd: Fix initialization mistake for NBIO 7.3.0 . * drm/amd: Make sure image is written to trigger VBIOS image update flow . * drm/amd: Tighten permissions on VBIOS flashing attributes . * drm/amdgpu/discovery: add PSP IP v13.0.11 support . * drm/amdgpu/discovery: enable gfx v11 for GC 11.0.4 . * drm/amdgpu/discovery: enable gmc v11 for GC 11.0.4 . * drm/amdgpu/discovery: enable mes support for GC v11.0.4 . * drm/amdgpu/discovery: enable nbio support for NBIO v7.7.1 . * drm/amdgpu/discovery: enable soc21 common for GC 11.0.4 . * drm/amdgpu/discovery: set the APU flag for GC 11.0.4 . * drm/amdgpu/display/mst: Fix mst_state- greater than pbn_div and slot count assignments . * drm/amdgpu/display/mst: adjust the naming of mst_port and port of aconnector . * drm/amdgpu/display/mst: limit payload to be updated one by one . * drm/amdgpu/display/mst: update mst_mgr relevant variable when long HPD . * drm/amdgpu/dm/dp_mst: Do not grab mst_mgr- greater than lock when computing DSC state . * drm/amdgpu/dm/mst: Fix uninitialized var in pre_compute_mst_dsc_configs_for_state . * drm/amdgpu/dm/mst: Use the correct topology mgr pointer in amdgpu_dm_connector . * drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini . * drm/amdgpu/gfx10: Disable gfxoff before disabling powergating . * drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras . * drm/amdgpu/mst: Stop ignoring error codes and deadlocking . * drm/amdgpu/nv: Apply ASPM quirk on Intel ADL + AMD Navi . * drm/amdgpu/pm: add GFXOFF control IP version check for SMU IP v13.0.11 . * drm/amdgpu/pm: enable swsmu for SMU IP v13.0.11 . * drm/amdgpu/pm: use the specific mailbox registers only for SMU IP v13.0.4 . * drm/amdgpu/smu: skip pptable init under sriov . * drm/amdgpu/soc21: Add video cap query support for VCN_4_0_4 . * drm/amdgpu/soc21: add mode2 asic reset for SMU IP v13.0.11 . * drm/amdgpu/soc21: do not expose AV1 if VCN0 is harvested . * drm/amdgpu: Add unique_id support for GC 11.0.1/2 . * drm/amdgpu: Correct the power calcultion for Renior/Cezanne . * drm/amdgpu: Do not register backlight when another backlight should be used . * drm/amdgpu: Do not resume IOMMU after incomplete init . * drm/amdgpu: Enable pg/cg flags on GC11_0_4 for VCN . * drm/amdgpu: Enable vclk dclk node for gc11.0.3 . * drm/amdgpu: Fix call trace warning and hang when removing amdgpu device . * drm/amdgpu: Fix potential NULL dereference . * drm/amdgpu: Fix potential double free and null pointer dereference . * drm/amdgpu: Fix size validation for non-exclusive domains . * drm/amdgpu: Fix vram recover does not work after whole GPU reset . * drm/amdgpu: Fixed bug on error when unloading amdgpu . * drm/amdgpu: Re-enable DCN for 64-bit powerpc . * drm/amdgpu: Register ACPI video backlight when skipping amdgpu backlight registration . * drm/amdgpu: Set vmbo destroy after pt bo is created . * drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes . * drm/amdgpu: Use the default reset when loading or reloading the driver . * drm/amdgpu: Use the sched from entity for amdgpu_cs trace . * drm/amdgpu: Validate VM ioctl flags . * drm/amdgpu: add a missing lock for AMDGPU_SCHED . * drm/amdgpu: add gfx support for GC 11.0.4 . * drm/amdgpu: add gmc v11 support for GC 11.0.4 . * drm/amdgpu: add missing radeon secondary PCI ID . * drm/amdgpu: add smu 13 support for smu 13.0.11 . * drm/amdgpu: add soc21 common ip block support for GC 11.0.4 . * drm/amdgpu: add tmz support for GC 11.0.1 . * drm/amdgpu: add tmz support for GC IP v11.0.4 . * drm/amdgpu: allow more APUs to do mode2 reset when go to S4 . * drm/amdgpu: allow multipipe policy on ASICs with one MEC . * drm/amdgpu: change gfx 11.0.4 external_id range . * drm/amdgpu: complete gfxoff allow signal during suspend without delay . * drm/amdgpu: correct MEC number for gfx11 APUs . * drm/amdgpu: disable runtime pm on several sienna cichlid cards . * drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend . * drm/amdgpu: drop experimental flag on aldebaran . * drm/amdgpu: enable GFX Clock Gating control for GC IP v11.0.4 . * drm/amdgpu: enable GFX IP v11.0.4 CG support . * drm/amdgpu: enable GFX Power Gating for GC IP v11.0.4 . * drm/amdgpu: enable HDP SD for gfx 11.0.3 . * drm/amdgpu: enable PSP IP v13.0.11 support . * drm/amdgpu: enable VCN DPG for GC IP v11.0.4 . * drm/amdgpu: fix Null pointer dereference error in amdgpu_device_recover_vram . * drm/amdgpu: fix amdgpu_job_free_resources v2 . * drm/amdgpu: fix clearing mappings for BOs that are always valid in VM . * drm/amdgpu: fix enum odm_combine_mode mismatch . * drm/amdgpu: fix error checking in amdgpu_read_mm_registers for nv . * drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc15 . * drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc21 . * drm/amdgpu: fix mmhub register base coding error . * drm/amdgpu: fix number of fence calculations . * drm/amdgpu: fix return value check in kfd . * drm/amdgpu: fix ttm_bo calltrace warning in psp_hw_fini . * drm/amdgpu: fix xclk freq on CHIP_STONEY . * drm/amdgpu: for S0ix, skip SDMA 5.x+ suspend/resume . * drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init" . * drm/amdgpu: reposition the gpu reset checking for reuse . * drm/amdgpu: set GC 11.0.4 family . * drm/amdgpu: skip ASIC reset for APUs when go to S4 . * drm/amdgpu: skip MES for S0ix as well since it"s part of GFX . * drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged . * drm/amdgpu: skip mes self test after s0i3 resume for MES IP v11.0 . * drm/amdgpu: skip psp suspend for IMU enabled ASICs mode2 reset . * drm/amdgpu: update drm_display_info correctly when the edid is read . * drm/amdgpu: update wave data type to 3 for gfx11 . * drm/amdkfd: Add sync after creating vram bo . * drm/amdkfd: Fix BO offset for multi-VMA page migration . * drm/amdkfd: Fix NULL pointer error for GC 11.0.1 on mGPU . * drm/amdkfd: Fix an illegal memory access . * drm/amdkfd: Fix double release compute pasid . * drm/amdkfd: Fix kfd_process_device_init_vm error handling . * drm/amdkfd: Fix potential deallocation of previously deallocated memory . * drm/amdkfd: Fix the memory overrun . * drm/amdkfd: Fix the warning of array-index-out-of-bounds . * drm/amdkfd: Fixed kfd_process cleanup on module exit . * drm/amdkfd: Get prange- greater than offset after svm_range_vram_node_new . * drm/amdkfd: Page aligned memory reserve size . * drm/amdkfd: add GC 11.0.4 KFD support . * drm/amdkfd: fix a potential double free in pqm_create_queue . * drm/amdkfd: fix potential kgd_mem UAFs . * drm/amdkfd: introduce dummy cache info for property asic . * drm/armada: Fix a potential double free in an error handling path . * drm/ast: Fix ARM compatibility . * drm/bochs: fix blanking . * drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts kdoc . * drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and adv7535 . * drm/bridge: it6505: Fix return value check for pm_runtime_get_sync . * drm/bridge: lt8912b: Add hot plug detection . * drm/bridge: lt8912b: Fix DSI Video Mode . * drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found . * drm/bridge: lt9611: Fix PLL being unable to lock . * drm/bridge: lt9611: fix HPD reenablement . * drm/bridge: lt9611: fix clock calculation . * drm/bridge: lt9611: fix polarity programming . * drm/bridge: lt9611: fix programming of video modes . * drm/bridge: lt9611: fix sleep mode setup . * drm/bridge: lt9611: pass a pointer to the of node . * drm/bridge: megachips: Fix error handling in i2c_register_driver . * drm/bridge: tc358768: always enable HS video mode . * drm/bridge: tc358768: fix PLL parameters computation . * drm/bridge: tc358768: fix PLL target frequency . * drm/bridge: tc358768: fix TCLK_ZEROCNT computation . * drm/bridge: tc358768: fix TXTAGOCNT computation . * drm/bridge: ti-sn65dsi83: Fix delay after reset deassert to match spec . * drm/bridge: ti-sn65dsi86: Avoid possible buffer overflow . * drm/cirrus: NULL-check pipe- greater than plane.state- greater than fb in cirrus_pipe_update . * drm/connector: print max_requested_bpc in state debugfs . * drm/display/dp_mst: Add drm_atomic_get_old_mst_topology_state . * drm/display/dp_mst: Add helper for finding payloads in atomic MST state . * drm/display/dp_mst: Add helpers for serializing SST less than greater than MST transitions . * drm/display/dp_mst: Add nonblocking helpers for DP MST . * drm/display/dp_mst: Call them time slots, not VCPI slots . * drm/display/dp_mst: Correct the kref of port . * drm/display/dp_mst: Do not open code modeset checks for releasing time slots . * drm/display/dp_mst: Drop all ports from topology on CSNs before queueing link address work . * drm/display/dp_mst: Fix confusing docs for drm_dp_atomic_release_time_slots . * drm/display/dp_mst: Fix down message handling after a packet reception error . * drm/display/dp_mst: Fix down/up message handling after sink disconnect . * drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs return code . * drm/display/dp_mst: Fix modeset tracking in drm_dp_atomic_release_vcpi_slots . * drm/display/dp_mst: Handle old/new payload states in drm_dp_remove_payload . * drm/display/dp_mst: Maintain time slot allocations when deleting payloads . * drm/display/dp_mst: Move all payload info into the atomic state . * drm/display/dp_mst: Rename drm_dp_mst_vcpi_allocation . * drm/display: Do not assume dual mode adaptors support i2c sub-addressing . * drm/displayid: add displayid_get_header and check bounds better . * drm/dp: Do not rewrite link config when setting phy test pattern . * drm/dp_mst: Avoid deleting payloads for connectors staying enabled . * drm/dp_mst: fix drm_dp_dpcd_read return value checks . * drm/edid: fix AVI infoframe aspect ratio handling . * drm/edid: fix parsing of 3D modes from HDMI VSDB . * drm/etnaviv: fix reference leak when mmaping imported buffer . * drm/exynos: fix g2d_open/close helper function definitions . * drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl . * drm/exynos: vidi: fix a wrong error return . * drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var . * drm/fbdev-generic: prohibit potential out-of-bounds access . * drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats . * drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size . * drm/hyperv: Add error message for fb size greater than allocated . * drm/hyperv: Fix an error handling path in hyperv_vmbus_probe . * drm/i915/active: Fix missing debug object activation . * drm/i915/active: Fix misuse of non-idle barriers as fence trackers . * drm/i915/adlp: Fix typo for reference clock . * drm/i915/color: Fix typo for Plane CSC indexes . * drm/i915/dg2: Add HDMI pixel clock frequencies 267.30 and 319.89 MHz . * drm/i915/dg2: Add additional HDMI pixel clock frequencies . * drm/i915/dg2: Drop one PCI ID . * drm/i915/dg2: Support 4k at 30 on HDMI . * drm/i915/dgfx: Keep PCI autosuspend control "on" by default on all dGPU . * drm/i915/display/psr: Handle plane and pipe restrictions at every page flip . * drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area . * drm/i915/display: Check source height is greater than 0 . * drm/i915/display: Workaround cursor left overs with PSR2 selective fetch enabled . * drm/i915/display: clean up comments . * drm/i915/dmc: Update DG2 DMC version to v2.08 . * drm/i915/dp: prevent potential div-by-zero . * drm/i915/dp_mst: Fix mst_mgr lookup during atomic check . * drm/i915/dp_mst: Fix payload removal during output disabling . * drm/i915/dpt: Treat the DPT BO as a framebuffer . * drm/i915/dsi: Use unconditional msleep instead of intel_dsi_msleep . * drm/i915/dsi: fix DSS CTL register offsets for TGL+ . * drm/i915/gem: Flush lmem contents after construction . * drm/i915/gen11: Moving WAs to icl_gt_workarounds_init . * drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list . * drm/i915/gt: Use the correct error value when kernel_context fails . * drm/i915/gt: perform uc late init after probe error injection . * drm/i915/guc: Do not capture Gen8 regs on Xe devices . * drm/i915/gvt: remove unused variable gma_bottom in command parser . * drm/i915/huc: always init the delayed load fence . * drm/i915/huc: bump timeout for delayed load and reduce print verbosity . * drm/i915/huc: fix leak of debug object in huc load fence on driver unload . * drm/i915/migrate: Account for the reserved_space . * drm/i915/migrate: fix corner case in CCS aux copying . * drm/i915/psr: Fix PSR_IMR/IIR field handling . * drm/i915/psr: Use calculated io and fast wake lines . * drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times . * drm/i915/pxp: use less than greater than instead of "" for headers in include/ . * drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv . * drm/i915/selftest: fix intel_selftest_modify_policy argument types . * drm/i915/selftests: Add some missing error propagation . * drm/i915/selftests: Increase timeout for live_parallel_switch . * drm/i915/selftests: Stop using kthread_stop . * drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state . * drm/i915: Allow switching away via vga-switcheroo if uninitialized . * drm/i915: Avoid potential vm use-after-free . * drm/i915: Disable DC states for all commits . * drm/i915: Do not use BAR mappings for ring buffers with LLC . * drm/i915: Do not use stolen memory for ring buffers with LLC . * drm/i915: Explain the magic numbers for AUX SYNC/precharge length . * drm/i915: Fix NULL ptr deref by checking new_crtc_state . * drm/i915: Fix VBT DSI DVO port handling . * drm/i915: Fix context runtime accounting . * drm/i915: Fix fast wake AUX sync len . * drm/i915: Fix potential bit_17 double-free . * drm/i915: Fix potential context UAFs . * drm/i915: Fix request ref counting during error capture debugfs dump . * drm/i915: Fix up locking around dumping requests lists . * drm/i915: Initialize the obj flags for shmem objects . * drm/i915: Make intel_get_crtc_new_encoder less oopsy . * drm/i915: Move CSC load back into .color_commit_arm when PSR is enabled on skl/glk . * drm/i915: Move fd_install after last use of fence . * drm/i915: Preserve crtc_state- greater than inherited during state clearing . * drm/i915: Remove __maybe_unused from mtl_info . * drm/i915: Remove unused bits of i915_vma/active api . * drm/i915: Remove unused variable . * drm/i915: Use 18 fast wake AUX sync len . * drm/i915: fix race condition UAF in i915_perf_add_config_ioctl . * drm/i915: move a Kconfig symbol to unbreak the menu presentation . * drm/i915: stop abusing swiotlb_max_segment . * drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe . * drm/mediatek: Clean dangling pointer on bind error path . * drm/mediatek: Drop unbalanced obj unref . * drm/mediatek: Use NULL instead of 0 for NULL pointer . * drm/mediatek: dsi: Reduce the time of dsi from LP11 to sending cmd . * drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc . * drm/meson: fix 1px pink line on GXM when scaling video overlay . * drm/meson: fix missing component unbind on bind errors . * drm/meson: reorder driver deinit sequence to fix use-after-free bug . * drm/mgag200: Fix gamma lut not initialized . * drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness . * drm/mipi-dsi: Set the fwnode for mipi_dsi_device . * drm/msm/a5xx: fix context faults during ring switch . * drm/msm/a5xx: fix highest bank bit for a530 . * drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL register . * drm/msm/a5xx: fix the emptyness check in the preempt code . * drm/msm/a6xx: Fix kvzalloc vs state_kcalloc usage . * drm/msm/a6xx: Fix speed-bin detection vs probe-defer . * drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup . * drm/msm/adreno: adreno_gpu: Use suspend instead of idle on load error . * drm/msm/adreno: drop bogus pm_runtime_set_active . * drm/msm/adreno: fix runtime PM imbalance at gpu load . * drm/msm/adreno: fix sparse warnings in a6xx code . * drm/msm/disp/dpu: check for crtc enable rather than crtc active to release shared resources . * drm/msm/disp/dpu: fix sc7280_pp base offset . * drm/msm/dp: Clean up handling of DP AUX interrupts . * drm/msm/dp: Free resources after unregistering them . * drm/msm/dp: cleared DP_DOWNSPREAD_CTRL register before start link training . * drm/msm/dp: unregister audio driver during unbind . * drm/msm/dpu: Add INTF_5 interrupts . * drm/msm/dpu: Add check for cstate . * drm/msm/dpu: Add check for pstates . * drm/msm/dpu: Disallow unallocated resources to be returned . * drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio header . * drm/msm/dpu: Reject topologies for which no DSC blocks are available . * drm/msm/dpu: Remove duplicate register defines from INTF . * drm/msm/dpu: Remove num_enc from topology struct in favour of num_dsc . * drm/msm/dpu: Wire up DSC mask for active CTL configuration . * drm/msm/dpu: check for null return of devm_kzalloc in dpu_writeback_init . * drm/msm/dpu: clear DSPP reservations in rm release . * drm/msm/dpu: correct MERGE_3D length . * drm/msm/dpu: disable features unsupported by QCM2290 . * drm/msm/dpu: do not enable color-management if DSPPs are not available . * drm/msm/dpu: drop DPU_DIM_LAYER from MIXER_MSM8998_MASK . * drm/msm/dpu: drop stale comment from struct dpu_mdp_cfg doc . * drm/msm/dpu: fix clocks settings for msm8998 SSPP blocks . * drm/msm/dpu: fix len of sc7180 ctl blocks . * drm/msm/dpu: sc7180: add missing WB2 clock control . * drm/msm/dpu: set pdpu- greater than is_rt_pipe early in dpu_plane_sspp_atomic_update . * drm/msm/dsi: Add missing check for alloc_ordered_workqueue . * drm/msm/dsi: Allow 2 CTRLs on v2.5.0 . * drm/msm/dsi: do not allow enabling 14nm VCO with unprogrammed rate . * drm/msm/gem: Add check for kmalloc . * drm/msm/hdmi: Add missing check for alloc_ordered_workqueue . * drm/msm/mdp5: Add check for kzalloc . * drm/msm/mdp5: fix reading hw revision on db410c platform . * drm/msm: Be more shouty if per-process pgtables are not working . * drm/msm: Fix potential invalid ptr free . * drm/msm: Set max segment size earlier . * drm/msm: clean event_thread- greater than worker in case of an error . * drm/msm: fix NULL-deref on irq uninstall . * drm/msm: fix NULL-deref on snapshot tear down . * drm/msm: fix drm device leak on bind errors . * drm/msm: fix missing wq allocation error handling . * drm/msm: fix vram leak on bind errors . * drm/msm: fix workqueue leak on bind errors . * drm/msm: use strscpy instead of strncpy . * drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED . * drm/nouveau/disp: Support more modes by checking with lower bpc . * drm/nouveau/dp: check for NULL nv_connector- greater than native_mode . * drm/nouveau/kms/nv50-: remove unused functions . * drm/nouveau/kms/nv50: fix nv50_wndw_new_ prototype . * drm/nouveau/kms: Cache DP encoders in nouveau_connector . * drm/nouveau/kms: Pull mst state in for all modesets . * drm/nouveau: add nv_encoder pointer check for NULL . * drm/nouveau: do not detect DSM for non-NVIDIA device . * drm/omap: dsi: Fix excessive stack usage . * drm/omapdrm: Remove unused struct csc_coef_rgb2yuv . * drm/panel: novatek-nt35950: Improve error handling . * drm/panel: novatek-nt35950: Only unregister DSI1 if it exists . * drm/panel: otm8009a: Set backlight parent to panel device . * drm/panel: sharp-ls043t1le01: adjust mode settings . * drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H . * drm/panfrost: Do not sync rpm suspension after mmu flushing . * drm/panfrost: Fix the panfrost_mmu_map_fault_addr error path . * drm/probe-helper: Cancel previous job before starting new one . * drm/radeon: Drop legacy MST support . * drm/radeon: Fix eDP for single-display iMac11,2 . * drm/radeon: fix possible division-by-zero errors . * drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl . * drm/radeon: free iio for atombios when driver shutdown . * drm/radeon: reintroduce radeon_dp_work_func content . * drm/rockchip: Drop unbalanced obj unref . * drm/rockchip: vop: Leave vblank enabled in self-refresh . * drm/sched: Remove redundant check . * drm/shmem-helper: Fix locking for drm_gem_shmem_get_pages_sgt . * drm/shmem-helper: Remove another errant put in error path . * drm/shmem-helper: Revert accidental non-GPL export . * drm/sun4i: fix missing component unbind on bind errors . * drm/tegra: Avoid potential 32-bit integer overflow . * drm/tegra: firewall: Check for is_addr_reg existence in IMM check . * drm/tiny: ili9486: Do not assume 8-bit only SPI controllers . * drm/ttm/pool: Fix ttm_pool_alloc error path . * drm/ttm: Fix a NULL pointer dereference . * drm/ttm: fix undefined behavior in bit shift for TTM_TT_FLAG_PRIV_POPULATED . * drm/ttm: optimize pool allocations a bit v2 . * drm/vc4: crtc: Increase setup cost in core clock calculation to handle extreme reduced blanking . * drm/vc4: dpi: Add option for inverting pixel clock and output enable . * drm/vc4: dpi: Fix format mapping for RGB565 . * drm/vc4: drv: Call component_unbind_all . * drm/vc4: hdmi: Correct interlaced timings again . * drm/vc4: hdmi: make CEC adapter name unique . * drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5 . * drm/vc4: hvs: SCALER_DISPBKGND_AUTOHS is only valid on HVS4 . * drm/vc4: hvs: Set AXI panic modes . * drm/vc4: kms: Sort the CRTCs by output before assigning them . * drm/vc4: vec: Use pm_runtime_resume_and_get in vc4_vec_encoder_enable . * drm/vgem: add missing mutex_destroy . * drm/virtio: Correct drm_gem_shmem_get_sg_table error handling . * drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb . * drm/virtio: exbuf- greater than fence_fd unmodified on interrupted wait . * drm/vkms: Fix memory leak in vkms_init . * drm/vkms: Fix null-ptr-deref in vkms_release . * drm/vmwgfx: Do not drop the reference to the handle too soon . * drm/vmwgfx: Fix memory leak in vmw_mksstat_add_ioctl . * drm/vmwgfx: Fix race issue calling pin_user_pages . * drm/vmwgfx: Stop accessing buffer objects which failed init . * drm/vram-helper: fix function names in vram helper doc . * drm: Add orientation quirk for Lenovo ideapad D330-10IGL . * drm: Fix potential null-ptr-deref due to drmm_mode_config_init . * drm: amd: display: Fix memory leakage . * drm: bridge: adv7511: unregister cec i2c device after cec adapter . * drm: exynos: dsi: Fix MIPI_DSI _ _NO__ mode flags . * drm: msm: adreno: Disable preemption on Adreno 510 . * drm: mxsfb: DRM_IMX_LCDIF should depend on ARCH_MXC . * drm: mxsfb: DRM_MXSFB should depend on ARCH_MXS || ARCH_MXC . * drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5 . * drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F . * drm: rcar-du: Fix a NULL vs IS_ERR bug . * drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` . * drm: tidss: Fix pixel format definition . * drm:amd:amdgpu: Fix missing buffer object unlock in failure path . * dt-binding: cdns,usb3: Fix cdns,on-chip-buff-size type . * dt-bindings: arm: fsl: Fix bindings for APF28Dev board . * dt-bindings: arm: fsl: Fix copy-paste error in comment . * dt-bindings: ata: ahci-ceva: Cover all 4 iommus entries . * dt-bindings: ata: ahci-ceva: convert to yaml . * dt-bindings: hwlock: sun6i: Add missing #hwlock-cells . * dt-bindings: i3c: silvaco,i3c-master: fix missing schema restriction . * dt-bindings: iio: adc: renesas,rcar-gyroadc: Fix adi,ad7476 compatible value . * dt-bindings: iio: ti,tmp117: fix documentation link . * dt-bindings: input: iqs626a: Redefine trackpad property types . * dt-bindings: mailbox: qcom,apcs-kpss-global: fix SDX55 "if" match . * dt-bindings: msm: dsi-controller-main: Add vdd* descriptions back in . * dt-bindings: net: snps,dwmac: Fix snps,reset-delays-us dependency . * dt-bindings: nvmem: qcom,spmi-sdam: fix example "reg" property . * dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in "compatible" conditional schema . * dt-bindings: power: renesas,apmu: Fix cpus property limits . * dt-bindings: power: supply: pm8941-coincell: Do not require charging properties . * dt-bindings: remoteproc: st,stm32-rproc: Fix phandle-array parameters description . * dt-bindings: remoteproc: stm32-rproc: Typo fix . * dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs . * dt-bindings: soc: qcom: smd-rpm: re-add missing qcom,rpm-msm8994 . * dt-bindings: usb: amlogic,meson-g12a-usb-ctrl: make G12A usb3-phy0 optional . * dt-bindings: usb: snps,dwc3: Fix "snps,hsphy_interface" type . * e1000e: Disable TSO on i219-LM card to increase speed . * edac/i10nm: Add Intel Emerald Rapids server support . * eeprom: at24: also select REGMAP . * eeprom: idt_89hpesx: Fix error handling in idt_init . * efi/x86: libstub: Fix typo in __efi64_argmap* name . * efi: Accept version 2 of memory attributes table . * efi: efivars: Fix variable writes with unsupported query_variable_store . * efi: efivars: Fix variable writes without query_variable_store . * efi: fix potential NULL deref in efi_mem_reserve_persistent . * efi: rt-wrapper: Add missing include . * efi: ssdt: Do not free memory if ACPI table was loaded successfully . * efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L . * efi: sysfb_efi: Fix DMI quirks not working for simpledrm . * elevator: update the document of elevator_switch . * elf: correct note name comment . * ethernet: 3com/typhoon: do not write directly to netdev- greater than dev_addr . * ethernet: 8390/etherh: do not write directly to netdev- greater than dev_addr . * ethernet: i825xx: do not write directly to netdev- greater than dev_addr . * ethernet: ice: avoid gcc-9 integer overflow warning . * ethernet: seeq/ether3: do not write directly to netdev- greater than dev_addr . * ethernet: tundra: do not write directly to netdev- greater than dev_addr . * exit: Add and use make_task_dead . * exit: Allow oops_limit to be disabled . * exit: Guarantee make_task_dead leaks the tsk when calling do_task_exit . * exit: Move force_uaccess back into do_exit . * exit: Move oops specific logic from do_exit into make_task_dead . * exit: Put an upper limit on how often we can oops . * exit: Stop poorly open coding do_task_dead in make_task_dead . * exit: Use READ_ONCE for all oops/warn limit reads . * ext4,f2fs: fix readahead of verity data . * ext4: Fix deadlock during directory rename . * ext4: Fix possible corruption when moving a directory . * ext4: Fix reusing stale buffer heads from last failed mounting . * ext4: add EA_INODE checking to ext4_iget . * ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode . * ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h . * ext4: add ext4_sb_block_valid refactored out of ext4_inode_block_valid . * ext4: add helper to check quota inums . * ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop . * ext4: add lockdep annotations for i_data_sem for ea_inode"s . * ext4: add missing validation of fast-commit record lengths . * ext4: add strict range checks while freeing blocks . * ext4: allocate extended attribute value in vmalloc area . * ext4: avoid crash when inline data creation follows DIO write . * ext4: avoid deadlock in fs reclaim with page writeback . * ext4: avoid resizing to a partial cluster size . * ext4: avoid unaccounted block allocation when expanding inode . * ext4: bail out of ext4_xattr_ibody_get fails for any reason . * ext4: block range must be validated before use in ext4_mb_clear_bb . * ext4: check iomap type only if ext4_iomap_begin does not fail . * ext4: continue to expand file system when the target size does not reach . * ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb . * ext4: correct max_inline_xattr_value_size computing . * ext4: correct the misjudgment in ext4_iget_extra_inode . * ext4: disable fast-commit of encrypted dir operations . * ext4: disallow ea_inodes with extended attributes . * ext4: do not allow journal inode to have encrypt flag . * ext4: do not increase iversion counter for ea_inodes . * ext4: do not run ext4lazyinit for read-only filesystems . * ext4: do not set up encryption key during jbd2 transaction . * ext4: drop ineligible txn start stop APIs . * ext4: ext4_read_bh_lock should submit IO if the buffer isn"t uptodate . * ext4: factor out ext4_fc_get_tl . * ext4: fail ext4_iget if special inode unallocated . * ext4: fast commit may miss file actions . * ext4: fast commit may not fallback for ineligible commit . * ext4: fix BUG_ON when directory entry has invalid rec_len . * ext4: fix RENAME_WHITEOUT handling for inline directories . * ext4: fix WARNING in ext4_update_inline_data . * ext4: fix WARNING in mb_find_extent . * ext4: fix another off-by-one fsmap error on 1k block filesystems . * ext4: fix bad checksum after online resize . * ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth greater than 0 . * ext4: fix bug_on in __es_tree_search caused by bad boot loader inode . * ext4: fix bug_on in __es_tree_search caused by bad quota inode . * ext4: fix bug_on in start_this_handle during umount filesystem . * ext4: fix cgroup writeback accounting with fs-layer encryption . * ext4: fix corruption when online resizing a 1K bigalloc fs . * ext4: fix data races when using cached status extents . * ext4: fix deadlock due to mbcache entry corruption . * ext4: fix deadlock when converting an inline directory in nojournal mode . * ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline . * ext4: fix dir corruption when ext4_dx_add_entry fails . * ext4: fix error code return to user-space in ext4_get_branch . * ext4: fix ext4_mb_mark_bb with flex_bg with fast_commit . * ext4: fix extent status tree race in writeback error recovery path . * ext4: fix i_disksize exceeding i_size problem in paritally written case . * ext4: fix incorrect options show of original mount_opt and extend mount_opt2 . * ext4: fix inode leak in ext4_xattr_inode_create on an error path . * ext4: fix kernel BUG in "ext4_write_inline_data_end" . * ext4: fix leaking uninitialized memory in fast-commit journal . * ext4: fix lockdep warning when enabling MMP . * ext4: fix miss release buffer head in ext4_fc_write_inode . * ext4: fix null-ptr-deref in ext4_write_info . * ext4: fix off-by-one errors in fast-commit block filling . * ext4: fix possible double unlock when moving a directory . * ext4: fix potential memory leak in ext4_fc_record_modified_inode . * ext4: fix potential memory leak in ext4_fc_record_regions . * ext4: fix potential out of bound read in ext4_fc_replay_scan . * ext4: fix reserved cluster accounting in __es_remove_extent . * ext4: fix task hung in ext4_xattr_delete_inode . * ext4: fix to check return value of freeze_bdev in ext4_shutdown . * ext4: fix unaligned memory access in ext4_fc_reserve_space . * ext4: fix undefined behavior in bit shift for ext4_check_flag_values . * ext4: fix uninititialized value in "ext4_evict_inode" . * ext4: fix use-after-free in ext4_ext_shift_extents . * ext4: fix use-after-free in ext4_orphan_cleanup . * ext4: fix use-after-free in ext4_xattr_set_entry . * ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline . * ext4: fix warning in "ext4_da_release_space" . * ext4: goto right label "failed_mount3a" . * ext4: improve error handling from ext4_dirhash . * ext4: improve error recovery code paths in __ext4_remount . * ext4: init quota for "old.inode" in "ext4_rename" . * ext4: initialize quota before expanding inode in setproject ioctl . * ext4: introduce EXT4_FC_TAG_BASE_LEN helper . * ext4: limit the number of retries after discarding preallocations blocks . * ext4: make ext4_lazyinit_thread freezable . * ext4: move where set the MAY_INLINE_DATA flag is set . * ext4: only update i_reserved_data_blocks on successful block allocation . * ext4: place buffer head allocation before handle start . * ext4: refactor ext4_free_blocks to pull out ext4_mb_clear_bb . * ext4: refuse to create ea block when umounted . * ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find . * ext4: silence the warning when evicting inode with dioread_nolock . * ext4: simplify updating of fast commit stats . * ext4: turn quotas off if mount failed after enabling quotas . * ext4: unconditionally enable the i_version counter . * ext4: update "state- greater than fc_regions_size" after successful memory allocation . * ext4: update s_journal_inum if it changes after journal replay . * ext4: update s_overhead_clusters in the superblock during an on-line resize . * ext4: use ext4_fc_tl_mem in fast-commit replay path . * ext4: use ext4_journal_start/stop for fast commit transactions . * ext4: zero i_disksize when initializing the bootloader inode . * extcon: Fix kernel doc of property capability fields to avoid warnings . * extcon: Fix kernel doc of property fields to avoid warnings . * extcon: usbc-tusb320: Add USB TYPE-C support . * extcon: usbc-tusb320: Call the Type-C IRQ handler only if a port is registered . * extcon: usbc-tusb320: Unregister typec port on driver removal . * extcon: usbc-tusb320: Update state on probe even if no IRQ pending . * extcon: usbc-tusb320: fix kernel-doc warning . * f2fs: Fix f2fs_truncate_partial_nodes ftrace event . * fbcon: Check font dimension limits . * fbcon: Fix error paths in set_con2fb_map . * fbcon: Fix null-ptr-deref in soft_cursor . * fbcon: set_con2fb_map needs to set con2fb_map! . * fbdev: Prevent possible use-after-free in fb_release . * fbdev: arcfb: Fix error handling in arcfb_probe . * fbdev: au1200fb: Fix potential divide by zero . * fbdev: ep93xx-fb: Add missing clk_disable_unprepare in ep93xxfb_probe . * fbdev: fbcon: Destroy mutex on freeing struct fb_info * fbdev: imsttfb: Fix use after free bug in imsttfb_probe . * fbdev: intelfb: Fix potential divide by zero . * fbdev: lxfb: Fix potential divide by zero . * fbdev: mmp: Fix deferred clk handling in mmphw_probe . * fbdev: modedb: Add 1920x1080 at 60 Hz video mode . * fbdev: nvidia: Fix potential divide by zero . * fbdev: omapfb: avoid stack overflow warning . * fbdev: omapfb: cleanup inconsistent indentation . * fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe . * fbdev: smscufx: fix error handling code in ufx_usb_probe . * fbdev: stifb: Fall back to cfb_fillrect on 32-bit HCRX cards . * fbdev: stifb: Fix info entry in sti_struct on error path . * fbdev: stifb: Provide valid pixelclock and add fb_check_var checks . * fbdev: tgafb: Fix potential divide by zero . * fbdev: udlfb: Fix endpoint check . * fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace . * filelock: new helper: vfs_inode_has_locks . * firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region . * firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3 . * firmware: arm_ffa: Check if ffa_driver remove is present before executing . * firmware: arm_ffa: Set handle field to zero in memory descriptor . * firmware: arm_ffa: Set reserved/MBZ fields to zero in the memory descriptors . * firmware: arm_scmi: Fix device node validation for mailbox transport . * firmware: coreboot: Remove GOOGLE_COREBOOT_TABLE_ACPI/OF Kconfig entries . * firmware: coreboot: framebuffer: Ignore reserved pixel color bits . * firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle . * firmware: qcom_scm: Clear download bit during reboot . * firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool . * firmware: stratix10-svc: Fix an NULL vs IS_ERR bug in probe . * firmware: stratix10-svc: add missing gen_pool_destroy in stratix10_svc_drv_probe . * firmware: xilinx: do not make a sleepable memory allocation from an atomic context . * flow_dissector: Do not count vlan tags inside tunnel payload . * fork: allow CLONE_NEWTIME in clone3 flags . * fotg210-udc: Add missing completion handler . * fpga: bridge: fix kernel-doc parameter description . * fpga: bridge: properly initialize bridge device before populating children . * fpga: m10bmc-sec: Fix probe rollback . * fpga: stratix10-soc: Fix return value check in s10_ops_write_init . * fprobe: Check rethook_alloc return in rethook initialization . * fprobe: Fix smatch type mismatch warning . * fprobe: add recursion detection in fprobe_exit_handler . * fprobe: make fprobe_kprobe_handler recursion free . * fs/jfs: fix shift exponent db_agl2size negative . * fs: account for filesystem mappings . * fs: account for group membership . * fs: add i_user_ns helper . * fs: dlm: do not call kernel_getpeername in error_report . * fs: dlm: use sk- greater than sk_socket instead of con- greater than sock . * fs: ext4: initialize fsdata in pagecache_write . * fs: hfsplus: fix UAF issue in hfsplus_put_super . * fs: jfs: fix possible NULL pointer dereference in dbFree . * fs: jfs: fix shift-out-of-bounds in dbAllocAG . * fs: jfs: fix shift-out-of-bounds in dbDiscardAG . * fs: move mapping helpers * fs: remove __sync_filesystem . * fs: sysv: Fix sysv_nblocks returns wrong value . * fs: tweak fsuidgid_has_mapping . * fscache: Use wait_on_bit to wait for the freeing of relinquished volume . * fscache_cookie_enabled: check cookie is valid before accessing it . * ftrace/x86: Add back ftrace_expected for ftrace bug reports . * ftrace: Clean comments related to FTRACE_OPS_FL_PER_CPU . * ftrace: Fix invalid address access in lookup_rec when index is 0 . * ftrace: Fix issue that "direct- greater than addr" not restored in modify_ftrace_direct . * ftrace: Mark get_lock_parent_ip __always_inline . * fuse: add inode/permission checks to fileattr_get/fileattr_set . * fuse: always revalidate rename target dentry . * fuse: fix attr version comparison in fuse_read_update_size . * futex: Resend potentially swallowed owner death notification . * genirq: Provide new interfaces for affinity hints . * git-sort: Add io_uring 6.3 fixes remote * google/gve:fix repeated words in comments . * gpio: GPIO_REGMAP: select REGMAP instead of depending on it . * gpio: davinci: Add irq chip flag to skip set wake . * gpio: mockup: Fix mode of debugfs files . * gpio: tegra186: remove unneeded loop in tegra186_gpio_init_route_mapping . * gpio: vf610: connect GPIO label to dev name . * gpu: host1x: Do not skip assigning syncpoints to channels . * gpu: host1x: Fix mask for syncpoint increment register . * gpu: host1x: Fix potential double free if IOMMU is disabled . * gpu: ipu-v3: common: Add of_node_put for reference returned by of_graph_get_port_by_id . * gve: Adding a new AdminQ command to verify driver . * gve: Cache link_speed value from device . * gve: Fix error return code in gve_prefill_rx_pages . * gve: Fix spelling mistake "droping" - greater than "dropping" . * gve: Handle alternate miss completions . * gve: Reduce alloc and copy costs in the GQ rx path . * gve: Remove the code of clearing PBA bit . * gve: Secure enough bytes in the first TX desc for all TCP pkts . * gve: enhance no queue page list detection . * hfs/hfsplus: avoid WARN_ON for sanity check, use proper error handling . * hfs/hfsplus: use WARN_ON for sanity check . * hfs: Fix OOB Write in hfs_asc2mac . * hfs: fix OOB Read in __hfs_brec_find . * hfs: fix missing hfs_bnode_get in __hfs_bnode_create . * hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount . * hid: Add Mapping for System Microphone Mute . * hid: asus: use spinlock to protect concurrent accesses . * hid: asus: use spinlock to safely schedule workers . * hid: bigben: use spinlock to protect concurrent accesses . * hid: bigben: use spinlock to safely schedule workers . * hid: bigben_probe: validate report count . * hid: bigben_worker remove unneeded check on report_field . * hid: core: Fix deadloop in hid_apply_multiplier . * hid: cp2112: Fix driver not registering GPIO IRQ chip as threaded . * hid: elecom: add support for TrackBall 056E:011C . * hid: google: add jewel USB id . * hid: intel-ish-hid: ipc: Fix potential use-after-free in work function . * hid: logitech-hidpp: Do not restart communication if not necessary . * hid: logitech-hidpp: Do not use the USB serial for USB devices . * hid: logitech-hidpp: Reconcile USB and Unifying serials . * hid: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 . * hid: microsoft: Add rumble support to latest xbox controllers . * hid: multitouch: Add quirks for flipped axes . * hid: playstation: sanity check DualSense calibration data . * hid: retain initial quirks set up when creating HID devices . * hid: wacom: Add error check to wacom_parse_and_register . * hid: wacom: Add new Intuos Pro Small device IDs . * hid: wacom: Force pen out of prox if no events have been received in a while . * hid: wacom: Set a default resolution for older tablets . * hid: wacom: add three styli to wacom_intuos_get_tool_type . * hid: wacom: avoid integer overflow in wacom_intuos_inout . * hid: wacom: generic: Set battery quirk only when we see battery data . * hv: fix comment typo in vmbus_channel/low_latency . * hv: hv_balloon: fix memory leak with using debugfs_lookup . * hv_netvsc: Allocate memory in netvsc_dma_map with GFP_ATOMIC . * hv_netvsc: Check status in SEND_RNDIS_PKT completion message . * hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap . * hvcs: Fix hvcs port reference counting . * hvcs: Get reference to tty in remove . * hvcs: Synchronize hotplug remove with port free . * hvcs: Use dev_groups to manage hvcs device attributes . * hvcs: Use driver groups to manage driver attributes . * hvcs: Use vhangup in hotplug remove . * hwmon: Set `can_sleep` flag for GPIO chip . * hwmon: Display smoothing attributes in correct order . * hwmon: Fix masking of hysteresis registers . * hwmon: Use device_property APIs when configuring polarity . * hwmon: Simplify platform device handling . * hwmon: Fix scaling of measurements . * hwmon: fix fan pwm temperature scaling . * hwmon: return prober error code . * hwmon: Check range scale when CUR_TEMP register is read-write . * hwmon: : Add support for new family 17h and 19h models . * hwmon: Handle error case in ltc2945_value_store . * hwmon: Set `can_sleep` flag for GPIO chip . * hwmon: Return zero speed for broken fan . * hwmon: Fix functionality bitmask in FSP-3Y YM-2151E . * hwmon: Add minimum delay between bus accesses . * hwmon: Fix use after free bug in xgene_hwmon_remove due to race condition . * hwmon: fix potential sensor registration fail if of_node is missing . * hwmon: tmp512: drop of_match_ptr for ID table . * hwrng: imx-rngc - fix the timeout for init and self check . * hwrng: st - keep clock enabled while hwrng is registered . * i2c: cadence: cdns_i2c_master_xfer: Fix runtime PM leak on error path . * i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU . * i2c: designware: fix i2c_dw_clk_rate return size to be u32 . * i2c: hisi: Avoid redundant interrupts . * i2c: hisi: Only use the completion interrupt to finish the transfer . * i2c: imx-lpi2c: check only for enabled interrupt flags . * i2c: imx-lpi2c: clean rx/tx buffers upon new message . * i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle . * i2c: mv64xxx: Add atomic_xfer method to driver . * i2c: mv64xxx: Fix reading invalid status value in atomic mode . * i2c: mv64xxx: Remove shutdown method from driver . * i2c: mxs: suppress probe-deferral error message . * i2c: ocores: generate stop condition after timeout in polling mode . * i2c: omap: Fix standard mode false ACK readings . * i2c: qup: Add missing unwind goto in qup_i2c_probe . * i2c: rk3x: fix a bunch of kernel-doc warnings . * i2c: sprd: Delete i2c adapter in .remove"s error path . * i2c: tegra: Fix PEC support for SMBUS block read . * i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer . * i40e: Add checking for null for nlmsg_find_attr . * i40e: Fix ADQ rate limiting for PF . * i40e: Fix DMA mappings leak . * i40e: Fix VF hang when reset is triggered on another VF . * i40e: Fix VF set max MTU size . * i40e: Fix VF"s MAC Address change on VM . * i40e: Fix adding ADQ filter to TC0 . * i40e: Fix calculating the number of queue pairs . * i40e: Fix erroneous adapter reinitialization during recovery process . * i40e: Fix ethtool rx-flow-hash setting for X722 . * i40e: Fix flow-type by setting GL_HASH_INSET registers . * i40e: Fix for VF MAC address 0 . * i40e: Fix incorrect address type for IPv6 flow rules . * i40e: Fix interface init with MSI interrupts . * i40e: Fix kernel crash during module removal . * i40e: Fix kernel crash during reboot when adapter is in recovery mode . * i40e: Fix set max_tx_rate when it is lower than 1 Mbps . * i40e: Fix the inability to attach XDP program on downed interface . * i40e: Refactor tc mqprio checks . * i40e: add double of VLAN header when computing the max MTU . * i40e: fix accessing vsi- greater than active_filters without holding lock . * i40e: fix flow director packet filter programming . * i40e: fix i40e_setup_misc_vector error handling . * i40e: fix registers dump after run ethtool adapter self test . * i825xx: sni_82596: use eth_hw_addr_set . * i915 kABI workaround . * i915/perf: Replace DRM_DEBUG with driver specific drm_dbg call . * iavf/iavf_main: actually log - greater than src mask when talking about it . * iavf: Detach device during reset task . * iavf: Disallow changing rx/tx-frames and rx/tx-frames-irq . * iavf: Do not restart Tx queues after reset task failure . * iavf: Fix "tc qdisc show" listing too many queues . * iavf: Fix a crash during reset task . * iavf: Fix bad page state . * iavf: Fix cached head and tail value for iavf_get_tx_pending . * iavf: Fix error handling in iavf_init_module . * iavf: Fix max_rate limiting . * iavf: Fix race condition between iavf_shutdown and iavf_remove . * iavf: Fix set max MTU size with port VLAN and jumbo frames . * iavf: do not track VLAN 0 filters . * iavf: fix hang on reboot with ice . * iavf: fix inverted Rx hash condition leading to disabled hash . * iavf: fix non-tunneled IPv6 UDP packet type and hashing . * iavf: fix temporary deadlock and failure to set MAC address . * iavf: refactor VLAN filter states . * iavf: remove active_cvlans and active_svlans bitmaps . * iavf: remove mask from iavf_irq_enable_queues . * iavf: schedule watchdog immediately when changing primary MAC . * ib/hfi1: Assign npages earlier * ib/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order * ib/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests * ib/hfi1: Fix expected receive setup error exit issues * ib/hfi1: Fix math bugs in hfi1_can_pin_pages * ib/hfi1: Fix sdma.h tx- greater than num_descs off-by-one errors * ib/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate * ib/hfi1: Immediately remove invalid memory from hardware * ib/hfi1: Reject a zero-length user expected buffer * ib/hfi1: Remove user expected buffer invalidate race * ib/hfi1: Reserve user expected TIDs * ib/hfi1: Restore allocated resources on failed copyout * ib/hfi1: Update RMT size calculation * ib/hifi1: add a null check of kzalloc_node in hfi1_ipoib_txreq_init * ib/iPoIB: Fix legacy IPoIB due to wrong number of queues * ib/isert: Fix dead lock in ib_isert * ib/isert: Fix incorrect release of isert connection * ib/isert: Fix possible list corruption in CMA handler * ib/mad: Do not call to function that might sleep while in atomic context . * ib/mlx5: Add support for 400G_8X lane speed * ib/rdmavt: add missing locks in rvt_ruc_loopback * ib/uverbs: Fix to consider event queue closing also upon non-blocking mode * ibmvnic: Do not reset dql stats on NON_FATAL err . * ice, xsk: Diversify return values from xsk_wakeup call paths . * ice: Add check for kzalloc . * ice: Do not double unplug aux on peer initiated reset . * ice: Do not use WQ_MEM_RECLAIM flag for workqueue . * ice: Do not use WQ_MEM_RECLAIM flag for workqueue . * ice: Fix DSCP PFC TLV creation . * ice: Fix DSCP PFC TLV creation . * ice: Fix XDP memory leak when NIC is brought up and down . * ice: Fix disabling Rx VLAN filtering with port VLAN enabled . * ice: Fix ice VF reset during iavf initialization . * ice: Fix ice_cfg_rdma_fltr to only update relevant fields . * ice: Fix ice_xdp_xmit when XDP TX queue number is not sufficient . * ice: Fix interrupt moderation settings getting cleared . * ice: Fix memory corruption in VF driver . * ice: Fix potential memory leak in ice_gnss_tty_write . * ice: Ignore EEXIST when setting promisc mode . * ice: Prevent set_channel from changing queues while RDMA active . * ice: Prevent set_channel from changing queues while RDMA active . * ice: Reset FDIR counter in FDIR init stage . * ice: Reset FDIR counter in FDIR init stage . * ice: Set txq_teid to ICE_INVAL_TEID on ring creation . * ice: add profile conflict check for AVF FDIR . * ice: add profile conflict check for AVF FDIR . * ice: avoid bonding causing auxiliary plug/unplug under RTNL lock . * ice: block LAN in case of VF to VF offload . * ice: block LAN in case of VF to VF offload . * ice: check if VF exists before mode check . * ice: config netdev tc before setting queues number . * ice: copy last block omitted in ice_get_module_eeprom . * ice: copy last block omitted in ice_get_module_eeprom . * ice: ethtool: Prohibit improper channel config for DCB . * ice: ethtool: advertise 1000M speeds properly . * ice: fix invalid check for empty list in ice_sched_assoc_vsi_to_agg . * ice: fix invalid check for empty list in ice_sched_assoc_vsi_to_agg . * ice: fix lost multicast packets in promisc mode . * ice: fix wrong fallback logic for FDIR . * ice: fix wrong fallback logic for FDIR . * ice: handle E822 generic device ID in PLDM header . * ice: move devlink port creation/deletion . * ice: switch: fix potential memleak in ice_add_adv_recipe . * ice: switch: fix potential memleak in ice_add_adv_recipe . * ice: use bitmap_free instead of devm_kfree . * ice: xsk: Fix cleaning of XDP_TX frames . * ice: xsk: disable txq irq before flushing hw . * ice: xsk: do not use xdp_return_frame on tx_buf- greater than raw_buf . * ice: xsk: use Rx ring"s XDP ring when picking NAPI context . * ieee80211: add TWT element definitions . * ieee802154: hwsim: Fix possible memory leaks . * ifcvf/vDPA: fix misuse virtio-net device config size for blk dev . * igb: Add lock to avoid data race . * igb: Enable SR-IOV after reinit . * igb: Fix PPS input and output using 3rd and 4th SDP . * igb: Fix extts capture value format for 82580/i354/i350 . * igb: Initialize mailbox message for VF reset . * igb: conditionalize I2C bit banging on external thermal sensor support . * igb: fix bit_shift to be in [1..8] range . * igb: fix nvm.ops.read error handling . * igb: revert rtnl_lock that causes deadlock . * igbvf: Regard vf reset nack as success . * igc: Add checking for basetime less than zero . * igc: Add ndo_tx_timeout support . * igc: Clean the TX buffer and TX descriptor ring . * igc: Enhance Qbv scheduling by using first flag bit . * igc: Fix PPS delta between two synchronized end-points . * igc: Fix possible system crash when loading module . * igc: Lift TAPRIO schedule restriction . * igc: Reinstate IGC_REMOVED logic and implement it properly . * igc: Set Qbv start_time and end_time to end_time if not being configured in GCL . * igc: Use strict cycles for Qbv scheduling . * igc: allow BaseTime 0 enrollment for Qbv . * igc: fix the validation logic for taprio"s gate list . * igc: read before write to SRRCTL register . * igc: recalculate Qbv end_time by considering cycle time . * igc: return an error if the mac type is unknown in igc_ptp_systim_to_hwtstamp . * iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF . * iio: accel: fxls8962af: fixup buffer scan element type . * iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_config_word . * iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_status_word . * iio: accel: st_accel: Fix invalid mount_matrix on devices without ACPI _ONT method . * iio: adc: ad7192: Change "shorted" channels to differential . * iio: adc: ad7192: Fix internal/external clock selection . * iio: adc: ad7192: Fix null ad7192_state pointer access . * iio: adc: ad7791: fix IRQ flags . * iio: adc: ad_sigma_delta: Fix IRQ issue by setting IRQ_DISABLE_UNLAZY flag . * iio: adc: at91-sama5d2_adc: fix an error code in at91_adc_allocate_trigger . * iio: adc: berlin2-adc: Add missing of_node_put in error path . * iio: adc: mxs-lradc: fix the order of two cleanup operations . * iio: adc: palmas_gpadc: fix NULL dereference on rmmod . * iio: adc: stm32-dfsdm: fill module aliases . * iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip . * iio: adis16480: select CONFIG_CRC32 . * iio: dac: cio-dac: Fix max DAC write value check for 12-bit . * iio: dac: mcp4725: Fix i2c_master_send return value handling . * iio: hid: fix the retval in accel_3d_capture_sample . * iio: hid: fix the retval in gyro_3d_capture_sample . * iio: imu: fxos8700: fix ACCEL measurement range selection . * iio: imu: fxos8700: fix IMU data bits returned to user space . * iio: imu: fxos8700: fix MAGN sensor scale and unit . * iio: imu: fxos8700: fix failed initialization ODR mode assignment . * iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback . * iio: imu: fxos8700: fix incorrect ODR mode readback . * iio: imu: fxos8700: fix map label of channel type to MAGN sensor . * iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback . * iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN . * iio: imu: inv_icm42600: fix timestamp reset . * iio: light: cm32181: Unregister second I2C client if present . * iio: light: tsl2563: Do not hardcode interrupt trigger type . * iio: light: tsl2772: fix reading proximity-diodes from device tree . * iio: light: vcnl4035: fixed chip ID check . * iio:adc:twl6030: Enable measurement of VAC . * iio:adc:twl6030: Enable measurements of VUSB, VBAT and others . * ima: Fix memory leak in __ima_inode_hash . * init, x86: Move mem_encrypt_init into arch_cpu_finalize_init . * init: Invoke arch_cpu_finalize_init earlier . * init: Provide arch_cpu_finalize_init . * init: Remove check_bugs leftovers . * inotify: Avoid reporting event with invalid wd . * input: ads7846 - always set last command to PWRDOWN . * input: ads7846 - do not check penirq immediately for 7845 . * input: ads7846 - do not report pressure for ads7845 . * input: adxl34x - do not hardcode interrupt trigger type . * input: alps - fix compatibility with -funsigned-char . * input: drv260x - fix typo in register value define . * input: drv260x - remove unused .reg_defaults . * input: drv260x - sleep between polling GO bit . * input: exc3000 - properly stop timer on shutdown . * input: fix open count when closing inhibited device . * input: focaltech - use explicitly signed char type . * input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table . * input: hp_sdc_rtc - mark an unused function as __maybe_unused . * input: iqs269a - configure device with a single block write . * input: iqs269a - drop unused device node references . * input: iqs269a - increase interrupt handler return delay . * input: iqs626a - drop unused device node references . * input: psmouse - fix OOB access in Elantech protocol . * input: raspberrypi-ts - fix refcount leak in rpi_ts_probe . * input: soc_button_array - add invalid acpi_index DMI quirk handling . * input: xpad - add constants for GIP interface numbers . * input: xpad - delete a Razer DeathAdder mouse VID/PID entry . * integrity: Fix possible multiple allocation in integrity_inode_get . * intel/igbvf: free irq on the error path in igbvf_request_msix . * intel_idle: add Emerald Rapids Xeon support . * interconnect: exynos: fix node leak in probe PM QoS error path . * interconnect: fix mem leak when freeing nodes . * interconnect: qcom: osm-l3: fix icc_onecell_data allocation . * io_uring/fdinfo: fix sqe dumping for IORING_SETUP_SQE128 . * io_uring/kbuf: fix not advancing READV kbuf ring . * io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not available . * io_uring: do not expose io_fill_cqe_aux . * io_uring: do not gate task_work run on TIF_NOTIFY_SIGNAL . * io_uring: ensure that cached task references are always put on exit . * io_uring: fix CQ waiting timeout handling . * io_uring: fix fget leak when fs do not support nowait buffered read . * io_uring: fix ordering of args in io_uring_queue_async_work . * io_uring: fix return value when removing provided buffers . * io_uring: fix size calculation when registering buf ring . * io_uring: recycle kbuf recycle on tw requeue . * iommu/hyper-v: Allow hyperv irq remapping without x2apic . * iommu/vt-d: Add a fix for devices need extra dtlb flush . * iommu/vt-d: Avoid superfluous IOTLB tracking in lazy mode . * iommu/vt-d: Fix buggy QAT device mask . * ipmi: fix SSIF not responding under certain cond . * ipmi:ssif: Add 60ms time internal between write retries . * ipmi:ssif: Add a timer between request retries . * ipmi:ssif: Add send_retries increment . * ipmi:ssif: Increase the message retry time . * ipmi:ssif: Remove rtc_us_timer . * ipmi:ssif: resend_msg cannot fail . * ipmi_ssif: Rename idle state and check . * ipv6: sr: fix out-of-bounds read when setting HMAC data . * irqchip/clps711x: Remove unused clps711x_intc_init function . * irqchip/ftintc010: Mark all function static . * irqchip/gic-v3: Refactor ISB + EOIR at ack time * irqchip/jcore-aic: Fix missing allocation of IRQ descriptors . * iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry * iwlwifi: cfg: Add missing MODULE_FIRMWARE for *.pnvm . * ixgbe: Allow flow hash to be set via ethtool . * ixgbe: Enable setting RSS table to default values . * ixgbe: Fix panic during XDP_TX with greater than 64 CPUs . * ixgbe: add double of VLAN header when computing the max MTU . * ixgbe: allow to increase MTU to 3K with XDP enabled . * ixgbe: fix pci device refcount leak . * ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter . * jbd2: Fix up kABI of ext4 fast commit interface . * jbd2: add miss release buffer head in fc_do_one_pass . * jbd2: fix a potential race while discarding reserved buffers after an abort . * jbd2: fix data missing when reusing bh which is ready to be checkpointed . * jbd2: fix potential buffer head reference count leak . * jbd2: fix potential use-after-free in jbd2_fc_wait_bufs . * jbd2: use the correct print format . * jbd2: wake up journal waiters in FIFO order, not LIFO . * jdb2: Do not refuse invalidation of already invalidated buffers . * jfs: Fix fortify moan in symlink . * k-m-s: Drop Linux 2.6 support * kABI compatibility workaround for efivars . * kABI workaround for btbcm.c . * kABI workaround for cpp_acpi extensions for EPP . * kABI workaround for drm_dp_mst helper updates . * kABI workaround for hid quirks . * kABI workaround for ieee80211 and co . * kABI workaround for mt76_poll_msec . * kABI workaround for struct acpi_ec . * kABI workaround for xhci . * kABI: Fix kABI after backport Emulate RDPID only if it is enabled in guest * kABI: PCI: Reduce warnings on possible RW1C corruption . * kABI: PCI: dwc: Add dw_pcie_ops.host_deinit callback . * kABI: PCI: loongson: Prevent LS7A MRRS increases . * kABI: Preserve TRACE_EVENT_FL values . * kABI: Work around kABI changes after "20347fca71a3 swiotlb: split up the global swiotlb lock" . * kABI: x86/msi: Fix msi message data shadow struct . * kABI: x86/msr: Remove .fixup usage . * kabi FIX FOR NFSv4: Fix free of uninitialized nfs4_label on referral lookup . * kabi FIX FOR: NFS: Further optimisations for "ls -l" . * kabi FIX FOR: NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment . * kabi FIX FOR: NFSv4.1 query for fs_location attr on a new file system . * kabi FIX FOR: NFSv4: keep state manager thread active if swap is enabled . * kabi fix for: NFSv3: handle out-of-order write replies . * kabi/severities: add mlx5 internal symbols * kabi/severities: added Microsoft mana symbold * kabi/severities: ignore KABI for NVMe target The target code is only for testing and there are no external users. * kabi/severities: ignore kABI changes for mt76/* local modules * kabi/severities: ignore kABI in bq27xxx_battery module Those are local symbols that are used only by child drivers * kasan: no need to unset panic_on_warn in end_report . * kconfig: Update config changed flag before calling callback . * kernel-binary: Add back kernel-default-base guarded by option Add configsh option for splitting off kernel-default-base, and for not signing the kernel on non-efi * kernel-binary: install expoline.o * kernel-docs: Add buildrequires on python3-base when using python3 The python3 binary is provided by python3-base. * kernel-docs: Use python3 together with python3-Sphinx . * kernel-source: Remove unused macro variant_symbols * kernel-spec-macros: Fix up obsolete_rebuilds_subpackage to generate obsoletes correctly . rpm only supports full length release, no provides * kernel: Do not sign the vanilla kernel . * kernel: Kernel is locked down even though secure boot is disabled . * keys: Add missing function documentation . * keys: Create static version of public_key_verify_signature . * keys: Do not cache key in task struct if key is requested from kernel thread . * keys: Fix linking a duplicate key to a keyring"s assoc_array . * keys: asymmetric: Copy sig and digest in public_key_verify_signature . * keys: asymmetric: Fix ECDSA use via keyctl uapi . * kmap_local: do not assume kmap PTEs are linear arrays in memory Update config/armv7hl/default too. * kprobe: reverse kp- greater than flags when arm_kprobe failed . * kprobes: Fix check for probe enabled in kill_kprobe . * kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list . * kprobes: Forbid probing on trampoline and BPF code areas . * kprobes: Prohibit probes in gate area . * kprobes: Skip clearing aggrprobe"s post_handler in kprobe-on-ftrace case . * kprobes: do not call disarm_kprobe for disabled kprobes . * kvm/vfio: Fix potential deadlock on vfio group_lock * kvm/vfio: Fix potential deadlock problem in vfio * kvm: Destroy target device if coalesced MMIO unregistration fails * kvm: Disallow user memslot with size that exceeds "unsigned long" * kvm: Do not create VM debugfs files outside of the VM directory * kvm: Do not set Accessed/Dirty bits for ZERO_PAGE * kvm: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised . * kvm: Prevent module exit until all VMs are freed * kvm: arm64: Do not arm a hrtimer for an already pending timer * kvm: arm64: Do not hypercall before EL2 init * kvm: arm64: Do not return from void function * kvm: arm64: Fix PAR_TO_HPFAR to work independently of PA_BITS. * kvm: arm64: Fix S1PTW handling on RO memslots * kvm: arm64: Fix bad dereference on MTE-enabled systems * kvm: arm64: Fix buffer overflow in kvm_arm_set_fw_reg * kvm: arm64: Fix kvm init failure when mode!=vhe and VA_BITS=52. * kvm: arm64: Free hypervisor allocations if vector slot init fails * kvm: arm64: GICv4.1: Fix race with doorbell on VPE * kvm: arm64: Limit length in kvm_vm_ioctl_mte_copy_tags to INT_MAX * kvm: arm64: PMU: Restore the guest"s EL0 event counting after * kvm: arm64: Propagate errors from __pkvm_prot_finalize hypercall * kvm: arm64: Reject 32bit user PSTATE on asymmetric systems * kvm: arm64: Save PSTATE early on exit * kvm: arm64: Stop handle_exit from handling HVC twice when an SError * kvm: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems * kvm: arm64: nvhe: Eliminate kernel-doc warnings * kvm: arm64: vgic: Fix exit condition in scan_its_table * kvm: arm64: vgic: Read HW interrupt pending state from the HW * kvm: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS . * kvm: nVMX: Do not use Enlightened MSR Bitmap for L3 . * kvm: nVMX: Document that ignoring memory failures for VMCLEAR is deliberate . * kvm: nVMX: Emulate NOPs in L2, and PAUSE if it"s not intercepted . * kvm: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails . * kvm: nVMX: Prioritize TSS T-flag #DBs over Monitor Trap Flag . * kvm: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1 . * kvm: nVMX: Treat General Detect #DB as fault-like . * kvm: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER . * kvm: s390: selftest: memop: Fix integer literal . * kvm: svm: Do not rewrite guest ICR on AVIC IPI virtualization failure . * kvm: svm: Fix benign "bool vs. int" comparison in svm_set_cr0 . * kvm: svm: Fix potential overflow in SEV"s send|receive_update_data . * kvm: svm: Require logical ID to be power-of-2 for AVIC entry . * kvm: svm: Skip WRMSR fastpath on VM-Exit if next RIP isn"t valid . * kvm: svm: hyper-v: placate modpost section mismatch error . * kvm: vmx: Introduce vmx_msr_bitmap_l01_changed helper . * kvm: vmx: Resume guest immediately when injecting #GP on ECREATE . * kvm: vmx: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow . * kvm: vmx: Use is_64_bit_mode to check 64-bit mode in SGX handler . * kvm: x86/emulator: Emulate RDPID only if it is enabled in guest . * kvm: x86/mmu: avoid NULL-pointer dereference on page freeing bugs . * kvm: x86/pmu: Ignore pmu- greater than global_ctrl check if vPMU does not support global_ctrl . * kvm: x86/svm: add __GFP_ACCOUNT to __sev_dbg_{en,de}crypt_user . * kvm: x86/vmx: Do not skip segment attributes if unusable bit is set . * kvm: x86/xen: Fix memory leak in kvm_xen_write_hypercall_page . * kvm: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter . * kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode . * kvm: x86: Do not change ICR on write to APIC_SELF_IPI . * kvm: x86: Fail emulation during EMULTYPE_SKIP on any exception . * kvm: x86: Fix tlb flush for tdp in kvm_invalidate_pcid . * kvm: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI . * kvm: x86: Mask off reserved bits in CPUID.8000001FH . * kvm: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES . * kvm: x86: Protect the unused bits in MSR exiting flags . * kvm: x86: Remove a redundant guest cpuid check in kvm_set_cr4 . * kvm: x86: Report deprecated x87 features in supported CPUID . * kvm: x86: do not set st- greater than preempted when going back to user space . * kvm: x86: fix sending PV IPI . * kvm: x86: fix typo in __try_cmpxchg_user causing non-atomicness . * kvm: x86: ioapic: Fix level-triggered EOI and userspace I/OAPIC reconfigure race . * lan78xx: Add missing return code checks . * lan78xx: Fix exception on link speed change . * lan78xx: Fix memory allocation bug . * lan78xx: Fix partial packet errors on suspend/resume . * lan78xx: Fix race condition in disconnect handling . * lan78xx: Fix race conditions in suspend/resume handling . * lan78xx: Fix white space and style issues . * lan78xx: Remove unused pause frame queue . * lan78xx: Remove unused timer . * lan78xx: Set flow control threshold to prevent packet loss . * leds: Fix reference to led_set_brightness in doc . * leds: TI_LMU_COMMON: select REGMAP instead of depending on it . * leds: led-class: Add missing put_device to led_put . * leds: led-core: Fix refcount leak in of_led_get . * leds: tca6507: Fix error handling of using fwnode_property_read_string . * lib/mpi: Fix buffer overrun when SG is too long . * lib/sbitmap: Fix invalid loop in __sbitmap_queue_get_batch . * lib/zlib: remove redundation assignement of avail_in dfltcc_gdht . * libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value . * lockd: set file_lock start and end when decoding nlm4 testargs . * locking/rwbase: Mitigate indefinite writer starvation . * locking/rwsem: Add __always_inline annotation to __down_read_common and inlined callers . * locking/rwsem: Allow slowpath writer to ignore handoff bit if not set by first waiter . * locking/rwsem: Always try to wake waiters in out_nolock path . * locking/rwsem: Conditionally wake waiters in reader/writer slowpaths . * locking/rwsem: Disable preemption in all down_read* and up_read code paths . * locking/rwsem: Disable preemption in all down_write* and up_write code paths . * locking/rwsem: Disable preemption while trying for rwsem lock . * locking/rwsem: Make handoff bit handling more consistent . * locking/rwsem: No need to check for handoff bit if wait queue empty . * locking/rwsem: Prevent non-first waiter from spinning in down_write slowpath . * locking: Add missing __sched attributes . * loop: Fix the max_loop commandline argument treatment when it is set to 0 . * loop: fix ioctl calls using compat_loop_info . * lpfc: Account for fabric domain ctlr device loss recovery . * lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT . * lpfc: Clean up SLI-4 CQE status handling . * lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery . * lpfc: Copyright updates for 14.2.0.13 patches . * lpfc: Enhance congestion statistics collection . * lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port . * lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state . * lpfc: Update lpfc version to 14.2.0.13 . * lpfc: update metadata * mac80211: introduce individual TWT support in AP mode . * mac80211: introduce set_radar_offchan callback . * mac80211: twt: do not use potentially unaligned pointer . * mailbox: mailbox-test: Fix potential double-free in mbox_test_message_write . * mailbox: mailbox-test: fix a locking issue in mbox_test_message_write . * mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 . * mailbox: zynqmp: Fix IPI isr handling . * mailbox: zynqmp: Fix typo in IPI documentation . * mbcache: Avoid nesting of cache- greater than c_list_lock under bit locks . * mbcache: Fixup kABI of mb_cache_entry . * mce: fix set_mce_nospec to always unmap the whole page . * md/bitmap: Fix bitmap chunk size overflow issues . * md/raid1: stop mdx_raid1 thread when raid1 array run failed . * md/raid5: Improve performance for sequential IO . * md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d . * md: Flush workqueue md_rdev_misc_wq in md_alloc . * md: Notify sysfs sync_completed in md_reap_sync_thread . * md: fix a crash in mempool_free . * md: protect md_unregister_thread from reentrancy . * media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var . * media: av7110: prevent underflow in write_ts_to_decoder . * media: cec: core: do not set last_initiator if tx in progress . * media: cec: i2c: ch7322: also select REGMAP . * media: coda: Add check for dcoda_iram_alloc . * media: coda: Add check for kmalloc . * media: cx23885: Fix a null-ptr-deref bug in buffer_prepare and buffer_finish . * media: dm1105: Fix use after free bug in dm1105_remove due to race condition . * media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer . * media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer . * media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer . * media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer . * media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer . * media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address . * media: dvb_ca_en50221: fix a size write bug . * media: dvb_demux: fix a bug for the continuity counter . * media: i2c: Correct format propagation for st-mipid02 . * media: i2c: imx219: Fix binning for RAW8 capture . * media: i2c: imx219: Split common registers from mode tables . * media: i2c: ov7670: 0 instead of -EINVAL was returned . * media: i2c: ov772x: Fix memleak in ov772x_probe . * media: imx: imx7-media-csi: fix missing clk_disable_unprepare in imx7_csi_init . * media: ipu3-cio2: Fix PM runtime usage_count in driver unbind . * media: m5mols: fix off-by-one loop termination error . * media: max9286: Fix memleak in max9286_v4l2_register . * media: max9286: Free control handler . * media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table . * media: netup_unidvb: fix irq init by register it at the end of probe . * media: netup_unidvb: fix use-after-free at del_timer . * media: ov2740: Fix memleak in ov2740_init_controls . * media: ov5640: Fix analogue gain control . * media: ov5675: Fix memleak in ov5675_init_controls . * media: pci: tw68: Fix null-ptr-deref bug in buf prepare and finish . * media: platform: ti: Add missing check for devm_regulator_get . * media: radio-shark: Add endpoint checks . * media: rc: Fix use-after-free bugs caused by ene_tx_irqsim . * media: rc: gpio-ir-recv: Fix support for wake-up . * media: rc: gpio-ir-recv: add remove function . * media: rcar_fdp1: Fix the correct variable assignments . * media: rcar_fdp1: Make use of the helper function devm_platform_ioremap_resource . * media: rkvdec: fix use after free bug in rkvdec_remove . * media: saa7134: Use video_unregister_device for radio_dev . * media: saa7134: fix use after free bug in saa7134_finidev due to race condition . * media: ti: cal: fix possible memory leak in cal_ctx_create . * media: usb: Check az6007_read return value . * media: usb: siano: Fix use after free bugs caused by do_submit_urb . * media: usb: siano: Fix warning due to null work_func_t function pointer . * media: uvcvideo: Add support for V4L2_CTRL_TYPE_CTRL_CLASS . * media: uvcvideo: Check controls flags before accessing them . * media: uvcvideo: Check for INACTIVE in uvc_ctrl_is_accessible . * media: uvcvideo: Do not check for V4L2_CTRL_WHICH_DEF_VAL . * media: uvcvideo: Fix memory leak of object map on error exit path . * media: uvcvideo: Fix race condition with usb_kill_urb . * media: uvcvideo: Handle cameras with invalid descriptors . * media: uvcvideo: Handle errors from calls to usb_string . * media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910 . * media: uvcvideo: Remove s_ctrl and g_ctrl . * media: uvcvideo: Silence memcpy run-time false positive warnings . * media: uvcvideo: Use control names from framework . * media: uvcvideo: refactor __uvc_ctrl_add_mapping . * media: v4l2-jpeg: correct the skip count in jpeg_parse_app14_data . * media: v4l2-jpeg: ignore the unknown APP14 marker . * media: venus: dec: Fix handling of the start cmd . * media: venus: helpers: Fix ALIGN of non power of two . * media: videodev2.h: Fix struct v4l2_input tuner index comment . * mei: bus-fixup:upon error print return values of send and receive . * mei: bus: fix unlink on bus in error path . * mei: me: add meteor lake point M DID . * mei: pxp: Use correct macros to initialize uuid_le . * memory: brcmstb_dpfe: fix testing array offset after use . * memstick: fix memory leak if card device is never registered . * memstick: r592: Fix UAF bug in r592_remove due to race condition . * meson saradc: fix clock divider mask length . * mfd: arizona: Use pm_runtime_resume_and_get to prevent refcnt leak . * mfd: cs5535: Do not build on UML . * mfd: dln2: Fix memory leak in dln2_probe . * mfd: intel-lpss: Add missing check for platform_get_resource . * mfd: pcf50633-adc: Fix potential memleak in pcf50633_adc_async_read . * mfd: pm8008: Fix module autoloading . * mfd: rt5033: Drop rt5033-battery sub-device . * mfd: stmfx: Fix error path in stmfx_chip_init . * mfd: stmfx: Nullify stmfx- greater than vdd in case of error . * mfd: stmpe: Only disable the regulators if they are enabled . * mfd: tqmx86: Correct board names for TQMxE39x . * mfd: tqmx86: Do not access I2C_DETECT register through io_base . * misc/mei/hdcp: Use correct macros to initialize uuid_le . * misc: enclosure: Fix doc for enclosure_find . * misc: fastrpc: Create fastrpc scalar with correct buffer count . * misc: fastrpc: reject new invocations during device removal . * misc: fastrpc: return -EPIPE to invocations on device removal . * misc: pci_endpoint_test: Free IRQs before removing the device . * misc: pci_endpoint_test: Re-init completion for every test . * mkinitrd: Replace dependency with dracut . * mlx5: do not use RT_TOS for IPv6 flowlabel . * mlx5: fix possible ptp queue fifo use-after-free . * mlx5: fix skb leak while fifo resync and push . * mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next . * mlxsw: minimal: Fix deadlock in ports creation . * mlxsw: spectrum: Allow driver to load with old firmware versions . * mm/filemap: fix page end in filemap_get_read_batch . * mm/vmalloc: do not output a spurious warning when huge vmalloc fails . * mm: /proc/pid/smaps_rollup: fix no vma"s null-deref . * mm: Move mm_cachep initialization to mm_init . * mm: memcg: fix NULL pointer in mem_cgroup_track_foreign_dirty_slowpath . * mm: memcg: fix swapcached stat accounting . * mm: mmap: remove newline at the end of the trace . * mm: page_alloc: skip regions with hugetlbfs pages when allocating 1G pages . * mm: take a page reference when removing device exclusive entries . * mm: vmalloc: avoid warn_alloc noise caused by fatal signal . * mmc: atmel-mci: fix race between stop command and start of next command . * mmc: bcm2835: fix deferred probing . * mmc: block: Remove error check of hw_reset on reset . * mmc: block: ensure error propagation for non-blk . * mmc: jz4740: Work around bug on JZ4760 . * mmc: meson-gx: remove redundant mmc_request_done call from irq context . * mmc: mmc_spi: fix error handling in mmc_spi_probe . * mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS . * mmc: mmci: stm32: fix max busy timeout calculation . * mmc: mtk-sd: fix deferred probing . * mmc: mvsdio: fix deferred probing . * mmc: omap: fix deferred probing . * mmc: omap_hsmmc: fix deferred probing . * mmc: owl: fix deferred probing . * mmc: sdhci-acpi: fix deferred probing . * mmc: sdhci-esdhc-imx: make "no-mmc-hs400" works . * mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916 . * mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data . * mmc: sdhci-spear: fix deferred probing . * mmc: sdhci_am654: Set HIGH_SPEED_ENA for SDR12 and SDR25 . * mmc: sdhci_am654: lower power-on failed message severity . * mmc: sdio: fix possible resource leaks in some error paths . * mmc: sh_mmcif: fix deferred probing . * mmc: sunxi: fix deferred probing . * mmc: usdhi60rol0: fix deferred probing . * mmc: vub300: fix invalid response handling . * module: Do not wait for GOING modules . * mt76: Make use of the helper macro kthread_run . * mt76: Print error message when reading EEPROM from mtd failed . * mt76: add 6GHz support . * mt76: add MT_RXQ_MAIN_WA for mt7916 . * mt76: add support for setting mcast rate . * mt76: allow drivers to drop rx packets early . * mt76: clear sta powersave flag after notifying driver . * mt76: connac: add 6 GHz support for wtbl and starec configuration . * mt76: connac: add 6GHz support to mt76_connac_mcu_set_channel_domain . * mt76: connac: add 6GHz support to mt76_connac_mcu_sta_tlv . * mt76: connac: add 6GHz support to mt76_connac_mcu_uni_add_bss . * mt76: connac: add support for limiting to maximum regulatory Tx power . * mt76: connac: add support for passing the cipher field in bss_info . * mt76: connac: adjust wlan_idx size from u8 to u16 . * mt76: connac: align MCU_EXT definitions with 7915 driver . * mt76: connac: enable 6GHz band for hw scan . * mt76: connac: enable hw amsdu @ 6GHz . * mt76: connac: extend mcu_get_nic_capability . * mt76: connac: fix a theoretical NULL pointer dereference in mt76_connac_get_phy_mode . * mt76: connac: fix last_chan configuration in mt76_connac_mcu_rate_txpower_band . * mt76: connac: fix unresolved symbols when CONFIG_PM is unset . * mt76: connac: introduce MCU_CE_CMD macro . * mt76: connac: introduce MCU_EXT macros . * mt76: connac: introduce MCU_UNI_CMD macro . * mt76: connac: introduce is_connac_v1 utility routine . * mt76: connac: make read-only array ba_range static const . * mt76: connac: move mcu reg access utility routines in mt76_connac_lib module . * mt76: connac: move mt76_connac_chan_bw in common code . * mt76: connac: move mt76_connac_lmac_mapping in mt76-connac module . * mt76: connac: move mt76_connac_mcu_add_key in connac module . * mt76: connac: move mt76_connac_mcu_bss_basic_tlv in connac module . * mt76: connac: move mt76_connac_mcu_bss_ext_tlv in connac module . * mt76: connac: move mt76_connac_mcu_bss_omac_tlv in connac module . * mt76: connac: move mt76_connac_mcu_gen_dl_mode in mt76-connac module . * mt76: connac: move mt76_connac_mcu_get_cipher in common code . * mt76: connac: move mt76_connac_mcu_rdd_cmd in mt76-connac module . * mt76: connac: move mt76_connac_mcu_restart in common module . * mt76: connac: move mt76_connac_mcu_set_pm in connac module . * mt76: connac: move mt76_connac_mcu_wtbl_update_hdr_trans in connac module . * mt76: connac: rely on MCU_CMD macro . * mt76: connac: rely on le16_add_cpu in mt76_connac_mcu_add_nested_tlv . * mt76: connac: remove MCU_FW_PREFIX bit . * mt76: connac: remove PHY_MODE_AX_6G configuration in mt76_connac_get_phy_mode . * mt76: connac: set 6G phymode in mt76_connac_get_phy_mode{,v2} . * mt76: connac: set 6G phymode in single-sku support . * mt76: debugfs: fix queue reporting for mt76-usb . * mt76: debugfs: improve queue node readability . * mt76: disable BH around napi_schedule calls . * mt76: do not access 802.11 header in ccmp check for 802.3 rx skbs . * mt76: do not always copy ethhdr in reverse_frag0_hdr_trans . * mt76: do not reset MIB counters in get_stats callback . * mt76: eeprom: tolerate corrected bit-flips . * mt76: fill boottime_ns in Rx path . * mt76: fix antenna config missing in 6G cap . * mt76: fix boolreturn.cocci warnings . * mt76: fix dfs state issue with 160 MHz channels . * mt76: fix endianness errors in reverse_frag0_hdr_trans . * mt76: fix invalid rssi report . * mt76: fix key pointer overwrite in mt7921s_write_txwi/mt7663_usb_sdio_write_txwi . * mt76: fix monitor rx FCS error in DFS channel . * mt76: fix possible OOB issue in mt76_calculate_default_rate . * mt76: fix possible pktid leak . * mt76: fix the wiphy"s available antennas to the correct value . * mt76: fix timestamp check in tx_status . * mt76: fix tx status related use-after-free race on station removal . * mt76: fix use-after-free by removing a non-RCU wcid pointer . * mt76: fix wrong HE data rate in sniffer tool . * mt76: improve signal strength reporting . * mt76: introduce packet_id idr . * mt76: make mt76_sar_capa static . * mt76: move mt76_ethtool_worker_info in mt76 module . * mt76: move mt76_sta_stats in mt76.h . * mt76: move sar utilities to mt76-core module . * mt76: move sar_capa configuration in common code . * mt76: move spin_lock_bh to spin_lock in tasklet . * mt76: mt7603: improve reliability of tx powersave filtering . * mt76: mt7603: introduce SAR support . * mt76: mt7615: add support for LG LGSBWAC02 . * mt76: mt7615: apply cached RF data for DBDC . * mt76: mt7615: clear mcu error interrupt status on mt7663 . * mt76: mt7615: fix a possible race enabling/disabling runtime-pm . * mt76: mt7615: fix compiler warning on frame size . * mt76: mt7615: fix decap offload corner case with 4-addr VLAN frames . * mt76: mt7615: fix throughput regression on DFS channels . * mt76: mt7615: fix unused tx antenna mask in testmode . * mt76: mt7615: fix/rewrite the dfs state handling logic . * mt76: mt7615: honor ret from mt7615_mcu_restart in mt7663u_mcu_init . * mt76: mt7615: in debugfs queue stats, skip wmm index 3 on mt7663 . * mt76: mt7615: introduce SAR support . * mt76: mt7615: move mt7615_mcu_set_p2p_oppps in mt76_connac module . * mt76: mt7615: remove dead code in get_omac_idx . * mt76: mt7615: update bss_info with cipher after setting the group key . * mt76: mt7615e: process txfree and txstatus without allocating skbs . * mt76: mt7663: disable 4addr capability . * mt76: mt7663s: flush runtime-pm queue after waking up the device . * mt76: mt7663s: rely on mcu reg access utility . * mt76: mt7663u: introduce mt7663u_mcu_power_on routine . * mt76: mt76_connac: fix MCU_CE_CMD_SET_ROC definition error . * mt76: mt76x02: improve tx hang detection . * mt76: mt76x02: introduce SAR support . * mt76: mt76x02: use mt76_phy_dfs_state to determine radar detector state . * mt76: mt76x0: correct VHT MCS 8/9 tx power eeprom offset . * mt76: mt7915: Fix PCI device refcount leak in mt7915_pci_init_hif2 . * mt76: mt7915: Fix channel state update error issue . * mt76: mt7915: add 6 GHz support . * mt76: mt7915: add HE-LTF into fixed rate command . * mt76: mt7915: add LED support . * mt76: mt7915: add WA firmware log support . * mt76: mt7915: add control knobs for thermal throttling . * mt76: mt7915: add debugfs knobs for MCU utilization . * mt76: mt7915: add default calibrated data support . * mt76: mt7915: add device id for mt7916 . * mt76: mt7915: add ethtool stats support . * mt76: mt7915: add firmware support for mt7916 . * mt76: mt7915: add mib counters to ethtool stats . * mt76: mt7915: add missing DATA4_TB_SPTL_REUSE1 to mt7915_mac_decode_he_radiotap . * mt76: mt7915: add more MIB registers . * mt76: mt7915: add mt7915_mmio_probe as a common probing function . * mt76: mt7915: add mt7916 calibrated data support . * mt76: mt7915: add mu-mimo and ofdma debugfs knobs . * mt76: mt7915: add some per-station tx stats to ethtool . * mt76: mt7915: add support for MT7986 . * mt76: mt7915: add support for passing chip/firmware debug data to user space . * mt76: mt7915: add twt_stats knob in debugfs . * mt76: mt7915: add tx mu/su counters to mib . * mt76: mt7915: add tx stats gathered from tx-status callbacks . * mt76: mt7915: add txfree event v3 . * mt76: mt7915: add txpower init for 6GHz . * mt76: mt7915: allow beaconing on all chains . * mt76: mt7915: change max rx len limit of hw modules . * mt76: mt7915: check band idx for bcc event . * mt76: mt7915: check for devm_pinctrl_get failure . * mt76: mt7915: do not pass data pointer to mt7915_mcu_muru_debug_set . * mt76: mt7915: enable HE UL MU-MIMO . * mt76: mt7915: enable configured beacon tx rate . * mt76: mt7915: enable radar background detection . * mt76: mt7915: enable radar trigger on rdd2 . * mt76: mt7915: enable twt responder capability . * mt76: mt7915: enlarge wcid size to 544 . * mt76: mt7915: fix DBDC default band selection on MT7915D . * mt76: mt7915: fix DFS no radar detection event . * mt76: mt7915: fix SMPS operation fail . * mt76: mt7915: fix WMM index on DBDC cards . * mt76: mt7915: fix beamforming mib stats . * mt76: mt7915: fix decap offload corner case with 4-addr VLAN frames . * mt76: mt7915: fix eeprom fields of txpower init values . * mt76: mt7915: fix endiannes warning mt7915_mcu_beacon_check_caps . * mt76: mt7915: fix endianness warnings in mt7915_debugfs_rx_fw_monitor . * mt76: mt7915: fix endianness warnings in mt7915_mac_tx_free . * mt76: mt7915: fix he_mcs capabilities for 160mhz . * mt76: mt7915: fix incorrect testmode ipg on band 1 caused by wmm_idx . * mt76: mt7915: fix mcs_map in mt7915_mcu_set_sta_he_mcs . * mt76: mt7915: fix missing HE phy cap . * mt76: mt7915: fix phy cap in mt7915_set_stream_he_txbf_caps . * mt76: mt7915: fix polling firmware-own status . * mt76: mt7915: fix possible NULL pointer dereference in mt7915_mac_fill_rx_vector . * mt76: mt7915: fix possible memory leak in mt7915_mcu_add_sta . * mt76: mt7915: fix possible uninitialized pointer dereference in mt7986_wmac_gpio_setup . * mt76: mt7915: fix potential NPE in TXS processing . * mt76: mt7915: fix potential memory leak of fw monitor packets . * mt76: mt7915: fix return condition in mt7915_tm_reg_backup_restore . * mt76: mt7915: fix the muru tlv issue . * mt76: mt7915: fix the nss setting in bitrates . * mt76: mt7915: fix twt table_mask to u16 in mt7915_dev . * mt76: mt7915: fix txbf starec TLV issues . * mt76: mt7915: fix typos in comments . * mt76: mt7915: fix/rewrite the dfs state handling logic . * mt76: mt7915: get rid of mt7915_mcu_set_fixed_rate routine . * mt76: mt7915: honor all possible error conditions in mt7915_mcu_init . * mt76: mt7915: improve code readability for xmit-queue handler . * mt76: mt7915: improve code readability in mt7915_mcu_sta_bfer_ht . * mt76: mt7915: improve starec readability of txbf . * mt76: mt7915: improve wmm index allocation . * mt76: mt7915: initialize smps mode in mt7915_mcu_sta_rate_ctrl_tlv . * mt76: mt7915: introduce SAR support . * mt76: mt7915: introduce __mt7915_get_tsf routine . * mt76: mt7915: introduce band_idx in mt7915_phy . * mt76: mt7915: introduce bss coloring support . * mt76: mt7915: introduce mt76 debugfs sub-dir for ext-phy . * mt76: mt7915: introduce mt76_vif in mt7915_vif . * mt76: mt7915: introduce mt7915_mac_add_twt_setup routine . * mt76: mt7915: introduce mt7915_mcu_beacon_check_caps . * mt76: mt7915: introduce mt7915_mcu_twt_agrt_update mcu command . * mt76: mt7915: introduce mt7915_set_radar_background routine . * mt76: mt7915: introduce rdd_monitor debugfs node . * mt76: mt7915: move pci specific code back to pci.c . * mt76: mt7915: move tx amsdu stats in mib_stats . * mt76: mt7915: process txfree and txstatus without allocating skbs . * mt76: mt7915: refine register definition . * mt76: mt7915: rely on mt76_connac definitions . * mt76: mt7915: rely on mt76_connac_get_phy utilities . * mt76: mt7915: rely on mt76_connac_mcu_add_tlv routine . * mt76: mt7915: rely on mt76_connac_mcu_alloc_sta_req . * mt76: mt7915: rely on mt76_connac_mcu_alloc_wtbl_req . * mt76: mt7915: rely on mt76_connac_mcu_init_download . * mt76: mt7915: rely on mt76_connac_mcu_patch_sem_ctrl/mt76_connac_mcu_start_patch . * mt76: mt7915: rely on mt76_connac_mcu_set_rts_thresh . * mt76: mt7915: rely on mt76_connac_mcu_sta_ba . * mt76: mt7915: rely on mt76_connac_mcu_sta_ba_tlv . * mt76: mt7915: rely on mt76_connac_mcu_sta_basic_tlv . * mt76: mt7915: rely on mt76_connac_mcu_sta_uapsd . * mt76: mt7915: rely on mt76_connac_mcu_start_firmware . * mt76: mt7915: rely on mt76_connac_mcu_wtbl_ba_tlv . * mt76: mt7915: rely on mt76_connac_mcu_wtbl_generic_tlv . * mt76: mt7915: rely on mt76_connac_mcu_wtbl_hdr_trans_tlv . * mt76: mt7915: rely on mt76_connac_mcu_wtbl_ht_tlv . * mt76: mt7915: rely on mt76_connac_mcu_wtbl_smps_tlv . * mt76: mt7915: remove dead code in debugfs code . * mt76: mt7915: remove duplicated defs in mcu.h . * mt76: mt7915: remove mt7915_mcu_add_he . * mt76: mt7915: rename debugfs tx-queues . * mt76: mt7915: report radar pattern if detected by rdd2 . * mt76: mt7915: report rx mode value in mt7915_mac_fill_rx_rate . * mt76: mt7915: rework .set_bitrate_mask to support more options . * mt76: mt7915: rework debugfs fixed-rate knob . * mt76: mt7915: rework debugfs queue info . * mt76: mt7915: rework dma.c to adapt mt7916 changes . * mt76: mt7915: rework eeprom.c to adapt mt7916 changes . * mt76: mt7915: rework mt7915_mcu_sta_muru_tlv . * mt76: mt7915: rework starec TLV tags . * mt76: mt7915: run mt7915_get_et_stats holding mt76 mutex . * mt76: mt7915: send EAPOL frames at lowest rate . * mt76: mt7915: set VTA bit in tx descriptor . * mt76: mt7915: set band1 TGID field in tx descriptor . * mt76: mt7915: set bssinfo/starec command when adding interface . * mt76: mt7915: set muru platform type . * mt76: mt7915: simplify conditional . * mt76: mt7915: switch proper tx arbiter mode in testmode . * mt76: mt7915: update bss_info with cipher after setting the group key . * mt76: mt7915: update mac timing settings . * mt76: mt7915: update max_mpdu_size in mt7915_mcu_sta_amsdu_tlv . * mt76: mt7915: update mt7915_chan_mib_offs for mt7916 . * mt76: mt7915: update rx rate reporting for mt7916 . * mt76: mt7915: use min_t to make code cleaner . * mt76: mt7915e: Add a hwmon attribute to get the actual throttle state . * mt76: mt7915e: Enable thermal management by default . * mt76: mt7915e: Fix degraded performance after temporary overheat . * mt76: mt7921: Fix the error handling path of mt7921_pci_probe . * mt76: mt7921: add 6GHz support . * mt76: mt7921: add MT7921_COMMON module . * mt76: mt7921: add MU EDCA cmd support . * mt76: mt7921: add delay config for sched scan . * mt76: mt7921: add mt7921u driver . * mt76: mt7921: add per-vif counters in ethtool . * mt76: mt7921: add some more MIB counters . * mt76: mt7921: add sta stats accounting in mt7921_mac_add_txs_skb . * mt76: mt7921: add support for PCIe ID 0x0608/0x0616 . * mt76: mt7921: add support for tx status reporting . * mt76: mt7921: clear pm- greater than suspended in mt7921_mac_reset_work . * mt76: mt7921: disable 4addr capability . * mt76: mt7921: disable runtime pm for usb . * mt76: mt7921: do not always disable fw runtime-pm . * mt76: mt7921: do not enable beacon filter when IEEE80211_CONF_CHANGE_MONITOR is set . * mt76: mt7921: do not update pm states in case of error . * mt76: mt7921: fix MT7921E reset failure . * mt76: mt7921: fix Wformat build warning . * mt76: mt7921: fix a possible race enabling/disabling runtime-pm . * mt76: mt7921: fix boolreturn.cocci warning . * mt76: mt7921: fix build regression . * mt76: mt7921: fix endianness issues in mt7921_mcu_set_tx . * mt76: mt7921: fix endianness warnings in mt7921_mac_decode_he_mu_radiotap . * mt76: mt7921: fix ht mcs in mt7921_mac_add_txs_skb . * mt76: mt7921: fix injected MPDU transmission to not use HW A-MSDU . * mt76: mt7921: fix kernel crash at mt7921_pci_remove . * mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data . * mt76: mt7921: fix mt7921s Kconfig . * mt76: mt7921: fix network buffer leak by txs missing . * mt76: mt7921: fix possible NULL pointer dereference in mt7921_mac_write_txwi . * mt76: mt7921: fix up the monitor mode . * mt76: mt7921: fix xmit-queue dump for usb and sdio . * mt76: mt7921: forbid the doze mode when coredump is in progress . * mt76: mt7921: get rid of monitor_vif . * mt76: mt7921: get rid of mt7921_mcu_get_eeprom . * mt76: mt7921: get rid of mt7921_wait_for_mcu_init declaration . * mt76: mt7921: honor mt76_connac_mcu_set_rate_txpower return value in mt7921_config . * mt76: mt7921: honor pm user configuration in mt7921_sniffer_interface_iter . * mt76: mt7921: introduce 160 MHz channel bandwidth support . * mt76: mt7921: introduce mt7921s support . * mt76: mt7921: introduce stats reporting through ethtool . * mt76: mt7921: make all event parser reusable between mt7921s and mt7921e . * mt76: mt7921: make mt7921_init_tx_queues static . * mt76: mt7921: move mt76_connac_mcu_set_hif_suspend to bus-related files . * mt76: mt7921: move mt7921_init_hw in a dedicated work . * mt76: mt7921: move mt7921_queue_rx_skb to mac.c . * mt76: mt7921: move mt7921_usb_sdio_tx_complete_skb in common mac code . * mt76: mt7921: move mt7921_usb_sdio_tx_prepare_skb in common mac code . * mt76: mt7921: move mt7921_usb_sdio_tx_status_data in mac common code . * mt76: mt7921: move tx amsdu stats in mib_stats . * mt76: mt7921: reduce log severity levels for informative messages . * mt76: mt7921: refactor dma.c to be pcie specific . * mt76: mt7921: refactor init.c to be bus independent . * mt76: mt7921: refactor mac.c to be bus independent . * mt76: mt7921: refactor mcu.c to be bus independent . * mt76: mt7921: refactor mt7921_mcu_send_message . * mt76: mt7921: rely on mcu_get_nic_capability . * mt76: mt7921: remove dead definitions . * mt76: mt7921: remove duplicated code in mt7921_mac_decode_he_radiotap . * mt76: mt7921: remove mcu rate reporting code . * mt76: mt7921: remove mt7921_sta_stats . * mt76: mt7921: report tx rate directly from tx status . * mt76: mt7921: robustify hardware initialization flow . * mt76: mt7921: send EAPOL frames at lowest rate . * mt76: mt7921: set EDCA parameters with the MCU CE command . * mt76: mt7921: start reworking tx rate reporting . * mt76: mt7921: toggle runtime-pm adding a monitor vif . * mt76: mt7921: update mib counters dumping phy stats . * mt76: mt7921: update mt7921_skb_add_usb_sdio_hdr to support usb . * mt76: mt7921: use correct iftype data on 6GHz cap init . * mt76: mt7921: use mt76_hw instead of open coding it . * mt76: mt7921: use physical addr to unify register access . * mt76: mt7921e: fix possible probe failure after reboot . * mt76: mt7921e: make dev- greater than fw_assert usage consistent . * mt76: mt7921e: process txfree and txstatus without allocating skbs . * mt76: mt7921s: add reset support . * mt76: mt7921s: clear MT76_STATE_MCU_RUNNING immediately after reset . * mt76: mt7921s: fix a possible memory leak in mt7921_load_patch . * mt76: mt7921s: fix bus hang with wrong privilege . * mt76: mt7921s: fix cmd timeout in throughput test . * mt76: mt7921s: fix firmware download random fail . * mt76: mt7921s: fix missing fc type/sub-type for 802.11 pkts . * mt76: mt7921s: fix mt7921s_mcu_[fw|drv]_pmctrl . * mt76: mt7921s: fix possible kernel crash due to invalid Rx count . * mt76: mt7921s: fix possible sdio deadlock in command fail . * mt76: mt7921s: fix suspend error with enlarging mcu timeout value . * mt76: mt7921s: fix the device cannot sleep deeply in suspend . * mt76: mt7921s: make pm- greater than suspended usage consistent . * mt76: mt7921s: run sleep mode by default . * mt76: mt7921s: update mt7921s_wfsys_reset sequence . * mt76: only access ieee80211_hdr after mt76_insert_ccmp_hdr . * mt76: only set rx radiotap flag from within decoder functions . * mt76: redefine mt76_for_each_q_rx to adapt mt7986 changes . * mt76: rely on phy pointer in mt76_register_debugfs_fops routine signature . * mt76: remove mt76_wcid pointer from mt76_tx_status_check signature . * mt76: remove variable set but not used . * mt76: reverse the first fragmented frame to 802.11 . * mt76: schedule status timeout at dma completion . * mt76: sdio: disable interrupt in mt76s_sdio_irq . * mt76: sdio: export mt76s_alloc_rx_queue and mt76s_alloc_tx routines . * mt76: sdio: extend sdio module to support CONNAC2 . * mt76: sdio: honor the largest Tx buffer the hardware can support . * mt76: sdio: introduce parse_irq callback . * mt76: sdio: lock sdio when it is needed . * mt76: sdio: move common code in mt76_sdio module . * mt76: set wlan_idx_hi on mt7916 . * mt76: split single ldpc cap bit into bits . * mt76: substitute sk_buff_head status_list with spinlock_t status_lock . * mt76: support reading EEPROM data embedded in fdt . * mt76: switch from "pci_" to "dma_" API . * mt76: testmode: add support to set MAC . * mt76: usb: add req_type to ___mt76u_rr signature . * mt76: usb: add req_type to ___mt76u_wr signature . * mt76: usb: introduce __mt76u_init utility routine . * mt76: use IEEE80211_OFFLOAD_ENCAP_ENABLED instead of MT_DRV_AMSDU_OFFLOAD . * mt76: use a separate CCMP PN receive counter for management frames . * mt76: use le32/16_get_bits whenever possible . * mt76x02: improve mac error check/reset reliability . * mtd: core: fix error path for nvmem provider . * mtd: core: fix nvmem error reporting . * mtd: core: provide unique name for nvmem device, take two . * mtd: dataflash: remove duplicate SPI ID table . * mtd: rawnand: fsl_elbc: Propagate HW ECC settings to HW . * mtd: rawnand: ingenic: fix empty stub helper definitions . * mtd: rawnand: marvell: do not set the NAND frequency select . * mtd: rawnand: marvell: ensure timing values are written . * mtd: rawnand: meson: fix bitmask for length in command word . * mtd: rawnand: meson: fix unaligned DMA buffers handling . * mtd: rawnand: meson: invalidate cache on polling ECC bit . * mtd: rawnand: stm32_fmc2: remove unsupported EDO mode . * mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min . * mtd: rawnand: sunxi: Clean up chips after failed init . * mtd: rawnand: sunxi: Fix the size of the last OOB region . * mtd: spi-nor: Fix a trivial typo . * mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type . * mtd: spi-nor: core: fix implicit declaration warning . * mtd: spi-nor: sfdp: Fix index value for SCCR dwords . * mtd: spi-nor: spansion: Consider reserved bits in CFR5 register . * mtdblock: tolerate corrected bit-flips . * nbd: Fix hung on disconnect request if socket is closed before . * nbd: Fix hung when signal interrupts nbd_start_device_ioctl . * nbd: Fix hungtask when nbd_config_put . * nbd: add missing definition of pr_fmt . * nbd: call genl_unregister_family first in nbd_cleanup . * nbd: fix io hung while disconnecting device . * nbd: fix race between nbd_alloc_config and module removal . * net/iucv: Fix size of interrupt data . * net/mlx5: Add forgotten cleanup calls into mlx5_init_once error path . * net/mlx5: Add forgotten cleanup calls into mlx5_init_once error path . * net/mlx5: Allow async trigger completion execution on single CPU systems . * net/mlx5: Allow future addition of IPsec object modifiers . * net/mlx5: Avoid false positive lockdep warning by adding lock_class_key . * net/mlx5: Avoid recovery in probe flows . * net/mlx5: Avoid recovery in probe flows . * net/mlx5: Bridge, fix ageing of peer FDB entries . * net/mlx5: Bridge, fix ageing of peer FDB entries . * net/mlx5: Bridge, verify LAG state when adding bond to bridge . * net/mlx5: Collect command failures data only for known commands . * net/mlx5: DR, Check force-loopback RC QP capability independently from RoCE . * net/mlx5: DR, Check force-loopback RC QP capability independently from RoCE . * net/mlx5: DR, Fix crc32 calculation to work on big-endian CPUs . * net/mlx5: DR, Fix crc32 calculation to work on big-endian CPUs . * net/mlx5: DR, Fix missing flow_source when creating multi-destination FW table . * net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device . * net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device . * net/mlx5: Devcom, serialize devcom registration . * net/mlx5: Disable eswitch before waiting for VF pages . * net/mlx5: Do not advertise IPsec netdev support for non-IPsec device . * net/mlx5: Do not use already freed action pointer . * net/mlx5: Dynamically resize flow counters query buffer . * net/mlx5: E-Switch, Fix an Oops in error handling code . * net/mlx5: E-Switch, Fix an Oops in error handling code . * net/mlx5: E-Switch, properly handle ingress tagged packets on VST . * net/mlx5: E-Switch, properly handle ingress tagged packets on VST . * net/mlx5: E-switch, Create per vport table based on devlink encap mode . * net/mlx5: E-switch, Create per vport table based on devlink encap mode . * net/mlx5: E-switch, Do not destroy indirect table in split rule . * net/mlx5: E-switch, Do not destroy indirect table in split rule . * net/mlx5: E-switch, Fix missing set of split_count when forward to ovs internal port . * net/mlx5: E-switch, Fix missing set of split_count when forward to ovs internal port . * net/mlx5: E-switch, Fix setting of reserved fields on MODIFY_SCHEDULING_ELEMENT . * net/mlx5: E-switch, Fix setting of reserved fields on MODIFY_SCHEDULING_ELEMENT . * net/mlx5: E-switch, Fix switchdev mode after devlink reload . * net/mlx5: E-switch, Fix wrong usage of source port rewrite in split rules . * net/mlx5: ECPF, wait for VF pages only after disabling host PFs . * net/mlx5: Enhance debug print in page allocation failure . * net/mlx5: Enhance debug print in page allocation failure . * net/mlx5: Expose SF firmware pages counter . * net/mlx5: Fix FW tracer timestamp calculation . * net/mlx5: Fix RoCE setting at HCA level . * net/mlx5: Fix RoCE setting at HCA level . * net/mlx5: Fix command stats access after free . * net/mlx5: Fix crash during sync firmware reset . * net/mlx5: Fix error message when failing to allocate device memory . * net/mlx5: Fix error message when failing to allocate device memory . * net/mlx5: Fix handling of entry refcount when command is not issued to FW . * net/mlx5: Fix io_eq_size and event_eq_size params validation . * net/mlx5: Fix possible use-after-free in async command interface . * net/mlx5: Fix ptp max frequency adjustment range . * net/mlx5: Fix ptp max frequency adjustment range . * net/mlx5: Fix setting ec_function bit in MANAGE_PAGES . * net/mlx5: Fix steering rules cleanup . * net/mlx5: Fix steering rules cleanup . * net/mlx5: Fix uninitialized variable bug in outlen_write . * net/mlx5: Geneve, Fix handling of Geneve object id as error code . * net/mlx5: Geneve, Fix handling of Geneve object id as error code . * net/mlx5: Handle pairing of E-switch via uplink un/load APIs . * net/mlx5: Initialize flow steering during driver probe . * net/mlx5: Lag, fix failure to cancel delayed bond work . * net/mlx5: Read embedded cpu after init bit cleared . * net/mlx5: Read embedded cpu after init bit cleared . * net/mlx5: Read the TC mapping of all priorities on ETS query . * net/mlx5: Read the TC mapping of all priorities on ETS query . * net/mlx5: Rearm the FW tracer after each tracer event . * net/mlx5: SF, Drain health before removing device . * net/mlx5: SF, Drain health before removing device . * net/mlx5: SF: Fix probing active SFs during driver probe phase . * net/mlx5: Serialize module cleanup with reload and remove . * net/mlx5: Serialize module cleanup with reload and remove . * net/mlx5: Set BREAK_FW_WAIT flag first when removing driver . * net/mlx5: Store page counters in a single array . * net/mlx5: Wait for firmware to enable CRS before pci_restore_state . * net/mlx5: add IFC bits for bypassing port select flow table * net/mlx5: check attr pointer validity before dereferencing it . * net/mlx5: check attr pointer validity before dereferencing it . * net/mlx5: correct ECE offset in query qp output . * net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work . * net/mlx5: fs, fail conflicting actions . * net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers . * net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers . * net/mlx5: fw_tracer, Fix event handling . * net/mlx5: fw_tracer, Fix event handling . * net/mlx5: fw_tracer, Zero consumer index when reloading the tracer . * net/mlx5: fw_tracer, Zero consumer index when reloading the tracer . * net/mlx5e: Always clear dest encap in neigh-update-del . * net/mlx5e: Always clear dest encap in neigh-update-del . * net/mlx5e: Avoid false lock dependency warning on tc_ht even more . * net/mlx5e: Avoid false lock dependency warning on tc_ht even more . * net/mlx5e: Block entering switchdev mode with ns inconsistency . * net/mlx5e: Block entering switchdev mode with ns inconsistency . * net/mlx5e: CT: Fix ct debugfs folder name . * net/mlx5e: Do not attach netdev profile while handling internal error . * net/mlx5e: Do not attach netdev profile while handling internal error . * net/mlx5e: Do not cache tunnel offloads capability . * net/mlx5e: Do not clone flow post action attributes second time . * net/mlx5e: Do not increment ESN when updating IPsec ESN state . * net/mlx5e: Do not support encap rules with gbp option . * net/mlx5e: Do not support encap rules with gbp option . * net/mlx5e: E-Switch, Fix comparing termination table instance . * net/mlx5e: Extend SKB room check to include PTP-SQ . * net/mlx5e: Fix MPLSoUDP encap to use MPLS action information . * net/mlx5e: Fix RX reporter for XSK RQs . * net/mlx5e: Fix SQ wake logic in ptp napi_poll context . * net/mlx5e: Fix SQ wake logic in ptp napi_poll context . * net/mlx5e: Fix capability check for updating vnic env counters . * net/mlx5e: Fix cleanup null-ptr deref on encap lock . * net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode . * net/mlx5e: Fix deadlock in tc route query code . * net/mlx5e: Fix error handling in mlx5e_refresh_tirs . * net/mlx5e: Fix error handling in mlx5e_refresh_tirs . * net/mlx5e: Fix hw mtu initializing at XDP SQ allocation . * net/mlx5e: Fix hw mtu initializing at XDP SQ allocation . * net/mlx5e: Fix macsec ASO context alignment . * net/mlx5e: Fix macsec possible null dereference when updating MAC security entity . * net/mlx5e: Fix macsec ssci attribute handling in offload path . * net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS . * net/mlx5e: Fix use-after-free when reverting termination table . * net/mlx5e: Fix wrong application of the LRO state . * net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off . * net/mlx5e: IPoIB, Block PKEY interfaces with less rx queues than parent . * net/mlx5e: IPoIB, Block queue count configuration when sub interfaces are present . * net/mlx5e: IPoIB, Do not allow CQE compression to be turned on by default . * net/mlx5e: IPoIB, Do not allow CQE compression to be turned on by default . * net/mlx5e: IPoIB, Fix child PKEY interface stats on rx path . * net/mlx5e: IPoIB, Show unknown speed instead of error . * net/mlx5e: IPoIB, Show unknown speed instead of error . * net/mlx5e: Initialize link speed to zero . * net/mlx5e: Modify slow path rules to go to slow fdb . * net/mlx5e: Nullify table pointer when failing to create . * net/mlx5e: Overcome slow response for first macsec ASO WQE . * net/mlx5e: QoS, Fix wrongfully setting parent_element_id on MODIFY_SCHEDULING_ELEMENT . * net/mlx5e: QoS, Fix wrongfully setting parent_element_id on MODIFY_SCHEDULING_ELEMENT . * net/mlx5e: Remove redundant xsk pointer check in mlx5e_mpwrq_validate_xsk . * net/mlx5e: Set decap action based on attr for sample . * net/mlx5e: Set geneve_tlv_option_0_exist when matching on geneve option . * net/mlx5e: Set uplink rep as NETNS_LOCAL . * net/mlx5e: Set uplink rep as NETNS_LOCAL . * net/mlx5e: TC, Fix ct_clear overwriting ct action metadata . * net/mlx5e: TC, Keep mod hdr actions after mod hdr alloc . * net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change . * net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change . * net/mlx5e: Use correct encap attribute during invalidation . * net/mlx5e: Verify dev is present for fix features ndo . * net/mlx5e: Verify flow_source cap before using it . * net/mlx5e: Verify flow_source cap before using it . * net/mlx5e: do as little as possible in napi poll when budget is 0 . * net/mlx5e: do as little as possible in napi poll when budget is 0 . * net/mlx5e: kTLS, Fix build time constant test in RX . * net/mlx5e: kTLS, Fix build time constant test in TX . * net/net_failover: fix txq exceeding warning . * net/rose: Fix to not accept on connected socket . * net/sched: fix initialization order when updating chain 0 head . * net/sched: flower: fix possible OOB write in fl_set_geneve_opt . * net/sched: sch_netem: Fix arithmetic in netem_dump for 32-bit platforms . * net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change . * net/tg3: resolve deadlock in tg3_reset_task during EEH . * net/usb: kalmia: Do not pass act_len in usb_bulk_msg error path . * net/x25: Fix to not accept on connected socket . * net: USB: Fix wrong-direction WARNING in plusb.c . * net: accept UFOv6 packages in virtio_net_hdr_to_skb . * net: add missing include in include/net/gro.h . * net: asix: fix modprobe "sysfs: cannot create duplicate filename" . * net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize . * net: devlink: Fix missing mutex_unlock call . * net: ena: Account for the number of processed bytes in XDP . * net: ena: Do not register memory info on XDP exchange . * net: ena: Fix rx_copybreak value update . * net: ena: Fix toeplitz initial hash value . * net: ena: Set default value for RX interrupt moderation . * net: ena: Update NUMA TPH hint register upon NUMA node update . * net: ena: Use bitmask to indicate packet redirection . * net: hns3: add interrupts re-initialization while doing VF FLR . * net: hns3: fix output information incomplete for dumping tx queue info with debugfs . * net: hns3: fix reset delay time to avoid configuration timeout . * net: hns3: fix sending pfc frames after reset issue . * net: hns3: fix tm port shapping of fibre port is incorrect after driver initialization . * net: linkwatch: be more careful about dev- greater than linkwatch_dev_tracker . * net: mana: Add new MANA VF performance counters for easier troubleshooting . * net: mana: Add support for auxiliary device . * net: mana: Add support for jumbo frame . * net: mana: Assign interrupts to CPUs based on NUMA nodes . * net: mana: Check if netdev/napi_alloc_frag returns single page . * net: mana: Define and process GDMA response code GDMA_STATUS_MORE_ENTRIES . * net: mana: Define data structures for allocating doorbell page from GDMA . * net: mana: Define data structures for protection domain and memory registration . * net: mana: Define max values for SGL entries . * net: mana: Enable RX path to handle various MTU sizes . * net: mana: Export Work Queue functions for use by RDMA driver . * net: mana: Fix IRQ name - add PCI and queue number . * net: mana: Fix accessing freed irq affinity_hint . * net: mana: Fix perf regression: remove rx_cqes, tx_cqes counters . * net: mana: Handle vport sharing between devices . * net: mana: Move header files to a common location . * net: mana: Record port number in netdev . * net: mana: Record the physical address for doorbell page region . * net: mana: Refactor RX buffer allocation code to prepare for various MTU . * net: mana: Rename mana_refill_rxoob and remove some empty lines . * net: mana: Set the DMA device max segment size . * net: mana: Use napi_build_skb in RX path . * net: mdio: mvusb: Fix an error handling path in mvusb_mdio_probe . * net: mdio: thunder: Add missing fwnode_handle_put . * net: mellanox: mlxbf_gige: Fix skb_panic splat under memory pressure . * net: mlx5: eliminate anonymous module_init module_exit . * net: mlx5: eliminate anonymous module_init module_exit . * net: natsemi: fix hw address initialization for jazz and xtensa . * net: of: fix stub of_net helpers for CONFIG_NET=n . * net: openvswitch: fix possible memory leak in ovs_meter_cmd_set . * net: phy: Ensure state transitions are processed from phy_stop . * net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices . * net: phy: dp83867: add w/a for packet errors seen with short cables . * net: phy: dp83869: fix default value for tx-/rx-internal-delay . * net: phy: meson-gxl: Add generic dummy stubs for MMD register access . * net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY . * net: phy: mxl-gpy: add MDINT workaround . * net: phy: nxp-c45-tja11xx: add remove callback . * net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit . * net: phy: nxp-c45-tja11xx: fix unsigned long multiplication overflow . * net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails . * net: qcom/emac: Fix use after free bug in emac_remove due to race condition . * net: qrtr: correct types of trace event parameters . * net: sched: fix possible refcount leak in tc_chain_tmplt_add . * net: skip virtio_net_hdr_set_proto if protocol already set . * net: tun: avoid disabling NAPI twice . * net: tun: fix bugs for oversize packet when napi frags enabled . * net: tun: stop NAPI when detaching queues . * net: tun: unlink NAPI from device on destruction . * net: usb: asix: remove redundant assignment to variable reg . * net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem . * net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 . * net: usb: lan78xx: Limit packet length to skb- greater than len . * net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 . * net: usb: qmi_wwan: add Telit 0x1080 composition . * net: usb: qmi_wwan: add support for Compal RXM-G1 . * net: usb: smsc75xx: Limit packet length to skb- greater than len . * net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull . * net: usb: smsc95xx: Limit packet length to skb- greater than len . * net: usb: use eth_hw_addr_set . * net: virtio_net_hdr_to_skb: count transport header in UFO . * netrom: Fix use-after-free caused by accept on already connected socket . * netrom: Fix use-after-free of a listening socket . * nfc: change order inside nfc_se_io error path . * nfc: fdp: add null check of devm_kmalloc_array in fdp_nci_i2c_read_device_properties . * nfc: fix memory leak of se_io context in nfc_genl_se_io . * nfc: pn533: initialize struct pn533_out_arg properly . * nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition . * nfcsim.c: Fix error checking for debugfs_create_dir . * nfp: flower-ct: fix error return code in nfp_fl_ct_add_offload . * nfp: flower: fix ingress police using matchall filter . * nfp: only report pause frame configuration for physical device . * nfs4: Fix kmemleak when allocate slot failed . * nfs4trace: fix state manager flag printing . * nfs: Always initialise fattr- greater than label in nfs_fattr_alloc . * nfs: Avoid writeback threads getting stuck in mempool_alloc . * nfs: Cleanup unused rpc_clnt variable . * nfs: Create a new nfs_alloc_fattr_with_label function . * nfs: Do not allocate nfs_fattr on the stack in __nfs42_ssc_open . * nfs: Fix an Oops in nfs_d_automount . * nfs: Further optimisations for "ls -l" . * nfs: Pass i_size to fscache_unuse_cookie when a file is released . * nfs: fix disabling of swap . * nfs: nfs4clinet: check the return value of kstrdup . * nfs: nfsiod should not block forever in mempool_alloc . * nfsd: Avoid calling OPDESC with ops- greater than opnum == OP_ILLEGAL . * nfsd: COMMIT operations must not return NFS?ERR_INVAL . * nfsd: De-duplicate net_generic . * nfsd: Finish converting the NFSv2 GETACL result encoder . * nfsd: Finish converting the NFSv3 GETACL result encoder . * nfsd: Fix a memory leak in an error handling path . * nfsd: Fix handling of oversized NFSv4 COMPOUND requests . * nfsd: Fix nfsd_breaker_owns_lease return values . * nfsd: Have legacy NFSD WRITE decoders use xdr_stream_subsegment . * nfsd: Protect against filesystem freezing . * nfsd: Return nfserr_serverfault if splice_ok but buf- greater than pages have data . * nfsd: call op_release, even when op_func returns an error . * nfsd: callback request does not use correct credential for AUTH_SYS . * nfsd: do not call nfsd_file_put from client states seqfile display . * nfsd: fix handling of readdir in v4root vs. mount upcall timeout . * nfsd: fix leaked reference count of nfsd4_ssc_umount_item . * nfsd: fix problems with cleanup on errors in nfsd4_copy . * nfsd: fix race to check ls_layouts . * nfsd: fix use-after-free in nfsd4_ssc_setup_dul . * nfsd: fix use-after-free on source server when doing inter-server copy . * nfsd: pass range end to vfs_fsync_range instead of count . * nfsd: shut down the NFSv4 state objects before the filecache . * nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure . * nfsd: zero out pointers after putting nfsd_files on COPY setup error . * nfsv3: handle out-of-order write replies . * nfsv4 expose nfs_parse_server_name function . * nfsv4 handle port presence in fs_location server string . * nfsv4 only print the label when its queried . * nfsv4 remove zero number of fs_locations entries error check . * nfsv4 store server support for fs_location attribute . * nfsv4.1 provide mount option to toggle trunking discovery . * nfsv4.1 query for fs_location attr on a new file system . * nfsv4.1: Fix uninitialised variable in devicenotify . * nfsv4.1: Handle RECLAIM_COMPLETE trunking errors . * nfsv4.1: We must always send RECLAIM_COMPLETE after a reboot . * nfsv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding . * nfsv4.2: Fix a memory stomp in decode_attr_security_label . * nfsv4.2: Fix initialisation of struct nfs4_label . * nfsv4.2: Fixup CLONE dest file size for zero-length count . * nfsv4.2: fix reference count leaks in _nfs42_proc_copy_notify . * nfsv4.x: Fail client initialisation if state manager thread can"t run . * nfsv4/pNFS: Always return layout stats on layout return for flexfiles . * nfsv4/pnfs: Fix a use-after-free bug in open . * nfsv4: Add an fattr allocation to _nfs4_discover_trunking . * nfsv4: Do not hold the layoutget locks across multiple RPC calls . * nfsv4: Fix a credential leak in _nfs4_discover_trunking . * nfsv4: Fix a deadlock between nfs4_open_recover_helper and delegreturn . * nfsv4: Fix a potential state reclaim deadlock . * nfsv4: Fix free of uninitialized nfs4_label on referral lookup . * nfsv4: Fix hangs when recovering open state after a server reboot . * nfsv4: Protect the state recovery thread against direct reclaim . * nfsv4: Retry LOCK on OLD_STATEID during delegation return . * nfsv4: keep state manager thread active if swap is enabled . * nilfs2: do not write dirty data after degenerating to read-only . * nilfs2: fix buffer corruption due to concurrent device reads . * nilfs2: fix general protection fault in nilfs_btree_insert . * nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key . * nilfs2: fix infinite loop in nilfs_mdt_get_block . * nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy . * nilfs2: fix possible out-of-bounds segment allocation in resize ioctl . * nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread . * nilfs2: fix sysfs interface lifetime . * nilfs2: fix underflow in second superblock position calculations . * nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode . * nilfs2: initialize unused bytes in segment summary blocks . * nouveau: fix client work fence deletion race . * ntb: amd: Fix error handling in amd_ntb_pci_driver_init . * ntb: idt: Fix error handling in idt_pci_driver_init . * ntb: intel: Fix error handling in intel_ntb_pci_driver_init . * ntb: ntb_tool: Add check for devm_kcalloc . * ntb: ntb_transport: fix possible memory leak while device_register fails . * null_blk: fix ida error handling in null_add_dev . * nvdimm: disable namespace on error . * nvme initialize core quirks before calling nvme_init_subsystem . * nvme-auth: check chap ctrl_key once constructed . * nvme-auth: clear sensitive info right after authentication completes . * nvme-auth: convert dhchap_auth_list to an array . * nvme-auth: do not ignore key generation failures when initializing ctrl keys . * nvme-auth: do not keep long lived 4k dhchap buffer . * nvme-auth: do not override ctrl keys before validation . * nvme-auth: do not re-authenticate if the controller is not LIVE . * nvme-auth: do not use NVMe status codes . * nvme-auth: fix an error code in nvme_auth_process_dhchap_challenge . * nvme-auth: fix smatch warning complaints . * nvme-auth: guarantee dhchap buffers under memory pressure . * nvme-auth: have dhchap_auth_work wait for queues auth to complete . * nvme-auth: mark nvme_auth_wq static . * nvme-auth: no need to reset chap contexts on re-authentication . * nvme-auth: remove redundant auth_work flush . * nvme-auth: remove redundant buffer deallocations . * nvme-auth: remove redundant deallocations . * nvme-auth: remove redundant if statement . * nvme-auth: remove symbol export from nvme_auth_reset . * nvme-auth: rename __nvme_auth_[reset|free] to nvme_auth[reset|free]_dhchap . * nvme-auth: rename authentication work elements . * nvme-auth: uninitialized variable in nvme_auth_transform_key . * nvme-auth: use workqueue dedicated to authentication . * nvme-core: fix dev_pm_qos memleak . * nvme-core: fix memory leak in dhchap_ctrl_secret . * nvme-core: fix memory leak in dhchap_secret_store . * nvme-fabrics: show well known discovery name . * nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association . * nvme-fcloop: fix "inconsistent {IN-HARDIRQ-W} - greater than {HARDIRQ-ON-W} usage" . * nvme-hwmon: consistently ignore errors from nvme_hwmon_init . * nvme-hwmon: kmalloc the NVME SMART log buffer . * nvme-multipath: fix hang when disk goes live over reconnect . * nvme-multipath: fix possible hang in live ns resize with ANA access . * nvme-multipath: support io stats on the mpath device . * nvme-pci: add bogus ID quirk for ADATA SX6000PNP . * nvme-pci: add quirk for missing secondary temperature thresholds . * nvme-pci: add quirks for Samsung X5 SSDs . * nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs . * nvme-pci: avoid the deepest sleep state on ZHITAI TiPro5000 SSDs . * nvme-pci: avoid the deepest sleep state on ZHITAI TiPro7000 SSDs . * nvme-pci: clear the prp2 field when not used . * nvme-pci: disable write zeroes on various Kingston SSD . * nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags . * nvme-pci: fix doorbell buffer value endianness . * nvme-pci: fix mempool alloc size . * nvme-pci: fix page size checks . * nvme-pci: fix timeout request state check . * nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN . * nvme-pci: set min_align_mask before calculating max_hw_sectors . * nvme-rdma: fix possible hang caused during ctrl deletion . * nvme-tcp: always fail a request when sending it failed . * nvme-tcp: fix a possible UAF when failing to allocate an io queue . * nvme-tcp: fix bogus request completion when failing to send AER . * nvme-tcp: fix possible circular locking when deleting a controller under memory pressure . * nvme-tcp: fix possible hang caused during ctrl deletion . * nvme-tcp: fix regression that causes sporadic requests to time out . * nvme-tcp: lockdep: annotate in-kernel sockets . * nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme devices . * nvme: add a bogus subsystem NQN quirk for Micron MTFDKBA2T0TFH . * nvme: add device name to warning in uuid_show . * nvme: also return I/O command effects from nvme_command_effects . * nvme: bring back auto-removal of deleted namespaces during sequential scan . * nvme: catch -ENODEV from nvme_revalidate_zones again . * nvme: check for duplicate identifiers earlier . * nvme: cleanup __nvme_check_ids . * nvme: copy firmware_rev on each init . * nvme: define compat_ioctl again to unbreak 32-bit userspace . * nvme: double KA polling frequency to avoid KATO with TBKAS on . * nvme: fix async event trace event . * nvme: fix discard support without oncs . * nvme: fix handling single range discard request . * nvme: fix interpretation of DMRSL . * nvme: fix multipath crash caused by flush request when blktrace is enabled . * nvme: fix passthrough csi check . * nvme: fix per-namespace chardev deletion . * nvme: fix the CRIMS and CRWMS definitions to match the spec . * nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition . * nvme: fix the name of Zone Append for verbose logging . * nvme: fix the read-only state for zoned namespaces with unsupposed features . * nvme: generalize the nvme_multi_css check in nvme_scan_ns . * nvme: improve the NVME_CONNECT_AUTHREQ* definitions . * nvme: introduce nvme_start_request . * nvme: move nvme_multi_css into nvme.h . * nvme: move the Samsung X5 quirk entry to the core quirks . * nvme: rename nvme_validate_or_alloc_ns to nvme_scan_ns . * nvme: return err on nvme_init_non_mdts_limits fail . * nvme: send Identify with CNS 06h only to I/O controllers . * nvme: set dma alignment to dword . * nvme: set non-mdts limits in nvme_scan_work . * nvme: use command_id instead of req- greater than tag in trace_nvme_complete_rq . * nvmet-auth: do not try to cancel a non-initialized work_struct . * nvmet-tcp: add bounds check on Transfer Tag . * nvmet-tcp: fix incomplete data digest send . * nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown . * nvmet-tcp: fix regression in data_digest calculation . * nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change . * nvmet: add helpers to set the result field for connect commands . * nvmet: avoid potential UAF in nvmet_req_complete . * nvmet: do not defer passthrough commands with trivial effects to the workqueue . * nvmet: fix I/O Command Set specific Identify Controller . * nvmet: fix Identify Active Namespace ID list handling . * nvmet: fix Identify Controller handling . * nvmet: fix Identify Namespace handling . * nvmet: fix a memory leak . * nvmet: fix a memory leak in nvmet_auth_set_key . * nvmet: fix a use-after-free . * nvmet: fix invalid memory reference in nvmet_subsys_attr_qid_max_show . * nvmet: fix mar and mor off-by-one errors . * nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked . * nvmet: fix workqueue MEM_RECLAIM flushing dependency . * nvmet: force reconnect when number of queue changes . * nvmet: looks at the passthrough controller when initializing CAP . * nvmet: move the call to nvmet_ns_changed out of nvmet_ns_revalidate . * nvmet: only allocate a single slab for bvecs . * nvmet: use IOCB_NOWAIT only if the filesystem supports it . * nvmet: use NVME_CMD_EFFECTS_CSUPP instead of open coding it . * objtool: Add a missing comma to avoid string concatenation . * ocfs2: Fix data corruption after failed write . * ocfs2: clear dinode links count in case of error . * ocfs2: fix BUG when iput after ocfs2_mknod fails . * ocfs2: fix crash when mount with quota enabled . * ocfs2: fix defrag path triggering jbd2 ASSERT . * ocfs2: fix defrag path triggering jbd2 ASSERT . * ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown . * ocfs2: fix memory leak in ocfs2_mount_volume . * ocfs2: fix memory leak in ocfs2_stack_glue_init . * ocfs2: fix non-auto defrag path not working issue . * ocfs2: fix non-auto defrag path not working issue . * ocfs2: ocfs2_mount_volume does cleanup job before return error . * ocfs2: quota_local: fix possible uninitialized-variable access in ocfs2_local_read_info . * ocfs2: rewrite error handling of ocfs2_fill_super . * octeon: constify netdev- greater than dev_addr . * octeontx2-pf: Avoid use of GFP_KERNEL in atomic context . * octeontx2-pf: Fix resource leakage in VF driver unbind . * octeontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt . * octeontx2-pf: Recalculate UDP checksum for ptp 1-step sync packet . * of/address: Return an error when no valid dma-ranges are found . * opp: Fix use-after-free in lazy_opp_tables after probe deferral . * pNFS/filelayout: Fix coalescing test for single DS . * panic: Consolidate open-coded panic_on_warn checks . * panic: Introduce warn_limit . * panic: unset panic_on_warn inside panic . * pci/aspm: Disable ASPM on MFD function removal to avoid use-after-free . * pci/aspm: Remove pcie_aspm_pm_state_change . * pci/dpc: Await readiness of secondary bus after reset . * pci/edr: Clear Device Status after EDR error recovery . * pci/iov: Enlarge virtfn sysfs name buffer . * pci/pm: Always disable PTM for all devices during suspend . * pci/pm: Avoid putting Elo i2 PCIe Ports in D3cold . * pci/pm: Fix bridge_d3_blacklist Elo i2 overwrite of Gigabyte X299 . * pci/pm: Observe reset delay irrespective of bridge_d3 . * pci/ptm: Add pci_suspend_ptm and pci_resume_ptm . * pci: Add ACS quirk for Wangxun NICs . * pci: Add SolidRun vendor ID . * pci: Add pci_clear_master stub for non-CONFIG_PCI . * pci: Align extra resources for hotplug bridges properly . * pci: Avoid FLR for AMD FCH AHCI adapters . * pci: Avoid pci_dev_lock AB/BA deadlock with sriov_numvfs_store . * pci: Fix dropping valid root bus resources with .end = zero . * pci: Reduce warnings on possible RW1C corruption . * pci: Release resource invalidated by coalescing . * pci: Take other bus devices into account when distributing resources . * pci: Unify delay handling for reset and resume . * pci: aardvark: Check return value of generic_handle_domain_irq when processing INTx IRQ . * pci: aardvark: Fix link training . * pci: cadence: Fix Gen2 Link Retraining process . * pci: dwc: Add dw_pcie_ops.host_deinit callback . * pci: dwc: Fix PORT_LINK_CONTROL update when CDM check enabled . * pci: endpoint: Add missing documentation about the MSI/MSI-X range . * pci: ftpci100: Release the clock resources . * pci: hotplug: Allow marking devices as disconnected during bind/unbind . * pci: hv: Add a per-bus mutex state_lock . * pci: hv: Fix a race condition in hv_irq_unmask that can cause panic . * pci: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev . * pci: hv: Use async probing to reduce boot time . * pci: hv: fix a race condition bug in hv_pci_query_relations . * pci: hv: update comment in x86 specific hv_arch_irq_unmask . * pci: imx6: Install the fault handler only on compatible match . * pci: loongson: Add more devices that need MRRS quirk . * pci: loongson: Prevent LS7A MRRS increases . * pci: mediatek-gen3: Assert resets to ensure expected init state . * pci: mediatek-gen3: Fix refcount leak in mtk_pcie_init_irq_domains . * pci: pciehp: Cancel bringup sequence if card is not present . * pci: pciehp: Fix AB-BA deadlock between reset_lock and device_lock . * pci: qcom: Disable write access to read only registers for IP v2.3.3 . * pci: qcom: Fix host-init error handling . * pci: qcom: Fix pipe clock imbalance . * pci: qcom: Fix the incorrect register usage in v2.7.0 config . * pci: rockchip: Add poll and timeout to wait for PHY PLLs to be locked . * pci: rockchip: Assert PCI Configuration Enable bit after probe . * pci: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core . * pci: rockchip: Set address alignment for endpoint mode . * pci: rockchip: Use u32 variable to access 32-bit registers . * pci: rockchip: Write PCI Device ID to correct register . * pci: switchtec: Return -EFAULT for copy_to_user errors . * pci: vmd: Fix secondary bus reset for Intel bridges . * pci: vmd: Reset VMD config register between soft reboots . * pci: xgene: Revert "PCI: xgene: Use inbound resources for setup" . * perf/amd/ibs: Use interrupt regs ip for stack unwinding . * perf/core: Call LSM hook after copying perf_event_attr . * perf/core: Fix data race between perf_event_set_output and perf_mmap_close . * perf/core: Fix perf_output_begin parameter is incorrectly invoked in perf_event_bpf_output . * perf/core: Fix the same task check in perf_event_set_output . * perf/core: Inherit event_caps . * perf/x86/amd: fix potential integer overflow on shift of a int . * perf/x86/intel/cstate: Add Emerald Rapids . * perf/x86/intel/ds: Fix precise store latency handling . * perf/x86/intel/lbr: Use setup_clear_cpu_cap instead of clear_cpu_cap . * perf/x86/intel/pt: Fix sampling using single range output . * perf/x86/intel/pt: Relax address filter validation . * perf/x86/intel/uncore: Add Emerald Rapids . * perf/x86/intel/uncore: Clear attr_update properly . * perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D . * perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server . * perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids . * perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server . * perf/x86/intel/uncore: Fix broken read_counter for SNB IMC PMU . * perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box . * perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox . * perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology . * perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map . * perf/x86/intel/uncore: Generalize IIO topology support . * perf/x86/intel/uncore: Generalize get_topology for SKX PMUs . * perf/x86/intel/uncore: Get UPI NodeID and GroupID . * perf/x86/intel/uncore: Introduce UPI topology type . * perf/x86/intel/uncore: Make set_mapping procedure void . * perf/x86/intel/uncore: Update sysfs-devices-mapping file . * perf/x86/intel: Add Cooper Lake stepping to isolation_ucodes . * perf/x86/intel: Add Emerald Rapids . * perf/x86/intel: Do not extend the pseudo-encoding to GP counters . * perf/x86/intel: Fix PEBS data source encoding for ADL . * perf/x86/intel: Fix PEBS memory access info encoding for ADL . * perf/x86/intel: Fix event constraints for ICL . * perf/x86/intel: Fix pebs event constraints for ADL . * perf/x86/intel: Fix pebs event constraints for ICL . * perf/x86/intel: Fix pebs event constraints for SPR . * perf/x86/lbr: Enable the branch type for the Arch LBR by default . * perf/x86/msr: Add Emerald Rapids . * perf/x86/rapl: Add support for Intel AlderLake-N . * perf/x86/rapl: Add support for Intel Emerald Rapids . * perf/x86/rapl: Treat Tigerlake like Icelake . * perf/x86/rapl: Use standard Energy Unit for SPR Dram RAPL domain . * perf/x86/rapl: fix AMD event handling . * perf/x86/uncore: Add Raptor Lake uncore support . * perf/x86/uncore: Add a quirk for UPI on SPR . * perf/x86/uncore: Add new Alder Lake and Raptor Lake support . * perf/x86/uncore: Add new Raptor Lake S support . * perf/x86/uncore: Clean up uncore_pci_ids . * perf/x86/uncore: Do not WARN_ON_ONCE for a broken discovery table . * perf/x86/uncore: Factor out uncore_device_to_die . * perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name . * perf/x86/uncore: Ignore broken units in discovery table . * perf: Always wake the parent event . * perf: Fix check before add_event_to_groups in perf_group_detach . * perf: Fix possible memleak in pmu_dev_alloc . * perf: fix perf_event_context- greater than time . * phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB" . * phy: rockchip-typec: Fix unsigned comparison with less than zero . * phy: rockchip-typec: fix tcphy_get_mode error case . * phy: st: miphy28lp: use _poll_timeout functions for waits . * phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and ulpi_port . * phy: tegra: xusb: Clear the driver reference in usb-phy dev . * phy: tegra: xusb: check return value of devm_kzalloc . * pinctrl: amd: Disable and mask interrupts on resume . * pinctrl: aspeed: Fix confusing types in return value . * pinctrl: at91-pio4: check return value of devm_kasprintf . * pinctrl: at91-pio4: fix domain name assignment . * pinctrl: at91: use devm_kasprintf to avoid potential leaks . * pinctrl: cherryview: Return correct value if pin in push-pull mode . * pinctrl: intel: Restore the pins that used to be in Direct IRQ mode . * pinctrl: mediatek: Fix the drive register definition of some Pins . * pinctrl: mediatek: Initialize variable *buf to zero . * pinctrl: mediatek: fix coding style . * pinctrl: meson-axg: add missing GPIOA_18 gpio group . * pinctrl: microchip-sgpio: check return value of devm_kasprintf . * pinctrl: ocelot: Fix alt mode for ocelot . * pinctrl: qcom: lpass-lpi: set output value before enabling output . * pinctrl: qcom: pinctrl-msm8976: Correct function names for wcss pins . * pinctrl: renesas: r8a779a0: Remove incorrect AVB[01] pinmux configuration . * pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups . * pinctrl: single: fix potential NULL dereference . * pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain . * platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl . * platform/surface: aggregator: Allow completion work-items to be executed in parallel . * platform/x86 : Add support for A320M-S2H V2 . * platform/x86/amd/pmc: Add new acpi id for PMC controller . * platform/x86/amd/pmc: Add new platform support . * platform/x86/amd: Fix refcount leak in amd_pmc_probe . * platform/x86/amd: pmc: Add a module parameter to disable workarounds . * platform/x86/amd: pmc: Add a workaround for an s0i3 issue on Cezanne . * platform/x86/amd: pmc: Add defines for STB events . * platform/x86/amd: pmc: Add line break for readability . * platform/x86/amd: pmc: Add new ACPI ID AMDI0009 . * platform/x86/amd: pmc: Add num_samples message id support to STB . * platform/x86/amd: pmc: Add sysfs files for SMU . * platform/x86/amd: pmc: Always write to the STB . * platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN . * platform/x86/amd: pmc: Do not dump data after resume from s0i3 on picasso . * platform/x86/amd: pmc: Do not try to read SMU version on Picasso . * platform/x86/amd: pmc: Fix build without debugfs . * platform/x86/amd: pmc: Fix memory leak in amd_pmc_stb_debugfs_open_v2 . * platform/x86/amd: pmc: Hide SMU version and program attributes for Picasso . * platform/x86/amd: pmc: Move idlemask check into `amd_pmc_idlemask_read` . * platform/x86/amd: pmc: Move out of BIOS SMN pair for STB init . * platform/x86/amd: pmc: Read SMU version during suspend on Cezanne systems . * platform/x86/amd: pmc: Remove more CONFIG_DEBUG_FS checks . * platform/x86/amd: pmc: Utilize SMN index 0 for driver probe . * platform/x86/amd: pmc: Write dummy postcode into the STB DRAM . * platform/x86/amd: pmc: add CONFIG_SERIO dependency . * platform/x86/amd: pmc: differentiate STB/SMU messaging prints . * platform/x86/amd: pmc: remove CONFIG_DEBUG_FS checks . * platform/x86/amd: pmc: remove CONFIG_SUSPEND checks . * platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix . * platform/x86: ISST: PUNIT device mapping with Sub-NUMA clustering . * platform/x86: ISST: Remove 8 socket limit . * platform/x86: Move AMD platform drivers to separate directory . * platform/x86: amd-pmc: Add a message to print resume time info . * platform/x86: amd-pmc: Add special handling for timer based S0i3 wakeup . * platform/x86: amd-pmc: Add support for AMD Smart Trace Buffer . * platform/x86: amd-pmc: Add support for AMD Spill to DRAM STB feature . * platform/x86: amd-pmc: Avoid reading SMU version at probe time . * platform/x86: amd-pmc: Check s0i3 cycle status . * platform/x86: amd-pmc: Correct usage of SMU version . * platform/x86: amd-pmc: Downgrade dev_info message to dev_dbg . * platform/x86: amd-pmc: Drop CPU QoS workaround . * platform/x86: amd-pmc: Drop check for valid alarm time . * platform/x86: amd-pmc: Export Idlemask values based on the APU . * platform/x86: amd-pmc: Fix build error unused-function . * platform/x86: amd-pmc: Fix compilation when CONFIG_DEBUGFS is disabled . * platform/x86: amd-pmc: Fix compilation without CONFIG_SUSPEND . * platform/x86: amd-pmc: Make amd_pmc_stb_debugfs_fops static . * platform/x86: amd-pmc: Move FCH init to first use . * platform/x86: amd-pmc: Move SMU logging setup out of init . * platform/x86: amd-pmc: Move to later in the suspend process . * platform/x86: amd-pmc: Only report STB errors when STB enabled . * platform/x86: amd-pmc: Output error codes in messages . * platform/x86: amd-pmc: Send command to dump data after clearing OS_HINT . * platform/x86: amd-pmc: Set QOS during suspend on CZN w/ timer wakeup . * platform/x86: amd-pmc: Shuffle location of amd_pmc_get_smu_version . * platform/x86: amd-pmc: Simplify error handling and store the pci_dev in amd_pmc_dev structure . * platform/x86: amd-pmc: Validate entry into the deepest state on resume . * platform/x86: amd-pmc: adjust arguments for `amd_pmc_send_cmd` . * platform/x86: amd-pmc: fix compilation without CONFIG_RTC_SYSTOHC_DEVICE . * platform/x86: amd-pmc: uninitialized variable in amd_pmc_s2d_init . * platform/x86: amd: pmc: Remove __maybe_unused from amd_pmc_suspend_handler . * platform/x86: amd: pmc: provide user message where s0ix is not supported . * platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK . * platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0 . * platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table . * platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF . * platform/x86: gigabyte-wmi: add support for X570S AORUS ELITE . * platform/x86: hp-wmi: Support touchpad on/off . * platform/x86: intel-uncore-freq: add Emerald Rapids support . * platform/x86: intel_scu_pcidrv: Add back PCI ID for Medfield . * platform/x86: think-lmi: Add possible_values for ThinkStation . * platform/x86: think-lmi: Certificate authentication support . * platform/x86: think-lmi: Clean up display of current_value on Thinkstation . * platform/x86: think-lmi: Correct NVME password handling . * platform/x86: think-lmi: Correct System password interface . * platform/x86: think-lmi: Fix memory leak when showing current settings . * platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings . * platform/x86: think-lmi: Move kobject_init call into tlmi_create_auth . * platform/x86: think-lmi: Opcode support . * platform/x86: think-lmi: Prevent underflow in index_store . * platform/x86: think-lmi: Simplify tlmi_analyze error handling a bit . * platform/x86: think-lmi: Use min_t for comparison and assignment . * platform/x86: think-lmi: add debug_cmd . * platform/x86: think-lmi: add missing type attribute . * platform/x86: think-lmi: certificate support clean ups . * platform/x86: think-lmi: mutex protection around multiple WMI calls . * platform/x86: think-lmi: only display possible_values if available . * platform/x86: think-lmi: use correct possible_values delimiters . * platform/x86: thinkpad-acpi: Add support for automatic mode transitions . * platform/x86: thinkpad-acpi: Enable AMT by default on supported systems . * platform/x86: thinkpad-acpi: profile capabilities as integer . * platform/x86: thinkpad_acpi: Accept ibm_init_struct.init returning -ENODEV . * platform/x86: thinkpad_acpi: Add LED_RETAIN_AT_SHUTDOWN to led_class_devs . * platform/x86: thinkpad_acpi: Add PSC mode support . * platform/x86: thinkpad_acpi: Add a s2idle resume quirk for a number of laptops . * platform/x86: thinkpad_acpi: Add dual fan probe . * platform/x86: thinkpad_acpi: Add dual-fan quirk for T15g . * platform/x86: thinkpad_acpi: Add hotkey_notify_extended_hotkey helper . * platform/x86: thinkpad_acpi: Add lid_logo_dot to the list of safe LEDs . * platform/x86: thinkpad_acpi: Add quirk for ThinkPads without a fan . * platform/x86: thinkpad_acpi: Cleanup dytc_profile_available . * platform/x86: thinkpad_acpi: Convert btusb DMI list to quirks . * platform/x86: thinkpad_acpi: Convert platform driver to use dev_groups . * platform/x86: thinkpad_acpi: Correct dual fan probe . * platform/x86: thinkpad_acpi: Do not use test_bit on an integer . * platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine type . * platform/x86: thinkpad_acpi: Explicitly set to balanced mode on startup . * platform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO resource . * platform/x86: thinkpad_acpi: Fix coccinelle warnings . * platform/x86: thinkpad_acpi: Fix compiler warning about uninitialized err variable . * platform/x86: thinkpad_acpi: Fix incorrect use of platform profile on AMD platforms . * platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles . * platform/x86: thinkpad_acpi: Fix max_brightness of thinklight . * platform/x86: thinkpad_acpi: Fix platform profiles on T490 . * platform/x86: thinkpad_acpi: Fix profile mode display in AMT mode . * platform/x86: thinkpad_acpi: Fix profile modes on Intel platforms . * platform/x86: thinkpad_acpi: Fix reporting a non present second fan on some models . * platform/x86: thinkpad_acpi: Fix the hwmon sysfs-attr showing up in the wrong place . * platform/x86: thinkpad_acpi: Fix thermal_temp_input_attr sorting . * platform/x86: thinkpad_acpi: Fix thinklight LED brightness returning 255 . * platform/x86: thinkpad_acpi: Get privacy-screen / lcdshadow ACPI handles only once . * platform/x86: thinkpad_acpi: Make *_init functions return -ENODEV instead of 1 . * platform/x86: thinkpad_acpi: Properly indent code in tpacpi_dytc_profile_init . * platform/x86: thinkpad_acpi: Register tpacpi_pdriver after subdriver init . * platform/x86: thinkpad_acpi: Remove "goto err_exit" from hotkey_init . * platform/x86: thinkpad_acpi: Remove unused sensors_pdev_attrs_registered flag . * platform/x86: thinkpad_acpi: Restore missing hotkey_tablet_mode and hotkey_radio_sw sysfs-attr . * platform/x86: thinkpad_acpi: Simplify dytc_version handling . * platform/x86: thinkpad_acpi: Switch to common use of attributes . * platform/x86: thinkpad_acpi: Use backlight helper . * platform/x86: thinkpad_acpi: clean up dytc profile convert . * platform/x86: thinkpad_acpi: consistently check fan_get_status return . * platform/x86: thinkpad_acpi: do not use PSC mode on Intel platforms . * platform/x86: thinkpad_acpi: tpacpi_attr_group contains driver attributes not device attrs . * platform/x86: thinkpad_acpi: use strstarts . * platform/x86: touchscreen_dmi: Add Chuwi Vi8 DMI match . * platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD . * platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i . * platform/x86: touchscreen_dmi: Add upside-down quirk for GDIX1002 ts on the Juno Tablet . * platform: x86: MLX_PLATFORM: select REGMAP instead of depending on it . * pm: domains: fix integer overflow issues in genpd_parse_state . * pm: hibernate: Do not get block device exclusively in test_resume mode . * pm: hibernate: Turn snapshot_test into global variable . * pm: hibernate: fix load_image_and_restore error path . * power: supply: Fix logic checking if system is running from battery . * power: supply: Ratelimit no data debug output . * power: supply: ab8500: Fix external_power_changed race . * power: supply: bq24190_charger: using pm_runtime_resume_and_get instead of pm_runtime_get_sync . * power: supply: bq27xxx: Add cache parameter to bq27xxx_battery_current_and_status . * power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to stabilize . * power: supply: bq27xxx: Ensure power_supply_changed is called on current sign changes . * power: supply: bq27xxx: Fix I2C IRQ race on remove . * power: supply: bq27xxx: Fix bq27xxx_battery_update race condition . * power: supply: bq27xxx: Fix poll_interval handling and races on remove . * power: supply: bq27xxx: Move bq27xxx_battery_update down . * power: supply: bq27xxx: Use mod_delayed_work instead of cancel + schedule . * power: supply: bq27xxx: expose battery data when CI=1 . * power: supply: cros_usbpd: reclassify "default case!" as debug . * power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition . * power: supply: generic-adc-battery: fix unit scaling . * power: supply: leds: Fix blink to LED on transition . * power: supply: sbs-charger: Fix INHIBITED bit for Status reg . * power: supply: sc27xx: Fix external_power_changed race . * powercap: fix possible name leak in powercap_register_zone . * powercap: intel_rapl: add support for Emerald Rapids . * powerpc/64: Always build with 128-bit long double . * powerpc/64e: Fix amdgpu build on Book3E w/o AltiVec . * powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch . * powerpc/64s/radix: Fix RWX mapping with relocated kernel . * powerpc/64s/radix: Fix crash with unaligned relocated kernel . * powerpc/64s/radix: Fix exit lazy tlb mm switch with irqs enabled . * powerpc/64s/radix: Fix soft dirty tracking . * powerpc/64s: Fix local irq disable when PMIs are disabled . * powerpc/64s: Make POWER10 and later use pause_short in cpu_relax loops . * powerpc/btext: add missing of_node_put . * powerpc/eeh: Set channel state after notifying the drivers . * powerpc/hv-gpci: Fix hv_gpci event list . * powerpc/hv-gpci: Fix hv_gpci event list . * powerpc/ioda/iommu/debugfs: Generate unique debugfs entries . * powerpc/iommu: Add missing of_node_put in iommu_init_early_dart . * powerpc/iommu: DMA address offset is incorrectly calculated with 2MB TCEs . * powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall . * powerpc/iommu: fix memory leak with using debugfs_lookup . * powerpc/kcsan: Exclude udelay to prevent recursive instrumentation . * powerpc/kexec_file: Count hot-pluggable memory in FDT estimate . * powerpc/kexec_file: Fix division by zero in extra size estimation . * powerpc/kexec_file: fix implicit decl error . * powerpc/mm: Fix false detection of read faults . * powerpc/papr_scm: Update the NUMA distance table for the target node . * powerpc/perf/hv-24x7: add missing RTAS retry status handling . * powerpc/powernv/ioda: Skip unallocated resources when mapping to PE . * powerpc/powernv: fix missing of_node_put in uv_init . * powerpc/pseries/lpar: add missing RTAS retry status handling . * powerpc/pseries/lparcfg: add missing RTAS retry status handling . * powerpc/pseries/vas: Ignore VAS update for DLPAR if copy/paste is not enabled . * powerpc/pseries: Consolidate different NUMA distance update code paths . * powerpc/purgatory: remove PGO flags . * powerpc/rtas: ensure 4KB alignment for rtas_data_buf . * powerpc/rtas: use memmove for potentially overlapping buffer copy . * powerpc/set_memory: Avoid spinlock recursion in change_page_attr . * powerpc/vmlinux.lds: Add an explicit symbol for the SRWX boundary . * powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT . * powerpc/vmlinux.lds: Do not discard .comment . * powerpc/vmlinux.lds: Do not discard .rela* for relocatable builds . * powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned . * powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds . * powerpc: Do not try to copy PPR for task with NULL pt_regs . * powerpc: Redefine HMT_xxx macros as empty on PPC32 . * powerpc: Remove linker flag from KBUILD_AFLAGS . * powerpc: add ISA v3.0 / v3.1 wait opcode macro . * powerpc: declare unmodified attribute_group usages const . * powerpc: declare unmodified attribute_group usages const . * powerpc: move __end_rodata to cover arch read-only sections . * printf: fix errname.c list . * prlimit: do_prlimit needs to have a speculation check . * pstore/ram: Add check for kstrdup . * pstore: Revert pmsg_lock back to a normal mutex . * purgatory: fix disabling debug info . * pwm: ab8500: Fix error code in probe . * pwm: cros-ec: Explicitly set .polarity in .get_state . * pwm: imx-tpm: force "real_period" to be zero in suspend . * pwm: meson: Fix axg ao mux parents . * pwm: meson: Fix g12a ao clk81 name . * pwm: sprd: Explicitly set .polarity in .get_state . * pwm: stm32-lp: fix the check on arr and cmp registers update . * pwm: sysfs: Do not apply state to already disabled PWMs . * qed/qed_dev: guard against a possible division by zero . * qed/qed_mng_tlv: correctly zero out - greater than min instead of - greater than hour . * qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info . * qed/qede: Fix scheduling while atomic . * qed: allow sleep in qed_mcp_trace_dump . * qede: avoid uninitialized entries in coal_entry array . * qede: execute xdp_do_flush before napi_complete_done . * qede: fix interrupt coalescing configuration . * quota: Check next/prev free block number after reading from quota file . * quota: Prevent memory allocation recursion while holding dq_lock . * r8152: add vendor/device ID pair for Microsoft Devkit . * r8152: fix flow control issue of RTL8156A . * r8152: fix the poor throughput for 2.5G devices . * r8152: move setting r8153b_rx_agg_chg_indicate . * r8169: fix RTL8168H and RTL8107E rx crc error . * r8169: move rtl_wol_enable_rx and rtl_prepare_power_down . * radeon: avoid double free in ci_dpm_init . * rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check . * rcu: Fix rcu_torture_read ftrace event . * rcu: Tighten rcu_advance_cbs_nowake checks . * rdma/bnxt_re: Avoid calling wake_up threads from spin_lock context * rdma/bnxt_re: Disable/kill tasklet only if it is enabled * rdma/bnxt_re: Fix a possible memory leak * rdma/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx * rdma/bnxt_re: Fix the page_size used during the MR creation * rdma/bnxt_re: Fix to remove an unnecessary log * rdma/bnxt_re: Fix to remove unnecessary return labels * rdma/bnxt_re: Remove a redundant check inside bnxt_re_update_gid * rdma/bnxt_re: Remove unnecessary checks * rdma/bnxt_re: Return directly without goto jumps * rdma/bnxt_re: Use unique names while registering interrupts * rdma/bnxt_re: wraparound mbox producer index * rdma/cm: Trace icm_send_rej event before the cm state is reset * rdma/cma: Allow UD qp_type to join multicast only * rdma/cma: Always set static rate to 0 for RoCE * rdma/core: Fix GID entry ref leak when create_ah fails * rdma/core: Fix ib block iterator counter overflow . * rdma/core: Fix ib block iterator counter overflow * rdma/core: Fix multiple -Warray-bounds warnings * rdma/cxgb4: Fix potential null-ptr-deref in pass_establish * rdma/cxgb4: add null-ptr-check after ip_dev_find * rdma/cxgb4: remove unnecessary NULL check in __c4iw_poll_cq_one * rdma/efa: Fix unsupported page sizes in device * rdma/hns: Fix base address table allocation * rdma/hns: Fix hns_roce_table_get return value * rdma/hns: Fix timeout attr in query qp for HIP08 * rdma/hns: Modify the value of long message loopback slice * rdma/irdma: Add SW mechanism to generate completions on error . * rdma/irdma: Add ipv4 check to irdma_find_listener * rdma/irdma: Cap MSIX used to online CPUs + 1 * rdma/irdma: Do not generate SW completions for NOPs * rdma/irdma: Do not generate SW completions for NOPs . * rdma/irdma: Fix Local Invalidate fencing * rdma/irdma: Fix RQ completion opcode . * rdma/irdma: Fix drain SQ hang with no completion . * rdma/irdma: Fix inline for multiple SGE"s . * rdma/irdma: Fix memory leak of PBLE objects * rdma/irdma: Fix potential NULL-ptr-dereference * rdma/irdma: Increase iWARP CM default rexmit count * rdma/irdma: Prevent QP use after free * rdma/irdma: Remove enum irdma_status_code . * rdma/irdma: Remove excess error variables . * rdma/irdma: avoid fortify-string warning in irdma_clr_wqes * rdma/mana: Remove redefinition of basic u64 type . * rdma/mana: hide new rdma_driver_ids . * rdma/mana_ib: Add a driver for Microsoft Azure Network Adapter . * rdma/mana_ib: Fix a bug when the PF indicates more entries for registering memory on first packet . * rdma/mana_ib: Prevent array underflow in mana_ib_create_qp_raw . * rdma/mlx4: Prevent shift wrapping in set_user_sq_size . * rdma/mlx5: Create an indirect flow table for steering anchor * rdma/mlx5: Do not set tx affinity when lag is in hash mode * rdma/mlx5: Fix affinity assignment * rdma/mlx5: Fix flow counter query via DEVX * rdma/mlx5: Fix mlx5_ib_get_hw_stats when used for device * rdma/mlx5: Fix validation of max_rd_atomic caps for DC * rdma/mlx5: Initiate dropless RQ for RAW Ethernet functions * rdma/mlx5: Rely on RoCE fw cap instead of devlink when setting profile . * rdma/mlx5: Use correct device num_ports when modify DC * rdma/mlx5: Use rdma_umem_for_each_dma_block * rdma/rdmavt: Delete unnecessary NULL check * rdma/rtrs-clt: Replace list_next_or_null_rr_rcu with an inline function * rdma/rtrs-srv: Pass the correct number of entries for dma mapped SGL * rdma/rtrs: Fix rxe_dealloc_pd warning * rdma/rtrs: Fix the last iu- greater than buf leak in err path * rdma/rxe: Fix access checks in rxe_check_bind_mw * rdma/rxe: Fix inaccurate constants in rxe_type_info * rdma/rxe: Fix missing memory barriers in rxe_queue.h * rdma/rxe: Fix mr- greater than map double free * rdma/rxe: Fix oops with zero length reads * rdma/rxe: Fix packet length checks * rdma/rxe: Fix ref count error in check_rkey * rdma/rxe: Fix rxe_cq_post * rdma/rxe: Fix the error "trying to register non-static key in rxe_cleanup_task" * rdma/rxe: Fix the use-before-initialization error of resp_pkts * rdma/rxe: Make responder handle RDMA Read failures * rdma/rxe: Prevent faulty rkey generation * rdma/rxe: Remove dangling declaration of rxe_cq_disable * rdma/rxe: Remove tasklet call from rxe_cq.c * rdma/rxe: Remove the unused variable obj * rdma/rxe: Removed unused name from rxe_task struct * rdma/siw: Fix potential page_array out of range access * rdma/siw: Fix user page pinning accounting * rdma/siw: Remove namespace check from siw_netdev_event * rdma/srp: Move large values to a new enum for gcc13 * rdma/srpt: Add a check for valid "mad_agent" pointer * rdma/usnic: use iommu_map_atomic under spin_lock * rdma/uverbs: Restrict usage of privileged QKEYs * rdma/vmw_pvrdma: Remove unnecessary check on wr- greater than opcode * rdma: Handle the return code from dma_resv_wait_timeout properly * ref_tracker: use __GFP_NOFAIL more carefully . * regmap: Account for register length when chunking . * regmap: cache: Return error in cache sync operations for REGCACHE_NONE . * regmap: spi-avmm: Fix regmap_bus max_raw_write . * regulator: Fix error checking for debugfs_create_dir . * regulator: Flag uncontrollable regulators as always_on . * regulator: Handle deferred clk . * regulator: core: Avoid lockdep reports when resolving supplies . * regulator: core: Consistently set mutex_owner when using ww_mutex_lock_slow . * regulator: core: Fix more error checking for debugfs_create_dir . * regulator: core: Fix off-on-delay-us for always-on/boot-on regulators . * regulator: core: Shorten off-on-delay-us for always-on/boot-on by time since booted . * regulator: core: Streamline debugfs operations . * regulator: core: Use ktime_get_boottime to determine how long a regulator was off . * regulator: fan53555: Explicitly include bits header . * regulator: fan53555: Fix wrong TCS_SLEW_MASK . * regulator: helper: Document ramp_delay parameter of regulator_set_ramp_delay_regmap . * regulator: max77802: Bounds check regulator id against opmode . * regulator: mt6359: add read check for PMIC MT6359 . * regulator: pca9450: Fix BUCK2 enable_mask . * regulator: pca9450: Fix LDO3OUT and LDO4OUT MASK . * regulator: s5m8767: Bounds check id indexing into arrays . * regulator: stm32-pwr: fix of_iomap leak . * reiserfs: Add missing calls to reiserfs_security_free . * reiserfs: Add security prefix to xattr name in reiserfs_security_write . * remoteproc/mtk_scp: Move clk ops outside send_lock . * remoteproc: Harden rproc_handle_vdev against integer overflow . * remoteproc: imx_rproc: Call of_node_put on iteration error . * remoteproc: qcom_q6v5_mss: Use a carveout to authenticate modem headers . * remoteproc: st: Call of_node_put on iteration error . * remoteproc: stm32: Call of_node_put on iteration error . * remoteproc: stm32_rproc: Add mutex protection for workqueue . * remove "PCI: hv: Use async probing to reduce boot time" . * rethook: Reject getting a rethook if RCU is not watching . * rethook: fix a potential memleak in rethook_alloc . * rethook: use preempt_{disable, enable}_notrace in rethook_trampoline_handler . * revert "squashfs: harden sanity check in squashfs_read_xattr_id_table" . * ring-buffer: Ensure proper resetting of atomic variables in ring_buffer_reset_online_cpus . * ring-buffer: Fix kernel-doc . * ring-buffer: Fix race while reader and writer are on the same page . * ring-buffer: Handle race between rb_move_tail and rb_check_pages . * ring-buffer: Sync IRQ works before buffer destruction . * ring-buffer: remove obsolete comment for free_buffer_page . * rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. * rpm/constraints.in: Increase disk size constraint for riscv64 to 52GB * rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm * rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error * rpm/kernel-obs-build.spec.in: Remove SLE11 cruft * rpm/kernel-source.spec.in: Add patches.drm for moved DRM patches * rtc: allow rtc_read_alarm without read_alarm callback . * rtc: efi: Add wakeup support . * rtc: efi: Enable SET/GET WAKEUP services as optional . * rtc: efi: switch to devm_rtc_allocate_device . * rtc: meson-vrtc: Use ktime_get_real_ts64 to get the current time . * rtc: omap: include header for omap_rtc_power_off_program prototype . * rtc: pm8xxx: fix set-alarm race . * rtc: st-lpc: Release some resources in st_rtc_probe in case of error . * rtc: sun6i: Always export the internal oscillator . * rtmutex: Ensure that the top waiter is always woken up . * s390/ap: fix memory leak in ap_init_qci_info . * s390/boot: simplify and fix kernel memory layout setup . * s390/ctcm: Fix return type of ctc{mp,}m_tx . * s390/dasd: Fix potential memleak in dasd_eckd_init . * s390/dasd: Use correct lock while counting channel queue length . * s390/dasd: fix hanging blockdevice after request requeue . * s390/dasd: fix no record found for raw_track_access . * s390/extmem: return correct segment type in __segment_load . * s390/gmap: voluntarily schedule during key setting . * s390/kprobes: fix current_kprobe never cleared after kprobes reenter . * s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler . * s390/lcs: Fix return type of lcs_start_xmit . * s390/mem_detect: fix detect_memory error handling . * s390/netiucv: Fix return type of netiucv_tx . * s390/pkey: zeroize key blobs . * s390/qdio: fix do_sqbs inline assembly constraint . * s390/qeth: fix use-after-free in hsci . * s390/uaccess: add missing earlyclobber annotations to __clear_user . * s390/vdso: remove -nostdlib compiler flag . * s390/vfio-ap: fix an error handling path in vfio_ap_mdev_probe_queue . * s390/vfio-ap: fix memory leak in vfio_ap device driver . * sched, cpuset: Fix dl_cpu_busy panic due to empty * sched/core: Avoid obvious double update_rq_clock warning * sched/core: Fix arch_scale_freq_tick on tickless systems * sched/core: Introduce sched_asym_cpucap_active * sched/deadline: Merge dl_task_can_attach and dl_cpu_busy * sched/debug: fix dentry leak in update_sched_domain_debugfs * sched/fair: Fix imbalance overflow . * sched/fair: Limit sched slice duration . * sched/fair: Move calculate of avg_load to a better location . * sched/fair: Sanitize vruntime of entity being migrated . * sched/fair: sanitize vruntime of entity being placed . * sched/numa: Stop an exhastive search if an idle core is found . * sched/psi: Fix use-after-free in ep_remove_wait_queue . * sched/tracing: Report TASK_RTLOCK_WAIT tasks as * sched/uclamp: Make asym_fits_capacity use util_fits_cpu * sched: Avoid double preemption in __cond_resched_ _lock_ * sched: Fix DEBUG !SCHEDSTATS warn * sched_getaffinity: do not assume "cpumask_size" is fully initialized . * scsi: Revert "scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT" . * scsi: aacraid: Allocate cmd_priv with scsicmd . * scsi: aic94xx: Add missing check for dma_map_single . * scsi: core: Add BLIST_NO_VPD_SIZE for some VDASD * scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR . * scsi: core: Decrease scsi_device"s iorequest_cnt if dispatch failed . * scsi: core: Fix a procfs host directory removal regression . * scsi: core: Fix a source code comment . * scsi: core: Improve scsi_vpd_inquiry checks . * scsi: core: Remove the /proc/scsi/${proc_name} directory earlier . * scsi: hisi_sas: Check devm_add_action return value . * scsi: hisi_sas: Handle NCQ error when IPTT is valid . * scsi: hisi_sas: Revert change to limit max hw sectors for v3 HW . * scsi: hisi_sas: Set a port invalid only if there are no devices attached when refreshing port id . * scsi: hpsa: Fix allocation size for scsi_host_alloc . * scsi: ipr: Work around fortify-string warning . * scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param . * scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress . * scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress . * scsi: kABI workaround for fc_host_fpin_rcv . * scsi: libsas: Add sas_ata_device_link_abort . * scsi: libsas: Grab the ATA port lock in sas_ata_device_link_abort . * scsi: libsas: Remove useless dev_list delete in sas_ex_discover_end_dev . * scsi: lpfc: Add new RCQE status for handling DMA failures . * scsi: lpfc: Avoid usage of list iterator variable after loop . * scsi: lpfc: Check kzalloc in lpfc_sli4_cgn_params_read . * scsi: lpfc: Copyright updates for 14.2.0.10 patches . * scsi: lpfc: Copyright updates for 14.2.0.11 patches . * scsi: lpfc: Correct used_rpi count when devloss tmo fires with no recovery . * scsi: lpfc: Defer issuing new PLOGI if received RSCN before completing REG_LOGIN . * scsi: lpfc: Drop redundant pci_enable_pcie_error_reporting . * scsi: lpfc: Exit PRLI completion handling early if ndlp not in PRLI_ISSUE state . * scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc caused by lpfc_nlp_not_used . * scsi: lpfc: Fix double word in comments . * scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup . * scsi: lpfc: Fix lockdep warning for rx_monitor lock when unloading driver . * scsi: lpfc: Fix space indentation in lpfc_xcvr_data_show . * scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write . * scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices . * scsi: lpfc: Introduce new attention types for lpfc_sli4_async_fc_evt handler . * scsi: lpfc: Match lock ordering of lpfc_cmd- greater than buf_lock and hbalock for abort paths . * scsi: lpfc: Prevent lpfc_debugfs_lockstat_write buffer overflow . * scsi: lpfc: Record LOGO state with discovery engine even if aborted . * scsi: lpfc: Reinitialize internal VMID data structures after FLOGI completion . * scsi: lpfc: Remove duplicate ndlp kref decrement in lpfc_cleanup_rpis . * scsi: lpfc: Remove redundant clean up code in disable_vport . * scsi: lpfc: Reorder freeing of various DMA buffers and their list removal . * scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ . * scsi: lpfc: Replace outdated strncpy with strscpy . * scsi: lpfc: Resolve miscellaneous variable set but not used compiler warnings . * scsi: lpfc: Revise lpfc_error_lost_link reason code evaluation logic . * scsi: lpfc: Set max DMA segment size to HBA supported SGE length . * scsi: lpfc: Silence an incorrect device output . * scsi: lpfc: Skip waiting for register ready bits when in unrecoverable state . * scsi: lpfc: Update congestion warning notification period . * scsi: lpfc: Update lpfc version to 14.2.0.10 . * scsi: lpfc: Update lpfc version to 14.2.0.11 . * scsi: lpfc: Update lpfc version to 14.2.0.12 . * scsi: megaraid: Fix mega_cmd_done CMDID_INT_CMDS . * scsi: megaraid_sas: Fix crash after a double completion . * scsi: megaraid_sas: Fix fw_crash_buffer_show . * scsi: megaraid_sas: Update max supported LD IDs to 240 . * scsi: mpi3mr: Fix issues in mpi3mr_get_all_tgt_info . * scsi: mpi3mr: Fix missing mrioc- greater than evtack_cmds initialization . * scsi: mpi3mr: Fix throttle_groups memory leak . * scsi: mpi3mr: Remove unnecessary memcpy to alltgt_info- greater than dmi . * scsi: mpi3mr: Suppress command reply debug prints . * scsi: mpt3sas: Do not print sense pool info twice . * scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add . * scsi: mpt3sas: Fix a memory leak . * scsi: mpt3sas: Remove scsi_dma_map error messages . * scsi: qedi: Fix use after free bug in qedi_remove . * scsi: qla2xxx: Add option to disable FC2 Target support . * scsi: qla2xxx: Check if port is online before sending ELS . * scsi: qla2xxx: Drop redundant pci_enable_pcie_error_reporting . * scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests . * scsi: qla2xxx: Fix IOCB resource check warning . * scsi: qla2xxx: Fix erroneous link down . * scsi: qla2xxx: Fix exchange oversubscription . * scsi: qla2xxx: Fix exchange oversubscription for management commands . * scsi: qla2xxx: Fix hang in task management . * scsi: qla2xxx: Fix link failure in NPIV environment . * scsi: qla2xxx: Fix mem access after free . * scsi: qla2xxx: Fix memory leak in qla2x00_probe_one . * scsi: qla2xxx: Fix printk format string . * scsi: qla2xxx: Fix stalled login . * scsi: qla2xxx: Fix task management cmd fail due to unavailable resource . * scsi: qla2xxx: Fix task management cmd failure . * scsi: qla2xxx: Make qla_trim_buf and __qla_adjust_buf static . * scsi: qla2xxx: Multi-que support for TMF . * scsi: qla2xxx: Perform lockless command completion in abort path . * scsi: qla2xxx: Refer directly to the qla2xxx_driver_template . * scsi: qla2xxx: Relocate/rename vp map . * scsi: qla2xxx: Remove dead code . * scsi: qla2xxx: Remove dead code . * scsi: qla2xxx: Remove dead code . * scsi: qla2xxx: Remove default fabric ops callouts . * scsi: qla2xxx: Remove increment of interface err cnt . * scsi: qla2xxx: Remove the unused variable wwn . * scsi: qla2xxx: Remove unintended flag clearing . * scsi: qla2xxx: Replace all non-returning strlcpy with strscpy . * scsi: qla2xxx: Select qpair depending on which CPU post_cmd gets called . * scsi: qla2xxx: Simplify if condition evaluation . * scsi: qla2xxx: Synchronize the IOCB count to be in order . * scsi: qla2xxx: Update version to 10.02.08.100-k . * scsi: qla2xxx: Update version to 10.02.08.200-k . * scsi: qla2xxx: Update version to 10.02.08.300-k . * scsi: qla2xxx: Use a variable for repeated mem_size computation . * scsi: qla2xxx: Wait for io return on terminate rport . * scsi: qla2xxx: edif: Fix clang warning . * scsi: qla2xxx: edif: Fix performance dip due to lock contention . * scsi: qla2xxx: edif: Fix stall session after app start . * scsi: qla2xxx: edif: Reduce memory usage during low I/O . * scsi: scsi_dh_alua: Fix memleak for "qdata" in alua_activate . * scsi: scsi_ioctl: Validate command size . * scsi: scsi_transport_fc: Add an additional flag to fc_host_fpin_rcv . * scsi: sd: Fix wrong zone_write_granularity value during revalidate . * scsi: sd: Revert "Rework asynchronous resume support" . * scsi: ses: Do not attach if enclosure has no components . * scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses . * scsi: ses: Fix possible desc_ptr out-of-bounds accesses . * scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process . * scsi: ses: Fix slab-out-of-bounds in ses_intf_remove . * scsi: ses: Handle enclosure with just a primary component gracefully . * scsi: smartpqi: Add controller cache flush during rmmod . * scsi: smartpqi: Add new controller PCI IDs . * scsi: smartpqi: Change sysfs raid_level attribute to N/A for controllers . * scsi: smartpqi: Change version to 2.1.20-035 . * scsi: smartpqi: Convert to host_tagset . * scsi: smartpqi: Correct device removal for multi-actuator devices . * scsi: smartpqi: Correct max LUN number . * scsi: smartpqi: Initialize feature section info . * scsi: smartpqi: Replace one-element array with flexible-array member . * scsi: snic: Fix memory leak with using debugfs_lookup . * scsi: stex: Fix gcc 13 warnings . * scsi: storvsc: Correct reporting of Hyper-V I/O size limits . * scsi: storvsc: Do not pass unused PFNs to Hyper-V host . * scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file . * scsi: tracing: Fix compile error in trace_array calls when TRACING is disabled . * scsi: ufs: Stop using the clock scaling lock in the error handler . * scsi: ufs: core: Enable link lost interrupt . * scsi_disk kABI: add back members . * sctp: fail if no bound addresses can be used for a given scope . * sctp: sctp_sock_filter: avoid list_entry on possibly empty list . * seccomp: Move copy_seccomp to no failure path . * sefltests: netdevsim: wait for devlink instance after netns removal . * selftest/lkdtm: Skip stack-entropy test if lkdtm is not available . * selftests mount: Fix mount_setattr_test builds failed . * selftests/ftrace: Add check for ping command for trigger tests . * selftests/ftrace: Convert tracer tests to use "requires" to specify program dependency . * selftests/kselftest/runner/run_one: allow running non-executable files . * selftests/powerpc: Account for offline cpus in perf-hwbreak test . * selftests/powerpc: Bump up rlimit for perf-hwbreak test . * selftests/powerpc: Move perror closer to its use . * selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET . * selftests/resctrl: Allow - greater than setup to return errors . * selftests/resctrl: Check for return value after write_schemata . * selftests/resctrl: Extend CPU vendor detection . * selftests/resctrl: Move - greater than setup call outside of test specific branches . * selftests/resctrl: Return NULL if malloc_and_init_memory did not alloc mem . * selftests/sgx: Add "test_encl.elf" to TEST_FILES . * selftests/vm: remove ARRAY_SIZE define from individual tests . * selftests: Provide local define of __cpuid_count . * selftests: forwarding: lib: quote the sysctl values . * selftests: mptcp: connect: skip if MPTCP is not supported . * selftests: mptcp: depend on SYN_COOKIES . * selftests: mptcp: pm nl: skip if MPTCP is not supported . * selftests: mptcp: sockopt: return error if wrong mark . * selftests: mptcp: sockopt: skip if MPTCP is not supported . * selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs . * selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided . * selftests: net: udpgso_bench_rx: Fix "used uninitialized" compiler warning . * selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking . * selftests: seg6: disable DAD on IPv6 router cfg for srv6_end_dt4_l3vpn_test . * selftests: sigaltstack: fix -Wuninitialized . * selftests: srv6: make srv6_end_dt46_l3vpn_test more robust . * selftests: xsk: Disable IPv6 on VETH1 . * selftets: seg6: disable rp_filter by default in srv6_end_dt4_l3vpn_test . * selinux: do not use make"s grouped targets feature yet . * selinux: ensure av_permissions.h is built when needed . * selinux: fix Makefile dependencies of flask.h . * serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it . * serial: 8250: Add missing wakeup event reporting . * serial: 8250: Reinit port- greater than pm on port specific driver unbind . * serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED . * serial: 8250: lock port for UART_IER access in omap8250_irq . * serial: 8250: lock port for stop_rx in omap8250_irq . * serial: 8250: omap: Fix freeing of resources on failed register . * serial: 8250_bcm7271: Fix arbitration handling . * serial: 8250_bcm7271: balance clk_enable calls . * serial: 8250_bcm7271: fix leak in `brcmuart_probe` . * serial: 8250_dma: Fix DMA Rx rearm race . * serial: 8250_em: Fix UART port type . * serial: 8250_exar: Add support for USR298x PCI Modems . * serial: 8250_exar: derive nr_ports from PCI ID for Acces I/O cards . * serial: 8250_fsl: fix handle_irq locking . * serial: 8250_omap: Use force_suspend and resume for system suspend . * serial: 8250_tegra: Fix an error handling path in tegra_uart_probe . * serial: Add support for Advantech PCI-1611U card . * serial: arc_uart: fix of_iomap leak in `arc_serial_probe` . * serial: atmel: do not enable IRQs prematurely . * serial: exar: Add support for Sealevel 7xxxC serial cards . * serial: fsl_lpuart: Fix comment typo . * serial: fsl_lpuart: fix RS485 RTS polariy inverse issue . * serial: lantiq: add missing interrupt ack . * serial: qcom-geni: fix console shutdown hang . * serial: qcom-geni: fix enabling deactivated interrupt . * serial: sc16is7xx: setup GPIO controller later in probe . * serial: stm32: re-introduce an irq flag condition in usart_receive_chars . * serial: tegra: Add missing clk_disable_unprepare in tegra_uart_hw_init . * sfc: Change VF mac via PF as first preference if available . * sfc: Fix module EEPROM reporting for QSFP modules . * sfc: Fix use-after-free due to selftest_work . * sfc: correctly advertise tunneled IPv6 segmentation . * sfc: disable RXFCS and RXALL features by default . * sfc: ef10: do not overwrite offload features at NIC reset . * sfc: fix TX channel offset when using legacy interrupts . * sfc: fix considering that all channels have TX queues . * sfc: fix null pointer dereference in efx_hard_start_xmit . * sfc: fix wrong tx channel offset with efx_separate_tx_channels . * sfc: include vport_id in filter spec hash and equal . * signal handling: do not use BUG_ON for debugging . * signal/s390: Use force_sigsegv in default_trap_handler . * signal/seccomp: Refactor seccomp signal and coredump generation . * signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved . * signal/x86: In emulate_vsyscall force a signal instead of calling do_exit . * signal: Add SA_IMMUTABLE to ensure forced siganls do not get changed . * signal: Do not always set SA_IMMUTABLE for forced signals . * signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE . * signal: Implement force_fatal_sig . * smb3.1.1: add new tree connect ShareFlags . * smb3: Add missing locks to protect deferred close file list . * smb3: Close all deferred handles of inode in case of handle lease break . * smb3: Close deferred file handles in case of handle lease break . * smb3: Replace smb2pdu 1-element arrays with flex-arrays . * smb3: display debug information better for encryption . * smb3: drop reference to cfile before sending oplock break . * smb3: fix problem remounting a share after shutdown . * smb3: fix unusable share after force unmount failure . * smb3: force unmount was failing to close deferred close files . * smb3: improve parallel reads of large files . * smb3: lower default deferred close timeout to address perf regression . * smb3: make query_on_disk_id open context consistent and move to common code . * smb3: move some common open context structs to smbfs_common . * soc/fsl/qe: fix usb.c build errors . * soc/tegra: cbb: Use correct master_id mask for CBB NOC in Tegra194 . * soc: samsung: exynos-pmu: Re-introduce Exynos4212 support . * soc: ti: pm33xx: Fix refcount leak in am33xx_pm_probe . * soundwire: cadence: Do not overflow the command FIFOs . * soundwire: dmi-quirks: add new mapping for HP Spectre x360 . * soundwire: qcom: correct setting ignore bit on v1.5.1 . * soundwire: qcom: fix storing port config out-of-bounds . * soundwire: qcom: gracefully handle too many ports in DT . * spi: bcm-qspi: return error if neither hif_mspi nor mspi is available . * spi: bcm63xx-hsspi: Endianness fix for ARM based SoC . * spi: cadence-quadspi: fix suspend-resume implementations . * spi: dw: Fix wrong FIFO level setting for long xfers . * spi: dw: Round of n_bytes to power of 2 . * spi: dw_bt1: fix MUX_MMIO dependencies . * spi: fsl-dspi: avoid SCK glitches with continuous transfers . * spi: fsl-spi: Fix CPM/QE mode Litte Endian . * spi: lpspi: disable lpspi module irq in DMA mode . * spi: qup: Do not skip cleanup in remove"s error path . * spi: qup: Request DMA before enabling clocks . * spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG . * spi: spi-imx: fix MX51_ECSPI_* macros when cs greater than 3 . * spi: spi-imx: using pm_runtime_resume_and_get instead of pm_runtime_get_sync . * spi: spidev: remove debug messages that access spidev- greater than spi without locking . * spi: synquacer: Fix timeout handling in synquacer_spi_transfer_one . * spi: tegra210-quad: Fix combined sequence * spi: tegra210-quad: Fix iterator outside loop . * spi: tegra210-quad: Fix validate combined sequence . * spi: tegra210-quad: Multi-cs support * squashfs: harden sanity check in squashfs_read_xattr_id_table . * staging: emxx_udc: Add checks for dma_alloc_coherent . * staging: iio: resolver: ads1210: fix config mode . * staging: mt7621-dts: change palmbus address to lower case . * staging: mt7621-dts: change some node hex addresses to lower case . * staging: octeon: delete my name from TODO contact . * staging: rtl8192e: Fix W_DISABLE# does not work after stop/start . * staging: rtl8192e: Remove call_usermodehelper starting RadioPower.sh . * staging: rtl8192e: Remove function ..dm_check_ac_dc_power calling a script . * staging: rtl8192e: Replace macro RTL_PCI_DEVICE with PCI_DEVICE . * stat: fix inconsistency between struct stat and struct compat_stat . * struct ci_hdrc: hide new member at end . * struct dwc3: mask new member . * struct uvc_device move flush_status new member to end . * sunrpc allow for unspecified transport time in rpc_clnt_add_xprt . * sunrpc: Clean up svc_deferred_class trace events . * sunrpc: Do not dereference xprt- greater than snd_task if it"s a cookie . * sunrpc: Do not leak netobj memory when gss_read_proxy_verf fails . * sunrpc: Fix a server shutdown leak . * sunrpc: Fix missing release socket in rpc_sockname . * sunrpc: Fix null-ptr-deref when xps sysfs alloc failed . * sunrpc: Fix potential race conditions in rpc_sysfs_xprt_state_change . * sunrpc: Fix socket waits for write buffer space . * sunrpc: Return true/false from bool functions . * sunrpc: Update trace flags . * sunrpc: Use BIT macro in rpc_show_xprt_state . * sunrpc: ensure the matching upcall is in-flight upon downcall . * sunrpc: fix breakage caused by introduction of rq_xprt_ctxt . * sunrpc: only free unix grouplist after RCU settles . * swim3: add missing major.h include . * swiotlb: Free tbl memory in swiotlb_exit . * swiotlb: add a SWIOTLB_ANY flag to lift the low memory restriction . * swiotlb: avoid potential left shift overflow . * swiotlb: clean up some coding style and minor issues . * swiotlb: consolidate rounding up default_nslabs . * swiotlb: do not panic when the swiotlb buffer can"t be allocated . * swiotlb: ensure a segment does not cross the area boundary . * swiotlb: fail map correctly with failed io_tlb_default_mem . * swiotlb: fix a typo . * swiotlb: fix passing local variable to debugfs_create_ulong . * swiotlb: fix setting - greater than force_bounce . * swiotlb: fix use after free on error handling path . * swiotlb: make swiotlb_exit a no-op if SWIOTLB_FORCE is set . * swiotlb: make the swiotlb_init interface more useful . * swiotlb: merge swiotlb-xen initialization into swiotlb . * swiotlb: panic if nslabs is too small . * swiotlb: pass a gfp_mask argument to swiotlb_init_late . * swiotlb: provide swiotlb_init variants that remap the buffer . * swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup . * swiotlb: remove a useless return in swiotlb_init . * swiotlb: remove swiotlb_init_with_tbl and swiotlb_init_late_with_tbl . * swiotlb: remove unused fields in io_tlb_mem . * swiotlb: rename swiotlb_late_init_with_default_size . * swiotlb: simplify debugfs setup . * swiotlb: simplify swiotlb_max_segment . * swiotlb: split up the global swiotlb lock . * swiotlb: use the right nslabs value in swiotlb_init_remap . * swiotlb: use the right nslabs-derived sizes in swiotlb_init_late . * sysctl: add a new register_sysctl_init interface . * task_work: Decouple TIF_NOTIFY_SIGNAL and task_work . * task_work: Introduce task_work_pending . * test_firmware: Use kstrtobool instead of strtobool . * test_firmware: fix the memory leak of the allocated firmware buffer . * test_firmware: prevent race conditions by a correct implementation of locking . * test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation . * thermal/core: Remove duplicate information when an error occurs . * thermal/drivers/hisi: Drop second sensor hi3660 . * thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe . * thermal/drivers/tsens: Add compat string for the qcom,msm8960 . * thermal/drivers/tsens: Drop msm8976-specific defines . * thermal/drivers/tsens: Sort out msm8976 vs msm8956 data . * thermal/drivers/tsens: fix slope values for msm8939 . * thermal/drivers/tsens: limit num_sensors to 9 for msm8939 . * thermal: intel: BXT_PMIC: select REGMAP instead of depending on it . * thermal: intel: Fix unsigned comparison with less than zero . * thermal: intel: intel_pch: Add support for Wellsburg PCH . * thermal: intel: powerclamp: Fix cur_state for multi package system . * thermal: intel: quark_dts: fix error pointer dereference . * thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access . * thunderbolt: Call tb_check_quirks after initializing adapters . * thunderbolt: Clear registers properly when auto clear isn"t in use . * thunderbolt: Disable interrupt auto clear for rings . * thunderbolt: Mask ring interrupt on Intel hardware as well . * thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit . * thunderbolt: Use const qualifier for `ring_interrupt_index` . * thunderbolt: Use scale field when allocating USB3 bandwidth . * thunderbolt: dma_test: Use correct value for absent rings when creating paths . * timers: Prevent union confusion from unexpected * tls: Skip tls_append_frag on zero copy size . * tools/iio/iio_utils:fix memory leak . * tools/virtio: compile with -pthread . * tools/virtio: fix the vringh test for virtio ring changes . * tools/virtio: fix virtio_test execution . * tools/virtio: initialize spinlocks in vring_test.c . * tools: bpftool: Remove invalid \" json escape . * tools: fix ARRAY_SIZE defines in tools and selftests hdrs . * tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE register . * tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq failed . * tpm, tpm_tis: Request threaded interrupt handler . * tpm/eventlog: Do not abort tpm_read_log on faulty ACPI address . * tpm/tpm_tis: Disable interrupts for more Lenovo devices . * trace/hwlat: Do not start per-cpu thread if it is already running . * trace/hwlat: Do not wipe the contents of per-cpu thread data . * trace/hwlat: make use of the helper function kthread_run_on_cpu . * trace_events_hist: add check for return value of "create_hist_field" . * tracing/fprobe: Fix to check whether fprobe is registered correctly . * tracing/hist: Fix issue of losting command info in error_log . * tracing/hist: Fix out-of-bound write on "action_data.var_ref_idx" . * tracing/hist: Fix wrong return value in parse_action_params . * tracing/histograms: Allow variables to have some modifiers . * tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr . * tracing/osnoise: Make osnoise_main to sleep for microseconds . * tracing/perf: Avoid -Warray-bounds warning for __rel_loc macro . * tracing/probe: trace_probe_primary_from_call: checked list_first_entry . * tracing/probes: Handle system names with hyphens . * tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode . * tracing: Add "__rel_loc" using trace event macros . * tracing: Add DYNAMIC flag for dynamic events . * tracing: Add NULL checks for buffer in ring_buffer_free_read_page . * tracing: Add trace_array_puts to write into instance . * tracing: Add trace_event helper macros __string_len and __assign_str_len . * tracing: Avoid -Warray-bounds warning for __rel_loc macro . * tracing: Avoid adding tracer option before update_tracer_options . * tracing: Check field value in hist_field_name . * tracing: Do not let histogram values have some modifiers . * tracing: Do not use out-of-sync va_list in event printing . * tracing: Ensure trace buffer is at least 4096 bytes large . * tracing: Fix a kmemleak false positive in tracing_map . * tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE . * tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line . * tracing: Fix issue of missing one synthetic field . * tracing: Fix mismatched comment in __string_len . * tracing: Fix permissions for the buffer_percent file . * tracing: Fix poll and select do not work on per_cpu trace_pipe and trace_pipe_raw . * tracing: Fix possible memory leak in __create_synth_event error path . * tracing: Fix race where histograms can be called before the event . * tracing: Fix sleeping function called from invalid context on RT kernel . * tracing: Fix tp_printk option related with tp_printk_stop_on_boot . * tracing: Fix warning on variable "struct trace_array" . * tracing: Fix wrong return in kprobe_event_gen_test.c . * tracing: Free error logs of tracing instances . * tracing: Have TRACE_DEFINE_ENUM affect trace event types as well . * tracing: Have event format check not flag %p* on __get_dynamic_array . * tracing: Have syscall trace events use trace_event_buffer_lock_reserve . * tracing: Have tracing_snapshot_instance_cond write errors to the appropriate instance . * tracing: Have type enum modifications copy the strings . * tracing: Introduce helpers to safely handle dynamic-sized sockaddrs . * tracing: Make splice_read available again . * tracing: Make sure trace_printk can output as soon as it can be used . * tracing: Make tp_printk work on syscall tracepoints . * tracing: Make tracepoint lockdep check actually test something . * tracing: Update print fmt check to handle new __get_sockaddr macro . * tracing: Use alignof__ instead of offsetof . * tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate . * tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH . * tty: fix out-of-bounds access in tty_driver_lookup_tty . * tty: serial: fsl_lpuart: Fix the wrong RXWATER setting for rx dma case . * tty: serial: fsl_lpuart: adjust buffer length to the intended size . * tty: serial: fsl_lpuart: clear LPUART Status Register in lpuart32_shutdown . * tty: serial: fsl_lpuart: disable Rx/Tx DMA in lpuart32_shutdown . * tty: serial: fsl_lpuart: disable the CTS when send break signal . * tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted . * tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK . * tty: serial: imx: Handle RS485 DE signal active high . * tty: serial: imx: disable Ageing Timer interrupt request irq . * tty: serial: imx: fix rs485 rx after tx . * tty: serial: qcom-geni-serial: stop operations in progress at shutdown . * tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk in case of error . * tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk when iterating clk . * tty: serial: sh-sci: Fix Rx on RZ/G2L SCI . * tty: serial: sh-sci: Fix transmit end interrupt handler . * tun: annotate access to queue- greater than trans_start . * uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 . * ubi: Fix failure attaching when vid_hdr offset equals to page size . * ubi: ensure that VID header offset + VID header size less than= alloc, size . * ubsan: no need to unset panic_on_warn in ubsan_epilogue . * udf: Avoid double brelse in udf_rename . * udf: Check consistency of Space Bitmap Descriptor . * udf: Define EFSCORRUPTED error code . * udf: Detect system inodes linked into directory hierarchy . * udf: Discard preallocation before extending file with a hole . * udf: Do not bother looking for prealloc extents if i_lenExtents matches i_size . * udf: Do not bother merging very long extents . * udf: Do not update file length for failed writes to inline files . * udf: Fix a slab-out-of-bounds write bug in udf_find_entry . * udf: Fix error handling in udf_new_inode . * udf: Fix extending file within last block . * udf: Fix preallocation discarding at indirect extent boundary . * udf: Preserve link count of system files . * udf: Support splicing to file . * udf: Truncate added extents on failed expansion . * update internal module version number for cifs.ko . * usb-storage: fix deadlock when a scsi command timeouts more than once . * usb: acpi: add helper to check port lpm capability using acpi _DSM . * usb: cdns3: Fix issue with using incorrect PCI device function . * usb: cdns3: fix NCM gadget RX speed 20x slow than expection at iMX8QM . * usb: cdnsp: Fixes error: uninitialized symbol "len" . * usb: cdnsp: Fixes issue with redundant Status Stage . * usb: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver . * usb: chipdea: core: fix return -EINVAL if request role is the same with current role . * usb: chipidea: core: fix possible concurrent when switch role . * usb: chipidea: fix memory leak with using debugfs_lookup . * usb: chipidea: fix missing goto in `ci_hdrc_probe` . * usb: chipidea: imx: avoid unnecessary probe defer . * usb: core: Add routines for endpoint checks in old drivers . * usb: core: Do not hold device lock while reading the "descriptors" sysfs file . * usb: core: add quirk for Alcor Link AK9563 smartcard reader . * usb: core: hub: disable autosuspend for TI TUSB8041 . * usb: dwc2: fix a devres leak in hw_enable upon suspend resume . * usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe . * usb: dwc3: Align DWC3_EP_* flag macros . * usb: dwc3: Fix a repeated word checkpatch warning . * usb: dwc3: Fix a typo in field name . * usb: dwc3: Fix ep0 handling when getting reset while doing control transfer . * usb: dwc3: core: Host wake up support from system suspend . * usb: dwc3: debugfs: Resume dwc3 before accessing registers . * usb: dwc3: drd: use helper to get role-switch-default-mode . * usb: dwc3: ep0: Do not prepare beyond Setup stage . * usb: dwc3: fix memory leak with using debugfs_lookup . * usb: dwc3: fix runtime pm imbalance on probe errors . * usb: dwc3: fix runtime pm imbalance on unbind . * usb: dwc3: fix use-after-free on core driver unbind . * usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC . * usb: dwc3: gadget: Change condition for processing suspend event . * usb: dwc3: gadget: Delay issuing End Transfer . * usb: dwc3: gadget: Execute gadget stop after halting the controller . * usb: dwc3: gadget: Improve dwc3_gadget_suspend and dwc3_gadget_resume . * usb: dwc3: gadget: Only End Transfer for ep0 data phase . * usb: dwc3: gadget: Propagate core init errors to UDC during pullup . * usb: dwc3: gadget: Reset num TRBs before giving back the request . * usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive . * usb: dwc3: pci: add support for the Intel Meteor Lake-M . * usb: dwc3: pci: add support for the Intel Meteor Lake-S . * usb: dwc3: qcom: Configure wakeup interrupts during suspend . * usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe . * usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init . * usb: dwc3: qcom: Fix potential memory leak . * usb: dwc3: qcom: Keep power domain on to retain controller status . * usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove . * usb: dwc3: qcom: clean up icc init . * usb: dwc3: qcom: clean up suspend callbacks . * usb: dwc3: qcom: enable vbus override when in OTG dr-mode . * usb: dwc3: qcom: fix NULL-deref on suspend . * usb: dwc3: qcom: fix gadget-only builds . * usb: dwc3: qcom: fix peripheral and OTG suspend . * usb: dwc3: qcom: fix wakeup implementation . * usb: dwc3: qcom: only parse "maximum-speed" once . * usb: dwc3: qcom: suppress unused-variable warning . * usb: dwc3: remove a possible unnecessary "out of memory" message . * usb: early: xhci-dbc: Fix a potential out-of-bound memory access . * usb: ene_usb6250: Allocate enough memory for full object . * usb: fix memory leak with using debugfs_lookup . * usb: fotg210: fix memory leak with using debugfs_lookup . * usb: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup . * usb: gadget: configfs: Restrict symlink creation is UDC already binded . * usb: gadget: configfs: remove using list iterator after loop body as a ptr . * usb: gadget: configfs: use to_config_usb_cfg in os_desc_link . * usb: gadget: configfs: use to_usb_function_instance in cfg link func . * usb: gadget: f_fs: Add unbind event before functionfs_unbind . * usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait . * usb: gadget: f_hid: fix f_hidg lifetime vs cdev . * usb: gadget: f_hid: fix refcount leak on error path . * usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate . * usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints . * usb: gadget: fusb300_udc: free irq on the error path in fusb300_probe . * usb: gadget: gr_udc: fix memory leak with using debugfs_lookup . * usb: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup . * usb: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup . * usb: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup . * usb: gadget: tegra-xudc: Fix crash in vbus_draw . * usb: gadget: u_audio: do not let userspace block driver unbind . * usb: gadget: u_ether: Fix host MAC address case . * usb: gadget: u_serial: Add null pointer check in gserial_resume . * usb: gadget: u_serial: Add null pointer check in gserial_suspend . * usb: gadget: udc: do not clear gadget driver.bus . * usb: gadget: udc: fix NULL dereference in remove . * usb: hide unused usbfs_notify_suspend/resume functions . * usb: host: xhci-rcar: remove leftover quirk handling . * usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer math . * usb: isp116x: fix memory leak with using debugfs_lookup . * usb: isp1362: fix memory leak with using debugfs_lookup . * usb: max-3421: Fix setting of I/O pins . * usb: mtu3: fix kernel panic at qmu transfer done irq handler . * usb: musb: Add and use inline function musb_otg_state_string . * usb: musb: Add and use inline functions musb_{get,set}_state . * usb: musb: mediatek: do not unregister something that wasn"t registered . * usb: musb: remove schedule work called after flush . * usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe . * usb: serial: cp210x: add SCALANCE LPE-9000 device id . * usb: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs . * usb: serial: option: add Quectel EC200U modem . * usb: serial: option: add Quectel EM05-G modem . * usb: serial: option: add Quectel EM05-G modem . * usb: serial: option: add Quectel EM05-G modem . * usb: serial: option: add Quectel EM05CN modem . * usb: serial: option: add Quectel EM05CN modem . * usb: serial: option: add Quectel EM061KGL series . * usb: serial: option: add Quectel RM500U-CN modem . * usb: serial: option: add Telit FE990 compositions . * usb: serial: option: add UNISOC vendor and TOZED LT70C product . * usb: serial: option: add support for VW/Skoda "Carstick LTE" . * usb: sisusbvga: Add endpoint checks . * usb: sl811: fix memory leak with using debugfs_lookup . * usb: typec: altmodes/displayport: Fix configure initial pin assignment . * usb: typec: altmodes/displayport: Fix probe pin assign check . * usb: typec: altmodes/displayport: fix pin_assignment_show . * usb: typec: intel_pmc_mux: Do not leak the ACPI device reference count . * usb: typec: intel_pmc_mux: Use the helper acpi_dev_get_memory_resources . * usb: typec: pd: Remove usb_suspend_supported sysfs from sink PDO . * usb: typec: tcpm: fix create duplicate source-capabilities file . * usb: typec: tcpm: fix multiple times discover svids error . * usb: typec: tcpm: fix warning when handle discover_identity message . * usb: typec: ucsi: Do not attempt to resume the ports before they exist . * usb: typec: ucsi: Do not warn on probe deferral . * usb: typec: ucsi: Fix command cancellation . * usb: ucsi: Fix NULL pointer deref in ucsi_connector_change . * usb: ucsi: Fix ucsi- greater than connector race . * usb: ucsi_acpi: Increase the command completion timeout . * usb: uhci: adjust zhaoxin UHCI controllers OverCurrent bit value . * usb: uhci: fix memory leak with using debugfs_lookup . * usb: usbfs: Enforce page requirements for mmap . * usb: usbfs: Use consistent mmap functions . * usb: usbtmc: Fix direction for 0-length ioctl control messages . * usb: uvc: Enumerate valid values for color matching . * usb: xhci: Remove unused udev from xhci_log_ctx trace event . * usb: xhci: tegra: fix sleep in atomic call . * usrmerge: Adjust module path in the kernel sources . With the module path adjustment applied as source patch only ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to non-usrmerged. * usrmerge: Compatibility with earlier rpm * vDPA: check VIRTIO_NET_F_RSS for max_virtqueue_paris"s presence . * vDPA: check virtio device features to detect MQ . * vDPA: fix "cast to restricted le16" warnings in vdpa.c . * vc_screen: do not clobber return value in vcs_read . * vc_screen: modify vcs_size handling in vcs_read . * vc_screen: move load of struct vc_data pointer in vcs_read to avoid UAF . * vc_screen: reload load of struct vc_data pointer in vcs_write to avoid UAF . * vdpa/ifcvf: fix the calculation of queuepair . * vdpa/mlx5: Directly assign memory key . * vdpa/mlx5: Directly assign memory key . * vdpa/mlx5: Do not clear mr struct on destroy MR . * vdpa/mlx5: Do not clear mr struct on destroy MR . * vdpa/mlx5: Fix rule forwarding VLAN to TIR . * vdpa/mlx5: Fix wrong configuration of virtio_version_1_0 . * vdpa/mlx5: Fix wrong mac address deletion . * vdpa/mlx5: Initialize CVQ iotlb spinlock . * vdpa/mlx5: should not activate virtq object when suspended . * vdpa/vp_vdpa: fix kfree a wrong pointer in vp_vdpa_remove . * vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit . * vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit . * vdpa: Use BIT_ULL for bit operations . * vdpa: conditionally fill max max queue pair for stats . * vdpa: fix use-after-free on vp_vdpa_remove . * vdpa_sim: not reset state in vdpasim_queue_ready . * vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready . * vduse: Fix NULL pointer dereference on sysfs access . * vduse: Fix returning wrong type in vduse_domain_alloc_iova . * vduse: avoid empty string for dev name . * vduse: check that offset is within bounds in get_config . * vduse: fix memory corruption in vduse_dev_ioctl . * vduse: prevent uninitialized memory accesses . * vfio/type1: prevent underflow of locked_vm via exec . * vfio/type1: restore locked_vm . * vfio/type1: track locked_vm per dma . * vfs: Check the truncate maximum size in inode_newsize_ok . * vfs: filename_create: fix incorrect intent . * vfs: make sync_filesystem return errors from - greater than sync_fs . * vhost-vdpa: fix an iotlb memory leak . * vhost-vdpa: free iommu domain after last use during cleanup . * vhost/net: Clear the pending messages when the backend is removed . * vhost_vdpa: fix the crash in unmap a large memory . * vhost_vdpa: fix unmap process in no-batch mode . * vhost_vdpa: support PACKED when setting-getting vring_base . * vhost_vdpa: support PACKED when setting-getting vring_base . * virt/coco/sev-guest: Add throttling awareness . * virt/coco/sev-guest: Carve out the request issuing logic into a helper . * virt/coco/sev-guest: Check SEV_SNP attribute at probe time . * virt/coco/sev-guest: Convert the sw_exit_info_2 checking to a switch-case . * virt/coco/sev-guest: Do some code style cleanups . * virt/coco/sev-guest: Remove the disable_vmpck label in handle_guest_request . * virt/coco/sev-guest: Simplify extended guest request handling . * virt/sev-guest: Add a MODULE_ALIAS . * virt/sev-guest: Prevent IV reuse in the SNP guest driver . * virt/sev-guest: Remove unnecessary free in init_crypto . * virt/sev-guest: Return -EIO if certificate buffer is not large enough . * virt: sev-guest: Pass the appropriate argument type to iounmap . * virt: sevguest: Change driver name to reflect generic SEV support . * virt: sevguest: Rename the sevguest dir and files to sev-guest . * virtio-blk: modify the value type of num in virtio_queue_rq . * virtio-net: Keep stop to follow mirror sequence of open . * virtio-net: execute xdp_do_flush before napi_complete_done . * virtio_net: Fix probe failed when modprobe virtio_net . * virtio_net: bugfix overflow inside xdp_linearize_page . * virtio_net: split free_unused_bufs . * virtio_net: suppress cpu stall when free_unused_bufs . * virtio_pci: modify ENOENT to EINVAL . * virtio_ring: do not update event idx on get_buf . * vmci: check context- greater than notify_page after call to get_user_pages_fast to avoid GPF . * vmci_host: fix a race condition in vmci_host_poll causing GPF . * vmxnet3: move rss code block under eop descriptor . * vmxnet3: use gro callback when UPT is enabled . * vp_vdpa: fix the crash in hot unplug with vp_vdpa . * w1: fix loop in w1_fini . * w1: w1_therm: fix locking behavior in convert_t . * wait: Fix __wait_event_hrtimeout for RT/DL tasks * watch_queue: fix IOC_WATCH_QUEUE_SET_SIZE alloc error paths . * watchdog: Fix kmemleak in watchdog_cdev_register . * watchdog: allow building BCM7038_WDT for BCM4908 . * watchdog: at91sam9_wdt: use devm_request_irq to avoid missing free_irq in error path . * watchdog: diag288_wdt: do not use stack buffers for hardware data . * watchdog: diag288_wdt: fix __diag288 inline assembly . * watchdog: dw_wdt: Fix the error handling path of dw_wdt_drv_probe . * watchdog: ixp4xx: Implement restart . * watchdog: ixp4xx: Rewrite driver to use core . * watchdog: ixp4xx_wdt: Fix address space warning . * watchdog: menz069_wdt: fix watchdog initialisation . * watchdog: orion_wdt: support pretimeout on Armada-XP . * watchdog: pcwd_usb: Fix attempting to access uninitialized memory . * watchdog: sbsa_wdog: Make sure the timeout programming is within the limits . * watchdog: sp5100_tco: Immediately trigger upon starting . * wifi: ath11k: Fix SKB corruption in REO destination ring . * wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup . * wifi: ath11k: allow system suspend to survive ath11k . * wifi: ath11k: fix SAC bug on peer addition with sta band migration . * wifi: ath11k: fix deinitialization of firmware resources . * wifi: ath11k: fix writing to unintended memory region . * wifi: ath11k: reduce the MHI timeout to 20s . * wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list . * wifi: ath6kl: minor fix for allocation size . * wifi: ath6kl: reduce WARN to dev_dbg in callback . * wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key . * wifi: ath9k: Fix potential stack-out-of-bounds write in ath9k_wmi_rsp_callback . * wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect . * wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx . * wifi: ath9k: convert msecs to jiffies where needed . * wifi: ath9k: do not allow to overwrite ENDPOINT0 attributes . * wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation . * wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream fails . * wifi: ath9k: hif_usb: fix memory leak of remain_skbs . * wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg if there is no callback function . * wifi: ath9k: use proper statements in conditionals . * wifi: ath: Silence memcpy run-time false positive warning . * wifi: atmel: Fix an error handling path in atmel_probe . * wifi: b43: fix incorrect __packed annotation . * wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds . * wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex . * wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out- of-bounds . * wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit . * wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies . * wifi: brcmfmac: support CQM RSSI notification with older firmware . * wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid . * wifi: cfg80211: Fix extended KCK key length check in nl80211_set_rekey_data . * wifi: cfg80211: Fix use after free for wext . * wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext" . * wifi: cfg80211: fix locking in regulatory disconnect . * wifi: cfg80211: fix locking in sched scan stop work . * wifi: cfg80211: rewrite merging of inherited elements . * wifi: ipw2200: fix memory leak in ipw_wdev_init . * wifi: ipw2x00: do not call dev_kfree_skb under spin_lock_irqsave . * wifi: iwl3945: Add missing check for create_singlethread_workqueue . * wifi: iwl4965: Add missing check for create_singlethread_workqueue . * wifi: iwlegacy: common: do not call dev_kfree_skb under spin_lock_irqsave . * wifi: iwlwifi: debug: fix crash in __iwl_err . * wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace . * wifi: iwlwifi: fix OEM"s name in the ppag approved list . * wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table . * wifi: iwlwifi: fw: fix DBGI dump . * wifi: iwlwifi: fw: fix memory leak in debugfs . * wifi: iwlwifi: fw: move memset before early return . * wifi: iwlwifi: make the loop for card preparation effective . * wifi: iwlwifi: mvm: check firmware response size . * wifi: iwlwifi: mvm: do not set CHECKSUM_COMPLETE for unsupported protocols . * wifi: iwlwifi: mvm: do not trust firmware n_channels . * wifi: iwlwifi: mvm: fix OEM"s name in the tas approved list . * wifi: iwlwifi: mvm: fix cancel_delayed_work_sync deadlock . * wifi: iwlwifi: mvm: fix mvmtxq- greater than stopped handling . * wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection . * wifi: iwlwifi: mvm: initialize seq variable . * wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf . * wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler . * wifi: iwlwifi: pcie: fix possible NULL pointer dereference . * wifi: iwlwifi: pull from TXQs with softirqs disabled . * wifi: iwlwifi: trans: do not trigger d3 interrupt twice . * wifi: iwlwifi: yoyo: Fix possible division by zero . * wifi: iwlwifi: yoyo: skip dump correctly on hw error . * wifi: libertas: cmdresp: do not call kfree_skb under spin_lock_irqsave . * wifi: libertas: fix memory leak in lbs_init_adapter . * wifi: libertas: if_usb: do not call kfree_skb under spin_lock_irqsave . * wifi: libertas: main: do not call kfree_skb under spin_lock_irqsave . * wifi: libertas_tf: do not call kfree_skb under spin_lock_irqsave . * wifi: mac80211: Set TWT Information Frame Disabled bit as 1 . * wifi: mac80211: adjust scan cancel comment/check . * wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta . * wifi: mac80211: fix min center freq offset tracing . * wifi: mac80211: fix qos on mesh interfaces . * wifi: mac80211: make rate u32 in sta_set_rate_info_rx . * wifi: mac80211: sdata can be NULL during AMPDU start . * wifi: mac80211: simplify chanctx allocation . * wifi: mt7601u: fix an integer underflow . * wifi: mt76: add flexible polling wait-interval support . * wifi: mt76: add memory barrier to SDIO queue kick . * wifi: mt76: add missing locking to protect against concurrent rx/status calls . * wifi: mt76: connac: fix possible unaligned access in mt76_connac_mcu_add_nested_tlv . * wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup . * wifi: mt76: do not run mt76_unregister_device on unregistered hw . * wifi: mt76: fix 6GHz high channel not be scanned . * wifi: mt76: fix receiving LLC packets on mt7615/mt7915 . * wifi: mt76: handle failure of vzalloc in mt7615_coredump_work . * wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll . * wifi: mt76: mt7915: add missing of_node_put . * wifi: mt76: mt7915: call mt7915_mcu_set_thermal_throttling only after init_work . * wifi: mt76: mt7915: check return value before accessing free_block_num . * wifi: mt76: mt7915: drop always true condition of __mt7915_reg_addr . * wifi: mt76: mt7915: expose device tree match table . * wifi: mt76: mt7915: fix mcs value in ht mode . * wifi: mt76: mt7915: fix memory leak in mt7915_mcu_exit . * wifi: mt76: mt7915: fix mt7915_mac_set_timing . * wifi: mt76: mt7915: fix possible unaligned access in mt7915_mac_add_twt_setup . * wifi: mt76: mt7915: fix reporting of TX AGGR histogram . * wifi: mt76: mt7915: fix unintended sign extension of mt7915_hw_queue_read . * wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe` . * wifi: mt76: mt7921: fix reporting of TX AGGR histogram . * wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset . * wifi: mt76: mt7921e: fix crash in chip reset fail . * wifi: mt76: mt7921e: fix probe timeout after reboot . * wifi: mt76: mt7921e: fix random fw download fail . * wifi: mt76: mt7921e: fix rmmod crash in driver reload test . * wifi: mt76: mt7921e: improve reliability of dma reset . * wifi: mt76: mt7921e: stop chip reset worker in unregister hook . * wifi: mt76: mt7921s: fix race issue between reset and suspend/resume . * wifi: mt76: mt7921s: fix slab-out-of-bounds access in sdio host . * wifi: mwifiex: Add missing compatible string for SD8787 . * wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan . * wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize . * wifi: mwifiex: mark OF related data as maybe unused . * wifi: orinoco: Fix an error handling path in orinoco_cs_probe . * wifi: orinoco: Fix an error handling path in spectrum_cs_probe . * wifi: orinoco: check return value of hermes_write_wordrec . * wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled . * wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown . * wifi: rsi: Fix memory leak in rsi_coex_attach . * wifi: rt2x00: Fix memory leak when handling surveys . * wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU . * wifi: rtl8xxxu: RTL8192EU always needs full init . * wifi: rtl8xxxu: Use a longer retry limit of 48 . * wifi: rtl8xxxu: do not call dev_kfree_skb under spin_lock_irqsave . * wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value . * wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu . * wifi: rtlwifi: Fix global-out-of-bounds bug in _rtl8812ae_phy_set_txpower_limit . * wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg . * wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg . * wifi: rtlwifi: rtl8188ee: do not call kfree_skb under spin_lock_irqsave . * wifi: rtlwifi: rtl8723be: do not call kfree_skb under spin_lock_irqsave . * wifi: rtlwifi: rtl8821ae: do not call kfree_skb under spin_lock_irqsave . * wifi: rtw88: mac: Return the original error from rtw_mac_power_switch . * wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser . * wifi: rtw89: Add missing check for alloc_workqueue . * wifi: rtw89: fix potential race condition between napi_init and napi_enable . * wifi: wilc1000: fix for absent RSN capabilities WFA testcase . * wifi: wilc1000: fix potential memory leak in wilc_mac_xmit . * wifi: wl3501_cs: do not call kfree_skb under spin_lock_irqsave . * wireguard: ratelimiter: use hrtimer in selftest * workqueue: Fix hung time report of worker pools . * workqueue: Interrupted create_worker is not a repeated event . * workqueue: Print backtraces from CPUs with hung CPU bound workqueues . * workqueue: Warn when a new worker could not be created . * workqueue: Warn when a rescuer could not be created . * writeback, cgroup: fix null-ptr-deref write in bdi_split_work_to_wbs . * writeback: avoid use-after-free after removing device . * writeback: fix call of incorrect macro . * writeback: fix dereferencing NULL mapping- greater than host on writeback_page_template . * x86, sched: Fix undefined reference to init_freq_invariance_cppc build error . * x86/64/mm: Map all kernel memory into trampoline_pgd . * x86/ACPI/boot: Use FADT version to check support for online capable . * x86/MCE/AMD: Clear DFR errors found in THR handler . * x86/MCE/AMD: Fix memory leak when threshold_create_bank fails . * x86/MCE/AMD: Use an u64 for bank_map . * x86/PAT: Have pat_enabled properly reflect state when running on Xen . * x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot . * x86/acpi/boot: Correct acpi_is_processor_usable check . * x86/acpi/boot: Do not register processors that cannot be onlined for x2APIC . * x86/alternative: Make debug-alternative selective . * x86/alternative: Report missing return thunk details . * x86/alternative: Support relocations in alternatives . * x86/amd: Use IBPB for firmware calls . * x86/amd_nb: Add AMD PCI IDs for SMN communication . * x86/asm: Fix an assembler warning with current binutils . * x86/boot: Avoid using Intel mnemonics in ATT syntax asm . * x86/boot: Skip realmode init code when running as Xen PV guest . * x86/bug: Merge annotate_reachable into _BUG_FLAGS asm . * x86/bug: Prevent shadowing in __WARN_FLAGS . * x86/bugs: Add "unknown" reporting for MMIO Stale Data . * x86/bugs: Do not enable IBPB at firmware entry when IBPB is not available . * x86/bugs: Enable STIBP for IBPB mitigated RETBleed . * x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts . * x86/build: Avoid relocation information in final vmlinux . * x86/cpu: Add CPU model numbers for Meteor Lake . * x86/cpu: Add Raptor Lake to Intel family . * x86/cpu: Add new Alderlake and Raptorlake CPU model numbers . * x86/cpu: Add new Raptor Lake CPU model number . * x86/cpu: Add several Intel server CPU model numbers . * x86/cpu: Drop spurious underscore from RAPTOR_LAKE #define . * x86/cpu: Switch to arch_cpu_finalize_init . * x86/cpufeatures: Introduce x2AVIC CPUID bit . * x86/crash: Disable virt in core NMI crash handler to avoid double shootdown . * x86/delay: Fix the wrong asm constraint in delay_loop . * x86/entry: Avoid very early RET . * x86/entry: Build thunk_$ only if CONFIG_PREEMPTION=y . * x86/entry: Do not call error_entry for XENPV . * x86/entry: Move CLD to the start of the idtentry macro . * x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry . * x86/entry: Switch the stack after error_entry returns . * x86/fault: Cast an argument to the proper address space in prefetch . * x86/fpu/xsave: Handle compacted offsets correctly with supervisor states . * x86/fpu/xsave: Initialize offset/size cache early . * x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation . * x86/fpu: Cache xfeature flags from CPUID . * x86/fpu: Fix copy_xstate_to_uabi to copy init states correctly . * x86/fpu: Fix the init_fpstate size check with the actual size . * x86/fpu: Mark init functions __init . * x86/fpu: Move FPU initialization into arch_cpu_finalize_init . * x86/fpu: Prevent FPU state corruption . * x86/fpu: Remove cpuinfo argument from init functions . * x86/fpu: Remove unused supervisor only offsets . * x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN . * x86/hyperv: Block root partition functionality in a Confidential VM . * x86/hyperv: Introduce HV_MAX_SPARSE_VCPU_BANKS/HV_VCPUS_PER_SPARSE_BANK constants . * x86/hyperv: Remove unregister syscore call from Hyper-V cleanup . * x86/hyperv: Restore VP assist page after cpu offlining/onlining . * x86/init: Initialize signal frame size late . * x86/kprobes: Fix __recover_optprobed_insn check optimizing logic . * x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range . * x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK . * x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK . * x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU . * x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume . * x86/kvm: Remove unused virt to phys translation in kvm_guest_cpu_init . * x86/lib/memmove: Decouple ERMS from FSRM . * x86/mce/inject: Avoid out-of-bounds write when setting flags . * x86/mce: Allow instrumentation during task work queueing . * x86/mce: Mark mce_end noinstr . * x86/mce: Mark mce_panic noinstr . * x86/mce: Mark mce_read_aux noinstr . * x86/mce: relocate set{clear}_mce_nospec functions . * x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build . * x86/microcode/AMD: Add a @cpu parameter to the reloading functions . * x86/microcode/AMD: Fix mixed steppings support . * x86/microcode/AMD: Track patch allocation size explicitly . * x86/microcode/amd: Remove load_microcode_amd"s bsp parameter . * x86/microcode/intel: Do not retry microcode reloading on the APs . * x86/microcode: Add a parameter to microcode_check to store CPU capabilities . * x86/microcode: Add explicit CPU vendor dependency . * x86/microcode: Adjust late loading result reporting message . * x86/microcode: Check CPU capabilities after late microcode update correctly . * x86/microcode: Print previous version of microcode after reload . * x86/microcode: Rip out the OLD_INTERFACE . * x86/mm: Cleanup the control_va_addr_alignment __setup handler . * x86/mm: Fix RESERVE_BRK for older binutils . * x86/mm: Fix use of uninitialized buffer in sme_enable . * x86/mm: Flush global TLB when switching to trampoline page-table . * x86/mm: Initialize text poking earlier . * x86/mm: Use mm_alloc in poking_init . * x86/mm: Use proper mask when setting PUD mapping . * x86/mm: fix poking_init for Xen PV guests . * x86/msi: Fix msi message data shadow struct . * x86/msr: Add AMD CPPC MSR definitions . * x86/msr: Remove .fixup usage . * x86/nospec: Unwreck the RSB stuffing . * x86/numa: Use cpumask_available instead of hardcoded NULL check . * x86/pat: Fix x86_has_pat_wp . * x86/pci/xen: Disable PCI/MSI masking for XEN_HVM guests . * x86/perf/zhaoxin: Add stepping check for ZXC . * x86/perf: Avoid warning for Arch LBR without XSAVE . * x86/perf: Default set FREEZE_ON_SMI for all . * x86/pm: Add enumeration check before spec MSRs save/restore setup . * x86/reboot: Disable SVM, not just VMX, when stopping CPUs . * x86/resctrl: Fix min_cbm_bits for AMD . * x86/sev: Add SEV-SNP guest feature negotiation support . * x86/sgx: Fix free page accounting . * x86/sgx: Fix race between reclaimer and page fault handler . * x86/sgx: Free backing memory after faulting the enclave page . * x86/sgx: Mark PCMD page as dirty when modifying contents . * x86/sgx: Silence softlockup detection when releasing large enclaves . * x86/signal: Fix the value returned by strict_sas_size . * x86/speculation/mmio: Print SMT warning . * x86/speculation: Identify processors vulnerable to SMT RSB predictions . * x86/static_call: Serialize __static_call_fixup properly . * x86/syscall: Include asm/ptrace.h in syscall_wrapper header . * x86/topology: Fix duplicated core ID within a package . * x86/topology: Fix multiple packages shown on a single-package system . * x86/traps: Use pt_regs directly in fixup_bad_iret . * x86/tsx: Add a feature bit for TSX control MSR support . * x86/tsx: Disable TSX development mode at boot . * x86/uaccess: Move variable into switch case statement . * x86/xen: Fix memory leak in xen_init_lock_cpu . * x86/xen: Fix memory leak in xen_smp_intr_init{_pv} . * x86/xen: fix secondary processor fpu initialization . * x86: ACPI: cstate: Optimize C3 entry on AMD CPUs . * x86: Annotate call_on_stack . * x86: Fix return value of __setup handlers . * x86: Handle idle=nomwait cmdline properly for x86_idle . * x86: Remove vendor checks from prefer_mwait_c1_over_halt . * x86: __memcpy_flushcache: fix wrong alignment if size greater than 2^32 . * x86: centralize setting SWIOTLB_FORCE when guest memory encryption is enabled . * x86: drop bogus "cc" clobber from __try_cmpxchg_user_asm . * x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments . * x86: remove cruft from less thanasm/dma-mapping.h greater than . * xen-netfront: Fix NULL sring after live migration . * xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too . * xen/arm: Fix race in RB-tree based P2M accounting * xen/netback: do not do grant copy across page boundary . * xen/netback: do some code cleanup . * xen/netback: fix build warning . * xen/netback: use same error messages for same errors . * xen/netfront: destroy queues before real_num_tx_queues is zeroed . * xen/platform-pci: add missing free_irq in error path . * xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource . * xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init . * xfs: convert ptag flags to unsigned . * xfs: do not assert fail on perag references on teardown . * xfs: do not leak btree cursor when insrec fails after a split . * xfs: estimate post-merge refcounts correctly . * xfs: fix incorrect error-out in xfs_remove . * xfs: fix incorrect i_nlink caused by inode racing . * xfs: fix maxlevels comparisons in the btree staging code . * xfs: fix memory leak in xfs_errortag_init . * xfs: fix rm_offset flag handling in rmap keys . * xfs: get rid of assert from xfs_btree_islastblock . * xfs: get root inode correctly at bulkstat . * xfs: hoist refcount record merge predicates . * xfs: initialize the check_owner object fully . * xfs: pass the correct cursor to xfs_iomap_prealloc_size . * xfs: prevent a WARN_ONCE in xfs_ioc_attr_list . * xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* . * xfs: remove xfs_setattr_time declaration . * xfs: return errors in xfs_fs_sync_fs . * xfs: set bnobt/cntbt numrecs correctly when formatting new AGs . * xfs: zero inode fork buffer at allocation . * xhci-pci: Only run d3cold avoidance quirk for s2idle . * xhci-pci: set the dma max_seg_size . * xhci: Fix incorrect tracking of free space on transfer rings . * xhci: Fix null pointer dereference when host dies . * xhci: Free the command allocated for setting LPM if we return early . * xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu . * xhci: fix debugfs register accesses while suspended . * xirc2ps_cs: Fix use after free bug in xirc2ps_detach . * xprtrdma: Fix regbuf data not freed in rpcrdma_req_create . * xsk: Fix corrupted packets for XDP_SHARED_UMEM . * zram: do not lookup algorithm in backends table . ## Special Instructions and Notes: * Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Server 15 SP5
Product:
kernel
Reference:
SUSE-SU-2023:2871-1
CVE-2022-36280
CVE-2022-38096
CVE-2022-4269
CVE-2022-45884
CVE-2022-45885
CVE-2022-45886
CVE-2022-45887
CVE-2022-45919
CVE-2022-4744
CVE-2023-0045
CVE-2023-0122
CVE-2023-0179
CVE-2023-0394
CVE-2023-0461
CVE-2023-0469
CVE-2023-0590
CVE-2023-0597
CVE-2023-1075
CVE-2023-1076
CVE-2023-1077
CVE-2023-1079
CVE-2023-1095
CVE-2023-1118
CVE-2023-1249
CVE-2023-1382
CVE-2023-1513
CVE-2023-1582
CVE-2023-1583
CVE-2023-1611
CVE-2023-1637
CVE-2023-1652
CVE-2023-1670
CVE-2023-1829
CVE-2023-1838
CVE-2023-1855
CVE-2023-1989
CVE-2023-1998
CVE-2023-2002
CVE-2023-21102
CVE-2023-21106
CVE-2023-2124
CVE-2023-2156
CVE-2023-2162
CVE-2023-2176
CVE-2023-2235
CVE-2023-2269
CVE-2023-22998
CVE-2023-23000
CVE-2023-23001
CVE-2023-23004
CVE-2023-23006
CVE-2023-2430
CVE-2023-2483
CVE-2023-25012
CVE-2023-2513
CVE-2023-26545
CVE-2023-28327
CVE-2023-28410
CVE-2023-28464
CVE-2023-28866
CVE-2023-3006
CVE-2023-30456
CVE-2023-30772
CVE-2023-3090
CVE-2023-31084
CVE-2023-3111
CVE-2023-3141
CVE-2023-31436
CVE-2023-3161
CVE-2023-3212
CVE-2023-3220
CVE-2023-32233
CVE-2023-33288
CVE-2023-3357
CVE-2023-3358
CVE-2023-3389
CVE-2023-33951
CVE-2023-33952
CVE-2023-35788
CVE-2023-35823
CVE-2023-35828
CVE-2023-35829
CVE    82
CVE-2023-2235
CVE-2023-0045
CVE-2023-0394
CVE-2023-0469
...
CPE    7
cpe:/o:linux:linux_kernel
cpe:/o:linux:linux_kernel:-
cpe:/o:linux:linux_kernel:2.6.12:rc6
cpe:/o:linux:linux_kernel:2.6.12:rc3
...

© SecPod Technologies