-
linux-oracle (6.14.0-1015.15) plucky; urgency=medium
* plucky/linux-oracle: 6.14.0-1015.15 -proposed tracker (LP: #2123932)
* sources list generation using dwarfdump takes up to 0.5hr in build process
(LP: #2104911)
- [Packaging] Remove dwarfdump dependency from control.stub.in
[ Ubuntu: 6.14.0-34.34 ]
* plucky/linux: 6.14.0-34.34 -proposed tracker (LP: #2123945)
* [25.04 FEAT] [post announcement] [KRN2304] CPU-MF Counters for new IBM Z
hardware - perf part (LP: #2103415)
- perf list: Add IBM z17 event descriptions
* Kernel fails to build when coresight is enabled (LP: #2122527)
- Coresight: Introduce a new struct coresight_path
- Coresight: Change functions to accept the coresight_path
- coresight: change coresight_device lock type to raw_spinlock_t
* memory leaks when configuring a small rate limit in audit (LP: #2122554)
- audit: fix skb leak when audit rate limit is exceeded
* [UBUNTU 24.04] s390/pci: Don't abort recovery for user-space drivers
(LP: #2121150)
- s390/pci: Allow automatic recovery with minimal driver support
* [AMDGPU] Call trace occurs when unplugging a HDMI/DP/VGA cable on Dell
platforms (LP: #2116908)
- drm/amd/display: limit clear_update_flags to dcn32 and above
- drm/amd/display: Allow DCN301 to clear update flags
* sources list generation using dwarfdump takes up to 0.5hr in build process
(LP: #2104911)
- [Packaging] Don't generate list of source files
* [SRU] Apparmor: Unshifted uids for hardlinks and unix sockets in user
namespaces (LP: #2121257)
- apparmor: shift ouid when mediating hard links in userns
- apparmor: shift uid when mediating af_unix in userns
* Plucky update: upstream stable patchset 2025-09-04 (LP: #2122072)
- rtc: pcf2127: add missing semicolon after statement
- rtc: pcf2127: fix SPI command byte for PCF2131
- rtc: cmos: use spin_lock_irqsave in cmos_interrupt
- virtio-net: xsk: rx: fix the frame's length check
- virtio-net: ensure the received length does not exceed allocated size
- net: txgbe: request MISC IRQ in ndo_open
- vsock/vmci: Clear the vmci transport packet properly when initializing
it
- net: libwx: fix the incorrect display of the queue number
- mmc: sdhci: Add a helper function for dump register in dynamic debug
mode
- Revert "mmc: sdhci: Disable SD card clock before changing parameters"
- mmc: core: sd: Apply BROKEN_SD_DISCARD quirk earlier
- Bluetooth: HCI: Set extended advertising data synchronously
- Bluetooth: hci_sync: revert some mesh modifications
- Bluetooth: MGMT: set_mesh: update LE scan interval and window
- Bluetooth: MGMT: mesh_send: check instances prior disabling advertising
- iommufd/selftest: Fix iommufd_dirty_tracking with large hugepage sizes
- regulator: gpio: Fix the out-of-bounds access to drvdata::gpiods
- Input: cs40l50-vibra - fix potential NULL dereference in
cs40l50_upload_owt()
- usb: typec: altmodes/displayport: do not index invalid pin_assignments
- mtk-sd: Fix a pagefault in dma_unmap_sg() for not prepared data
- mtk-sd: Prevent memory corruption from DMA map failure
- mtk-sd: reset host->mrq on prepare_data() error
- drm/v3d: Disable interrupts before resetting the GPU
- firmware: arm_ffa: Fix memory leak by freeing notifier callback node
- firmware: arm_ffa: Move memory allocation outside the mutex locking
- firmware: arm_ffa: Replace mutex with rwlock to avoid sleep in atomic
context
- arm64: dts: apple: t8103: Fix PCIe BCM4377 nodename
- platform/mellanox: mlxbf-tmfifo: fix vring_desc.len assignment
- RDMA/mlx5: Fix unsafe xarray access in implicit ODP handling
- RDMA/mlx5: Initialize obj_event->obj_sub_list before xa_insert
- nfs: Clean up /proc/net/rpc/nfs when nfs_fs_proc_net_init() fails.
- NFSv4/pNFS: Fix a race to wake on NFS_LAYOUT_DRAIN
- scsi: qla2xxx: Fix DMA mapping test in qla24xx_get_port_database()
- scsi: qla4xxx: Fix missing DMA mapping error in qla4xxx_alloc_pdu()
- scsi: sd: Fix VPD page 0xb7 length check
- scsi: ufs: core: Fix spelling of a sysfs attribute name
- RDMA/mlx5: Fix HW counters query for non-representor devices
- RDMA/mlx5: Fix CC counters query for MPV
- RDMA/mlx5: Fix vport loopback for MPV device
- platform/mellanox: mlxbf-pmc: Fix duplicate event ID for CACHE_DATA1
- platform/mellanox: nvsw-sn2201: Fix bus number in adapter error message
- Bluetooth: Prevent unintended pause by checking if advertising is active
- btrfs: fix missing error handling when searching for inode refs during
log replay
- btrfs: fix iteration of extrefs during log replay
- btrfs: return a btrfs_inode from btrfs_iget_logging()
- btrfs: return a btrfs_inode from read_one_inode()
- btrfs: fix invalid inode pointer dereferences during log replay
- btrfs: fix inode lookup error handling during log replay
- btrfs: record new subvolume in parent dir earlier to avoid dir logging
races
- btrfs: propagate last_unlink_trans earlier when doing a rmdir
- btrfs: use btrfs_record_snapshot_destroy() during rmdir
- ethernet: atl1: Add missing DMA mapping error checks and count errors
- dpaa2-eth: fix xdp_rxq_info leak
- drm/exynos: fimd: Guard display clock control with runtime PM calls
- spi: spi-fsl-dspi: Clear completion counter before initiating transfer
- drm/i915/selftests: Change mock_request() to return error pointers
- nvme: Fix incorrect cdw15 value in passthru error logging
- nvmet: fix memory leak of bio integrity
- platform/x86: dell-wmi-sysman: Fix WMI data block retrieval in sysfs
callbacks
- platform/x86: hp-bioscfg: Fix class device unregistration
- platform/x86: think-lmi: Fix class device unregistration
- platform/x86: dell-wmi-sysman: Fix class device unregistration
- platform/mellanox: mlxreg-lc: Fix logic error in power state check
- drm/bridge: aux-hpd-bridge: fix assignment of the of_node
- net: usb: lan78xx: fix WARN in __netif_napi_del_locked on disconnect
- drm/i915/gt: Fix timeline left held on VMA alloc error
- drm/i915/gsc: mei interrupt top half should be in irq disabled context
- idpf: return 0 size for RSS key if not supported
- idpf: convert control queue mutex to a spinlock
- igc: disable L1.2 PCI-E link substate to avoid performance issue
- smb: client: set missing retry flag in smb2_writev_callback()
- smb: client: set missing retry flag in cifs_readv_callback()
- smb: client: set missing retry flag in cifs_writev_callback()
- netfs: Fix i_size updating
- lib: test_objagg: Set error message in check_expect_hints_stats()
- amd-xgbe: align CL37 AN sequence as per databook
- enic: fix incorrect MTU comparison in enic_change_mtu()
- rose: fix dangling neighbour pointers in rose_rt_device_down()
- nui: Fix dma_mapping_error() check
- amd-xgbe: do not double read link status
- smb: client: fix race condition in negotiate timeout by using more
precise timing
- crypto: iaa - Remove dst_null support
- crypto: iaa - Do not clobber req->base.data
- kunit: qemu_configs: sparc: use Zilog console
- kunit: qemu_configs: sparc: Explicitly enable CONFIG_SPARC32=y
- kunit: qemu_configs: Disable faulting tests on 32-bit SPARC
- gfs2: Decode missing glock flags in tracepoints
- gfs2: Add GLF_PENDING_REPLY flag
- gfs2: Replace GIF_DEFER_DELETE with GLF_DEFER_DELETE
- gfs2: deallocate inodes in gfs2_create_inode
- btrfs: prepare btrfs_page_mkwrite() for large folios
- btrfs: fix wrong start offset for delalloc space release during mmap
write
- ASoC: tas2764: Extend driver to SN012776
- ASoC: tas2764: Reinit cache on part reset
- ACPI: thermal: Fix stale comment regarding trip points
- ACPI: thermal: Execute _SCP before reading trip points
- RDMA/rxe: Fix "trying to register non-static key in rxe_qp_do_cleanup"
bug
- sched_ext: Make scx_group_set_weight() always update tg->scx.weight
- drm/msm: Fix a fence leak in submit error path
- drm/msm: Fix another leak in the submit error path
- ALSA: sb: Don't allow changing the DMA mode during operations
- ALSA: sb: Force to disable DMAs once when DMA mode is changed
- ata: libata-acpi: Do not assume 40 wire cable if no devices are enabled
- ata: pata_cs5536: fix build on 32-bit UML
- ASoC: amd: yc: Add quirk for MSI Bravo 17 D7VF internal mic
- platform/x86/amd/pmc: Add PCSpecialist Lafite Pro V 14M to 8042 quirks
list
- genirq/irq_sim: Initialize work context pointers properly
- powerpc: Fix struct termio related ioctl macros
- ASoC: amd: yc: update quirk data for HP Victus
- regulator: fan53555: add enable_time support and soft-start times
- scsi: target: Fix NULL pointer dereference in
core_scsi3_decode_spec_i_port()
- aoe: defer rexmit timer downdev work to workqueue
- wifi: mac80211: drop invalid source address OCB frames
- wifi: ath6kl: remove WARN on bad firmware input
- ACPICA: Refuse to evaluate a method if arguments are missing
- mtd: spinand: fix memory leak of ECC engine conf
- rcu: Return early if callback is not specified
- module: Provide EXPORT_SYMBOL_GPL_FOR_MODULES() helper
- fs: export anon_inode_make_secure_inode() and fix secretmem LSM bypass
- RDMA/mlx5: Fix cache entry update on dereg error
- IB/mlx5: Fix potential deadlock in MR deregistration
- NFSv4/flexfiles: Fix handling of NFS level errors in I/O
- usb: xhci: Skip xhci_reset in xhci_resume if xhci is being removed
- Revert "usb: xhci: Implement xhci_handshake_check_state() helper"
- usb: xhci: quirk for data loss in ISOC transfers
- xhci: dbctty: disable ECHO flag by default
- xhci: dbc: Flush queued requests before stopping dbc
- xhci: Disable stream for xHC controller with XHCI_BROKEN_STREAMS
- Input: xpad - support Acer NGR 200 Controller
- Input: iqs7222 - explicitly define number of external channels
- usb: cdnsp: do not disable slot for disabled slot
- usb: cdnsp: Fix issue with CV Bad Descriptor test
- usb: dwc3: Abort suspend on soft disconnect failure
- usb: chipidea: udc: disconnect/reconnect from host when do
suspend/resume
- usb: acpi: fix device link removal
- smb: client: fix readdir returning wrong type with POSIX extensions
- cifs: all initializations for tcon should happen in tcon_info_alloc
- dma-buf: fix timeout handling in dma_resv_wait_timeout v2
- i2c/designware: Fix an initialization issue
- Logitech C-270 even more broken
- optee: ffa: fix sleep in atomic context
- iommu/rockchip: prevent iommus dead loop when two masters share one
IOMMU
- powercap: intel_rapl: Do not change CLAMPING bit if ENABLE bit cannot be
changed
- riscv: cpu_ops_sbi: Use static array for boot_data
- platform/x86: think-lmi: Create ksets consecutively
- platform/x86: think-lmi: Fix kobject cleanup
- platform/x86: think-lmi: Fix sysfs group cleanup
- mm/vmalloc: fix data race in show_numa_info()
- x86/bugs: Rename MDS machinery to something more generic
- x86/microcode/AMD: Add TSA microcode SHAs
- x86/process: Move the buffer clearing before MONITOR
- iommufd/selftest: Add missing close(mfd) in memfd_mmap()
- iommufd/selftest: Add asserts testing global mfd
- xfs: actually use the xfs_growfs_check_rtgeom tracepoint
- mmc: sdhci-uhs2: Adjust some error messages and register dump for SD
UHS-II card
- mmc: core: Adjust some error messages for SD UHS-II cards
- RDMA/mlx5: reduce stack usage in mlx5_ib_ufile_hw_cleanup
- scsi: core: Enforce unlimited max_segment_size when virt_boundary_mask
is set
- btrfs: fix failure to rebuild free space tree using multiple
transactions
- nvme-pci: refresh visible attrs after being checked
- drm/bridge: panel: move prepare_prev_first handling to
drm_panel_bridge_add_typed
- netfs: Fix hang due to missing case in final DIO read result collection
- netfs: Fix looping in wait functions
- netfs: Fix ref leak on inserted extra subreq in write retry
- drm/xe/guc: Enable w/a 16026508708
- drm/xe/guc_pc: Add _locked variant for min/max freq
- drm/xe: Split xe_device_td_flush()
- drm/xe/bmg: Update Wa_14022085890
- drm/xe/bmg: Update Wa_22019338487
- net: ipv4: fix stat increase when udp early demux drops the packet
- smb: client: fix native SMB symlink traversal
- netfs: Fix double put of request
- drm/xe: Allow dropping kunit dependency as built-in
- x86/platform/amd: move final timeout check to after final sleep
- usb: dwc3: gadget: Fix TRB reclaim logic for short transfers and ZLPs
- dt-bindings: i2c: realtek,rtl9301: Fix missing 'reg' constraint
- x86/bugs: Add a Transient Scheduler Attacks mitigation
- [Config] Enable MITIGATION_TSA
- KVM: x86: Sort CPUID_8000_0021_EAX leaf bits properly
- KVM: SVM: Advertise TSA CPUID bits to guests
- Upstream stable to v6.12.37, v6.15.6
* [UBUNTU 24.04] s390/pci: Fix stale function handles in error handling
(LP: #2121149) // Plucky update: upstream stable patchset 2025-09-04
(LP: #2122072)
- s390/pci: Fix stale function handles in error handling
- s390/pci: Do not try re-enabling load/store if device is disabled
* Plucky update: upstream stable patchset 2025-08-22 (LP: #2121266)
- cifs: Correctly set SMB1 SessionKey field in Session Setup Request
- cifs: Fix cifs_query_path_info() for Windows NT servers
- cifs: Fix encoding of SMB1 Session Setup NTLMSSP Request in non-UNICODE
mode
- NFSv4: Always set NLINK even if the server doesn't support it
- NFSv4.2: fix listxattr to return selinux security label
- NFSv4.2: fix setattr caching of TIME_[MODIFY|ACCESS]_SET when timestamps
are delegated
- mailbox: Not protect module_put with spin_lock_irqsave
- mfd: max14577: Fix wakeup source leaks on device unbind
- sunrpc: don't immediately retransmit on seqno miss
- dm vdo indexer: don't read request structure after enqueuing
- leds: multicolor: Fix intensity setting while SW blinking
- fuse: fix race between concurrent setattrs from multiple nodes
- cxl/region: Add a dev_err() on missing target list entries
- NFSv4: xattr handlers should check for absent nfs filehandles
- hwmon: (pmbus/max34440) Fix support for max34451
- ksmbd: allow a filename to contain special characters on SMB3.1.1 posix
extension
- ksmbd: provide zero as a unique ID to the Mac client
- rust: module: place cleanup_module() in .exit.text section
- rust: arm: fix unknown (to Clang) argument '-mno-fdpic'
- dmaengine: idxd: Check availability of workqueue allocated by idxd wq
driver before using
- dmaengine: xilinx_dma: Set dma_device directions
- PCI: dwc: Make link training more robust by setting
PORT_LOGIC_LINK_WIDTH to one lane
- PCI: apple: Fix missing OF node reference in apple_pcie_setup_port
- PCI: imx6: Add workaround for errata ERR051624
- nvme-tcp: fix I/O stalls on congested sockets
- nvme-tcp: sanitize request list handling
- md/md-bitmap: fix dm-raid max_write_behind setting
- amd/amdkfd: fix a kfd_process ref leak
- bcache: fix NULL pointer in cache_set_flush()
- drm/amdgpu: seq64 memory unmap uses uninterruptible lock
- drm/scheduler: signal scheduled fence when kill job
- iio: pressure: zpa2326: Use aligned_s64 for the timestamp
- um: Add cmpxchg8b_emu and checksum functions to asm-prototypes.h
- um: use proper care when taking mmap lock during segfault
- 8250: microchip: pci1xxxx: Add PCIe Hot reset disable support for Rev C0
and later devices
- coresight: Only check bottom two claim bits
- usb: dwc2: also exit clock_gating when stopping udc while suspended
- iio: adc: ad_sigma_delta: Fix use of uninitialized status_pos
- misc: tps6594-pfsm: Add NULL pointer check in tps6594_pfsm_probe()
- usb: potential integer overflow in usbg_make_tpg()
- tty: serial: uartlite: register uart driver in init
- usb: common: usb-conn-gpio: use a unique name for usb connector device
- usb: Add checks for snprintf() calls in usb_alloc_dev()
- usb: cdc-wdm: avoid setting WDM_READ for ZLP-s
- usb: gadget: f_hid: wake up readers on disable/unbind
- usb: typec: displayport: Receive DP Status Update NAK request exit dp
altmode
- usb: typec: mux: do not return on EOPNOTSUPP in {mux, switch}_set
- riscv: add a data fence for CMODX in the kernel mode
- ALSA: hda: Ignore unsol events for cards being shut down
- ALSA: hda: Add new pci id for AMD GPU display HD audio controller
- ALSA: usb-audio: Add a quirk for Lenovo Thinkpad Thunderbolt 3 dock
- ASoC: rt1320: fix speaker noise when volume bar is 100%
- ceph: fix possible integer overflow in ceph_zero_objects()
- scsi: ufs: core: Don't perform UFS clkscaling during host async scan
- ovl: Check for NULL d_inode() in ovl_dentry_upper()
- btrfs: handle csum tree error with rescue=ibadroots correctly
- drm/i915/gem: Allow EXEC_CAPTURE on recoverable contexts on DG1
- Revert "drm/i915/gem: Allow EXEC_CAPTURE on recoverable contexts on DG1"
- btrfs: factor out nocow ordered extent and extent map generation into a
helper
- btrfs: use unsigned types for constants defined as bit shifts
- btrfs: fix qgroup reservation leak on failure to allocate ordered extent
- fs/jfs: consolidate sanity checking in dbMount
- jfs: validate AG parameters in dbMount() to prevent crashes
- ASoC: codec: wcd9335: Convert to GPIO descriptors
- ASoC: codecs: wcd9335: Fix missing free of regulator supplies
- f2fs: don't over-report free space or inodes in statvfs
- PCI: apple: Use helper function for_each_child_of_node_scoped()
- PCI: apple: Set only available ports up
- accel/ivpu: Add debugfs interface for setting HWS priority bands
- accel/ivpu: Trigger device recovery on engine reset/resume failure
- af_unix: Don't leave consecutive consumed OOB skbs.
- i2c: tiny-usb: disable zero-length read messages
- i2c: robotfuzz-osif: disable zero-length read messages
- smb: client: remove \t from TP_printk statements
- mm/damon/sysfs-schemes: free old damon_sysfs_scheme_filter->memcg_path
on write
- ASoC: amd: yc: Add DMI quirk for Lenovo IdeaPad Slim 5 15
- s390/pkey: Prevent overflow in size calculation for memdup_user()
- fs/proc/task_mmu: fix PAGE_IS_PFNZERO detection for the huge zero folio
- lib/group_cpus: fix NULL pointer dereference from group_cpus_evenly()
- Revert "riscv: Define TASK_SIZE_MAX for __access_ok()"
- drm/xe/display: Add check for alloc_ordered_workqueue()
- HID: wacom: fix crash in wacom_aes_battery_handler()
- atm: clip: prevent NULL deref in clip_push()
- Bluetooth: hci_core: Fix use-after-free in vhci_flush()
- ALSA: usb-audio: Fix out-of-bounds read in
snd_usb_get_audioformat_uac3()
- attach_recursive_mnt(): do not lock the covering tree when sliding
something under it
- libbpf: Fix null pointer dereference in btf_dump__free on allocation
failure
- ethernet: ionic: Fix DMA mapping tests
- wifi: mac80211: fix beacon interval calculation overflow
- af_unix: Don't set -ECONNRESET for consumed OOB skb.
- wifi: mac80211: Add link iteration macro for link data
- wifi: mac80211: Create separate links for VLAN interfaces
- wifi: mac80211: finish link init before RCU publish
- vsock/uapi: fix linux/vm_sockets.h userspace compilation errors
- bnxt: properly flush XDP redirect lists
- um: ubd: Add missing error check in start_io_thread()
- libbpf: Fix possible use-after-free for externs
- net: enetc: Correct endianness handling in _enetc_rd_reg64
- netlink: specs: tc: replace underscores with dashes in names
- atm: Release atm_dev_mutex after removing procfs in
atm_dev_deregister().
- ALSA: hda/realtek: Fix built-in mic on ASUS VivoBook X507UAR
- net: selftests: fix TCP packet checksum
- drm/amdgpu/discovery: optionally use fw based ip discovery
- drm/amd: Adjust output for discovery error handling
- drm/bridge: ti-sn65dsi86: make use of debugfs_init callback
- drm/bridge: ti-sn65dsi86: Add HPD for DisplayPort connector type
- drm/xe: Process deferred GGTT node removals on device unwind
- smb: client: fix potential deadlock when reconnecting channels
- smb: smbdirect: add smbdirect_pdu.h with protocol definitions
- smb: client: make use of common smbdirect_pdu.h
- smb: smbdirect: add smbdirect.h with public structures
- smb: smbdirect: add smbdirect_socket.h
- smb: client: make use of common smbdirect_socket
- smb: smbdirect: introduce smbdirect_socket_parameters
- smb: client: make use of common smbdirect_socket_parameters
- cifs: Fix the smbd_response slab to allow usercopy
- cifs: Fix reading into an ITER_FOLIOQ from the smbdirect code
- EDAC/amd64: Fix size calculation for Non-Power-of-Two DIMMs
- x86/traps: Initialize DR6 by writing its architectural reset value
- staging: rtl8723bs: Avoid memset() in aes_cipher() and aes_decipher()
- dt-bindings: serial: 8250: Make clocks and clock-frequency exclusive
- serial: core: restore of_node information in sysfs
- serial: imx: Restore original RXTL for console to fix data loss
- Bluetooth: L2CAP: Fix L2CAP MTU negotiation
- dm-raid: fix variable in journal device check
- btrfs: fix a race between renames and directory logging
- btrfs: update superblock's device bytes_used when dropping chunk
- spi: spi-cadence-quadspi: Fix pm runtime unbalance
- net: libwx: fix the creation of page_pool
- maple_tree: fix MA_STATE_PREALLOC flag in mas_preallocate()
- mm/gup: revert "mm: gup: fix infinite loop within __get_longterm_locked"
- f2fs: fix to zero post-eof page
- HID: lenovo: Restrict F7/9/11 mode to compact keyboards only
- HID: wacom: fix memory leak on kobject creation failure
- HID: wacom: fix memory leak on sysfs attribute creation failure
- HID: wacom: fix kobject reference count leak
- scsi: megaraid_sas: Fix invalid node index
- scsi: ufs: core: Fix clk scaling to be conditional in reset and restore
- drm/ast: Fix comment on modeset lock
- drm/etnaviv: Protect the scheduler's pending list with its lock
- drm/tegra: Assign plane type before registration
- drm/tegra: Fix a possible null pointer dereference
- drm/udl: Unregister device before cleaning up on disconnect
- drm/msm/gpu: Fix crash when throttling GPU immediately during boot
- drm/amdkfd: Fix race in GWS queue scheduling
- drm/bridge: cdns-dsi: Fix the clock variable for mode_valid()
- drm/bridge: cdns-dsi: Fix phy de-init and flag it so
- drm/bridge: cdns-dsi: Fix connecting to next bridge
- drm/bridge: cdns-dsi: Check return value when getting default PHY config
- drm/bridge: cdns-dsi: Wait for Clk and Data Lanes to be ready
- drm/amd/display: Add null pointer check for get_first_active_display()
- drm/amdgpu: amdgpu_vram_mgr_new(): Clamp lpfn to total vram
- drm/amd/display: Correct non-OLED pre_T11_delay.
- drm/xe/vm: move rebind_work init earlier
- drm/xe/guc_submit: add back fix
- drm/amd/display: Fix RMCM programming seq errors
- drm/amdgpu: Add kicker device detection
- drm/amd/display: Check dce_hwseq before dereferencing it
- drm/xe: Fix memset on iomem
- drm/xe: Fix taking invalid lock on wedge
- drm/xe: Fix early wedge on GuC load failure
- drm/i915/dsi: Fix off by one in BXT_MIPI_TRANS_VTOTAL
- drm/amdgpu: Fix SDMA UTC_L1 handling during start/stop sequences
- drm/amdgpu: switch job hw_fence to amdgpu_fence
- drm/amd/display: Fix mpv playback corruption on weston
- media: uvcvideo: Rollback non processed entities on error
- x86/fpu: Refactor xfeature bitmask update code for sigframe XSAVE
- x86/pkeys: Simplify PKRU update in signal frame
- io_uring: fix potential page leak in io_sqe_buffer_register()
- io_uring/rsrc: fix folio unpinning
- io_uring/net: mark iov as dynamically allocated even for single segments
- mm/vma: reset VMA iterator on commit_merge() OOM failure
- ALSA: hda/realtek: Bass speaker fixup for ASUS UM5606KA
- mfd: max77541: Fix wakeup source leaks on device unbind
- mfd: 88pm886: Fix wakeup source leaks on device unbind
- mfd: sprd-sc27xx: Fix wakeup source leaks on device unbind
- hwmon: (isl28022) Fix current reading calculation
- cxl: core/region - ignore interleave granularity when ways=1
- bus: mhi: host: pci_generic: Add Telit FN920C04 modem support
- iio: dac: adi-axi-dac: add cntrl chan check
- iio: adc: ad7606_spi: check error in ad7606B_sw_mode_config()
- iio: hid-sensor-prox: Add support for 16-bit report size
- usb: typec: tcpci: Fix wakeup source leaks on device unbind
- usb: typec: tipd: Fix wakeup source leaks on device unbind
- s390/mm: Fix in_atomic() handling in do_secure_storage_access()
- riscv: misaligned: declare misaligned_access_speed under
CONFIG_RISCV_MISALIGNED
- riscv: save the SR_SUM status over switches
- media: uvcvideo: Keep streaming state in the file handle
- media: uvcvideo: Create uvc_pm_(get|put) functions
- media: uvcvideo: Increase/decrease the PM counter per IOCTL
- drm/i915/display: Add check for alloc_ordered_workqueue() and
alloc_workqueue()
- i2c: imx: fix emulated smbus block read
- LoongArch: KVM: Avoid overflow with array index
- LoongArch: KVM: Check validity of "num_cpu" from user space
- LoongArch: KVM: Disable updating of "num_cpu" and "feature"
- LoongArch: KVM: Add address alignment check for IOCSR emulation
- LoongArch: KVM: Fix interrupt route update with EIOINTC
- LoongArch: KVM: Check interrupt route from physical CPU
- scripts/gdb: fix dentry_name() lookup
- smb: client: fix regression with native SMB symlinks
- riscv: vector: Fix context save/restore with xtheadvector
- riscv: export boot_cpu_hartid
- io_uring/rsrc: don't rely on user vaddr alignment
- drm/amd/display: Add sanity checks for drm_edid_raw()
- drm/xe: Move DSB l2 flush to a more sensible place
- drm/xe: move DPT l2 flush to a more sensible place
- HID: Intel-thc-hid: Intel-quicki2c: Enhance QuickI2C reset flow
- scsi: fnic: Fix missing DMA mapping error in fnic_send_frame()
- nvme: refactor the atomic write unit detection
- nvme: fix atomic write size validation
- drm/xe/guc: Explicitly exit CT safe mode on unwind
- bcache: remove unnecessary select MIN_HEAP
- Revert "bcache: update min_heap_callbacks to use default builtin swap"
- Revert "bcache: remove heap-related macros and switch to generic
min_heap"
- selinux: change security_compute_sid to return the ssid or tsid on match
- mm: userfaultfd: fix race of userfaultfd_move and swap cache
- mm/shmem, swap: fix softlockup with mTHP swapin
- scsi: fnic: Fix crash in fnic_wq_cmpl_handler when FDMI times out
- scsi: fnic: Turn off FDMI ACTIVE flags on link down
- drm/cirrus-qemu: Fix pitch programming
- drm/panel: simple: Tianma TM070JDHG34-00: add delays
- drm/simpledrm: Do not upcast in release helpers
- drm/i915/ptl: Use everywhere the correct DDI port clock select mask
- drm/i915/dp_mst: Work around Thunderbolt sink disconnect after
SINK_COUNT_ESI read
- drm/amdgpu: VCN v5_0_1 to prevent FW checking RB during DPG pause
- drm/amdgpu: add kicker fws loading for gfx11/smu13/psp13
- drm/amd/display: Add more checks for DSC / HUBP ONO guarantees
- drm/amd/display: Add dc cap for dp tunneling
- Revert "UBUNTU: SAUCE: arm64: dts: qcom: x1e80100-crd: mark l12b and
l15b always-on"
- arm64: dts: qcom: x1e80100-crd: mark l12b and l15b always-on
- Revert "UBUNTU: SAUCE: arm64: dts: qcom: x1e78100-t14s: mark l12b and
l15b always-on"
- arm64: dts: qcom: x1e78100-t14s: mark l12b and l15b always-on
- arm64: dts: qcom: x1-crd: Fix vreg_l2j_1p2 voltage
- crypto: powerpc/poly1305 - add depends on BROKEN for now
- [Config] Disable CRYPTO_POLY1305_P10
- drm/amdgpu/mes: add missing locking in helper functions
- Revert "UBUNTU: SAUCE: arm64: dts: qcom: x1e78100-t14s: fix missing HID
supplies"
- arm64: dts: qcom: x1e78100-t14s: fix missing HID supplies
- drm/amd/display: Add early 8b/10b channel equalization test pattern
sequence
- drm/amd/display: Get LTTPR IEEE OUI/Device ID From Closest LTTPR To Host
- rust: completion: implement initial abstraction
- rust: revocable: indicate whether `data` has been revoked already
- rust: devres: fix race in Devres::drop()
- rust: devres: do not dereference to the internal Revocable
- io_uring/kbuf: flag partial buffer mappings
- riscv: uaccess: Only restore the CSR_STATUS SUM bit
- drm/amd/display: Add debugging message for brightness caps
- drm/amd/display: Fix default DC and AC levels
- drm/amd/display: Only read ACPI backlight caps once
- usb: typec: displayport: Fix potential deadlock
- NFSv4.2: another fix for listxattr
- drm/bridge: ti-sn65dsi86: Remove extra semicolon in ti_sn_bridge_probe()
- nvme: revert the cross-controller atomic write size validation
- scripts: gdb: vfs: support external dentry names
- Bluetooth: L2CAP: Fix attempting to adjust outgoing MTU
- Upstream stable to v6.12.36, v6.15.5
* Plucky update: upstream stable patchset 2025-08-18 (LP: #2120812)
- configfs: Do not override creating attribute file failure in
populate_attrs()
- crypto: marvell/cesa - Do not chain submitted requests
- gfs2: move msleep to sleepable context
- crypto: qat - add shutdown handler to qat_c3xxx
- crypto: qat - add shutdown handler to qat_420xx
- crypto: qat - add shutdown handler to qat_4xxx
- crypto: qat - add shutdown handler to qat_c62x
- crypto: qat - add shutdown handler to qat_dh895xcc
- ASoC: qcom: sdm845: Add error handling in sdm845_slim_snd_hw_params()
- ASoC: meson: meson-card-utils: use of_property_present() for DT parsing
- ASoC: amd: sof_amd_sdw: Fix unlikely uninitialized variable use in
create_sdw_dailinks()
- io_uring: account drain memory to cgroup
- io_uring/kbuf: account ring io_buffer_list memory
- powerpc/pseries/msi: Avoid reading PCI device registers in reduced power
states
- regulator: max20086: Fix MAX200086 chip id
- regulator: max20086: Change enable gpio to optional
- net/mlx5_core: Add error handling
inmlx5_query_nic_vport_qkey_viol_cntr()
- net/mlx5: Add error handling in mlx5_query_nic_vport_node_guid()
- wifi: p54: prevent buffer-overflow in p54_rx_eeprom_readback()
- wifi: mt76: mt7925: fix host interrupt register initialization
- wifi: ath11k: fix rx completion meta data corruption
- wifi: rtw88: usb: Upload the firmware in bigger chunks
- Revert "UBUNTU: SAUCE: wifi: ath11k: fix ring-buffer corruption"
- wifi: ath11k: fix ring-buffer corruption
- NFSD: unregister filesystem in case genl_register_family() fails
- NFSD: fix race between nfsd registration and exports_proc
- NFSD: Implement FATTR4_CLONE_BLKSIZE attribute
- nfsd: nfsd4_spo_must_allow() must check this is a v4 compound request
- nfsd: Initialize ssc before laundromat_work to prevent NULL dereference
- SUNRPC: Prevent hang on NFS mount with xprtsec=[m]tls
- NFSv4: Don't check for OPEN feature support in v4.1
- fs/nfs/read: fix double-unlock bug in nfs_return_empty_folio()
- Revert "UBUNTU: SAUCE: wifi: ath12k: fix ring-buffer corruption"
- wifi: ath12k: fix ring-buffer corruption
- jbd2: fix data-race and null-ptr-deref in jbd2_journal_dirty_metadata()
- svcrdma: Unregister the device if svc_rdma_accept() fails
- wifi: rtw88: usb: Reduce control message timeout to 500 ms
- wifi: rtlwifi: disable ASPM for RTL8723BE with subsystem ID 11ad:1723
- media: ov8856: suppress probe deferral errors
- media: ov5675: suppress probe deferral errors
- media: imx335: Use correct register width for HNUM
- media: nxp: imx8-isi: better handle the m2m usage_count
- media: i2c: ds90ub913: Fix returned fmt from .set_fmt()
- media: ccs-pll: Start VT pre-PLL multiplier search from correct value
- media: ov2740: Move pm-runtime cleanup on probe-errors to proper place
- media: ccs-pll: Start OP pre-PLL multiplier search from correct value
- media: ccs-pll: Correct the upper limit of maximum op_pre_pll_clk_div
- media: ccs-pll: Check for too high VT PLL multiplier in dual PLL case
- media: cxusb: no longer judge rbuf when the write fails
- media: davinci: vpif: Fix memory leak in probe error path
- media: gspca: Add error handling for stv06xx_read_sensor()
- media: i2c: imx335: Fix frame size enumeration
- media: imagination: fix a potential memory leak in e5010_probe()
- media: intel/ipu6: Fix dma mask for non-secure mode
- media: ipu6: Remove workaround for Meteor Lake ES2
- media: mediatek: vcodec: Correct vsi_core framebuffer size
- media: omap3isp: use sgtable-based scatterlist wrappers
- media: v4l2-dev: fix error handling in __video_register_device()
- media: venus: Fix probe error handling
- media: videobuf2: use sgtable-based scatterlist wrappers
- media: vidtv: Terminating the subsequent process of initialization
failure
- media: vivid: Change the siize of the composing
- media: imx-jpeg: Drop the first error frames
- media: imx-jpeg: Move mxc_jpeg_free_slot_data() ahead
- media: imx-jpeg: Reset slot data pointers when freed
- media: imx-jpeg: Cleanup after an allocation error
- media: uvcvideo: Return the number of processed controls
- media: uvcvideo: Send control events for partial succeeds
- media: uvcvideo: Fix deferred probing error
- arm64/mm: Close theoretical race where stale TLB entry remains valid
- ARM: 9447/1: arm/memremap: fix arch_memremap_can_ram_remap()
- ARM: omap: pmic-cpcap: do not mess around without CPCAP or OMAP4
- ASoC: codecs: wcd9375: Fix double free of regulator supplies
- ASoC: codecs: wcd937x: Drop unused buck_supply
- block: use plug request list tail for one-shot backmerge attempt
- block: Clear BIO_EMULATES_ZONE_APPEND flag on BIO completion
- bus: mhi: ep: Update read pointer only after buffer is written
- bus: mhi: host: Fix conflict between power_up and SYSERR
- can: kvaser_pciefd: refine error prone echo_skb_max handling logic
- can: tcan4x5x: fix power regulator retrieval during probe
- ceph: avoid kernel BUG for encrypted inode with unaligned file size
- ceph: set superblock s_magic for IMA fsmagic matching
- cgroup,freezer: fix incomplete freezing when attaching tasks
- bus: firewall: Fix missing static inline annotations for stubs
- ata: pata_via: Force PIO for ATAPI devices on VT6415/VT6330
- ata: ahci: Disallow LPM for ASUSPRO-D840SA motherboard
- ata: ahci: Disallow LPM for Asus B550-F motherboard
- bus: fsl-mc: do not add a device-link for the UAPI used DPMCP device
- bus: fsl-mc: fix GET/SET_TAILDROP command ids
- ext4: inline: fix len overflow in ext4_prepare_inline_data
- ext4: fix calculation of credits for extent tree modification
- ext4: factor out ext4_get_maxbytes()
- ext4: ensure i_size is smaller than maxbytes
- ext4: only dirty folios when data journaling regular files
- Input: ims-pcu - check record size in ims_pcu_flash_firmware()
- Input: gpio-keys - fix possible concurrent access in
gpio_keys_irq_timer()
- f2fs: fix to do sanity check on ino and xnid
- f2fs: prevent kernel warning due to negative i_nlink from corrupted
image
- f2fs: fix to do sanity check on sit_bitmap_size
- hwmon: (ftsteutates) Fix TOCTOU race in fts_read()
- NFC: nci: uart: Set tty->disc_data only in success path
- net/sched: fix use-after-free in taprio_dev_notifier
- net: ftgmac100: select FIXED_PHY
- fbdev: Fix do_register_framebuffer to prevent null-ptr-deref in
fb_videomode_to_var
- EDAC/altera: Use correct write width with the INTTEST register
- fbdev: Fix fb_set_var to prevent null-ptr-deref in fb_videomode_to_var
- parisc/unaligned: Fix hex output to show 8 hex chars
- vgacon: Add check for vc_origin address range in vgacon_scroll()
- parisc: fix building with gcc-15
- clk: meson-g12a: add missing fclk_div2 to spicc
- ipc: fix to protect IPCS lookups using RCU
- watchdog: fix watchdog may detect false positive of softlockup
- RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction
- mm: fix ratelimit_pages update error in dirty_ratio_handler()
- soc: qcom: pmic_glink_altmode: fix spurious DP hotplug events
- configfs-tsm-report: Fix NULL dereference of tsm_ops
- firmware: arm_scmi: Ensure that the message-id supports fastchannel
- mtd: rawnand: sunxi: Add randomizer configuration in
sunxi_nfc_hw_ecc_write_chunk
- mtd: nand: sunxi: Add randomizer configuration before randomizer enable
- KVM: SVM: Clear current_vmcb during vCPU free for all *possible* CPUs
- KVM: VMX: Flush shadow VMCS on emergency reboot
- dm-mirror: fix a tiny race condition
- dm-verity: fix a memory leak if some arguments are specified multiple
times
- mtd: rawnand: qcom: Fix read len for onfi param page
- ftrace: Fix UAF when lookup kallsym after ftrace disabled
- dm: lock limits when reading them
- phy: fsl-imx8mq-usb: fix phy_tx_vboost_level_from_property()
- net: ch9200: fix uninitialised access during mii_nway_restart
- KVM: s390: rename PROT_NONE to PROT_TYPE_DUMMY
- sysfb: Fix screen_info type check for VGA
- video: screen_info: Relocate framebuffers behind PCI bridges
- pwm: axi-pwmgen: fix missing separate external clock
- staging: iio: ad5933: Correct settling cycles encoding per datasheet
- mips: Add -std= flag specified in KBUILD_CFLAGS to vdso CFLAGS
- ovl: Fix nested backing file paths
- regulator: max14577: Add error check for max14577_read_reg()
- remoteproc: core: Cleanup acquired resources when
rproc_handle_resources() fails in rproc_attach()
- remoteproc: core: Release rproc->clean_table after rproc_attach() fails
- remoteproc: k3-m4: Don't assert reset in detach routine
- cifs: reset connections for all channels when reconnect requested
- cifs: update dstaddr whenever channel iface is updated
- cifs: dns resolution is needed only for primary channel
- smb: client: add NULL check in automount_fullpath
- Drivers: hv: Allocate interrupt and monitor pages aligned to system page
boundary
- uio_hv_generic: Use correct size for interrupt and monitor pages
- uio_hv_generic: Align ring size to system page
- PCI: cadence-ep: Correct PBA offset in .set_msix() callback
- PCI: dwc: ep: Correct PBA offset in .set_msix() callback
- PCI: Add ACS quirk for Loongson PCIe
- PCI: Fix lock symmetry in pci_slot_unlock()
- PCI: dw-rockchip: Remove PCIE_L0S_ENTRY check from
rockchip_pcie_link_up()
- PCI: dw-rockchip: Fix PHY function call sequence in
rockchip_pcie_phy_deinit()
- iio: accel: fxls8962af: Fix temperature scan element sign
- accel/ivpu: Improve buffer object logging
- accel/ivpu: Use firmware names from upstream repo
- accel/ivpu: Use dma_resv_lock() instead of a custom mutex
- accel/ivpu: Fix warning in ivpu_gem_bo_free()
- dummycon: Trigger redraw when switching consoles with deferred takeover
- mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race
- iio: imu: inv_icm42600: Fix temperature calculation
- iio: adc: ad7944: mask high bits on direct read
- iio: adc: ti-ads1298: Kconfig: add kfifo dependency to fix module build
- iio: adc: ad7606_spi: fix reg write value mask
- ACPICA: fix acpi operand cache leak in dswstate.c
- ASoC: amd: yc: Add quirk for Lenovo Yoga Pro 7 14ASP9
- clocksource: Fix the CPUs' choice in the watchdog per CPU verification
- power: supply: collie: Fix wakeup source leaks on device unbind
- mmc: Add quirk to disable DDR50 tuning
- ACPICA: Avoid sequence overread in call to strncmp()
- ASoC: tas2770: Power cycle amp on ISENSE/VSENSE change
- ASoC: intel/sdw_utils: Assign initial value in
asoc_sdw_rt_amp_spk_rtd_init()
- ACPI: bus: Bail out if acpi_kobj registration fails
- ACPI: Add missing prototype for non CONFIG_SUSPEND/CONFIG_X86 case
- ACPICA: fix acpi parse and parseext cache leaks
- ACPICA: Apply pack(1) to union aml_resource
- ALSA: hda: cs35l41: Fix swapped l/r audio channels for Acer Helios
laptops
- power: supply: bq27xxx: Retrieve again when busy
- pmdomain: core: Reset genpd->states to avoid freeing invalid data
- ACPICA: utilities: Fix overflow check in vsnprintf()
- platform-msi: Add msi_remove_device_irq_domain() in
platform_device_msi_free_irqs_all()
- ASoC: tegra210_ahub: Add check to of_device_get_match_data()
- Make 'cc-option' work correctly for the -Wno-xyzzy pattern
- gpiolib: of: Add polarity quirk for s5m8767
- PM: runtime: fix denying of auto suspend in pm_suspend_timer_fn()
- power: supply: max17040: adjust thermal channel scaling
- net: macb: Check return value of dma_set_mask_and_coherent()
- net: lan743x: Modify the EEPROM and OTP size for PCI1xxxx devices
- tipc: use kfree_sensitive() for aead cleanup
- f2fs: use vmalloc instead of kvmalloc in .init_{,de}compress_ctx
- bpf: Check rcu_read_lock_trace_held() in bpf_map_lookup_percpu_elem()
- Bluetooth: btusb: Add new VID/PID 13d3/3584 for MT7922
- i2c: designware: Invoke runtime suspend on quick slave re-registration
- wifi: mt76: mt7996: drop fragments with multicast or broadcast RA
- emulex/benet: correct command version selection in be_cmd_get_stats()
- Bluetooth: btusb: Add new VID/PID 13d3/3630 for MT7925
- wifi: mt76: mt76x2: Add support for LiteOn WN4516R,WN4519R
- wifi: mt76: mt7921: add 160 MHz AP for mt7922 device
- wifi: mt76: mt7925: introduce thermal protection
- wifi: mac80211: validate SCAN_FLAG_AP in scan request during MLO
- sctp: Do not wake readers in __sctp_write_space()
- libbpf/btf: Fix string handling to support multi-split BTF
- cpufreq: scmi: Skip SCMI devices that aren't used by the CPUs
- i2c: tegra: check msg length in SMBUS block read
- i2c: npcm: Add clock toggle recovery
- clk: qcom: gcc-x1e80100: Set FORCE MEM CORE for UFS clocks
- net: dlink: add synchronization for stats update
- wifi: ath12k: fix macro definition HAL_RX_MSDU_PKT_LENGTH_GET
- wifi: ath12k: fix a possible dead lock caused by ab->base_lock
- wifi: ath11k: Fix QMI memory reuse logic
- wifi: rtw89: leave idle mode when setting WEP encryption for AP mode
- tcp: always seek for minimal rtt in tcp_rcv_rtt_update()
- tcp: remove zero TCP TS samples for autotuning
- tcp: fix initial tp->rcvq_space.space value for passive TS enabled flows
- tcp: add receive queue awareness in tcp_rcv_space_adjust()
- x86/sgx: Prevent attempts to reclaim poisoned pages
- ipv4/route: Use this_cpu_inc() for stats on PREEMPT_RT
- net: page_pool: Don't recycle into cache on PREEMPT_RT
- xfrm: validate assignment of maximal possible SEQ number
- net: atlantic: generate software timestamp just before the doorbell
- pinctrl: armada-37xx: propagate error from armada_37xx_pmx_set_by_name()
- pinctrl: armada-37xx: propagate error from
armada_37xx_gpio_get_direction()
- bpf: Pass the same orig_call value to trampoline functions
- net: stmmac: generate software timestamp just before the doorbell
- pinctrl: armada-37xx: propagate error from
armada_37xx_pmx_gpio_set_direction()
- libbpf: Check bpf_map_skeleton link for NULL
- pinctrl: armada-37xx: propagate error from armada_37xx_gpio_get()
- net: mlx4: add SOF_TIMESTAMPING_TX_SOFTWARE flag when getting ts info
- net: vertexcom: mse102x: Return code for mse102x_rx_pkt_spi
- wireless: purelifi: plfxlc: fix memory leak in plfxlc_usb_wreq_asyn()
- wifi: mac80211: do not offer a mesh path if forwarding is disabled
- clk: rockchip: rk3036: mark ddrphy as critical
- hid-asus: check ROG Ally MCU version and warn
- wifi: iwlwifi: mvm: fix beacon CCK flag
- f2fs: fix to bail out in get_new_segment()
- netfilter: nft_set_pipapo: clamp maximum map bucket size to INT_MAX
- libbpf: Add identical pointer detection to btf_dedup_is_equiv()
- scsi: lpfc: Fix lpfc_check_sli_ndlp() handling for GEN_REQUEST64
commands
- scsi: smartpqi: Add new PCI IDs
- iommu/amd: Ensure GA log notifier callbacks finish running before module
unload
- wifi: iwlwifi: pcie: make sure to lock rxq->read
- wifi: rtw89: 8922a: fix TX fail with wrong VCO setting
- wifi: mac80211_hwsim: Prevent tsf from setting if beacon is disabled
- netdevsim: Mark NAPI ID on skb in nsim_rcv
- bpf: Use proper type to calculate bpf_raw_tp_null_args.mask index
- wifi: mac80211: VLAN traffic in multicast path
- Revert "mac80211: Dynamically set CoDel parameters per station"
- wifi: iwlwifi: Add missing MODULE_FIRMWARE for Qu-c0-jf-b0
- net: bridge: mcast: update multicast contex when vlan state is changed
- net: bridge: mcast: re-implement br_multicast_{enable, disable}_port
functions
- vxlan: Do not treat dst cache initialization errors as fatal
- bnxt_en: Remove unused field "ref_count" in struct bnxt_ulp
- wifi: ath12k: using msdu end descriptor to check for rx multicast
packets
- net: ethernet: ti: am65-cpsw: handle -EPROBE_DEFER
- software node: Correct a OOB check in software_node_get_reference_args()
- isofs: fix Y2038 and Y2156 issues in Rock Ridge TF entry
- pinctrl: mcp23s08: Reset all pins to input at probe
- wifi: ath12k: fix failed to set mhi state error during reboot with
hardware grouping
- scsi: lpfc: Use memcpy() for BIOS version
- sock: Correct error checking condition for (assign|release)_proto_idx()
- i40e: fix MMIO write access to an invalid page in i40e_clear_hw
- ixgbe: Fix unreachable retry logic in combined and byte I2C write
functions
- RDMA/hns: initialize db in update_srq_db()
- ice: fix check for existing switch rule
- usbnet: asix AX88772: leave the carrier control to phylink
- f2fs: fix to set atomic write status more clear
- bpf, sockmap: Fix data lost during EAGAIN retries
- net: ethernet: cortina: Use TOE/TSO on all TCP
- octeontx2-pf: Add error log forcn10k_map_unmap_rq_policer()
- wifi: ath11k: determine PM policy based on machine model
- wifi: ath12k: fix link valid field initialization in the monitor Rx
- wifi: ath12k: fix incorrect CE addresses
- wifi: ath12k: Pass correct values of center freq1 and center freq2 for
160 MHz
- fbcon: Make sure modelist not set on unregistered console
- watchdog: da9052_wdt: respect TWDMIN
- bus: fsl-mc: increase MC_CMD_COMPLETION_TIMEOUT_MS value
- ARM: OMAP2+: Fix l4ls clk domain handling in STANDBY
- tee: Prevent size calculation wraparound on 32-bit kernels
- Revert "bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices
first"
- fs/xattr.c: fix simple_xattr_list()
- platform/x86/amd: pmc: Clear metrics table at start of cycle
- platform/x86/amd: pmf: Prevent amd_pmf_tee_deinit() from running twice
- platform/x86: dell_rbu: Fix list usage
- platform/x86: dell_rbu: Stop overwriting data buffer
- powerpc/vdso: Fix build of VDSO32 with pcrel
- powerpc/eeh: Fix missing PE bridge reconfiguration during VFIO EEH
recovery
- io_uring/kbuf: don't truncate end buffer for multiple buffer peeks
- io_uring: fix task leak issue in io_wq_create()
- drivers/rapidio/rio_cm.c: prevent possible heap overwrite
- platform/loongarch: laptop: Get brightness setting from EC on probe
- platform/loongarch: laptop: Unregister generic_sub_drivers on exit
- platform/loongarch: laptop: Add backlight power control support
- LoongArch: vDSO: Correctly use asm parameters in syscall wrappers
- LoongArch: Avoid using $r0/$r1 as "mask" for csrxchg
- LoongArch: Fix panic caused by NULL-PMD in huge_pte_offset()
- jffs2: check that raw node were preallocated before writing summary
- jffs2: check jffs2_prealloc_raw_node_refs() result in few other places
- cifs: deal with the channel loading lag while picking channels
- cifs: serialize other channels when query server interfaces is pending
- cifs: do not disable interface polling on failure
- smb: improve directory cache reuse for readdir operations
- scsi: storvsc: Increase the timeouts to storvsc_timeout
- scsi: s390: zfcp: Ensure synchronous unit_add
- nvme: always punt polled uring_cmd end_io work to task_work
- net_sched: sch_sfq: reject invalid perturb period
- net: clear the dst when changing skb protocol
- mm: close theoretical race where stale TLB entries could linger
- udmabuf: use sgtable-based scatterlist wrappers
- x86/virt/tdx: Avoid indirect calls to TDX assembly functions
- selftests/x86: Add a test to detect infinite SIGTRAP handler loop
- ksmbd: fix null pointer dereference in destroy_previous_session
- platform/x86: ideapad-laptop: use usleep_range() for EC polling
- selinux: fix selinux_xfrm_alloc_user() to set correct ctx_len
- platform/x86/intel-uncore-freq: Fail module load when plat_info is NULL
- sched_ext, sched/core: Don't call scx_group_set_weight() prematurely
from sched_create_group()
- atm: Revert atm_account_tx() if copy_from_iter_full() fails.
- Input: sparcspkr - avoid unannotated fall-through
- arm64: Restrict pagetable teardown to avoid false warning
- ALSA: usb-audio: Rename ALSA kcontrol PCM and PCM1 for the KTMicro sound
card
- ALSA: hda/intel: Add Thinkpad E15 to PM deny list
- ALSA: hda/realtek - Add mute LED support for HP Victus 16-s1xxx and HP
Victus 15-fa1xxx
- ALSA: hda/realtek: enable headset mic on Latitude 5420 Rugged
- ALSA: hda/realtek: Add quirk for Asus GU605C
- mm/hugetlb: unshare page tables during VMA split, not before
- kbuild: rust: add rustc-min-version support function
- erofs: remove unused trace event erofs_destroy_inode
- nfsd: use threads array as-is in netlink interface
- sunrpc: handle SVC_GARBAGE during svc auth processing as auth error
- drm/v3d: Avoid NULL pointer dereference in `v3d_job_update_stats()`
- Kunit to check the longest symbol length
- x86/tools: Drop duplicate unlikely() definition in insn_decoder_test.c
- ipv6: replace ipcm6_init calls with ipcm6_init_sk
- smb: fix secondary channel creation issue with kerberos by populating
hostname when adding channels
- drm/msm/disp: Correct porch timing for SDM845
- drm/msm/dsi/dsi_phy_10nm: Fix missing initial VCO rate
- drm/msm: Fix CP_RESET_CONTEXT_STATE bitfield names
- drm/msm/a7xx: Call CP_RESET_CONTEXT_STATE
- drm/ssd130x: fix ssd132x_clear_screen() columns
- ionic: Prevent driver/fw getting out of sync on devcmd(s)
- drm/nouveau/bl: increase buffer size to avoid truncate warning
- drm/i915/pmu: Fix build error with GCOV and AutoFDO enabled
- hwmon: (occ) Rework attribute registration for stack usage
- hwmon: (occ) fix unaligned accesses
- hwmon: (ltc4282) avoid repeated register write
- pldmfw: Select CRC32 when PLDMFW is selected
- aoe: clean device rq_list in aoedev_downdev()
- io_uring/sqpoll: don't put task_struct on tctx setup failure
- net: ice: Perform accurate aRFS flow match
- ice: fix eswitch code memory leak in reset scenario
- workqueue: Initialize wq_isolated_cpumask in workqueue_init_early()
- ksmbd: add free_transport ops in ksmbd connection
- net: netmem: fix skb_ensure_writable with unreadable skbs
- bnxt_en: Fix double invocation of bnxt_ulp_stop()/bnxt_ulp_start()
- bnxt_en: Add a helper function to configure MRU and RSS
- bnxt_en: Update MRU and RSS table of RSS contexts on queue reset
- ptp: fix breakage after ptp_vclock_in_use() rework
- ptp: allow reading of currently dialed frequency to succeed on free-
running clocks
- wifi: carl9170: do not ping device which has failed to load firmware
- mpls: Use rcu_dereference_rtnl() in mpls_route_input_rcu().
- atm: atmtcp: Free invalid length skb in atmtcp_c_send().
- tcp: fix tcp_packet_delayed() for tcp_is_non_sack_preventing_reopen()
behavior
- tipc: fix null-ptr-deref when acquiring remote ip of ethernet bearer
- tcp: fix passive TFO socket having invalid NAPI ID
- eth: fbnic: avoid double free when failing to DMA-map FW msg
- net: lan743x: fix potential out-of-bounds write in
lan743x_ptp_io_event_clock_get()
- ublk: santizize the arguments from userspace when adding a device
- drm/xe/bmg: Update Wa_16023588340
- calipso: Fix null-ptr-deref in calipso_req_{set,del}attr().
- mlxbf_gige: return EPROBE_DEFER if PHY IRQ is not available
- net: atm: add lec_mutex
- net: atm: fix /proc/net/atm/lec handling
- EDAC/amd64: Correct number of UMCs for family 19h models 70h-7fh
- dt-bindings: i2c: nvidia,tegra20-i2c: Specify the required properties
- smb: Log an error when close_all_cached_dirs fails
- smb: client: fix first command failure during re-negotiation
- smb: client: fix max_sge overflow in smb_extract_folioq_to_rdma()
- perf: Fix sample vs do_exit()
- perf: Fix cgroup state vs ERROR
- perf/core: Fix WARN in perf_cgroup_switch()
- arm64/ptrace: Fix stack-out-of-bounds read in
regs_get_kernel_stack_nth()
- scsi: elx: efct: Fix memory leak in efct_hw_parse_filter()
- RISC-V: KVM: Fix the size parameter check in SBI SFENCE calls
- RISC-V: KVM: Don't treat SBI HFENCE calls as NOPs
- gpio: pca953x: fix wrong error probe return value
- perf evsel: Missed close() when probing hybrid core PMUs
- perf test: Directory file descriptor leak
- gpio: mlxbf3: only get IRQ for device instance 0
- cifs: Remove duplicate fattr->cf_dtype assignment from wsl_to_fattr()
function
- bpftool: Fix cgroup command to only show cgroup bpf programs
- alloc_tag: handle module codetag load errors as module load failures
- sched/rt: Fix race in push_rt_task
- sched/fair: Adhere to place_entity() constraints
- firmware: cs_dsp: Fix OOB memory read access in KUnit test
- ASoC: amd: amd_sdw: Fix unlikely uninitialized variable use in
create_sdw_dailinks()
- powerpc64/ftrace: fix clobbered r15 during livepatching
- powerpc/bpf: fix JIT code size calculation of bpf trampoline
- s390/pci: Fix __pcilg_mio_inuser() inline assembly
- anon_inode: raise SB_I_NODEV and SB_I_NOEXEC
- fs: add S_ANON_INODE
- nfsd: fix access checking for NLM under XPRTSEC policies
- NFS: always probe for LOCALIO support asynchronously
- media: ov08x40: Extend sleep after reset to 5 ms
- media: rcar-vin: Fix RAW10
- firmware: ti_sci: Convert CPU latency constraint from us to ms
- iommu: Allow attaching static domains in iommu_attach_device_pasid()
- mtd: rawnand: qcom: Fix last codeword read in
qcom_param_page_type_exec()
- dm-table: Set BLK_FEAT_ATOMIC_WRITES for target queue limits
- iio: accel: fxls8962af: Fix temperature calculation
- io_uring/net: only consider msg_inq if larger than 1
- iio: adc: ad7173: fix compiling without gpiolib
- iio: adc: ad7606: fix raw read for 18-bit chips
- power: supply: gpio-charger: Fix wakeup source leaks on device unbind
- EDAC/igen6: Skip absent memory controllers
- ALSA: hda/realtek: Add support for Acer Helios Laptops using CS35L41 HDA
- drm/amd/display: disable DPP RCG before DPP CLK enable
- drm/bridge: select DRM_KMS_HELPER for AUX_BRIDGE
- drm/amdgpu/gfx6: fix CSIB handling
- media: imx-jpeg: Check decoding is ongoing for motion-jpeg
- drm/rockchip: inno-hdmi: Fix video timing HSYNC/VSYNC polarity setting
for rk3036
- drm/dp: add option to disable zero sized address only transactions.
- sunrpc: update nextcheck time when adding new cache entries
- drm/amdgpu: Fix API status offset for MES queue reset
- drm/amd/display: DCN32 null data check
- drm/xe: Fix CFI violation when accessing sysfs files
- drm/bridge: analogix_dp: Add irq flag IRQF_NO_AUTOEN instead of calling
disable_irq()
- workqueue: Fix race condition in wq->stats incrementation
- drm/panel/sharp-ls043t1le01: Use _multi variants
- exfat: fix double free in delayed_free
- drm/bridge: anx7625: enable HPD interrupts
- drm/panthor: Don't update MMU_INT_MASK in panthor_mmu_irq_handler()
- drm/bridge: anx7625: change the gpiod_set_value API
- exfat: do not clear volume dirty flag during sync
- drm/amdkfd: Drop workaround for GC v9.4.3 revID 0
- drm/amdgpu/gfx11: fix CSIB handling
- media: nuvoton: npcm-video: Fix stuck due to no video signal error
- drm/nouveau: fix hibernate on disabled GPU
- media: i2c: imx334: Enable runtime PM before sub-device registration
- drm/amd/display: Avoid divide by zero by initializing dummy pitch to 1
- drm/nouveau/gsp: fix rm shutdown wait condition
- drm/msm/hdmi: add runtime PM calls to DDC transfer function
- media: uapi: v4l: Fix V4L2_TYPE_IS_OUTPUT condition
- drm/amd/display: Add NULL pointer checks in dm_force_atomic_commit()
- media: verisilicon: Enable wide 4K in AV1 decoder
- drm/amd/display: Skip to enable dsc if it has been off
- drm/amdgpu: Add basic validation for RAS header
- dlm: use SHUT_RDWR for SCTP shutdown
- drm/msm/a6xx: Increase HFI response timeout
- drm/amd/display: Do Not Consider DSC if Valid Config Not Found
- media: i2c: imx334: Fix runtime PM handling in remove function
- drm/amdgpu/gfx10: fix CSIB handling
- drm: panel-orientation-quirks: Add ZOTAC Gaming Zone
- media: ccs-pll: Better validate VT PLL branch
- media: uapi: v4l: Change V4L2_TYPE_IS_CAPTURE condition
- drm/amd/display: fix zero value for APU watermark_c
- drm/ttm/tests: fix incorrect assert in ttm_bo_unreserve_bulk()
- drm/amdgpu/gfx7: fix CSIB handling
- ext4: ext4: unify EXT4_EX_NOCACHE|NOFAIL flags in
ext4_ext_remove_space()
- jfs: fix array-index-out-of-bounds read in add_missing_indices
- media: ti: cal: Fix wrong goto on error path
- drm/xe/vf: Fix guc_info debugfs for VFs
- drm/amd/display: Correct SSC enable detection for DCN351
- drm/amd/display: Fix Vertical Interrupt definitions for dcn32, dcn401
- media: cec: extron-da-hd-4k-plus: Fix Wformat-truncation
- media: rkvdec: Initialize the m2m context before the controls
- drm/amdgpu: fix MES GFX mask
- drm/amdgpu: Disallow partition query during reset
- sunrpc: fix race in cache cleanup causing stale nextcheck time
- ext4: prevent stale extent cache entries caused by concurrent get
es_cache
- drm/amdgpu/gfx8: fix CSIB handling
- drm/amdgpu/gfx9: fix CSIB handling
- drm/amd/display: Fix VUpdate offset calculations for dcn401
- jfs: Fix null-ptr-deref in jfs_ioc_trim
- drm/amd/pm: Reset SMU v13.0.x custom settings
- drm/amd/display: Correct prefetch calculation
- drm/amd/display: Restructure DMI quirks
- media: renesas: vsp1: Fix media bus code setup on RWPF source pad
- drm/msm/dpu: don't select single flush for active CTL blocks
- drm/amdkfd: Set SDMA_RLCx_IB_CNTL/SWITCH_INSIDE_IB
- media: tc358743: ignore video while HPD is low
- media: platform: exynos4-is: Add hardware sync wait to
fimc_is_hw_change_mode()
- media: i2c: imx334: update mode_3840x2160_regs array
- nios2: force update_mmu_cache on spurious tlb-permission--related
pagefaults
- media: rcar-vin: Fix stride setting for RAW8 formats
- drm/amdgpu: Add indirect L1_TLB_CNTL reg programming for VFs
- drm/xe/uc: Remove static from loop variable
- media: qcom: venus: Fix uninitialized variable warning
- drm/panel: simple: Add POWERTIP PH128800T004-ZZA01 panel entry
- Bluetooth: btusb: Add RTL8851BE device 0x0bda:0xb850
- Bluetooth: btmrvl_sdio: Fix wakeup source leaks on device unbind
- Bluetooth: btmtksdio: Fix wakeup source leaks on device unbind
- i2c: pasemi: Enable the unjam machine
- i2c: pasemi: Add registers bits and switch to BIT()
- clk: qcom: gcc: Set FORCE_MEM_CORE_ON for gcc_ufs_axi_clk for 8650/8750
- net: phy: mediatek: do not require syscon compatible for pio property
- net/mlx5: HWS, fix counting of rules in the matcher
- wifi: rtw88: rtw8822bu VID/PID for BUFFALO WI-U2-866DM
- ipmi:ssif: Fix a shutdown race
- rtla: Define __NR_sched_setattr for LoongArch
- wifi: iwlwifi: dvm: pair transport op-mode enter/leave
- net/mlx5: HWS, Fix IP version decision
- vxlan: Add RCU read-side critical sections in the Tx path
- wifi: ath12k: correctly handle mcast packets for clients
- wifi: ath12k: make assoc link associate first
- wifi: rtw88: Set AMPDU factor to hardware for RTL8814A
- wifi: ath12k: Fix incorrect rates sent to firmware
- wifi: ath12k: Fix the enabling of REO queue lookup table feature
- wifi: ath12k: Fix memory leak due to multiple rx_stats allocation
- net/mlx5: HWS, Harden IP version definer checks
- watchdog: stm32: Fix wakeup source leaks on device unbind
- i3c: mipi-i3c-hci: Fix handling status of i3c_hci_irq_handler()
- platform/x86/amd: pmf: Use device managed allocations
- io_uring/rsrc: validate buffer count with offset for cloning
- firmware: cs_dsp: Fix OOB memory read access in KUnit test (ctl cache)
- firmware: cs_dsp: Fix OOB memory read access in KUnit test (wmfw info)
- tracing: Fix regression of filter waiting a long time on RCU
synchronization
- x86/its: move its_pages array to struct mod_arch_specific
- io_uring/net: always use current transfer count for buffer put
- drm/msm/dp: Disable wide bus support for SDM845
- Octeontx2-pf: Fix Backpresure configuration
- tools: ynl: parse extack for sub-messages
- tools: ynl: fix mixing ops and notifications on one socket
- KVM: arm64: VHE: Synchronize restore of host debug registers
- perf/x86/intel: Fix crash in icl_update_topdown_event()
- EDAC/igen6: Fix NULL pointer dereference
- dm-table: check BLK_FEAT_ATOMIC_WRITES inside limits_lock
- tracing: Do not free "head" on error path of
filter_free_subsystem_filters()
- mtd: spinand: Use more specific naming for the (single) read from cache
ops
- mtd: spinand: Use more specific naming for the (dual output) read from
cache ops
- mtd: spinand: Use more specific naming for the (dual IO) read from cache
ops
- mtd: spinand: Use more specific naming for the (quad output) read from
cache ops
- mtd: spinand: Use more specific naming for the (quad IO) read from cache
ops
- mtd: spinand: winbond: Prevent unsupported frequencies on dual/quad I/O
variants
- PCI: pciehp: Ignore belated Presence Detect Changed caused by DPC
- Revert "drm/amd/display: Fix VUpdate offset calculations for dcn401"
- drm/i915: fix build error some more
- bridge: mcast: Fix use-after-free during router port configuration
- perf/core: Fix the WARN_ON_ONCE is out of lock protected region
- kallsyms: fix build without execinfo
- ata: ahci: Use correct DMI identifier for ASUSPRO-D840SA LPM quirk
- smb: client: fix warning when reconnecting channel
- tools/hv: fcopy: Fix irregularities with size of ring buffer
- Upstream stable to v6.12.35, v6.15.4
* CVE-2025-39682
- tls: fix handling of zero-length records on the rx_list
* CVE-2025-38541
- wifi: mt76: mt7925: Fix null-ptr-deref in mt7925_thermal_init()
* CVE-2025-38477
- net/sched: sch_qfq: Fix race condition on qfq_aggregate
- net/sched: sch_qfq: Avoid triggering might_sleep in atomic context in
qfq_delete_class
* CVE-2025-38500
- xfrm: interface: fix use-after-free after changing collect_md xfrm
interface
* CVE-2025-38617
- net/packet: fix a race in packet_set_ring() and packet_notifier()
* CVE-2025-38618
- vsock: Do not allow binding to VMADDR_PORT_ANY
* Packaging resync (LP: #1786013)
- [Packaging] resync git-ubuntu-log
-- Vinicius Peixoto <email address hidden> Wed, 08 Oct 2025 04:06:51 -0300
-
linux-oracle (6.14.0-1014.14) plucky; urgency=medium
* plucky/linux-oracle: 6.14.0-1014.14 -proposed tracker (LP: #2124029)
[ Ubuntu: 6.14.0-33.33 ]
* plucky/linux: 6.14.0-33.33 -proposed tracker (LP: #2124042)
* Packaging resync (LP: #1786013)
- [Packaging] resync git-ubuntu-log
* CVE-2025-38477
- net/sched: sch_qfq: Fix race condition on qfq_aggregate
- net/sched: sch_qfq: Avoid triggering might_sleep in atomic context in
qfq_delete_class
* CVE-2025-38500
- xfrm: interface: fix use-after-free after changing collect_md xfrm
interface
* CVE-2025-38617
- net/packet: fix a race in packet_set_ring() and packet_notifier()
* CVE-2025-38618
- vsock: Do not allow binding to VMADDR_PORT_ANY
-- Vinicius Peixoto <email address hidden> Thu, 25 Sep 2025 20:05:05 -0300
-
linux-oracle (6.14.0-1013.13) plucky; urgency=medium
* plucky/linux-oracle: 6.14.0-1013.13 -proposed tracker (LP: #2120113)
* Packaging resync (LP: #1786013)
- [Packaging] resync git-ubuntu-log
[ Ubuntu: 6.14.0-32.32 ]
* plucky/linux: 6.14.0-32.32 -proposed tracker (LP: #2121653)
* Packaging resync (LP: #1786013)
- [Packaging] debian.master/dkms-versions -- update from kernel-versions
(main/2025.08.11)
* Pytorch reports incorrect GPU memory causing "HIP Out of Memory" errors
(LP: #2120454)
- drm/amdkfd: add a new flag to manage where VRAM allocations go
- drm/amdkfd: use GTT for VRAM on APUs only if GTT is larger
* nvme no longer detected on boot after upgrade to 6.8.0-60 (LP: #2111521)
- SAUCE: PCI: Disable RRS polling for Intel SSDPE2KX020T8 nvme
* kernel panic when reloading apparmor 5.0.0 profiles (LP: #2120233)
- SAUCE: apparmor5.0.0 [59/53]: apparmor: prevent profile->disconnected
double free in aa_free_profile
* [SRU] Add support for ALC1708 codec on TRBL platform (LP: #2116247)
- ASoC: Intel: soc-acpi-intel-lnl-match: add rt1320_l12_rt714_l0 support
* [SRU] Add waiting latency for USB port resume (LP: #2115478)
- usb: hub: fix detection of high tier USB3 devices behind suspended hubs
- usb: hub: Fix flushing and scheduling of delayed work that tunes runtime
pm
- usb: hub: Fix flushing of delayed work used for post resume purposes
* minimal kernel lacks modules for blk disk in arm64 openstack environments
where config_drive is required (LP: #2118499)
- [Config] Enable SYM53C8XX_2 on arm64
* Support xe2_hpg (LP: #2116175)
- drm/xe/xe2_hpg: Add PCI IDs for xe2_hpg
- drm/xe/xe2_hpg: Define additional Xe2_HPG GMD_ID
- drm/xe/xe2_hpg: Add set of workarounds
- drm/xe/xe2hpg: Add Wa_16025250150
* drm/xe: Lite restore breaks fdinfo drm-cycles-rcs reporting (LP: #2119526)
- drm/xe: Add WA BB to capture active context utilization
- drm/xe/lrc: Use a temporary buffer for WA BB
* No IP Address assigned after hot-plugging Ethernet cable on HP Platform
(LP: #2115393)
- Revert "e1000e: change k1 configuration on MTP and later platforms"
* I/O performance regression on NVMes under same bridge (dual port nvme)
(LP: #2115738)
- iommu/vt-d: Optimize iotlb_sync_map for non-caching/non-RWBF modes
- iommu/vt-d: Split intel_iommu_domain_alloc_paging_flags()
- iommu/vt-d: Create unique domain ops for each stage
- iommu/vt-d: Split intel_iommu_enforce_cache_coherency()
- iommu/vt-d: Split paging_domain_compatible()
- iommu/vt-d: Make iotlb_sync_map a static property of dmar_domain
* BPF header file in wrong location (LP: #2118965)
- [Packaging] Install bpf header to correct location
* Internal microphone not working on ASUS VivoBook with Realtek ALC256
(Ubuntu 24.04 + kernel 6.15) (LP: #2112330)
- ALSA: hda/realtek: Fix built-in mic on ASUS VivoBook X513EA
* Documentation update for [Ubuntu25.04] "virsh attach-interface" requires
a reboot to reflect the attached interfaces on the guest (LP: #2111231)
- powerpc/pseries/dlpar: Search DRC index from ibm, drc-indexes for IO add
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603)
- tools/x86/kcpuid: Fix error handling
- x86/idle: Remove MFENCEs for X86_BUG_CLFLUSH_MONITOR in
mwait_idle_with_hints() and prefer_mwait_c1_over_halt()
- crypto: sun8i-ce-hash - fix error handling in sun8i_ce_hash_run()
- sched: Fix trace_sched_switch(.prev_state)
- perf/x86/amd/uncore: Remove unused 'struct amd_uncore_ctx::node' member
- perf/x86/amd/uncore: Prevent UMC counters from saturating
- gfs2: replace sd_aspace with sd_inode
- gfs2: gfs2_create_inode error handling fix
- perf/core: Fix broken throttling when max_samples_per_tick=1
- crypto: sun8i-ss - do not use sg_dma_len before calling DMA functions
- powerpc: do not build ppc_save_regs.o always
- powerpc/crash: Fix non-smp kexec preparation
- sched/core: Tweak wait_task_inactive() to force dequeue sched_delayed
tasks
- x86/microcode/AMD: Do not return error when microcode update is not
necessary
- crypto: sun8i-ce - undo runtime PM changes during driver removal
- x86/cpu: Sanitize CPUID(0x80000000) output
- x86/insn: Fix opcode map (!REX2) superscript tags
- brd: fix aligned_sector from brd_do_discard()
- brd: fix discard end sector
- kselftest: cpufreq: Get rid of double suspend in rtcwake case
- crypto: marvell/cesa - Avoid empty transfer descriptor
- erofs: fix file handle encoding for 64-bit NIDs
- powerpc/pseries/iommu: Fix kmemleak in TCE table userspace view
- btrfs: scrub: update device stats when an error is detected
- btrfs: scrub: fix a wrong error type when metadata bytenr mismatches
- btrfs: fix invalid data space release when truncating block in NOCOW
mode
- rcu/cpu_stall_cputime: fix the hardirq count for x86 architecture
- crypto: lrw - Only add ecb if it is not already there
- crypto: xts - Only add ecb if it is not already there
- crypto: sun8i-ce - move fallback ahash_request to the end of the struct
- kunit: Fix wrong parameter to kunit_deactivate_static_stub()
- crypto: api - Redo lookup on EEXIST
- ACPICA: exserial: don't forget to handle FFixedHW opregions for reading
- ASoC: tas2764: Enable main IRQs
- EDAC/{skx_common,i10nm}: Fix the loss of saved RRL for HBM pseudo
channel 0
- spi: tegra210-quad: Fix X1_X2_X4 encoding and support x4 transfers
- spi: tegra210-quad: remove redundant error handling code
- spi: tegra210-quad: modify chip select (CS) deactivation
- power: reset: at91-reset: Optimize at91_reset()
- ASoC: SOF: ipc4-pcm: Adjust pipeline_list->pipelines allocation type
- ASoC: SOF: amd: add missing acp descriptor field
- PM: wakeup: Delete space in the end of string shown by
pm_show_wakelocks()
- ACPI: resource: fix a typo for MECHREVO in
irq1_edge_low_force_override[]
- x86/mtrr: Check if fixed-range MTRRs exist in mtrr_save_fixed_ranges()
- PM: sleep: Print PM debug messages during hibernation
- thermal/drivers/mediatek/lvts: Fix debugfs unregister on failure
- ACPI: OSI: Stop advertising support for "3.0 _SCP Extensions"
- spi: sh-msiof: Fix maximum DMA transfer size
- ASoC: apple: mca: Constrain channels according to TDM mask
- ALSA: core: fix up bus match const issues.
- drm/vmwgfx: Add seqno waiter for sync_files
- drm/vmwgfx: Add error path for xa_store in vmw_bo_add_detached_resource
- drm/vmwgfx: Fix dumb buffer leak
- drm/xe/d3cold: Set power state to D3Cold during s2idle/s3
- drm/vc4: tests: Use return instead of assert
- media: rkvdec: Fix frame size enumeration
- arm64/fpsimd: Avoid RES0 bits in the SME trap handler
- arm64/fpsimd: Don't corrupt FPMR when streaming mode changes
- arm64/fpsimd: Reset FPMR upon exec()
- arm64/fpsimd: Fix merging of FPSIMD state during signal return
- drm/panthor: Fix GPU_COHERENCY_ACE[_LITE] definitions
- drm/panthor: Update panthor_mmu::irq::mask when needed
- drm/panel: samsung-sofef00: Drop s6e3fc2x01 support
- drm/bridge: lt9611uxc: Fix an error handling path in lt9611uxc_probe()
- fs/ntfs3: Add missing direct_IO in ntfs_aops_cmpr
- kunit/usercopy: Disable u64 test on 32-bit SPARC
- watchdog: exar: Shorten identity name to fit correctly
- m68k: mac: Fix macintosh_config for Mac II
- firmware: psci: Fix refcount leak in psci_dt_init
- arm64: Support ARM64_VA_BITS=52 when setting ARCH_MMAP_RND_BITS_MAX
- selftests/seccomp: fix syscall_restart test for arm compat
- drm/msm/dpu: enable SmartDMA on SM8150
- drm/msm/dpu: enable SmartDMA on SC8180X
- drm: rcar-du: Fix memory leak in rcar_du_vsps_init()
- drm/vkms: Adjust vkms_state->active_planes allocation type
- drm/tegra: rgb: Fix the unbound reference count
- firmware: SDEI: Allow sdei initialization without ACPI_APEI_GHES
- arm64/fpsimd: Do not discard modified SVE state
- overflow: Fix direct struct member initialization in _DEFINE_FLEX()
- scsi: qedf: Use designated initializer for struct qed_fcoe_cb_ops
- selftests/seccomp: fix negative_ENOSYS tracer tests on arm32
- drm/msm/a6xx: Disable rgb565_predicator on Adreno 7c3
- drm/mediatek: mtk_drm_drv: Fix kobject put for mtk_mutex device ptr
- drm/mediatek: Fix kobject put for component sub-drivers
- drm/mediatek: mtk_drm_drv: Unbind secondary mmsys components on err
- media: verisilicon: Free post processor buffers on error
- svcrdma: Reduce the number of rdma_rw contexts per-QP
- xen/x86: fix initial memory balloon target
- wifi: ath12k: Fix memory leak during vdev_id mismatch
- wifi: ath12k: Fix invalid memory access while forming 802.11 header
- IB/cm: use rwlock for MAD agent lock
- bpf: Check link_create.flags parameter for multi_kprobe
- selftests/bpf: Fix bpf_nf selftest failure
- bpf, sockmap: fix duplicated data transmission
- wifi: ath12k: fix cleanup path after mhi init
- wifi: ath12k: Fix WMI tag for EHT rate in peer assoc
- f2fs: clean up unnecessary indentation
- f2fs: prevent the current section from being selected as a victim during
GC
- page_pool: Move pp_magic check into helper functions
- page_pool: Track DMA-mapped pages and unmap them when destroying the
pool
- net: ncsi: Fix GCPS 64-bit member variables
- libbpf: Fix buffer overflow in bpf_object__init_prog
- net/mlx5: Avoid using xso.real_dev unnecessarily
- xfrm: Use xdo.dev instead of xdo.real_dev
- wifi: rtw88: sdio: map mgmt frames to queue TX_DESC_QSEL_MGMT
- wifi: rtw88: sdio: call rtw_sdio_indicate_tx_status unconditionally
- wifi: rtw88: do not ignore hardware read error during DPK
- wifi: ath12k: Add MSDU length validation for TKIP MIC error
- wifi: ath12k: Fix the QoS control field offset to build QoS header
- RDMA/hns: Include hnae3.h in hns_roce_hw_v2.h
- scsi: hisi_sas: Call I_T_nexus after soft reset for SATA disk
- libbpf: Fix event name too long error
- libbpf: Remove sample_period init in perf_buffer
- Use thread-safe function pointer in libbpf_print
- iommu: Protect against overflow in iommu_pgsize()
- bonding: assign random address if device address is same as bond
- f2fs: clean up w/ fscrypt_is_bounce_page()
- f2fs: fix to detect gcing page in f2fs_is_cp_guaranteed()
- libbpf: Use proper errno value in linker
- bpf: Allow XDP dev-bound programs to perform XDP_REDIRECT into maps
- netfilter: bridge: Move specific fragmented packet to slow_path instead
of dropping it
- netfilter: nft_quota: match correctly when the quota just depleted
- bpf: Fix uninitialized values in BPF_{CORE,PROBE}_READ
- tracing: Move histogram trigger variables from stack to per CPU
structure
- clk: qcom: camcc-sm6350: Add *_wait_val values for GDSCs
- clk: qcom: dispcc-sm6350: Add *_wait_val values for GDSCs
- clk: qcom: gcc-sm6350: Add *_wait_val values for GDSCs
- clk: qcom: gpucc-sm6350: Add *_wait_val values for GDSCs
- bpftool: Fix regression of "bpftool cgroup tree" EINVAL on older kernels
- wifi: iwlfiwi: mvm: Fix the rate reporting
- efi/libstub: Describe missing 'out' parameter in efi_load_initrd
- selftests/bpf: Fix caps for __xlated/jited_unpriv
- tracing: Rename event_trigger_alloc() to trigger_data_alloc()
- tracing: Fix error handling in event_trigger_parse()
- of: unittest: Unlock on error in unittest_data_add()
- ktls, sockmap: Fix missing uncharge operation
- libbpf: Use proper errno value in nlattr
- dt-bindings: soc: fsl,qman-fqd: Fix reserved-memory.yaml reference
- clk: qcom: gcc-msm8939: Fix mclk0 & mclk1 for 24 MHz
- s390/bpf: Store backchain even for leaf progs
- wifi: rtw89: pci: enlarge retry times of RX tag to 1000
- wifi: rtw89: fix firmware scan delay unit for WiFi 6 chips
- iommu: remove duplicate selection of DMAR_TABLE
- wifi: ath12k: fix memory leak in ath12k_service_ready_ext_event
- hisi_acc_vfio_pci: add eq and aeq interruption restore
- scsi: ufs: mcq: Delete ufshcd_release_scsi_cmd() in ufshcd_mcq_abort()
- Bluetooth: ISO: Fix not using SID from adv report
- wifi: mt76: mt7925: prevent multiple scan commands
- wifi: mt76: mt7925: refine the sniffer commnad
- wifi: mt76: mt7925: ensure all MCU commands wait for response
- wifi: mt76: mt7996: set EHT max ampdu length capability
- wifi: mt76: mt7996: fix RX buffer size of MCU event
- bpf: Revert "bpf: remove unnecessary rcu_read_{lock,unlock}() in multi-
uprobe attach logic"
- netfilter: xtables: support arpt_mark and ipv6 optstrip for iptables-nft
only builds
- netfilter: nf_tables: nft_fib_ipv6: fix VRF ipv4/ipv6 result discrepancy
- vfio/type1: Fix error unwind in migration dirty bitmap allocation
- Bluetooth: MGMT: iterate over mesh commands in mgmt_mesh_foreach()
- netfilter: nf_tables: nft_fib: consistent l3mdev handling
- netfilter: nft_tunnel: fix geneve_opt dump
- RISC-V: KVM: lock the correct mp_state during reset
- vsock/virtio: fix `rx_bytes` accounting for stream sockets
- net: lan966x: Fix 1-step timestamping over ipv4 or ipv6
- net: xilinx: axienet: Fix Tx skb circular buffer occupancy check in
dmaengine xmit
- net: phy: fix up const issues in to_mdio_device() and to_phy_device()
- net: lan743x: rename lan743x_reset_phy to lan743x_hw_reset_phy
- net: lan743x: Fix PHY reset handling during initialization and WOL
- octeontx2-pf: QOS: Perform cache sync on send queue teardown
- net: phy: mscc: Stop clearing the the UDPv4 checksum for L2 frames
- f2fs: use d_inode(dentry) cleanup dentry->d_inode
- f2fs: fix to correct check conditions in f2fs_cross_rename
- arm64: dts: qcom: sm8650: setup gpu thermal with higher temperatures
- arm64: dts: qcom: sm8650: add missing cpu-cfg interconnect path in the
mdss node
- arm64: dts: qcom: x1e80100-romulus: Keep L12B and L15B always on
- arm64: dts: qcom: sdm845-starqltechn: remove wifi
- arm64: dts: qcom: sdm845-starqltechn: fix usb regulator mistake
- arm64: dts: qcom: sdm845-starqltechn: refactor node order
- arm64: dts: qcom: sdm845-starqltechn: remove excess reserved gpios
- arm64: dts: qcom: sm8350: Reenable crypto & cryptobam
- arm64: dts: qcom: sm8250: Fix CPU7 opp table
- arm64: dts: qcom: sc8280xp-x13s: Drop duplicate DMIC supplies
- arm64: dts: qcom: ipq9574: Fix USB vdd info
- arm64: dts: rockchip: Move SHMEM memory to reserved memory on rk3588
- ARM: dts: at91: usb_a9263: fix GPIO for Dataflash chip select
- ARM: dts: at91: at91sam9263: fix NAND chip selects
- arm64: dts: mediatek: mt8195: Reparent vdec1/2 and venc1 power domains
- arm64: dts: qcom: sdm660-xiaomi-lavender: Add missing SD card detect
GPIO
- arm64: dts: mt8183: Add port node to mt8183.dtsi
- arm64: dts: imx8mm-beacon: Fix RTC capacitive load
- arm64: dts: imx8mn-beacon: Fix RTC capacitive load
- arm64: dts: imx8mp-beacon: Fix RTC capacitive load
- arm64: dts: imx8mm-beacon: Set SAI5 MCLK direction to output for HDMI
audio
- arm64: dts: imx8mn-beacon: Set SAI5 MCLK direction to output for HDMI
audio
- arm64: dts: mediatek: mt6357: Drop regulator-fixed compatibles
- arm64: dts: mt6359: Add missing 'compatible' property to regulators node
- arm64: dts: qcom: sdm660-lavender: Add missing USB phy supply
- arm64: dts: qcom: sda660-ifc6560: Fix dt-validate warning
- arm64: dts: rockchip: Add vcc-supply to SPI flash on rk3566-rock3c
- arm64: dts: rockchip: Update eMMC for NanoPi R5 series
- arm64: tegra: Drop remaining serial clock-names and reset-names
- arm64: tegra: Add uartd serial alias for Jetson TX1 module
- arm64: dts: ti: k3-j721e-common-proc-board: Enable OSPI1 on J721E
- soc: qcom: smp2p: Fix fallback to qcom,ipc parse
- ocfs2: fix possible memory leak in ocfs2_finish_quota_recovery
- nilfs2: add pointer check for nilfs_direct_propagate()
- nilfs2: do not propagate ENOENT error from nilfs_btree_propagate()
- dt-bindings: vendor-prefixes: Add Liontron name
- ARM: dts: qcom: apq8064: add missing clocks to the timer node
- ARM: dts: qcom: apq8064 merge hw splinlock into corresponding syscon
device
- ARM: dts: qcom: apq8064: move replicator out of soc node
- arm64: defconfig: mediatek: enable PHY drivers
- arm64: dts: rockchip: disable unrouted USB controllers and PHY on RK3399
Puma with Haikou
- arm64: dts: qcom: qcm2290: fix (some) of QUP interconnects
- arm64: dts: renesas: white-hawk-ard-audio: Fix TPU0 groups
- arm64: dts: mt6359: Rename RTC node to match binding expectations
- ARM: aspeed: Don't select SRAM
- soc: aspeed: lpc: Fix impossible judgment condition
- randstruct: gcc-plugin: Remove bogus void member
- randstruct: gcc-plugin: Fix attribute addition
- perf build: Warn when libdebuginfod devel files are not available
- perf ui browser hists: Set actions->thread before calling
do_zoom_thread()
- dm: don't change md if dm_table_set_restrictions() fails
- dm: free table mempools if not used in __bind
- x86/irq: Ensure initial PIR loads are performed exactly once
- perf symbol-minimal: Fix double free in filename__read_build_id
- dm-flakey: error all IOs when num_features is absent
- dm-flakey: make corrupting read bios work
- perf trace: Fix leaks of 'struct thread' in set_filter_loop_pids()
- perf tests: Fix 'perf report' tests installation
- perf intel-pt: Fix PEBS-via-PT data_src
- perf scripts python: exported-sql-viewer.py: Fix pattern matching with
Python 3
- remoteproc: qcom_wcnss_iris: Add missing put_device() on error in probe
- remoteproc: k3-r5: Drop check performed in
k3_r5_rproc_{mbox_callback/kick}
- remoteproc: k3-dsp: Drop check performed in
k3_dsp_rproc_{mbox_callback/kick}
- rpmsg: qcom_smd: Fix uninitialized return variable in __qcom_smd_send()
- mfd: exynos-lpass: Fix an error handling path in exynos_lpass_probe()
- mfd: exynos-lpass: Avoid calling exynos_lpass_disable() twice in
exynos_lpass_remove()
- mfd: stmpe-spi: Correct the name used in MODULE_DEVICE_TABLE
- perf tests switch-tracking: Fix timestamp comparison
- mailbox: imx: Fix TXDB_V2 sending
- mailbox: mtk-cmdq: Refine GCE_GCTL_VALUE setting
- perf symbol: Fix use-after-free in filename__read_build_id
- perf record: Fix incorrect --user-regs comments
- perf trace: Always print return value for syscalls returning a pid
- nfs: clear SB_RDONLY before getting superblock
- nfs: ignore SB_RDONLY when remounting nfs
- perf trace: Set errpid to false for rseq and set_robust_list
- perf callchain: Always populate the addr_location map when adding IP
- cifs: Fix validation of SMB1 query reparse point response
- rust: alloc: add missing invariant in Vec::set_len()
- rtc: sh: assign correct interrupts with DT
- phy: rockchip: samsung-hdptx: Fix clock ratio setup
- phy: rockchip: samsung-hdptx: Do no set rk_hdptx_phy->rate in case of
errors
- PCI: Print the actual delay time in pci_bridge_wait_for_secondary_bus()
- PCI: rcar-gen4: set ep BAR4 fixed size
- PCI: cadence: Fix runtime atomic count underflow
- PCI: apple: Use gpiod_set_value_cansleep in probe flow
- PCI/DPC: Initialize aer_err_info before using it
- PCI/DPC: Log Error Source ID only when valid
- rtc: loongson: Add missing alarm notifications for ACPI RTC events
- PCI: endpoint: Retain fixed-size BAR size as well as aligned size
- thunderbolt: Fix a logic error in wake on connect
- iio: filter: admv8818: fix band 4, state 15
- iio: filter: admv8818: fix integer overflow
- iio: filter: admv8818: fix range calculation
- iio: filter: admv8818: Support frequencies >= 2^32
- iio: adc: ad7124: Fix 3dB filter frequency reading
- MIPS: Loongson64: Add missing '#interrupt-cells' for loongson64c_ls7a
- coresight: Fixes device's owner field for registered using
coresight_init_driver()
- coresight: catu: Introduce refcount and spinlock for enabling/disabling
- counter: interrupt-cnt: Protect enable/disable OPs with mutex
- vt: remove VT_RESIZE and VT_RESIZEX from vt_compat_ioctl()
- mei: vsc: Cast tx_buf to (__be32 *) when passed to cpu_to_be32_array()
- iio: adc: PAC1934: fix typo in documentation link
- iio: adc: mcp3911: fix device dependent mappings for conversion result
registers
- USB: gadget: udc: fix const issue in gadget_match_driver()
- USB: typec: fix const issue in typec_match()
- loop: add file_start_write() and file_end_write()
- drm/xe: Make xe_gt_freq part of the Documentation
- Fix sock_exceed_buf_limit not being triggered in
__sk_mem_raise_allocated
- net: stmmac: platform: guarantee uniqueness of bus_id
- gve: Fix RX_BUFFERS_POSTED stat to report per-queue fill_cnt
- net: tipc: fix refcount warning in tipc_aead_encrypt
- driver: net: ethernet: mtk_star_emac: fix suspend/resume issue
- net/mlx4_en: Prevent potential integer overflow calculating Hz
- net: lan966x: Make sure to insert the vlan tags also in host mode
- spi: bcm63xx-spi: fix shared reset
- spi: bcm63xx-hsspi: fix shared reset
- Bluetooth: L2CAP: Fix not responding with L2CAP_CR_LE_ENCRYPTION
- ice: create new Tx scheduler nodes for new queues only
- ice: fix rebuilding the Tx scheduler tree for large queue counts
- idpf: fix a race in txq wakeup
- idpf: avoid mailbox timeout delays during reset
- net: dsa: tag_brcm: legacy: fix pskb_may_pull length
- drm/i915/guc: Check if expecting reply before decrementing
outstanding_submission_g2h
- drm/i915/psr: Fix using wrong mask in REG_FIELD_PREP
- drm/i915/guc: Handle race condition where wakeref count drops below 0
- vmxnet3: correctly report gso type for UDP tunnels
- selftests: net: build net/lib dependency in all target
- PM: sleep: Fix power.is_suspended cleanup for direct-complete devices
- nvme: fix command limits status code
- drm/panel-simple: fix the warnings for the Evervision VGG644804
- netfilter: nf_nat: also check reverse tuple to obtain clashing entry
- net: ti: icssg-prueth: Fix swapped TX stats for MII interfaces.
- net: dsa: b53: do not enable RGMII delay on bcm63xx
- net: dsa: b53: allow RGMII for bcm63xx RGMII ports
- net: dsa: b53: do not touch DLL_IQQD on bcm53115
- wifi: cfg80211/mac80211: correctly parse S1G beacon optional elements
- net: wwan: mhi_wwan_mbim: use correct mux_id for multiplexing
- wireguard: device: enable threaded NAPI
- scsi: ufs: qcom: Prevent calling phy_exit() before phy_init()
- ASoC: codecs: hda: Fix RPM usage count underflow
- ASoC: Intel: avs: Fix deadlock when the failing IPC is SET_D0IX
- ASoC: ti: omap-hdmi: Re-add dai_link->platform to fix card init
- iov_iter: use iov_offset for length calculation in iov_iter_aligned_bvec
- path_overmount(): avoid false negatives
- fix propagation graph breakage by MOVE_MOUNT_SET_GROUP move_mount(2)
- do_change_type(): refuse to operate on unmounted/not ours mounts
- tools/power turbostat: Fix AMD package-energy reporting
- ALSA: hda/realtek: Add support for various HP Laptops using CS35L41 HDA
- ALSA: hda/realtek - Support mute led function for HP platform
- ALSA: hda/realtek - Add new HP ZBook laptop with micmute led fixup
- ALSA: hda/realtek: Add support for HP Agusta using CS35L41 HDA
- Input: synaptics-rmi - fix crash with unsupported versions of F34
- pmdomain: core: Introduce dev_pm_genpd_rpm_always_on()
- mmc: sdhci-of-dwcmshc: add PD workaround on RK3576
- pinctrl: samsung: refactor drvdata suspend & resume callbacks
- pinctrl: samsung: add dedicated SoC eint suspend/resume callbacks
- pinctrl: samsung: add gs101 specific eint suspend/resume callbacks
- Bluetooth: hci_core: fix list_for_each_entry_rcu usage
- Bluetooth: btintel_pcie: Fix driver not posting maximum rx buffers
- Bluetooth: btintel_pcie: Increase the tx and rx descriptor count
- Bluetooth: btintel_pcie: Reduce driver buffer posting to prevent race
condition
- Bluetooth: MGMT: Remove unused mgmt_pending_find_data
- net: dsa: b53: fix untagged traffic sent via cpu tagged with VID 0
- ath10k: snoc: fix unbalanced IRQ enable in crash recovery
- wifi: ath11k: avoid burning CPU in ath11k_debugfs_fw_stats_request()
- wifi: ath11k: don't use static variables in
ath11k_debugfs_fw_stats_process()
- wifi: ath11k: don't wait when there is no vdev started
- wifi: ath11k: move some firmware stats related functions outside of
debugfs
- wifi: ath11k: validate ath11k_crypto_mode on top of
ath11k_core_qmi_firmware_ready
- wifi: ath12k: refactor ath12k_hw_regs structure
- regulator: max20086: Fix refcount leak in max20086_parse_regulators_dt()
- spi: omap2-mcspi: Disable multi mode when CS should be kept asserted
after message
- spi: omap2-mcspi: Disable multi-mode when the previous message kept CS
asserted
- pinctrl: qcom: pinctrl-qcm2290: Add missing pins
- scsi: iscsi: Fix incorrect error path labels for flashnode operations
- powerpc/vas: Return -EINVAL if the offset is non-zero in mmap()
- drm/meson: fix debug log statement when setting the HDMI clocks
- drm/meson: use vclk_freq instead of pixel_freq in debug print
- drm/meson: fix more rounding issues with 59.94Hz modes
- i40e: return false from i40e_reset_vf if reset is in progress
- i40e: retry VFLR handling if there is ongoing VF reset
- macsec: MACsec SCI assignment for ES = 0
- Bluetooth: hci_sync: Fix broadcast/PA when using an existing instance
- Bluetooth: MGMT: Fix sparse errors
- net/mlx5: Ensure fw pages are always allocated on same NUMA
- net/mlx5: Fix return value when searching for existing flow group
- net/mlx5: HWS, fix missing ip_version handling in definer
- net/mlx5e: Fix leak of Geneve TLV option object
- net_sched: tbf: fix a race in tbf_change()
- fs/filesystems: Fix potential unsigned integer underflow in fs_name()
- gfs2: pass through holder from the VFS for freeze/thaw
- btrfs: exit after state split error at set_extent_bit()
- nvmet-fcloop: access fcpreq only when holding reqlock
- perf: Ensure bpf_perf_link path is properly serialized
- block: use q->elevator with ->elevator_lock held in elv_iosched_show()
- io_uring: consistently use rcu semantics with sqpoll thread
- bio: Fix bio_first_folio() for SPARSEMEM without VMEMMAP
- block: Fix bvec_set_folio() for very large folios
- objtool/rust: relax slice condition to cover more `noreturn` Rust
functions
- tools/resolve_btfids: Fix build when cross compiling kernel with clang.
- Revert "wifi: mwifiex: Fix HT40 bandwidth issue."
- ALSA: usb-audio: Add implicit feedback quirk for RODE AI-1
- usb: usbtmc: Fix read_stb function and get_stb ioctl
- tty: serial: 8250_omap: fix TX with DMA for am33xx
- usb: misc: onboard_usb_dev: Fix usb5744 initialization sequence
- usb: cdnsp: Fix issue with detecting command completion event
- usb: cdnsp: Fix issue with detecting USB 3.2 speed
- usb: Flush altsetting 0 endpoints before reinitializating them after
reset.
- usb: typec: tcpm/tcpci_maxim: Fix bounds check in process_rx()
- 9p: Add a migrate_folio method
- ring-buffer: Move cpus_read_lock() outside of buffer->mutex
- xfs: don't assume perags are initialised when trimming AGs
- xen/arm: call uaccess_ttbr0_enable for dm_op hypercall
- x86/fred/signal: Prevent immediate repeat of single step trap on return
from SIGTRAP handler
- calipso: unlock rcu before returning -EAFNOSUPPORT
- regulator: dt-bindings: mt6357: Drop fixed compatible requirement
- usb: misc: onboard_usb_dev: fix build warning for
CONFIG_USB_ONBOARD_DEV_USB5744=n
- net: usb: aqc111: debug info before sanitation
- overflow: Introduce __DEFINE_FLEX for having no initializer
- gfs2: Don't clear sb->s_fs_info in gfs2_sys_fs_add
- thermal/drivers/mediatek/lvts: Remove unused lvts_debugfs_exit
- pidfs: move O_RDWR into pidfs_alloc_file()
- ACPICA: Introduce ACPI_NONSTRING
- ACPICA: Apply ACPI_NONSTRING
- ACPICA: Apply ACPI_NONSTRING in more places
- bcachefs: Repair code for directory i_size
- bcachefs: delete dead code from may_delete_deleted_inode()
- bcachefs: Run may_delete_deleted_inode() checks in bch2_inode_rm()
- bcachefs: Fix subvol to missing root repair
- crypto: ecdsa - Fix enc/dec size reported by KEYCTL_PKEY_QUERY
- crypto: ecdsa - Fix NIST P521 key size reported by KEYCTL_PKEY_QUERY
- spinlock: extend guard with spinlock_bh variants
- crypto: zynqmp-sha - Add locking
- gfs2: Move gfs2_dinode_dealloc
- gfs2: Move GIF_ALLOC_FAILED check out of gfs2_ea_dealloc
- selftests: coredump: Properly initialize pointer
- selftests: coredump: Fix test failure for slow machines
- selftests: coredump: Raise timeout to 2 minutes
- sched/fair: Fixup wake_up_sync() vs DELAYED_DEQUEUE
- gfs2: Move gfs2_trans_add_databufs
- gfs2: Don't start unnecessary transactions during log flush
- platform/chrome: cros_ec_typec: Set Pin Assignment E in DP PORT VDO
- PM: runtime: Add new devm functions
- spi: atmel-quadspi: Fix unbalanced pm_runtime by using devm_ API
- EDAC/bluefield: Don't use bluefield_edac_readl() result on error
- drm: xlnx: zynqmp_dpsub: fix Kconfig dependencies for ASoC
- drm/vc4: hdmi: Call HDMI hotplug helper on disconnect
- drm/panthor: Call panthor_gpu_coherency_init() after PM resume()
- accel/amdxdna: Fix incorrect size of ERT_START_NPU commands
- drm/panthor: Fix the panthor_gpu_coherency_init() error path
- drm/amdgpu: Refine Cleaner Shader MEC firmware version for GFX10.1.x
GPUs
- drm/v3d: Associate a V3D tech revision to all supported devices
- drm/v3d: fix client obtained from axi_ids on V3D 4.1
- drm/v3d: client ranges from axi_ids are different with V3D 7.1
- drm/msm/dpu: remove DSC feature bit for PINGPONG on MSM8937
- drm/msm/dpu: remove DSC feature bit for PINGPONG on MSM8917
- drm/msm/dpu: remove DSC feature bit for PINGPONG on MSM8953
- drm/amd/display: Don't check for NULL divisor in fixpt code
- kselftest/arm64: fp-ptrace: Fix expected FPMR value when PSTATE.SM is
changed
- drm/i915/dp_mst: Use the correct connector while computing the link BPP
limit on MST
- libbpf: Fix implicit memfd_create() for bionic
- bpf: Check link_create.flags parameter for multi_uprobe
- net: phy: mediatek: permit to compile test GE SOC PHY driver
- wifi: ath12k: Resolve multicast packet drop by populating key_cipher in
ath12k_install_key()
- wifi: ath12k: fix SLUB BUG - Object already free in ath12k_reg_free()
- wifi: ath12k: fix ATH12K_FLAG_REGISTERED flag handling
- net/mlx5: HWS, Fix matcher action template attach
- xfrm: provide common xdo_dev_offload_ok callback implementation
- xfrm: Add explicit dev to .xdo_dev_state_{add,delete,free}
- bonding: Mark active offloaded xfrm_states
- bonding: Fix multiple long standing offload races
- wifi: ath12k: Handle error cases during extended skb allocation
- wifi: ath12k: Refactor the monitor Rx parser handler argument
- wifi: ath12k: Add extra TLV tag parsing support in monitor Rx path
- wifi: ath12k: Avoid fetch Error bitmap and decap format from Rx TLV
- wifi: ath12k: Replace band define G with GHZ where appropriate
- wifi: ath12k: change the status update in the monitor Rx
- wifi: ath12k: add rx_info to capture required field from rx descriptor
- wifi: ath12k: remove redundant declaration of ath12k_dp_rx_h_find_peer()
- wifi: ath12k: replace the usage of rx desc with rx_info
- wifi: ath12k: fix wrong handling of CCMP256 and GCMP ciphers
- wifi: iwlwifi: re-add IWL_AMSDU_8K case
- iommu: ipmmu-vmsa: avoid Wformat-security warning
- iommu/io-pgtable-arm: dynamically allocate selftest device struct
- f2fs: zone: fix to calculate first_zoned_segno correctly
- selftests/bpf: Fix kmem_cache iterator draining
- iommu/arm-smmu-v3: Fix incorrect return in arm_smmu_attach_dev
- clk: test: Forward-declare struct of_phandle_args in kunit/clk.h
- pinctrl: qcom: correct the ngpios entry for QCS615
- pinctrl: qcom: correct the ngpios entry for QCS8300
- wifi: ath12k: Reorder and relocate the release of resources in
ath12k_core_deinit()
- hisi_acc_vfio_pci: bugfix cache write-back issue
- hisi_acc_vfio_pci: bugfix the problem of uninstalling driver
- wifi: mt76: mt7996: avoid null deref in mt7996_stop_phy()
- Bluetooth: separate CIS_LINK and BIS_LINK link types
- wifi: mt76: scan: Fix 'mlink' dereferenced before IS_ERR_OR_NULL check
- wifi: mt76: mt7996: fix beamformee SS field
- wifi: mt76: mt7996: fix invalid NSS setting when TX path differs from
NSS
- wifi: mt76: fix available_antennas setting
- octeontx2-af: Send Link events one by one
- f2fs: fix to skip f2fs_balance_fs() if checkpoint is disabled
- arm64: dts: qcom: sa8775p: Partially revert "arm64: dts: qcom: sa8775p:
add QCrypto nodes"
- arm64: dts: qcom: qcs8300: Partially revert "arm64: dts: qcom: qcs8300:
add QCrypto nodes"
- arm64: dts: qcom: sm8550: use ICC tag for all interconnect phandles
- arm64: dts: qcom: sm8550: add missing cpu-cfg interconnect path in the
mdss node
- arm64: dts: qcom: ipq9574: fix the msi interrupt numbers of pcie3
- arm64: dts: qcom: sm8750: Fix cluster hierarchy for idle states
- arm64: dts: qcom: sm8750: Correct clocks property for uart14 node
- arm64: dts: qcom: qcs615: remove disallowed property in spmi bus node
- arm64: dts: qcom: sm8650: Fix domain-idle-state for CPU2
- arm64: dts: rockchip: Add missing uart3 interrupt for RK3528
- arm64: dts: mediatek: mt8188: Fix IOMMU device for rdma0
- arm64: dts: qcom: x1e001de-devkit: Describe USB retimers resets pin
configs
- arm64: dts: qcom: x1e001de-devkit: Fix pin config for USB0 retimer vregs
- arm64: dts: allwinner: a100: set maximum MMC frequency
- arm64: dts: renesas: white-hawk-single: Improve Ethernet TSN description
- arm64: dts: qcom: sm8650: add the missing l2 cache node
- arm64: dts: rockchip: disable unrouted USB controllers and PHY on RK3399
Puma
- dt-bindings: display/msm/dsi-phy: Add header with exposed clock IDs
- arm64: dts: qcom: msm8998: Use the header with DSI phy clock IDs
- arm64: dts: qcom: msm8998: Remove mdss_hdmi_phy phandle argument
- arm64: dts: qcom: qcs615: Fix up UFS clocks
- ubsan: integer-overflow: depend on BROKEN to keep this out of CI
- [Config] disable UBSAN_SIGNED_WRAP
- tools build: Don't set libunwind as available if test-all.c build
succeeds
- tools build: Don't show libunwind build status as it is opt-in
- tools build: Don't show libbfd build status as it is opt-in
- dm: handle failures in dm_table_set_restrictions
- HID: intel-thc-hid: intel-quicki2c: pass correct arguments to
acpi_evaluate_object
- perf tool_pmu: Fix aggregation on duration_time
- remoteproc: k3-r5: Refactor sequential core power up/down operations
- netfs: Fix setting of transferred bytes with short DIO reads
- netfs: Fix the request's work item to not require a ref
- netfs: Fix wait/wake to be consistent about the waitqueue used
- mfd: exynos-lpass: Fix another error handling path in
exynos_lpass_probe()
- netfs: Fix undifferentiation of DIO reads from unbuffered reads
- mailbox: mchp-ipc-sbi: Fix COMPILE_TEST build error
- perf pmu: Avoid segv for missing name/alias_name in wildcarding
- s390/uv: Don't return 0 from make_hva_secure() if the operation was not
successful
- s390/uv: Always return 0 from s390_wiggle_split_folio() if successful
- s390/uv: Improve splitting of large folios that cannot be split while
dirty
- nfs_localio: use cmpxchg() to install new nfs_file_localio
- nfs_localio: always hold nfsd net ref with nfsd_file ref
- nfs_localio: simplify interface to nfsd for getting nfsd_file
- nfs_localio: duplicate nfs_close_local_fh()
- nfs_localio: protect race between nfs_uuid_put() and
nfs_close_local_fh()
- nfs_localio: change nfsd_file_put_local() to take a pointer to __rcu
pointer
- rust: file: mark `LocalFile` as `repr(transparent)`
- exportfs: require ->fh_to_parent() to encode connectable file handles
- PCI: pciehp: Ignore Presence Detect Changed caused by DPC
- PCI: pciehp: Ignore Link Down/Up caused by Secondary Bus Reset
- PCI: rockchip: Fix order of rockchip_pci_core_rsts
- PCI: imx6: Save and restore the LUT setting during suspend/resume for
i.MX95 SoC
- Revert "phy: qcom-qusb2: add QUSB2 support for IPQ5424"
- phy: qcom-qusb2: reuse the IPQ6018 settings for IPQ5424
- soundwire: only compute port params in specific stream states
- rust: pci: fix docs related to missing Markdown code spans
- coresight: core: Disable helpers for devices that fail to enable
- iio: dac: adi-axi-dac: fix bus read
- coresight: tmc: fix failure to disable/enable ETF after reading
- coresight: etm4x: Fix timestamp bit field handling
- coresight/etm4: fix missing disable active config
- staging: gpib: Fix PCMCIA config identifier
- staging: gpib: Fix secondary address restriction
- rust: miscdevice: fix typo in MiscDevice::ioctl documentation
- drm/bridge: analogix_dp: Remove the unnecessary calls to
clk_disable_unprepare() during probing
- drm/bridge: analogix_dp: Remove CONFIG_PM related check in
analogix_dp_bind()/analogix_dp_unbind()
- drm/bridge: analogix_dp: Add support to get panel from the DP AUX bus
- drm/bridge: analogix_dp: Fix clk-disable removal
- drm/xe: Add missing documentation of rpa_freq
- md/raid1,raid10: don't handle IO error for REQ_RAHEAD and REQ_NOWAIT
- net: Fix checksum update for ILA adj-transport
- bpf: Clarify the meaning of BPF_F_PSEUDO_HDR
- bpf: Fix L4 csum update on IPv6 in CHECKSUM_COMPLETE
- iavf: iavf_suspend(): take RTNL before netdev_lock()
- iavf: centralize watchdog requeueing itself
- iavf: simplify watchdog_task in terms of adminq task scheduling
- iavf: extract iavf_watchdog_step() out of iavf_watchdog_task()
- iavf: sprinkle netdev_assert_locked() annotations
- drm/amdgpu/gfx10: Refine Cleaner Shader for GFX10.1.10
- block: flip iter directions in blk_rq_integrity_map_user()
- nvme: fix implicit bool to flags conversion
- net: dsa: b53: implement setting ageing time
- net: dsa: b53: do not configure bcm63xx's IMP port interface
- netlink: specs: rt-link: add missing byte-order properties
- net: annotate data-races around cleanup_net_task
- drm/xe/vsec: fix CONFIG_INTEL_VSEC dependency
- drm/xe: Rework eviction rejection of bound external bos
- ALSA: hda: Allow to fetch hlink by ID
- ASoC: Intel: avs: PCM operations for LNL-based platforms
- ASoC: Intel: avs: Fix PPLCxFMT calculation
- ASoC: Intel: avs: Ignore Vendor-space manipulation for ACE
- ASoC: Intel: avs: Read HW capabilities when possible
- ASoC: Intel: avs: Relocate DSP status registers
- ASoC: Intel: avs: Fix paths in MODULE_FIRMWARE hints
- fs: convert mount flags to enum
- finish_automount(): don't leak MNT_LOCKED from parent to child
- clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the
right userns
- genksyms: Fix enum consts from a reference affecting new values
- accel/amdxdna: Fix incorrect PSP firmware size
- drm/vc4: fix infinite EPROBE_DEFER loop
- iavf: fix reset_task for early reset event
- ice/ptp: fix crosstimestamp reporting
- net/mlx5: HWS, make sure the uplink is the last destination
- btrfs: fix fsync of files with no hard links not persisting deletion
- io_uring: fix spurious drain flushing
- smb: client: fix perf regression with deferred closes
- rust: compile libcore with edition 2024 for 1.87+
- pidfs: never refuse ppid == 0 in PIDFD_GET_INFO
- powerpc/kernel: Fix ppc_save_regs inclusion in build
- mm/filemap: gate dropbehind invalidate on folio !dirty && !writeback
- mm/filemap: use filemap_end_dropbehind() for read invalidation
- x86/hyperv: Fix APIC ID and VP index confusion in hv_snp_boot_ap()
- Upstream stable to v6.12.34, v6.15.1, v6.15.2, v6.15.3
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38105
- ALSA: usb-audio: Kill timer properly at removal
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38114
- e1000: Move cancel_work_sync to avoid deadlock
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38116
- wifi: ath12k: fix uaf in ath12k_core_init()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38306
- fs/fhandle.c: fix a race in call of has_locked_children()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38272
- net: dsa: b53: do not enable EEE on bcm63xx
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38311
- iavf: get rid of the crit lock
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38128
- Bluetooth: MGMT: reject malformed HCI_CMD_SYNC commands
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38130
- drm/connector: only call HDMI audio helper plugged cb if non-null
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38132
- coresight: holding cscfg_csdev_lock while removing cscfg from csdev
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38137
- PCI/pwrctrl: Cancel outstanding rescan work when unregistering
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38139
- netfs: Fix oops in write-retry from mis-resetting the subreq iterator
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38140
- dm: limit swapping tables for devices with zone write plugs
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38279
- bpf: Do not include stack ptr register in precision backtracking
bookkeeping
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38314
- virtio-pci: Fix result size returned for the admin command completion
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38316
- wifi: mt76: mt7996: avoid NULL pointer dereference in
mt7996_set_monitor()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38281
- wifi: mt76: mt7996: Add NULL check in mt7996_thermal_init
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38284
- wifi: rtw89: pci: configure manual DAC mode via PCI config API only
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38287
- IB/cm: Drop lockdep assert and WARN when freeing old msg
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38289
- scsi: lpfc: Avoid potential ndlp use-after-free in dev_loss_tmo_callbk
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38291
- wifi: ath12k: Prevent sending WMI commands to firmware during firmware
crash
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38294
- wifi: ath12k: fix NULL access in assign channel context handler
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38296
- ACPI: platform_profile: Avoid initializing on non-ACPI platforms
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38100
- x86/iopl: Cure TIF_IO_BITMAP inconsistencies
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38101
- ring-buffer: Fix buffer locking in ring_buffer_subbuf_order_set()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38267
- ring-buffer: Do not trigger WARN_ON() due to a commit_overrun
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38268
- usb: typec: tcpm: move tcpm_queue_vdm_unlocked to asynchronous work
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38102
- VMCI: fix race between vmci_host_setup_notify and vmci_ctx_unset_notify
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38301
- nvmem: zynqmp_nvmem: unbreak driver after cleanup
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38352
- posix-cpu-timers: fix race between handle_posix_cpu_timers() and
posix_cpu_timer_del()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38103
- HID: usbhid: Eliminate recurrent out-of-bounds bug in usbhid_parse()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38302
- block: don't use submit_bio_noacct_nocheck in blk_zone_wplug_bio_work
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38106
- io_uring: fix use-after-free of sq->thread in __io_uring_show_fdinfo()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38269
- btrfs: exit after state insertion failure at btrfs_convert_extent_bit()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38270
- net: drv: netdevsim: don't napi_complete() from netpoll
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38107
- net_sched: ets: fix a race in ets_qdisc_change()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38108
- net_sched: red: fix a race in __red_change()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38109
- net/mlx5: Fix ECVF vports unload on shutdown flow
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38303
- Bluetooth: eir: Fix possible crashes on eir_create_adv_data
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38304
- Bluetooth: Fix NULL pointer deference on eir_get_service_data
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38110
- net/mdiobus: Fix potential out-of-bounds clause 45 read/write access
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38111
- net/mdiobus: Fix potential out-of-bounds read/write access
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38112
- net: Fix TOCTOU issue in sk_is_readable()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38113
- ACPI: CPPC: Fix NULL pointer dereference when nosmp is used
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38088
- powerpc/powernv/memtrace: Fix out of bounds issue in memtrace mmap
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38115
- net_sched: sch_sfq: fix a potential crash on gso_skb handling
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38414
- wifi: ath12k: fix GCC_GCC_PCIE_HOT_RST definition for WCN7850
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38305
- ptp: remove ptp->n_vclocks check logic in ptp_vclock_in_use()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38117
- Bluetooth: MGMT: Protect mgmt_pending list with its own lock
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38118
- Bluetooth: MGMT: Fix UAF on mgmt_remove_adv_monitor_complete
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38119
- scsi: core: ufs: Fix a hang in the error handler
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38307
- ASoC: Intel: avs: Verify content returned by parse_int_array()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38310
- seg6: Fix validation of nexthop addresses
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38120
- netfilter: nf_set_pipapo_avx2: fix initial map fill
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38122
- gve: add missing NULL check for gve_alloc_pending_packet() in TX DQO
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38123
- net: wwan: t7xx: Fix napi rx poll issue
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38124
- net: fix udp gso skb_segment after pull from frag_list
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38125
- net: stmmac: make sure that ptp_rate is not 0 before configuring EST
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38126
- net: stmmac: make sure that ptp_rate is not 0 before configuring
timestamping
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38127
- ice: fix Tx scheduler error handling in XDP callback
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38129
- page_pool: Fix use-after-free in page_pool_recycle_in_ring
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38131
- coresight: prevent deactivate active config while enabling the config
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38274
- fpga: fix potential null pointer deref in fpga_mgr_test_img_load_sgt()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38134
- usb: acpi: Prevent null pointer dereference in
usb_acpi_add_usb4_devlink()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38135
- serial: Fix potential null-ptr-deref in mlb_usio_probe()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38136
- usb: renesas_usbhs: Reorder clock handling and power management in probe
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38138
- dmaengine: ti: Add NULL check in udma_probe()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38275
- phy: qcom-qmp-usb: Fix an NULL vs IS_ERR() bug
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38141
- dm: fix dm_blk_report_zones
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38142
- hwmon: (asus-ec-sensors) check sensor index in read_string()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38277
- mtd: nand: ecc-mxic: Fix use of uninitialized variable ret
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38143
- backlight: pm8941: Add NULL check in wled_configure()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38312
- fbdev: core: fbcvt: avoid division by 0 in fb_cvt_hperiod()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38145
- soc: aspeed: Add NULL check in aspeed_lpc_enable_snoop()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38313
- bus: fsl-mc: fix double-free on mc_dev
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38415
- Squashfs: check return result of sb_min_blocksize
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38146
- net: openvswitch: Fix the dead loop of MPLS parse
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38147
- calipso: Don't call calipso functions for AF_INET sk.
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38278
- octeontx2-pf: QOS: Refactor TC_HTB_LEAF_DEL_LAST callback
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38148
- net: phy: mscc: Fix memory leak when using one step timestamping
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38149
- net: phy: clear phydev->devlink when the link is deleted
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38280
- bpf: Avoid __bpf_prog_ret0_warn when jit fails
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38151
- RDMA/cma: Fix hang when cma_netevent_callback fails to queue_work
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38153
- net: usb: aqc111: fix error handling of usbnet read calls
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38154
- bpf, sockmap: Avoid using sk_socket after free when sending
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38315
- Bluetooth: btintel: Check dsbr size from EFI variable
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38155
- wifi: mt76: mt7915: Fix null-ptr-deref in mt7915_mmio_wed_init()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38156
- wifi: mt76: mt7996: Fix null-ptr-deref in mt7996_mmio_wed_init()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38282
- kernfs: Relax constraint in draining guard
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38157
- wifi: ath9k_htc: Abort software beacon handling if disabled
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38283
- hisi_acc_vfio_pci: bugfix live migration function without VF device
driver
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38158
- hisi_acc_vfio_pci: fix XQE dma address error
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38159
- wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38285
- bpf: Fix WARN() in get_bpf_raw_tp_regs
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38286
- pinctrl: at91: Fix possible out-of-boundary access
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38160
- clk: bcm: rpi: Add NULL check in raspberrypi_clk_register()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38161
- RDMA/mlx5: Fix error flow upon firmware failure for RQ destruction
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38162
- netfilter: nft_set_pipapo: prevent overflow in lookup table allocation
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38288
- scsi: smartpqi: Fix smp_processor_id() call trace for preemptible
kernels
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38290
- wifi: ath12k: fix node corruption in ar->arvifs list
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38292
- wifi: ath12k: fix invalid access to memory
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38163
- f2fs: fix to do sanity check on sbi->total_valid_block_count
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38317
- wifi: ath12k: Fix buffer overflow in debugfs
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38164
- f2fs: zone: fix to avoid inconsistence in between SIT and SSA
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38165
- bpf, sockmap: Fix panic when calling skb_linearize
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38166
- bpf: fix ktls panic with sockmap
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38293
- wifi: ath11k: fix node corruption in ar->arvifs list
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38295
- perf/amlogic: Replace smp_processor_id() with raw_smp_processor_id() in
meson_ddr_pmu_create()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38167
- fs/ntfs3: handle hdr_first_de() return value
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38318
- perf: arm-ni: Fix missing platform_set_drvdata()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38168
- perf: arm-ni: Unregister PMUs on probe failure
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38169
- arm64/fpsimd: Avoid clobbering kernel FPSIMD state with SMSTOP
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38170
- arm64/fpsimd: Discard stale CPU state when handling SME traps
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38319
- drm/amd/pp: Fix potential NULL pointer dereference in
atomctrl_initialize_mc_reg_table
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38297
- PM: EM: Fix potential division-by-zero error in em_compute_costs()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38298
- EDAC/skx_common: Fix general protection fault
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38299
- ASoC: mediatek: mt8195: Set ETDM1/2 IN/OUT to COMP_DUMMY()
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38172
- erofs: avoid using multiple devices with different type
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38173
- crypto: marvell/cesa - Handle zero-length skcipher requests
* Plucky update: upstream stable patchset 2025-08-06 (LP: #2119603) //
CVE-2025-38300
- crypto: sun8i-ce-cipher - fix error handling in
sun8i_ce_cipher_prepare()
* Plucky update: v6.14.11 upstream stable release (LP: #2119039)
- tracing: Fix compilation warning on arm32
- pinctrl: armada-37xx: use correct OUTPUT_VAL register for GPIOs > 31
- pinctrl: armada-37xx: set GPIO output value before setting direction
- clk: samsung: correct clock summary for hsi1 block
- acpi-cpufreq: Fix nominal_freq units to KHz in get_max_boost_ratio()
- Documentation: ACPI: Use all-string data node references
- rtc: Make rtc_time64_to_tm() support dates before 1970
- rtc: Fix offset calculation for .start_secs < 0
- orangefs: adjust counting code to recover from 665575cf
- usb: quirks: Add NO_LPM quirk for SanDisk Extreme 55AE
- usb: storage: Ignore UAS driver for SanDisk 3.2 Gen2 storage device
- USB: serial: pl2303: add new chip PL2303GC-Q20 and PL2303GT-2AB
- usb: typec: ucsi: fix Clang -Wsign-conversion warning
- Bluetooth: hci_qca: move the SoC type check to the right place
- nvmem: rmem: select CONFIG_CRC32
- usb: usbtmc: Fix timeout value in get_stb
- dt-bindings: pwm: adi,axi-pwmgen: Fix clocks
- dt-bindings: usb: cypress,hx3: Add support for all variants
- dt-bindings: phy: imx8mq-usb: fix fsl,phy-tx-vboost-level-microvolt
property
- Linux 6.14.11
* Plucky update: v6.14.11 upstream stable release (LP: #2119039) //
CVE-2025-38174
- thunderbolt: Do not double dequeue a configuration request
* Plucky update: v6.14.11 upstream stable release (LP: #2119039) //
CVE-2025-38175
- binder: fix yet another UAF in binder_devices
* Plucky update: v6.14.11 upstream stable release (LP: #2119039) //
CVE-2025-38176
- binder: fix use-after-free in binderfs_evict_inode()
* Plucky update: v6.14.11 upstream stable release (LP: #2119039) //
CVE-2025-38265
- serial: jsm: fix NPE during jsm_uart_port_init
* Plucky update: v6.14.10 upstream stable release (LP: #2119010)
- can: kvaser_pciefd: Force IRQ edge in case of nested IRQ
- arm64: dts: socfpga: agilex5: fix gpio0 address
- arm64: dts: rockchip: fix internal USB hub instability on RK3399 Puma
- arm64: dts: qcom: ipq9574: Add missing properties for cryptobam
- arm64: dts: qcom: sa8775p: Add missing properties for cryptobam
- arm64: dts: qcom: sa8775p: Remove extra entries from the iommus property
- arm64: dts: qcom: sa8775p: Remove cdsp compute-cb@10
- arm64: dts: qcom: sm8350: Fix typo in pil_camera_mem node
- arm64: dts: qcom: sm8450: Add missing properties for cryptobam
- arm64: dts: qcom: sm8550: Add missing properties for cryptobam
- arm64: dts: qcom: sm8650: Add missing properties for cryptobam
- arm64: dts: qcom: x1e001de-devkit: Fix vreg_l2j_1p2 voltage
- Revert "UBUNTU: SAUCE: arm64: dts: qcom: x1e001de-devkit: mark l12b and
l15b always-on"
- arm64: dts: qcom: x1e001de-devkit: mark l12b and l15b always-on
- arm64: dts: qcom: x1e80100-asus-vivobook-s15: Fix vreg_l2j_1p2 voltage
- Revert "UBUNTU: SAUCE: arm64: dts: qcom: x1e80100-dell-xps13-9345: mark
l12b and l15b always-on"
- arm64: dts: qcom: x1e80100-dell-xps13-9345: mark l12b and l15b always-on
- Revert "UBUNTU: SAUCE: arm64: dts: qcom: x1e80100-hp-omnibook-x14:
Enable SMB2360 0 and 1"
- arm64: dts: qcom: x1e80100-hp-omnibook-x14: Enable SMB2360 0 and 1
- arm64: dts: qcom: x1e80100-hp-omnibook-x14: Fix vreg_l2j_1p2 voltage
- Revert "UBUNTU: SAUCE: arm64: dts: qcom: x1e80100-hp-x14: mark l12b and
l15b always-on"
- arm64: dts: qcom: x1e80100-hp-x14: mark l12b and l15b always-on
- arm64: dts: qcom: x1e80100-lenovo-yoga-slim7x: Fix vreg_l2j_1p2 voltage
- arm64: dts: qcom: x1e80100-qcp: Fix vreg_l2j_1p2 voltage
- Revert "UBUNTU: SAUCE: arm64: dts: qcom: x1e80100-qcp: mark l12b and
l15b always-on"
- arm64: dts: qcom: x1e80100-qcp: mark l12b and l15b always-on
- Revert "UBUNTU: SAUCE: arm64: dts: qcom: x1e80100-yoga-slim7x: mark l12b
and l15b always-on"
- arm64: dts: qcom: x1e80100-yoga-slim7x: mark l12b and l15b always-on
- arm64: dts: qcom: x1e80100: Fix PCIe 3rd controller DBI size
- arm64: dts: ti: k3-am62-main: Set eMMC clock parent to default
- arm64: dts: ti: k3-am62a-main: Set eMMC clock parent to default
- arm64: dts: ti: k3-am62p-j722s-common-main: Set eMMC clock parent to
default
- arm64: dts: ti: k3-am62x: Remove clock-names property from IMX219
overlay
- arm64: dts: ti: k3-am62x: Rename I2C switch to I2C mux in IMX219 overlay
- arm64: dts: ti: k3-am62x: Rename I2C switch to I2C mux in OV5640 overlay
- arm64: dts: ti: k3-am65-main: Add missing taps to sdhci0
- arm64: dts: ti: k3-am68-sk: Fix regulator hierarchy
- arm64: dts: ti: k3-j721e-sk: Add DT nodes for power regulators
- arm64: dts: ti: k3-j721e-sk: Remove clock-names property from IMX219
overlay
- arm64: dts: ti: k3-j721e-sk: Add requiried voltage supplies for IMX219
- arm64: dts: ti: k3-j722s-evm: Enable "serdes_wiz0" and "serdes_wiz1"
- arm64: dts: ti: k3-j722s-main: Disable "serdes_wiz0" and "serdes_wiz1"
- arm64: dts: ti: k3-j784s4-j742s2-main-common: Fix length of
serdes_ln_ctrl
- perf/arm-cmn: Fix REQ2/SNP2 mixup
- perf/arm-cmn: Initialise cmn->cpu earlier
- perf/arm-cmn: Add CMN S3 ACPI binding
- iommu: Handle yet another race around registration
- coredump: fix error handling for replace_fd()
- coredump: hand a pidfd to the usermode coredump helper
- dmaengine: idxd: cdev: Fix uninitialized use of sva in idxd_cdev_open
- HID: amd_sfh: Avoid clearing reports for SRA sensor
- HID: quirks: Add ADATA XPG alpha wireless mouse support
- nfs: don't share pNFS DS connections between net namespaces
- platform/x86: thinkpad_acpi: Support also NEC Lavie X1475JAS
- kbuild: Require pahole <v1.28 or >v1.29 with GENDWARFKSYMS on X86
- SAUCE: Revert "kbuild: Require pahole <v1.28 or >v1.29 with
GENDWARFKSYMS on X86"
- um: let 'make clean' properly clean underlying SUBARCH as well
- nvmet: pci-epf: cleanup nvmet_pci_epf_raise_irq()
- drm/amd/display: fix link_set_dpms_off multi-display MST corner case
- nvme: multipath: enable BLK_FEAT_ATOMIC_WRITES for multipathing
- phy: starfive: jh7110-usb: Fix USB 2.0 host occasional detection failure
- phy: phy-rockchip-samsung-hdptx: Fix PHY PLL output 50.25MHz error
- spi: spi-sun4i: fix early activation
- nvme: all namespaces in a subsystem must adhere to a common atomic write
size
- nvme-pci: add NVME_QUIRK_NO_DEEPEST_PS quirk for SOLIDIGM P44 Pro
- drm/xe/xe2hpg: Add Wa_22021007897
- drm/xe: Save the gt pointer in lrc and drop the tile
- char: tpm: tpm-buf: Add sanity check fallback in read helpers
- NFS: Avoid flushing data while holding directory locks in nfs_rename()
- platform/x86: fujitsu-laptop: Support Lifebook S2110 hotkeys
- ALSA: hda/realtek - restore auto-mute mode for Dell Chrome platform
- platform/x86: thinkpad_acpi: Ignore battery threshold change event
notification
- net: ethernet: ti: am65-cpsw: Lower random mac address error print to
info
- Linux 6.14.10
* Plucky update: v6.14.10 upstream stable release (LP: #2119010) //
CVE-2025-38092
- ksmbd: use list_first_entry_or_null for opinfo_get_list()
* Plucky update: v6.14.10 upstream stable release (LP: #2119010) //
CVE-2025-38091
- drm/amd/display: check stream id dml21 wrapper to get plane_id
* Plucky update: v6.14.10 upstream stable release (LP: #2119010) //
CVE-2025-38082
- gpio: virtuser: fix potential out-of-bound write
* Plucky update: v6.14.9 upstream stable release (LP: #2115678)
- drm/amd/display: Do not enable replay when vtotal update is pending.
- drm/amd/display: Correct timing_adjust_pending flag setting.
- drm/amd/display: Defer BW-optimization-blocked DRR adjustments
- phy: renesas: rcar-gen3-usb2: Move IRQ request in probe
- phy: renesas: rcar-gen3-usb2: Lock around hardware registers and driver
data
- phy: renesas: rcar-gen3-usb2: Assert PLL reset on PHY power off
- nvmet: pci-epf: Keep completion queues mapped
- nvmet: pci-epf: clear completion queue IRQ flag on delete
- cpufreq: Add SM8650 to cpufreq-dt-platdev blocklist
- nvmem: rockchip-otp: Move read-offset into variant-data
- nvmem: rockchip-otp: add rk3576 variant data
- nvmem: core: fix bit offsets of more than one byte
- nvmem: core: verify cell's raw_len
- nvmem: core: update raw_len if the bit reading is required
- nvmem: qfprom: switch to 4-byte aligned reads
- scsi: ufs: Introduce quirk to extend PA_HIBERN8TIME for UFS devices
- dma/mapping.c: dev_dbg support for dma_addressing_limited
- intel_th: avoid using deprecated page->mapping, index fields
- mei: vsc: Use struct vsc_tp_packet as vsc-tp tx_buf and rx_buf type
- dma-mapping: avoid potential unused data compilation warning
- btrfs: tree-checker: adjust error code for header level check
- cgroup: Fix compilation issue due to cgroup_mutex not being exported
- vhost_task: fix vhost_task_create() documentation
- scsi: mpi3mr: Add level check to control event logging
- dma-mapping: Fix warning reported for missing prototype
- ima: process_measurement() needlessly takes inode_lock() on MAY_READ
- fs/buffer: split locking for pagecache lookups
- fs/buffer: introduce sleeping flavors for pagecache lookups
- fs/buffer: use sleeping version of __find_get_block()
- fs/ocfs2: use sleeping version of __find_get_block()
- fs/jbd2: use sleeping version of __find_get_block()
- fs/ext4: use sleeping version of sb_find_get_block()
- drm/amd/display: Enable urgent latency adjustment on DCN35
- drm/amdgpu: Allow P2P access through XGMI
- selftests/bpf: Mitigate sockmap_ktls disconnect_after_delete failure
- block: hoist block size validation code to a separate function
- io_uring: don't duplicate flushing in io_req_post_cqe
- bpf: fix possible endless loop in BPF map iteration
- samples/bpf: Fix compilation failure for samples/bpf on LoongArch Fedora
- kconfig: merge_config: use an empty file as initfile
- s390/vfio-ap: Fix no AP queue sharing allowed message written to kernel
log
- cifs: Add fallback for SMB2 CREATE without FILE_READ_ATTRIBUTES
- cifs: Fix querying and creating MF symlinks over SMB1
- cifs: Fix access_flags_to_smbopen_mode
- cifs: Fix negotiate retry functionality
- smb: client: Store original IO parameters and prevent zero IO sizes
- fuse: Return EPERM rather than ENOSYS from link()
- exfat: call bh_read in get_block only when necessary
- io_uring/msg: initialise msg request opcode
- NFSv4: Check for delegation validity in
nfs_start_delegation_return_locked()
- NFS: Don't allow waiting for exiting tasks
- SUNRPC: Don't allow waiting for exiting tasks
- arm64: Add support for HIP09 Spectre-BHB mitigation
- iommufd: Extend IOMMU_GET_HW_INFO to report PASID capability
- ring-buffer: Use kaslr address instead of text delta
- tracing: Mark binary printing functions with __printf() attribute
- ACPI: PNP: Add Intel OC Watchdog IDs to non-PNP device list
- tpm: Convert warn to dbg in tpm2_start_auth_session()
- mailbox: pcc: Use acpi_os_ioremap() instead of ioremap()
- mailbox: use error ret code of of_parse_phandle_with_args()
- riscv: Allow NOMMU kernels to access all of RAM
- fbdev: fsl-diu-fb: add missing device_remove_file()
- fbcon: Use correct erase colour for clearing in fbcon
- fbdev: core: tileblit: Implement missing margin clearing for tileblit
- cifs: Set default Netbios RFC1001 server name to hostname in UNC
- cifs: add validation check for the fields in smb_aces
- cifs: Fix establishing NetBIOS session for SMB2+ connection
- cifs: Fix getting DACL-only xattr system.cifs_acl and system.smb3_acl
- cifs: Check if server supports reparse points before using them
- NFSv4: Treat ENETUNREACH errors as fatal for state recovery
- SUNRPC: rpc_clnt_set_transport() must not change the autobind setting
- SUNRPC: rpcbind should never reset the port to the value '0'
- ASoC: codecs: wsa884x: Correct VI sense channel mask
- ASoC: codecs: wsa883x: Correct VI sense channel mask
- mctp: Fix incorrect tx flow invalidation condition in mctp-i2c
- net: tn40xx: add pci-id of the aqr105-based Tehuti TN4010 cards
- net: tn40xx: create swnode for mdio and aqr105 phy and add to mdiobus
- thermal/drivers/mediatek/lvts: Start sensor interrupts disabled
- thermal/drivers/qoriq: Power down TMU on system suspend
- Bluetooth: btmtksdio: Prevent enabling interrupts after IRQ handler
removal
- Bluetooth: Disable SCO support if READ_VOICE_SETTING is
unsupported/broken
- RISC-V: add vector extension validation checks
- dql: Fix dql->limit value when reset.
- lockdep: Fix wait context check on softirq for PREEMPT_RT
- objtool: Properly disable uaccess validation
- net/mlx5e: Use right API to free bitmap memory
- PCI: dwc: ep: Ensure proper iteration over outbound map windows
- r8169: disable RTL8126 ZRX-DC timeout
- tools/build: Don't pass test log files to linker
- PCI: xilinx-cpm: Add cpm_csr register mapping for CPM5_HOST1 variant
- i2c: qcom-geni: Update i2c frequency table to match hardware guidance
- pNFS/flexfiles: Report ENETDOWN as a connection error
- drm/amdgpu/discovery: check ip_discovery fw file available
- drm/amdgpu: rework how the cleaner shader is emitted v3
- drm/amdgpu: rework how isolation is enforced v2
- drm/amdgpu: use GFP_NOWAIT for memory allocations
- drm/amdkfd: set precise mem ops caps to disabled for gfx 11 and 12
- PCI: vmd: Disable MSI remapping bypass under Xen
- xen/pci: Do not register devices with segments >= 0x10000
- ext4: on a remount, only log the ro or r/w state when it has changed
- pidfs: improve multi-threaded exec and premature thread-group leader
exit polling
- staging: vchiq_arm: Create keep-alive thread during probe
- mmc: host: Wait for Vdd to settle on card power off
- drm/amdgpu: Skip pcie_replay_count sysfs creation for VF
- cgroup/rstat: avoid disabling irqs for O(num_cpu)
- wifi: mt76: Check link_conf pointer in mt76_connac_mcu_sta_basic_tlv()
- wifi: mt76: scan: fix setting tx_info fields
- wifi: mt76: mt7996: implement driver specific get_txpower function
- wifi: mt76: only mark tx-status-failed frames as ACKed on mt76x0/2
- wifi: mt76: mt7996: use the correct vif link for scanning/roc
- wifi: mt76: scan: set vif offchannel link for scanning/roc
- wifi: mt76: mt7996: fix SER reset trigger on WED reset
- wifi: mt76: mt7996: revise TXS size
- wifi: mt76: mt7925: load the appropriate CLC data based on hardware type
- wifi: mt76: mt7925: Simplify HIF suspend handling to avoid suspend fail
- wifi: mt76: mt7925: fix fails to enter low power mode in suspend state
- x86/headers: Replace __ASSEMBLY__ with __ASSEMBLER__ in non-UAPI headers
- x86/headers: Replace __ASSEMBLY__ with __ASSEMBLER__ in UAPI headers
- x86/stackprotector/64: Only export __ref_stack_chk_guard on CONFIG_SMP
- x86/smpboot: Fix INIT delay assignment for extended Intel Families
- x86/microcode: Update the Intel processor flag scan check
- x86/amd_node: Add SMN offsets to exclusive region access
- i2c: qup: Vote for interconnect bandwidth to DRAM
- i2c: amd-asf: Set cmd variable when encountering an error
- i2c: pxa: fix call balance of i2c->clk handling routines
- btrfs: make btrfs_discard_workfn() block_group ref explicit
- btrfs: avoid linker error in btrfs_find_create_tree_block()
- btrfs: run btrfs_error_commit_super() early
- btrfs: fix non-empty delayed iputs list on unmount due to async workers
- btrfs: get zone unusable bytes while holding lock at
btrfs_reclaim_bgs_work()
- btrfs: send: return -ENAMETOOLONG when attempting a path that is too
long
- blk-cgroup: improve policy registration error handling
- drm/amdgpu: release xcp_mgr on exit
- drm/amd/display: Guard against setting dispclk low for dcn31x
- drm/amdgpu: don't free conflicting apertures for non-display devices
- drm/amdgpu: adjust drm_firmware_drivers_only() handling
- i3c: master: svc: Fix missing STOP for master request
- s390/tlb: Use mm_has_pgste() instead of mm_alloc_pgste()
- dlm: make tcp still work in multi-link env
- loop: move vfs_fsync() out of loop_update_dio()
- clocksource/drivers/timer-riscv: Stop stimecmp when cpu hotplug
- um: Store full CSGSFS and SS register from mcontext
- um: Update min_low_pfn to match changes in uml_reserved
- net/mlx5: Preserve rate settings when creating a rate node
- wifi: mwifiex: Fix HT40 bandwidth issue.
- bnxt_en: Query FW parameters when the CAPS_CHANGE bit is set
- ixgbe: add support for thermal sensor event reception
- riscv: Call secondary mmu notifier when flushing the tlb
- ext4: reorder capability check last
- hypfs_create_cpu_files(): add missing check for hypfs_mkdir() failure
- scsi: st: Tighten the page format heuristics with MODE SELECT
- scsi: st: ERASE does not change tape location
- vfio/pci: Handle INTx IRQ_NOTCONNECTED
- bpftool: Using the right format specifiers
- bpf: Return prog btf_id without capable check
- PCI: dwc: Use resource start as ioremap() input in
dw_pcie_pme_turn_off()
- jbd2: do not try to recover wiped journal
- tcp: reorganize tcp_in_ack_event() and tcp_count_delivered()
- rtc: rv3032: fix EERD location
- thunderbolt: Do not add non-active NVM if NVM upgrade is disabled for
retimer
- erofs: initialize decompression early
- spi: spi-mux: Fix coverity issue, unchecked return value
- ASoC: pcm6240: Drop bogus code handling IRQ as GPIO
- ASoC: mediatek: mt6359: Add stub for mt6359_accdet_enable_jack_detect
- kunit: tool: Fix bug in parsing test plan
- bpf: Allow pre-ordering for bpf cgroup progs
- kbuild: fix argument parsing in scripts/config
- kconfig: do not clear SYMBOL_VALID when reading include/config/auto.conf
- crypto: octeontx2 - suppress auth failure screaming due to negative
tests
- dm: restrict dm device size to 2^63-512 bytes
- net/smc: use the correct ndev to find pnetid by pnetid table
- xen: Add support for XenServer 6.1 platform device
- pinctrl-tegra: Restore SFSEL bit when freeing pins
- mfd: syscon: Add check for invalid resource size
- mfd: tps65219: Remove TPS65219_REG_TI_DEV_ID check
- drm/amdgpu/gfx12: don't read registers in mqd init
- drm/amdgpu/gfx11: don't read registers in mqd init
- drm/amdgpu: Update SRIOV video codec caps
- ASoC: sun4i-codec: support hp-det-gpios property
- ASoC: sun4i-codec: correct dapm widgets and controls for h616
- clk: qcom: lpassaudiocc-sc7280: Add support for LPASS resets for QCM6490
- leds: Kconfig: leds-st1202: Add select for required LEDS_TRIGGER_PATTERN
- leds: leds-st1202: Initialize hardware before DT node child operations
- ext4: reject the 'data_err=abort' option in nojournal mode
- ext4: do not convert the unwritten extents if data writeback fails
- RDMA/uverbs: Propagate errors from rdma_lookup_get_uobject()
- posix-timers: Add cond_resched() to posix_timer_add() search loop
- posix-timers: Ensure that timer initialization is fully visible
- net: stmmac: dwmac-rk: Validate GRF and peripheral GRF during probe
- net: hsr: Fix PRP duplicate detection
- timer_list: Don't use %pK through printk()
- wifi: rtw89: coex: Fix coexistence report not show as expected
- wifi: rtw89: set force HE TB mode when connecting to 11ax AP
- netfilter: conntrack: Bound nf_conntrack sysctl writes
- PNP: Expand length of fixup id string
- phy: rockchip: usbdp: Only verify link rates/lanes/voltage when the
corresponding set flags are set
- arm64/mm: Check pmd_table() in pmd_trans_huge()
- arm64/mm: Check PUD_TYPE_TABLE in pud_bad()
- mmc: dw_mmc: add exynos7870 DW MMC support
- mmc: sdhci: Disable SD card clock before changing parameters
- usb: xhci: Don't change the status of stalled TDs on failed Stop EP
- wifi: iwlwifi: mvm: fix setting the TK when associated
- hwmon: (dell-smm) Increment the number of fans
- iommu: Keep dev->iommu state consistent
- printk: Check CON_SUSPEND when unblanking a console
- wifi: iwlwifi: don't warn when if there is a FW error
- wifi: iwlwifi: w/a FW SMPS mode selection
- wifi: iwlwifi: mark Br device not integrated
- wifi: iwlwifi: fix the ECKV UEFI variable name
- wifi: mac80211: don't include MLE in ML reconf per-STA profile
- wifi: cfg80211: Update the link address when a link is added
- wifi: mac80211: fix warning on disconnect during failed ML reconf
- wifi: mac80211_hwsim: Fix MLD address translation
- wifi: mac80211: fix U-APSD check in ML reconfiguration
- wifi: cfg80211: allow IR in 20 MHz configurations
- r8169: increase max jumbo packet size on RTL8125/RTL8126
- ipv6: save dontfrag in cork
- drm/amd/display: remove minimum Dispclk and apply oem panel timing.
- drm/amd/display: calculate the remain segments for all pipes
- drm/amd/display: not abort link train when bw is low
- drm/amd/display: Fix incorrect DPCD configs while Replay/PSR switch
- gfs2: Check for empty queue in run_queue
- auxdisplay: charlcd: Partially revert "Move hwidth and bwidth to struct
hd44780_common"
- ASoC: qcom: sm8250: explicitly set format in sm8250_be_hw_params_fixup()
- badblocks: Fix a nonsense WARN_ON() which checks whether a u64 variable
< 0
- block: acquire q->limits_lock while reading sysfs attributes
- coresight-etb10: change etb_drvdata spinlock's type to raw_spinlock_t
- coresight: change coresight_trace_id_map's lock type to raw_spinlock_t
- iommu/vt-d: Check if SVA is supported when attaching the SVA domain
- iommu/amd/pgtbl_v2: Improve error handling
- fs/pipe: Limit the slots in pipe_resize_ring()
- cpufreq: tegra186: Share policy per cluster
- watchdog: s3c2410_wdt: Fix PMU register bits for ExynosAutoV920 SoC
- watchdog: aspeed: Update bootstatus handling
- misc: pci_endpoint_test: Give disabled BARs a distinct error code
- selftests: pci_endpoint: Skip disabled BARs
- crypto: mxs-dcp - Only set OTP_KEY bit for OTP key
- drm/amdkfd: Set per-process flags only once for gfx9/10/11/12
- drm/amdkfd: Set per-process flags only once cik/vi
- drm/amdkfd: clear F8_MODE for gfx950
- drm/amdgpu: increase RAS bad page threshold
- drm/amdgpu: Fix missing drain retry fault the last entry
- arm64: tegra: p2597: Fix gpio for vdd-1v8-dis regulator
- arm64: tegra: Resize aperture for the IGX PCIe C5 slot
- powerpc/prom_init: Fixup missing #size-cells on PowerBook6,7
- ALSA: seq: Improve data consistency at polling
- tcp: bring back NUMA dispersion in inet_ehash_locks_alloc()
- rtc: ds1307: stop disabling alarms on probe
- ieee802154: ca8210: Use proper setters and getters for bitwise types
- drm/xe: Nuke VM's mapping upon close
- drm/xe: Retry BO allocation
- soc: samsung: include linux/array_size.h where needed
- ARM: tegra: Switch DSI-B clock parent to PLLD on Tegra114
- media: c8sectpfe: Call of_node_put(i2c_bus) only once in
c8sectpfe_probe()
- media: cec: use us_to_ktime() where appropriate
- usb: xhci: set page size to the xHCI-supported size
- soc: mediatek: mtk-mutex: Add DPI1 SOF/EOF to MT8188 mutex tables
- drm/gem: Test for imported GEM buffers with helper
- net: phylink: use pl->link_interface in phylink_expects_phy()
- blk-throttle: don't take carryover for prioritized processing of
metadata
- remoteproc: qcom_wcnss: Handle platforms with only single power domain
- drm/xe: Disambiguate GMDID-based IP names
- drm/amdgpu: Do not program AGP BAR regs under SRIOV in gfxhub_v1_0.c
- drm/amdgpu: Reinit FW shared flags on VCN v5.0.1
- drm/amd/display: Ensure DMCUB idle before reset on DCN31/DCN35
- drm/amd/display: Skip checking FRL_MODE bit for PCON BW determination
- drm/amd/display: Fix DMUB reset sequence for DCN401
- drm/amd/display: Fix p-state type when p-state is unsupported
- drm/amd/display: Request HW cursor on DCN3.2 with SubVP
- drm/amdgpu: Avoid HDP flush on JPEG v5.0.1
- drm/amdgpu: Add offset normalization in VCN v5.0.1
- perf/core: Clean up perf_try_init_event()
- pinctrl: bcm281xx: Use "unsigned int" instead of bare "unsigned"
- rcu: Fix get_state_synchronize_rcu_full() GP-start detection
- drm/msm/dpu: Set possible clones for all encoders
- net: ethernet: ti: cpsw_new: populate netdev of_node
- eth: fbnic: Prepend TSENE FW fields with FBNIC_FW
- net: phy: nxp-c45-tja11xx: add match_phy_device to TJA1103/TJA1104
- dpll: Add an assertion to check freq_supported_num
- ublk: enforce ublks_max only for unprivileged devices
- iommufd: Disallow allocating nested parent domain with fault ID
- media: imx335: Set vblank immediately
- net: pktgen: fix mpls maximum labels list parsing
- perf/core: Fix perf_mmap() failure path
- perf/hw_breakpoint: Return EOPNOTSUPP for unsupported breakpoint type
- ALSA: hda/realtek: Enable PC beep passthrough for HP EliteBook 855 G7
- scsi: logging: Fix scsi_logging_level bounds
- ipv4: fib: Move fib_valid_key_len() to rtm_to_fib_config().
- ipv4: fib: Hold rtnl_net_lock() in ip_rt_ioctl().
- drm/rockchip: vop2: Add uv swap for cluster window
- block: mark bounce buffering as incompatible with integrity
- null_blk: generate null_blk configfs features string
- ublk: complete command synchronously on error
- media: uvcvideo: Add sanity check to uvc_ioctl_xu_ctrl_map
- media: uvcvideo: Handle uvc menu translation inside uvc_get_le_value
- clk: imx8mp: inform CCF of maximum frequency of clocks
- PM: sleep: Suppress sleeping parent warning in special case
- x86/bugs: Make spectre user default depend on MITIGATION_SPECTRE_V2
- hwmon: (acpi_power_meter) Fix the fake power alarm reporting
- hwmon: (gpio-fan) Add missing mutex locks
- ARM: at91: pm: fix at91_suspend_finish for ZQ calibration
- drm/mediatek: mtk_dpi: Add checks for reg_h_fre_con existence
- fpga: altera-cvp: Increase credit timeout
- perf: arm_pmuv3: Call kvm_vcpu_pmu_resync_el0() before enabling counters
- soc: apple: rtkit: Use high prio work queue
- soc: apple: rtkit: Implement OSLog buffers properly
- wifi: ath12k: Report proper tx completion status to mac80211
- PCI: brcmstb: Expand inbound window size up to 64GB
- PCI: brcmstb: Add a softdep to MIP MSI-X driver
- drm/xe/vf: Retry sending MMIO request to GUC on timeout error
- drm/xe/pf: Create a link between PF and VF devices
- net/mlx5: Avoid report two health errors on same syndrome
- selftests/net: have `gro.sh -t` return a correct exit code
- driver core: faux: only create the device if probe() succeeds
- pinctrl: sophgo: avoid to modify untouched bit when setting cv1800
pinconf
- drm/amdkfd: KFD release_work possible circular locking
- drm/xe: xe_gen_wa_oob: replace program_invocation_short_name
- leds: pwm-multicolor: Add check for fwnode_property_read_u32
- accel/amdxdna: Check interrupt register before mailbox_rx_worker exits
- net: ethernet: mtk_ppe_offload: Allow QinQ, double ETH_P_8021Q only
- net: xgene-v2: remove incorrect ACPI_PTR annotation
- wifi: rtw89: Parse channel from IE to correct invalid hardware reports
during scanning
- bonding: report duplicate MAC address in all situations
- tcp: be less liberal in TSEcr received while in SYN_RECV state
- pinctrl: qcom: msm8917: Add MSM8937 wsa_reset pin
- wifi: ath12k: Improve BSS discovery with hidden SSID in 6 GHz band
- soc: ti: k3-socinfo: Do not use syscon helper to build regmap
- bpf: Search and add kfuncs in struct_ops prologue and epilogue
- Octeontx2-af: RPM: Register driver with PCI subsys IDs
- x86/build: Fix broken copy command in genimage.sh when making isoimage
- drm/amd/display: handle max_downscale_src_width fail check
- drm/amd/display: fix dcn4x init failed
- drm/amd/display: fix check for identity ratio
- drm/amd/display: Fix mismatch type comparison
- drm/amd/display: Add opp recout adjustment
- drm/amd/display: Fix mismatch type comparison in custom_float
- ASoC: mediatek: mt8188: Treat DMIC_GAINx_CUR as non-volatile
- ASoC: mediatek: mt8188: Add reference for dmic clocks
- x86/nmi: Add an emergency handler in nmi_desc & use it in
nmi_shootdown_cpus()
- vhost-scsi: Return queue full for page alloc failures during copy
- vdpa/mlx5: Fix mlx5_vdpa_get_config() endianness on big-endian machines
- cpuidle: menu: Avoid discarding useful information
- media: adv7180: Disable test-pattern control on adv7180
- media: tc358746: improve calculation of the D-PHY timing registers
- net/mlx5e: Add correct match to check IPSec syndromes for switchdev mode
- scsi: mpi3mr: Update timestamp only for supervisor IOCs
- loop: check in LO_FLAGS_DIRECT_IO in loop_default_blocksize
- net: stmmac: Correct usage of maximum queue number macros
- libbpf: Fix out-of-bound read
- gpiolib: sanitize the return value of gpio_chip::set_config()
- scsi: scsi_debug: First fixes for tapes
- bpf: arm64: Silence "UBSAN: negation-overflow" warning
- net/mlx5: Change POOL_NEXT_SIZE define value and make it global
- x86/kaslr: Reduce KASLR entropy on most x86 systems
- crypto: ahash - Set default reqsize from ahash_alg
- crypto: skcipher - Zap type in crypto_alloc_sync_skcipher
- net: ipv6: Init tunnel link-netns before registering dev
- rtnetlink: Lookup device in target netns when creating link
- drm/xe/oa: Ensure that polled read returns latest data
- MIPS: Use arch specific syscall name match function
- drm/amdgpu: remove all KFD fences from the BO on release
- x86/mm: Make MMU_GATHER_RCU_TABLE_FREE unconditional
- x86/locking: Use ALT_OUTPUT_SP() for percpu_{,try_}cmpxchg{64,128}_op()
- pps: generators: replace copy of pps-gen info struct with const pointer
- MIPS: pm-cps: Use per-CPU variables as per-CPU, not per-core
- clocksource: mips-gic-timer: Enable counter when CPUs start
- PCI: epf-mhi: Update device ID for SA8775P
- scsi: mpt3sas: Send a diag reset if target reset fails
- wifi: rtw88: Fix rtw_init_vht_cap() for RTL8814AU
- wifi: rtw88: Fix rtw_init_ht_cap() for RTL8814AU
- wifi: rtw88: Fix rtw_desc_to_mcsrate() to handle MCS16-31
- wifi: rtw88: Fix rtw_mac_power_switch() for RTL8814AU
- wifi: rtw89: fw: propagate error code from rtw89_h2c_tx()
- wifi: rtw89: fw: get sb_sel_ver via get_unaligned_le32()
- wifi: rtw89: fw: add blacklist to avoid obsolete secure firmware
- wifi: rtw89: 8922a: fix incorrect STA-ID in EHT MU PPDU
- power: supply: axp20x_battery: Update temp sensor for AXP717 from device
tree
- EDAC/ie31200: work around false positive build warning
- i3c: master: svc: Flush FIFO before sending Dynamic Address
Assignment(DAA)
- netdevsim: call napi_schedule from a timer context
- mfd: axp20x: AXP717: Add AXP717_TS_PIN_CFG to writeable regs
- eeprom: ee1004: Check chip before probing
- irqchip/riscv-imsic: Separate next and previous pointers in IMSIC vector
- drm/xe/client: Skip show_run_ticks if unable to read timestamp
- drm/amd/pm: Fetch current power limit from PMFW
- drm/amd/display: Add support for disconnected eDP streams
- drm/amd/display: Guard against setting dispclk low when active
- drm/amd/display: Fix BT2020 YCbCr limited/full range input
- drm/amd/display: Read LTTPR ALPM caps during link cap retrieval
- Revert "drm/amd/display: Request HW cursor on DCN3.2 with SubVP"
- drm/amd/display: Don't treat wb connector as physical in
create_validate_stream_for_sink
- RDMA/core: Fix best page size finding when it can cross SG entries
- pmdomain: imx: gpcv2: use proper helper for property detection
- can: c_can: Use of_property_present() to test existence of DT property
- bpf: don't do clean_live_states when state->loop_entry->branches > 0
- eth: mlx4: don't try to complete XDP frames in netpoll
- PCI: Fix old_size lower bound in calculate_iosize() too
- ACPI: HED: Always initialize before evged
- vxlan: Join / leave MC group after remote changes
- posix-timers: Invoke cond_resched() during exit_itimers()
- hrtimers: Replace hrtimer_clock_to_base_table with switch-case
- irqchip/riscv-imsic: Set irq_set_affinity() for IMSIC base
- media: test-drivers: vivid: don't call schedule in loop
- bpf: Make every prog keep a copy of ctx_arg_info
- net/mlx5: Modify LSB bitmask in temperature event to include only the
first bit
- net/mlx5: Apply rate-limiting to high temperature warning
- firmware: arm_ffa: Reject higher major version as incompatible
- firmware: arm_ffa: Handle the presence of host partition in the
partition info
- firmware: xilinx: Dont send linux address to get fpga config get status
- io_uring: use IO_REQ_LINK_FLAGS more
- io_uring: sanitise ring params earlier
- ASoC: ops: Enforce platform maximum on initial value
- ASoC: tas2764: Add reg defaults for TAS2764_INT_CLK_CFG
- ASoC: tas2764: Mark SW_RESET as volatile
- ASoC: tas2764: Power up/down amp on mute ops
- ASoC: soc-dai: check return value at snd_soc_dai_set_tdm_slot()
- pinctrl: devicetree: do not goto err when probing hogs in
pinctrl_dt_to_map
- smack: recognize ipv4 CIPSO w/o categories
- drm/xe/pf: Release all VFs configs on device removal
- smack: Revert "smackfs: Added check catlen"
- kunit: tool: Use qboot on QEMU x86_64
- media: i2c: imx219: Correct the minimum vblanking value
- media: v4l: Memset argument to 0 before calling get_mbus_config pad op
- media: stm32: csi: use ARRAY_SIZE to search D-PHY table
- media: stm32: csi: add missing pm_runtime_put on error
- media: i2c: ov2740: Free control handler on error path
- bnxt_en: Set NPAR 1.2 support when registering with firmware
- net/mlx4_core: Avoid impossible mlx4_db_alloc() order value
- drm/xe: Stop ignoring errors from xe_ttm_stolen_mgr_init()
- drm/xe: Fix xe_tile_init_noalloc() error propagation
- clk: qcom: ipq5018: allow it to be bulid on arm32
- [Config] enable IPQ_GCC_5018 on armhf
- accel/amdxdna: Refactor hardware context destroy routine
- clk: qcom: clk-alpha-pll: Do not use random stack value for recalc rate
- drm/xe/debugfs: fixed the return value of wedged_mode_set
- drm/xe/debugfs: Add missing xe_pm_runtime_put in wedge_mode_set
- x86/ibt: Handle FineIBT in handle_cfi_failure()
- x86/traps: Cleanup and robustify decode_bug()
- x86/boot: Mark start_secondary() with __noendbr
- sched: Reduce the default slice to avoid tasks getting an extra tick
- serial: sh-sci: Update the suspend/resume support
- pinctrl: renesas: rzg2l: Add suspend/resume support for pull up/down
- drm/xe/display: Remove hpd cancel work sync from runtime pm path
- phy: phy-rockchip-samsung-hdptx: Swap the definitions of LCPLL_REF and
ROPLL_REF
- phy: core: don't require set_mode() callback for phy_get_mode() to work
- phy: exynos5-usbdrd: fix EDS distribution tuning (gs101)
- soundwire: amd: change the soundwire wake enable/disable sequence
- soundwire: cadence_master: set frame shape and divider based on actual
clk freq
- jbd2: Avoid long replay times due to high number or revoke blocks
- net: stmmac: dwmac-loongson: Set correct {tx,rx}_fifo_size
- scsi: usb: Rename the RESERVE and RELEASE constants
- drm/amdgpu/mes11: fix set_hw_resources_1 calculation
- drm/amdkfd: fix missing L2 cache info in topology
- drm/amdgpu: Set snoop bit for SDMA for MI series
- drm/amd/display: pass calculated dram_speed_mts to dml2
- drm/amd/display: remove TF check for LLS policy
- drm/amd/display: Don't try AUX transactions on disconnected link
- drm/amdgpu: reset psp->cmd to NULL after releasing the buffer
- drm/amd/pm: Skip P2S load for SMU v13.0.12
- drm/amd/display: Support multiple options during psr entry.
- Revert "drm/amd/display: Exit idle optimizations before attempt to
access PHY"
- drm/amd/display: Fixes for mcache programming in DML21
- drm/amd/display: Ammend DCPG IP control sequences to align with HW
guidance
- drm/amd/display: Account For OTO Prefetch Bandwidth When Calculating
Urgent Bandwidth
- drm/amd/display: Update CR AUX RD interval interpretation
- drm/amd/display: Initial psr_version with correct setting
- drm/amdgpu/gfx10: Add cleaner shader for GFX10.1.10
- drm/amdgpu: Skip err_count sysfs creation on VF unsupported RAS blocks
- amdgpu/soc15: enable asic reset for dGPU in case of suspend abort
- drm/amd/display: Reverse the visual confirm recouts
- drm/amd/display: Use Nominal vBlank If Provided Instead Of Capping It
- drm/amd/display: Populate register address for dentist for dcn401
- drm/amdgpu: Use active umc info from discovery
- drm/amdgpu: enlarge the VBIOS binary size limit
- drm/amdkfd: Have kfd driver use same PASID values from graphic driver
- drm/amd/display/dm: drop hw_support check in amdgpu_dm_i2c_xfer()
- scsi: target: spc: Fix loop traversal in spc_rsoc_get_descr()
- net/mlx5: XDP, Enable TX side XDP multi-buffer support
- net/mlx5: Extend Ethtool loopback selftest to support non-linear SKB
- net/mlx5e: set the tx_queue_len for pfifo_fast
- net/mlx5e: reduce rep rxq depth to 256 for ECPF
- net/mlx5e: reduce the max log mpwrq sz for ECPF and reps
- drm/v3d: Add clock handling
- xfrm: prevent high SEQ input in non-ESN mode
- iio: adc: ad7606: protect register access
- wifi: ath12k: Enable MLO setup ready and teardown commands for single
split-phy device
- wifi: ath12k: use arvif instead of link_conf in ath12k_mac_set_key()
- wifi: ath12k: fix the ampdu id fetch in the HAL_RX_MPDU_START TLV
- wifi: ath12k: Update the peer id in PPDU end user stats TLV
- mptcp: pm: userspace: flags: clearer msg if no remote addr
- wifi: iwlwifi: use correct IMR dump variable
- wifi: iwlwifi: don't warn during reprobe
- wifi: mac80211: always send max agg subframe num in strict mode
- wifi: mac80211: don't unconditionally call drv_mgd_complete_tx()
- wifi: mac80211: remove misplaced drv_mgd_complete_tx() call
- wifi: mac80211: set ieee80211_prep_tx_info::link_id upon Auth Rx
- wifi: mac80211: add HT and VHT basic set verification
- wifi: mac80211: Drop cooked monitor support
- net: fec: Refactor MAC reset to function
- powerpc/pseries/iommu: memory notifier incorrectly adds TCEs for pmemory
- powerpc/pseries/iommu: create DDW for devices with DMA mask less than
64-bits
- arch/powerpc/perf: Check the instruction type before creating sample
with perf_mem_data_src
- ip: fib_rules: Fetch net from fib_rule in fib[46]_rule_configure().
- r8152: add vendor/device ID pair for Dell Alienware AW1022z
- iio: adc: ad7944: don't use storagebits for sizing
- igc: Avoid unnecessary link down event in XDP_SETUP_PROG process
- pstore: Change kmsg_bytes storage size to u32
- leds: trigger: netdev: Configure LED blink interval for HW offload
- ext4: don't write back data before punch hole in nojournal mode
- ext4: remove writable userspace mappings before truncating page cache
- wifi: rtw88: Fix rtw_update_sta_info() for RTL8814AU
- wifi: rtw88: Extend rtw_fw_send_ra_info() for RTL8814AU
- wifi: rtw88: Fix download_firmware_validate() for RTL8814AU
- wifi: rtw88: Fix __rtw_download_firmware() for RTL8814AU
- wifi: rtw89: coex: Assign value over than 0 to avoid firmware timer hang
- wifi: rtw89: fw: validate multi-firmware header before getting its size
- wifi: rtw89: fw: validate multi-firmware header before accessing
- wifi: rtw89: call power_on ahead before selecting firmware
- iio: dac: ad3552r-hs: use instruction mode for configuration
- iio: dac: adi-axi-dac: add bus mode setup
- clk: qcom: camcc-sm8250: Use clk_rcg2_shared_ops for some RCGs
- netdevsim: allow normal queue reset while down
- net: page_pool: avoid false positive warning if NAPI was never added
- tools/power turbostat: Clustered Uncore MHz counters should honor
show/hide options
- hwmon: (xgene-hwmon) use appropriate type for the latency value
- drm/xe: Fix PVC RPe and RPa information
- f2fs: introduce f2fs_base_attr for global sysfs entries
- media: qcom: camss: csid: Only add TPG v4l2 ctrl if TPG hardware is
available
- media: qcom: camss: Add default case in vfe_src_pad_code
- drm/rockchip: vop2: Improve display modes handling on RK3588 HDMI0
- eth: fbnic: set IFF_UNICAST_FLT to avoid enabling promiscuous mode when
adding unicast addrs
- tools: ynl-gen: don't output external constants
- ipv4: ip_gre: Fix set but not used warning in ipgre_err() if IPv4-only
- r8169: don't scan PHY addresses > 0
- net: flush_backlog() small changes
- bridge: mdb: Allow replace of a host-joined group
- ice: init flow director before RDMA
- ice: treat dyn_allowed only as suggestion
- rcu: handle quiescent states for PREEMPT_RCU=n, PREEMPT_COUNT=y
- rcu: handle unstable rdp in rcu_read_unlock_strict()
- rcu: fix header guard for rcu_all_qs()
- perf: Avoid the read if the count is already updated
- ice: count combined queues using Rx/Tx count
- drm/xe/relay: Don't use GFP_KERNEL for new transactions
- net/mana: fix warning in the writer of client oob
- scsi: lpfc: Handle duplicate D_IDs in ndlp search-by D_ID routine
- scsi: lpfc: Ignore ndlp rport mismatch in dev_loss_tmo callbk
- scsi: lpfc: Free phba irq in lpfc_sli4_enable_msi() when
pci_irq_vector() fails
- scsi: lpfc: Reduce log message generation during ELS ring clean up
- scsi: st: Restore some drive settings after reset
- wifi: ath12k: Avoid napi_sync() before napi_enable()
- HID: usbkbd: Fix the bit shift number for LED_KANA
- arm64: zynqmp: add clock-output-names property in clock nodes
- ASoC: codecs: pcm3168a: Allow for 24-bit in provider mode
- ASoC: rt722-sdca: Add some missing readable registers
- irqchip/riscv-aplic: Add support for hart indexes
- dm vdo indexer: prevent unterminated string warning
- dm vdo: use a short static string for thread name prefix
- drm/ast: Find VBIOS mode from regular display size
- bpf: Use kallsyms to find the function name of a struct_ops's stub
function
- bpftool: Fix readlink usage in get_fd_type
- firmware: arm_scmi: Relax duplicate name constraint across protocol ids
- perf/amd/ibs: Fix perf_ibs_op.cnt_mask for CurCnt
- perf/amd/ibs: Fix ->config to sample period calculation for OP PMU
- clk: renesas: rzg2l-cpg: Refactor Runtime PM clock validation
- wifi: rtl8xxxu: retry firmware download on error
- wifi: rtw88: Don't use static local variable in
rtw8822b_set_tx_power_index_by_rate
- wifi: rtw89: add wiphy_lock() to work that isn't held wiphy_lock() yet
- spi: zynqmp-gqspi: Always acknowledge interrupts
- regulator: ad5398: Add device tree support
- wifi: ath12k: fix ath12k_hal_tx_cmd_ext_desc_setup() info1 override
- accel/qaic: Mask out SR-IOV PCI resources
- drm/xe/pf: Reset GuC VF config when unprovisioning critical resource
- wifi: ath9k: return by of_get_mac_address
- wifi: ath12k: Fetch regdb.bin file from board-2.bin
- drm/xe/pf: Move VFs reprovisioning to worker
- wifi: ath12k: Fix end offset bit definition in monitor ring descriptor
- wifi: ath12k: report station mode receive rate for IEEE 802.11be
- wifi: ath12k: report station mode transmit rate
- drm: bridge: adv7511: fill stream capabilities
- drm/nouveau: fix the broken marco GSP_MSG_MAX_SIZE
- wifi: ath11k: Use dma_alloc_noncoherent for rx_tid buffer allocation
- drm/ast: Hide Gens 1 to 3 TX detection in branch
- drm/xe: Move suballocator init to after display init
- drm/xe: Do not attempt to bootstrap VF in execlists mode
- wifi: rtw89: coex: Separated Wi-Fi connecting event from Wi-Fi scan
event
- wifi: rtw89: coex: Add protect to avoid A2DP lag while Wi-Fi connecting
- drm/xe/sa: Always call drm_suballoc_manager_fini()
- drm/xe: Always setup GT MMIO adjustment data
- drm/xe/guc: Drop error messages about missing GuC logs
- drm/atomic: clarify the rules around drm_atomic_state->allow_modeset
- drm/buddy: fix issue that force_merge cannot free all roots
- drm/xe: Add locks in gtidle code
- drm/panel-edp: Add Starry 116KHD024006
- drm: Add valid clones check
- i3c: master: svc: Fix implicit fallthrough in svc_i3c_master_ibi_work()
- ASoC: sma1307: Fix error handling in sma1307_setting_loaded()
- pinctrl: tegra: Fix off by one in tegra_pinctrl_get_group()
- watchdog: aspeed: fix 64-bit division
- drm/amdkfd: Correct F8_MODE for gfx950
- drm/gem: Internally test import_attach for imported objects
- virtgpu: don't reset on shutdown
- x86/mm/init: Handle the special case of device private pages in
add_pages(), to not increase max_pfn and trigger
dma_addressing_limited() bounce buffers
- bpf: abort verification if env->cur_state->loop_entry != NULL
- ipv6: remove leftover ip6 cookie initializer
- serial: sh-sci: Save and restore more registers
- drm/amd/display: Exit idle optimizations before accessing PHY
- drm/amdkfd: Fix error handling for missing PASID in
'kfd_process_device_init_vm'
- drm/amdkfd: Fix pasid value leak
- wifi: mac80211: Add counter for all monitor interfaces
- HID: Kconfig: Add LEDS_CLASS_MULTICOLOR dependency to HID_LOGITECH
- net-sysfs: restore behavior for not running devices
- ASoC: imx-card: Adjust over allocation of memory in imx_card_parse_of()
- book3s64/radix: Fix compile errors when
CONFIG_ARCH_WANT_OPTIMIZE_DAX_VMEMMAP=n
- pinctrl: meson: define the pull up/down resistor value as 60 kOhm
- smb: server: smb2pdu: check return value of xa_store()
- platform/x86/intel: hid: Add Pantherlake support
- platform/x86: asus-wmi: Disable OOBE state after resume from hibernation
- platform/x86: ideapad-laptop: add support for some new buttons
- ASoC: cs42l43: Disable headphone clamps during type detection
- ASoC: Intel: bytcr_rt5640: Add DMI quirk for Acer Aspire SW3-013
- ALSA: hda/realtek: Add quirk for HP Spectre x360 15-df1xxx
- drm/ttm: fix the warning for hit_low and evict_low
- nvme-pci: add quirks for device 126f:1001
- nvme-pci: add quirks for WDC Blue SN550 15b7:5009
- ALSA: usb-audio: Fix duplicated name in MIDI substream names
- io_uring/fdinfo: annotate racy sq/cq head/tail reads
- cifs: Fix and improve cifs_query_path_info() and cifs_query_file_info()
- cifs: Fix changing times and read-only attr over SMB1
smb_set_file_info() function
- ASoC: intel/sdw_utils: Add volume limit to cs42l43 speakers
- ASoC: intel/sdw_utils: Add volume limit to cs35l56 speakers
- iio: accel: fxls8962af: Fix wakeup source leaks on device unbind
- iio: adc: qcom-spmi-iadc: Fix wakeup source leaks on device unbind
- iio: imu: st_lsm6dsx: Fix wakeup source leaks on device unbind
- btrfs: compression: adjust cb->compressed_folios allocation type
- btrfs: handle empty eb->folios in num_extent_folios()
- tools: ynl-gen: validate 0 len strings from kernel
- block: only update request sector if needed
- wifi: iwlwifi: add support for Killer on MTL
- xenbus: Allow PVH dom0 a non-local xenstore
- drm/amd/display: Call FP Protect Before Mode Programming/Mode Support
- soundwire: bus: Fix race on the creation of the IRQ domain
- espintcp: remove encap socket caching to avoid reference leak
- xfrm: Fix UDP GRO handling for some corner cases
- dmaengine: idxd: Fix allowing write() from different address spaces
- x86/sev: Fix operator precedence in GHCB_MSR_VMPL_REQ_LEVEL macro
- kernel/fork: only call untrack_pfn_clear() on VMAs duplicated for fork()
- remoteproc: qcom_wcnss: Fix on platforms without fallback regulators
- clk: sunxi-ng: d1: Add missing divider for MMC mod clocks
- xfrm: Sanitize marks before insert
- dmaengine: idxd: Fix ->poll() return value
- dmaengine: fsl-edma: Fix return code for unhandled interrupts
- irqchip/riscv-imsic: Start local sync timer on correct CPU
- Bluetooth: L2CAP: Fix not checking l2cap_chan security level
- Bluetooth: btusb: use skb_pull to avoid unsafe access in QCA dump
handling
- bridge: netfilter: Fix forwarding of fragmented packets
- ice: fix vf->num_mac count with port representors
- ice: Fix LACP bonds without SRIOV environment
- loop: don't require ->write_iter for writable files in loop_configure
- pinctrl: qcom: switch to devm_register_sys_off_handler()
- net: dwmac-sun8i: Use parsed internal PHY address instead of 1
- net: lan743x: Restore SGMII CTRL register on resume
- xsk: Bring back busy polling support in XDP_COPY
- io_uring: fix overflow resched cqe reordering
- idpf: fix idpf_vport_splitq_napi_poll()
- octeontx2-pf: use xdp_return_frame() to free xdp buffers
- octeontx2-pf: Add AF_XDP non-zero copy support
- octeontx2-pf: AF_XDP zero copy receive support
- octeontx2-pf: Avoid adding dcbnl_ops for LBK and SDP vf
- octeontx2-af: Set LMT_ENA bit for APR table entries
- octeontx2-af: Fix APR entry mapping based on APR_LMT_CFG
- clk: s2mps11: initialise clk_hw_onecell_data::num before accessing
::hws[] in probe()
- can: slcan: allow reception of short error messages
- ASoC: SOF: ipc4-control: Use SOF_CTRL_CMD_BINARY as numid for bytes_ext
- ASoC: SOF: Intel: hda-bus: Use PIO mode on ACE2+ platforms
- ASoc: SOF: topology: connect DAI to a single DAI link
- ASoC: SOF: ipc4-pcm: Delay reporting is only supported for playback
direction
- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ASP10
- llc: fix data loss when reading from a socket in llc_ui_recvmsg()
- can: kvaser_pciefd: Continue parsing DMA buf after dropped RX
- can: kvaser_pciefd: Fix echo_skb race
- io_uring/net: only retry recv bundle for a full transfer
- net: dsa: microchip: linearize skb for tail-tagging switches
- vmxnet3: update MTU after device quiesce
- mmc: sdhci_am654: Add SDHCI_QUIRK2_SUPPRESS_V1P8_ENA quirk to am62
compatible
- pmdomain: renesas: rcar: Remove obsolete nullify checks
- pmdomain: core: Fix error checking in genpd_dev_pm_attach_by_id()
- thermal: intel: x86_pkg_temp_thermal: Fix bogus trip temperature
- drm/edid: fixed the bug that hdr metadata was not reset
- arm64: dts: marvell: uDPU: define pinctrl state for alarm LEDs
- smb: client: Reset all search buffer pointers when releasing buffer
- Input: xpad - add more controllers
- highmem: add folio_test_partial_kmap()
- memcg: always call cond_resched() after fn()
- mm/page_alloc.c: avoid infinite retries caused by cpuset race
- module: release codetag section when module load fails
- taskstats: fix struct taskstats breaks backward compatibility since
version 15
- mm: mmap: map MAP_STACK to VM_NOHUGEPAGE only if THP is enabled
- mm: fix VM_UFFD_MINOR == VM_SHADOW_STACK on USERFAULTFD=y && ARM64_GCS=y
- mm: vmalloc: actually use the in-place vrealloc region
- mm: vmalloc: only zero-init on vrealloc shrink
- octeontx2: hide unused label
- wifi: mac80211: restore monitor for outgoing frames
- nilfs2: fix deadlock warnings caused by lock dependency in init_nilfs()
- Bluetooth: btmtksdio: Check function enabled before doing close
- Bluetooth: btmtksdio: Do close if SDIO card removed without close
- Revert "arm64: dts: allwinner: h6: Use RSB for AXP805 PMIC connection"
- ksmbd: fix stream write failure
- platform/x86: think-lmi: Fix attribute name usage for non-compliant
items
- spi: use container_of_cont() for to_spi_device()
- spi: spi-fsl-dspi: restrict register range for regmap access
- spi: spi-fsl-dspi: Halt the module after a new message transfer
- spi: spi-fsl-dspi: Reset SR flags before sending a new message
- drm/xe: Use xe_mmio_read32() to read mtcfg register
- err.h: move IOMEM_ERR_PTR() to err.h
- drm/i915/dp: Fix determining SST/MST mode during MTP TU state
computation
- drm/amdgpu/vcn4.0.5: split code along instances
- gcc-15: make 'unterminated string initialization' just a warning
- gcc-15: disable '-Wunterminated-string-initialization' entirely for now
- Fix mis-uses of 'cc-option' for warning disablement
- kbuild: Properly disable -Wunterminated-string-initialization for clang
- Linux 6.14.9
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38050
- mm/hugetlb: fix kernel NULL pointer dereference when replacing free
hugetlb folios
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38029
- kasan: avoid sleepable page allocation from atomic context
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38076
- alloc_tag: allocate percpu counters for module tags dynamically
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) // Unable to
put display on standby after resuming from hibernate (LP: #2121449)
- Revert "drm/amd: Keep display off while going into S4"
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38051
- smb: client: Fix use-after-free in cifs_fill_dirent
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38077
- platform/x86: dell-wmi-sysman: Avoid buffer overflow in
current_password_store()
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38078
- ALSA: pcm: Fix race of buffer access at PCM OSS layer
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38003
- can: bcm: add missing rcu read protection for procfs content
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38004
- can: bcm: add locking for bcm_op runtime updates
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38031
- padata: do not leak refcount in reorder_work
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38079
- crypto: algif_hash - fix double free in hash_accept
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38052
- net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38053
- idpf: fix null-ptr-deref in idpf_features_check
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38032
- mr: consolidate the ipmr_can_free_table() checks.
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38054
- ptp: ocp: Limit signal/freq counts in summary output functions
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38055
- perf/x86/intel: Fix segfault with PEBS-via-PT with sample_freq
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38057
- espintcp: fix skb leaks
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38058
- __legitimize_mnt(): check for MNT_SYNC_UMOUNT should be under mount_lock
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38033
- x86/Kconfig: make CFI_AUTO_DEFAULT depend on !RUST or Rust >= 1.88
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38059
- btrfs: avoid NULL pointer dereference if no valid csum tree
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38034
- btrfs: correct the order of prelim_ref arguments in btrfs__prelim_ref
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38035
- nvmet-tcp: don't restore null sk_state_change
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38036
- drm/xe/vf: Perform early GT MMIO initialization to read GMDID
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38037
- vxlan: Annotate FDB data races
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38038
- cpufreq: amd-pstate: Remove unnecessary driver_lock in set_boost
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38039
- net/mlx5e: Avoid WARN_ON when configuring MQPRIO with HTB offload
enabled
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38080
- drm/amd/display: Increase block_sequence array size
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38060
- bpf: copy_verifier_state() should copy 'loop_entry' field
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38040
- serial: mctrl_gpio: split disable_ms into sync and no_sync APIs
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38061
- net: pktgen: fix access outside of user given buffer in
pktgen_thread_write()
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38062
- genirq/msi: Store the IOMMU IOVA directly in msi_desc instead of
iommu_cookie
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38041
- clk: sunxi-ng: h616: Reparent GPU clock during frequency changes
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38063
- dm: fix unconditional IO throttle caused by REQ_PREFLUSH
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38064
- virtio: break and reset virtio devices on device_shutdown()
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38042
- dmaengine: ti: k3-udma-glue: Drop skip_fdq argument from
k3_udma_glue_reset_rx_chn
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38043
- firmware: arm_ffa: Set dma_mask for ffa devices
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38044
- media: cx231xx: set device_caps for 417
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38065
- orangefs: Do not truncate file size
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38066
- dm cache: prevent BUG_ON by blocking retries on failed device resumes
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38067
- rseq: Fix segfault on registration when rseq_cs is non-zero
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38068
- crypto: lzo - Fix compression buffer overrun
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38069
- PCI: endpoint: pci-epf-test: Fix double free that causes kernel to oops
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38045
- wifi: iwlwifi: fix debug actions order
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38070
- ASoC: sma1307: Add NULL check in sma1307_setting_loaded()
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38071
- x86/mm: Check return value from memblock_phys_alloc_range()
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38072
- libnvdimm/labels: Fix divide error in nd_label_data_init()
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38081
- spi-rockchip: Fix register out of bounds access
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38047
- x86/fred: Fix system hang during S4 resume with FRED enabled
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38073
- block: fix race between set_blocksize and read paths
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38074
- vhost-scsi: protect vq->log_used with vq->mutex
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38048
- virtio_ring: Fix data race by tagging event_triggered as racy for KCSAN
* Plucky update: v6.14.9 upstream stable release (LP: #2115678) //
CVE-2025-38075
- scsi: target: iscsi: Fix timeout on deleted connection
* CVE-2025-38350
- net/sched: Always pass notifications when child class becomes empty
-- <email address hidden> (Alice C. Munduruca) Mon, 08 Sep 2025 15:50:35 -0400
-
linux-oracle (6.14.0-1012.12) plucky; urgency=medium
* plucky/linux-oracle: 6.14.0-1012.12 -proposed tracker (LP: #2119935)
[ Ubuntu: 6.14.0-29.29 ]
* plucky/linux: 6.14.0-29.29 -proposed tracker (LP: #2119948)
* CVE-2025-38350
- net/sched: Always pass notifications when child class becomes empty
-- Vinicius Peixoto <email address hidden> Wed, 20 Aug 2025 03:44:42 -0300
-
linux-oracle (6.14.0-1011.11) plucky; urgency=medium
* plucky/linux-oracle: 6.14.0-1011.11 -proposed tracker (LP: #2117636)
* Packaging resync (LP: #1786013)
- [Packaging] debian.oracle/dkms-versions -- update from kernel-versions
(main/2025.07.14)
[ Ubuntu: 6.14.0-28.28 ]
* plucky/linux: 6.14.0-28.28 -proposed tracker (LP: #2117649)
* Packaging resync (LP: #1786013)
- [Packaging] update annotations scripts
- [Packaging] debian.master/dkms-versions -- update from kernel-versions
(main/2025.07.14)
* Dell AIO backlight is not working, dell_uart_backlight module is missing
(LP: #2083800)
- [Config] enable CONFIG_DELL_UART_BACKLIGHT
* integrated I219-LM network adapter appears to be running too fast, causing
synchronization issues when using the I219-LM PTP feature (LP: #2116072)
- e1000e: set fixed clock frequency indication for Nahum 11 and Nahum 13
* Audio broken on ThinkPad X13s (LP: #2115898)
- SAUCE: Revert "UBUNTU: SAUCE: Change: cracking sound fix"
* Ubuntu 24.04+ arm64: screen resolution fixed to 1024x768 with last kernel
update (LP: #2115068)
- [Config] Replace FB_HYPERV with DRM_HYPERV
* [SRU][HPE 24.04] Patch Request for HPE iLO7 VGA device for Gen12 Servers
(LP: #2114516)
- drm/mgag200: Added support for the new device G200eH5
* A process exiting with an open /dev/snapshot fd causes a NULL pointer
dereference caught by ubuntu_stress_smoke_test:sut-scan (LP: #2113990)
- libfs: export find_next_child()
- efivarfs: support freeze/thaw
* [SRU] Add support for new hotkey of F9 on Thinkpad X9 (LP: #2115022)
- platform/x86: thinkpad-acpi: Add support for new hotkey for camera
shutter switch
* [SRU] Fix GT0: Engine reset when suspend on Intel LNL (LP: #2114697)
- drm/xe/sched: stop re-submitting signalled jobs
* CVE-2025-38056
- devres: Introduce devm_kmemdup_array()
- ASoC: SOF: Intel: hda: Fix UAF when reloading module
* Handle IOMMU IVRS entries with mismatched UID on AMD Strix or newer
platforms (LP: #2115174)
- iommu/amd: Allow matching ACPI HID devices without matching UIDs
* [UBUNTU 22.04] kernel: Fix z17 elf platform recognition (LP: #2114450)
- s390: Add z17 elf platform
* [UBUNTU 24.04] Kernel: Add CPUMF extended counter set for z17
(LP: #2114258)
- s390/cpumf: Update CPU Measurement facility extended counter set support
* Plucky update: v6.14.8 upstream stable release (LP: #2115266)
- arm64: dts: rockchip: Assign RT5616 MCLK rate on rk3588-friendlyelec-
cm3588
- fs/xattr.c: fix simple_xattr_list to always include security.* xattrs
- drivers/platform/x86/amd: pmf: Check for invalid sideloaded Smart PC
Policies
- drivers/platform/x86/amd: pmf: Check for invalid Smart PC Policies
- x86/amd_node, platform/x86/amd/hsmp: Have HSMP use SMN through AMD_NODE
- platform/x86/amd/hsmp: Make amd_hsmp and hsmp_acpi as mutually exclusive
drivers
- arm64: dts: rockchip: fix Sige5 RTC interrupt pin
- riscv: dts: sophgo: fix DMA data-width configuration for CV18xx
- binfmt_elf: Move brk for static PIE even if ASLR disabled
- platform/x86/amd/pmc: Declare quirk_spurious_8042 for MECHREVO Wujie
14XA (GX4HRXL)
- platform/x86: asus-wmi: Fix wlan_ctrl_by_user detection
- arm64: dts: imx8mp-var-som: Fix LDO5 shutdown causing SD card timeout
- cgroup/cpuset: Extend kthread_is_per_cpu() check to all
PF_NO_SETAFFINITY tasks
- tracing: fprobe: Fix RCU warning message in list traversal
- tracing: probes: Fix a possible race in trace_probe_log APIs
- tpm: tis: Double the timeout B to 4s
- iio: adc: ad7606: move the software mode configuration
- iio: adc: ad7606: move software functions into common file
- HID: thrustmaster: fix memory leak in thrustmaster_interrupts()
- spi: loopback-test: Do not split 1024-byte hexdumps
- Bluetooth: MGMT: Fix MGMT_OP_ADD_DEVICE invalid device flags
- drm/meson: Use 1000ULL when operating with mode->clock
- tools/net/ynl: ethtool: fix crash when Hardware Clock info is missing
- tests/ncdevmem: Fix double-free of queue array
- net: mctp: Ensure keys maintain only one ref to corresponding dev
- ALSA: seq: Fix delivery of UMP events to group ports
- ALSA: ump: Fix a typo of snd_ump_stream_msg_device_info
- net: cadence: macb: Fix a possible deadlock in macb_halt_tx.
- net: dsa: sja1105: discard incoming frames in BR_STATE_LISTENING
- nvme-pci: make nvme_pci_npages_prp() __always_inline
- nvme-pci: acquire cq_poll_lock in nvme_poll_irqdisable
- ALSA: sh: SND_AICA should depend on SH_DMA_API
- net: dsa: b53: prevent standalone from trying to forward to other ports
- vsock/test: Fix occasional failure in SIOCOUTQ tests
- qlcnic: fix memory leak in qlcnic_sriov_channel_cfg_cmd()
- octeontx2-pf: Fix ethtool support for SDP representors
- drm/xe: Save CTX_TIMESTAMP mmio value instead of LRC value
- netlink: specs: tc: fix a couple of attribute names
- netlink: specs: tc: all actions are indexed arrays
- octeontx2-pf: macsec: Fix incorrect max transmit size in TX secy
- net: ethernet: mtk_eth_soc: fix typo for declaration MT7988 ESW
capability
- octeontx2-af: Fix CGX Receive counters
- octeontx2-pf: Do not reallocate all ntuple filters
- tsnep: fix timestamping with a stacked DSA driver
- ublk: fix dead loop when canceling io command
- NFSv4/pnfs: Reset the layout state after a layoutreturn
- dmaengine: Revert "dmaengine: dmatest: Fix dmatest waiting less when
interrupted"
- Revert "kbuild, rust: use -fremap-path-prefix to make paths relative"
- udf: Make sure i_lenExtents is uptodate on inode eviction
- HID: amd_sfh: Fix SRA sensor when it's the only sensor
- LoongArch: Prevent cond_resched() occurring within kernel-fpu
- LoongArch: Move __arch_cpu_idle() to .cpuidle.text section
- LoongArch: Save and restore CSR.CNTC for hibernation
- LoongArch: Fix MAX_REG_OFFSET calculation
- LoongArch: uprobes: Remove user_{en,dis}able_single_step()
- LoongArch: uprobes: Remove redundant code about resume_era
- btrfs: fix discard worker infinite loop after disabling discard
- btrfs: fix folio leak in submit_one_async_extent()
- btrfs: add back warning for mount option commit values exceeding 300
- Revert "drm/amd/display: Hardware cursor changes color when switched to
software cursor"
- drm/tiny: panel-mipi-dbi: Use drm_client_setup_with_fourcc()
- drm/amdgpu: fix incorrect MALL size for GFX1151
- drm/amd/display: Correct the reply value when AUX write incomplete
- drm/amd/display: Avoid flooding unnecessary info messages
- MAINTAINERS: Update Alexey Makhalov's email address
- gpio: pca953x: fix IRQ storm on system wake up
- ACPI: PPTT: Fix processor subtable walk
- ALSA: es1968: Add error handling for snd_pcm_hw_constraint_pow2()
- ALSA: usb-audio: Add sample rate quirk for Audioengine D1
- ALSA: usb-audio: Add sample rate quirk for Microdia JP001 USB Camera
- dma-buf: insert memory barrier before updating num_fences
- arm64: dts: amlogic: dreambox: fix missing clkc_audio node
- arm64: dts: rockchip: Allow Turing RK1 cooling fan to spin down
- arm64: dts: rockchip: Remove overdrive-mode OPPs from RK3588J SoC dtsi
- hv_netvsc: Use vmbus_sendpacket_mpb_desc() to send VMBus messages
- hv_netvsc: Preserve contiguous PFN grouping in the page buffer array
- hv_netvsc: Remove rmsg_pgcnt
- Drivers: hv: Allow vmbus_sendpacket_mpb_desc() to create multiple ranges
- Drivers: hv: vmbus: Remove vmbus_sendpacket_pagebuffer()
- kbuild: Disable -Wdefault-const-init-unsafe
- i2c: designware: Fix an error handling path in i2c_dw_pci_probe()
- ftrace: Fix preemption accounting for stacktrace trigger command
- ftrace: Fix preemption accounting for stacktrace filter command
- x86/sev: Do not touch VMSA pages during SNP guest memory kdump
- x86/sev: Make sure pages are not skipped during kdump
- tracing: samples: Initialize trace_array_printk() with the correct
function
- phy: Fix error handling in tegra_xusb_port_init
- net: dsa: microchip: let phylink manage PHY EEE configuration on KSZ
switches
- net: phy: micrel: remove KSZ9477 EEE quirks now handled by phylink
- phy: renesas: rcar-gen3-usb2: Fix role detection on unbind/bind
- phy: renesas: rcar-gen3-usb2: Set timing registers only once
- scsi: sd_zbc: block: Respect bio vector limits for REPORT ZONES buffer
- smb: client: fix memory leak during error handling for POSIX mkdir
- spi: tegra114: Use value to check for invalid delays
- tpm: Mask TPM RC in tpm2_start_auth_session()
- wifi: mt76: mt7925: fix missing hdr_trans_tlv command for broadcast wtbl
- ring-buffer: Fix persistent buffer when commit page is the reader page
- net: qede: Initialize qede_ll_ops with designated initializer
- io_uring/memmap: don't use page_address() on a highmem page
- io_uring/uring_cmd: fix hybrid polling initialization issue
- mm: hugetlb: fix incorrect fallback for subpool
- mm: userfaultfd: correct dirty flags set for both present and swap pte
- dmaengine: ti: k3-udma: Use cap_mask directly from dma_device structure
instead of a local copy
- dmaengine: idxd: fix memory leak in error handling path of
idxd_setup_wqs
- dmaengine: idxd: fix memory leak in error handling path of
idxd_setup_engines
- dmaengine: idxd: fix memory leak in error handling path of
idxd_setup_groups
- dmaengine: idxd: Add missing cleanup for early error out in
idxd_setup_internals
- dmaengine: idxd: Add missing cleanups in cleanup internals
- dmaengine: idxd: Add missing idxd cleanup to fix memory leak in remove
call
- dmaengine: idxd: fix memory leak in error handling path of
idxd_pci_probe
- accel/ivpu: Use workqueue for IRQ handling
- accel/ivpu: Dump only first MMU fault from single context
- accel/ivpu: Move parts of MMU event IRQ handling to thread handler
- accel/ivpu: Fix missing MMU events from reserved SSID
- accel/ivpu: Fix missing MMU events if file_priv is unbound
- accel/ivpu: Flush pending jobs of device's workqueues
- drm/xe/gsc: do not flush the GSC worker from the reset path
- perf tools: Fix build error for LoongArch
- phy: tegra: xusb: remove a stray unlock
- Linux 6.14.8
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38008
- mm/page_alloc: fix race condition in unaccepted memory handling
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38014
- dmaengine: idxd: Refactor remove call with idxd_cleanup() helper
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38015
- dmaengine: idxd: fix memory leak in error handling path of idxd_alloc
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38005
- dmaengine: ti: k3-udma: Add missing locking
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38009
- wifi: mt76: disable napi on driver removal
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38010
- phy: tegra: xusb: Use a bitmask for UTMI pad power state tracking
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38011
- drm/amdgpu: csa unmap use uninterruptible lock
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38016
- HID: bpf: abort dispatch if device destroyed
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38012
- sched_ext: bpf_iter_scx_dsq_new() should always initialize iterator
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38018
- net/tls: fix kernel panic when alloc_page failed
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38019
- mlxsw: spectrum_router: Fix use-after-free when deleting GRE net devices
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38013
- wifi: mac80211: Set n_channels after allocating struct
cfg80211_scan_request
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38002
- io_uring/fdinfo: grab ctx->uring_lock around io_uring_show_fdinfo()
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38027
- regulator: max20086: fix invalid memory access
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38020
- net/mlx5e: Disable MACsec offload for uplink representor profile
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38021
- drm/amd/display: Fix null check of pipe_ctx->plane_state for
update_dchubp_dpp
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38006
- net: mctp: Don't access ifa_index when missing
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-37992
- net_sched: Flush gso_skb list too during ->change()
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38022
- RDMA/core: Fix "KASAN: slab-use-after-free Read in ib_register_device"
problem
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38028
- NFS/localio: Fix a race in nfs_local_open_fh()
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38023
- nfs: handle failure of nfs_get_lock_context in unlock path
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38007
- HID: uclogic: Add NULL check in uclogic_input_configured()
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38024
- RDMA/rxe: Fix slab-use-after-free Read in rxe_queue_cleanup bug
* Plucky update: v6.14.8 upstream stable release (LP: #2115266) //
CVE-2025-38025
- iio: adc: ad7606: check for NULL before calling sw_mode_config()
* Plucky update: v6.14.7 upstream stable release (LP: #2115252)
- dm: add missing unlock on in dm_keyslot_evict()
- Revert "btrfs: canonicalize the device path before adding it"
- arm64: dts: imx8mm-verdin: Link reg_usdhc2_vqmmc to usdhc2
- firmware: arm_scmi: Fix timeout checks on polling path
- can: mcan: m_can_class_unregister(): fix order of unregistration calls
- vfio/pci: Align huge faults to order
- can: mcp251xfd: mcp251xfd_remove(): fix order of unregistration calls
- can: rockchip_canfd: rkcanfd_remove(): fix order of unregistration calls
- s390/entry: Fix last breaking event handling in case of stack corruption
- SAUCE: Revert "sch_htb: make htb_deactivate() idempotent"
- sch_htb: make htb_deactivate() idempotent
- virtio-net: don't re-enable refill work too early when NAPI is disabled
- gre: Fix again IPv6 link-local address generation.
- net: ethernet: mtk_eth_soc: reset all TX queues on DMA free
- net: ethernet: mtk_eth_soc: do not reset PSE when setting FE
- can: mcp251xfd: fix TDC setting for low data bit rates
- can: gw: fix RCU/BH usage in cgw_create_job()
- wifi: mac80211: fix the type of status_code for negotiated TID to Link
Mapping
- ice: use DSN instead of PCI BDF for ice_adapter index
- erofs: ensure the extra temporary copy is valid for shortened bvecs
- net: dsa: b53: allow leaky reserved multicast
- net: dsa: b53: keep CPU port always tagged again
- net: dsa: b53: fix clearing PVID of a port
- net: dsa: b53: fix flushing old pvid VLAN on pvid change
- net: dsa: b53: fix VLAN ID for untagged vlan on bridge leave
- net: dsa: b53: always rejoin default untagged VLAN on bridge leave
- net: dsa: b53: do not allow to configure VLAN 0
- net: dsa: b53: do not program vlans when vlan filtering is off
- net: dsa: b53: fix toggling vlan_filtering
- net: dsa: b53: fix learning on VLAN unaware bridges
- net: dsa: b53: do not set learning and unicast/multicast on up
- fbnic: Fix initialization of mailbox descriptor rings
- fbnic: Gate AXI read/write enabling on FW mailbox
- fbnic: Actually flush_tx instead of stalling out
- fbnic: Cleanup handling of completions
- fbnic: Improve responsiveness of fbnic_mbx_poll_tx_ready
- fbnic: Pull fbnic_fw_xmit_cap_msg use out of interrupt context
- fbnic: Do not allow mailbox to toggle to ready outside
fbnic_mbx_poll_tx_ready
- net: export a helper for adding up queue stats
- virtio-net: fix total qstat values
- Input: cyttsp5 - ensure minimum reset pulse width
- Input: cyttsp5 - fix power control issue on wakeup
- Input: xpad - fix Share button on Xbox One controllers
- Input: xpad - add support for 8BitDo Ultimate 2 Wireless Controller
- Input: xpad - fix two controller table values
- Input: synaptics - enable InterTouch on Dynabook Portege X30-D
- Input: synaptics - enable InterTouch on Dynabook Portege X30L-G
- Input: synaptics - enable InterTouch on Dell Precision M3800
- Input: synaptics - enable SMBus for HP Elitebook 850 G1
- Input: synaptics - enable InterTouch on TUXEDO InfinityBook Pro 14 v5
- rust: clean Rust 1.88.0's `unnecessary_transmutes` lint
- objtool/rust: add one more `noreturn` Rust function for Rust 1.87.0
- rust: clean Rust 1.88.0's warning about `clippy::disallowed_macros`
configuration
- uio_hv_generic: Fix sysfs creation path for ring buffer
- staging: iio: adc: ad7816: Correct conditional logic for store mode
- staging: axis-fifo: Remove hardware resets for user errors
- staging: axis-fifo: Correct handling of tx_fifo_depth for size
validation
- mm: fix folio_pte_batch() on XEN PV
- mm: vmalloc: support more granular vrealloc() sizing
- mm/userfaultfd: fix uninitialized output field for -EAGAIN race
- selftests/mm: compaction_test: support platform with huge mount of
memory
- selftests/mm: fix a build failure on powerpc
- selftests/mm: fix build break when compiling pkey_util.c
- KVM: x86/mmu: Prevent installing hugepages when mem attributes are
changing
- drm/amd/display: Shift DMUB AUX reply command if necessary
- io_uring: ensure deferred completions are flushed for multishot
- iio: adc: ad7768-1: Fix insufficient alignment of timestamp.
- iio: adc: ad7266: Fix potential timestamp alignment issue.
- iio: adc: ad7606: fix serial register access
- iio: adc: rockchip: Fix clock initialization sequence
- iio: adis16201: Correct inclinometer channel resolution
- iio: chemical: sps30: use aligned_s64 for timestamp
- iio: chemical: pms7003: use aligned_s64 for timestamp
- iio: hid-sensor-prox: Restore lost scale assignments
- iio: hid-sensor-prox: support multi-channel SCALE calculation
- iio: hid-sensor-prox: Fix incorrect OFFSET calculation
- iio: imu: inv_mpu6050: align buffer for timestamp
- iio: pressure: mprls0025pa: use aligned_s64 for timestamp
- Revert "drm/amd: Stop evicting resources on APUs in suspend"
- drm/xe: Add page queue multiplier
- drm/amdgpu: fix pm notifier handling
- drm/amdgpu/vcn: using separate VCN1_AON_SOC offset
- drm/amd/display: Fix the checking condition in dmub aux handling
- drm/amd/display: Remove incorrect checking in dmub aux handler
- drm/amd/display: Fix wrong handling for AUX_DEFER case
- drm/amd/display: Copy AUX read reply data whenever length > 0
- xhci: dbc: Avoid event polling busyloop if pending rx transfers are
inactive.
- usb: uhci-platform: Make the clock really optional
- xen: swiotlb: Use swiotlb bouncing if kmalloc allocation demands it
- accel/ivpu: Increase state dump msg timeout
- arm64: cpufeature: Move arm64_use_ng_mappings to the .data section to
prevent wrong idmap generation
- clocksource/i8253: Use raw_spinlock_irqsave() in
clockevent_i8253_disable()
- x86/microcode: Consolidate the loader enablement checking
- ocfs2: fix the issue with discontiguous allocation in the global_bitmap
- ocfs2: switch osb->disable_recovery to enum
- ocfs2: implement handshaking with ocfs2 recovery thread
- ocfs2: stop quota recovery before disabling quotas
- usb: dwc3: gadget: Make gadget_wakeup asynchronous
- usb: cdnsp: Fix issue with resuming from L1
- usb: cdnsp: fix L1 resume issue for RTL_REVISION_NEW_LPM version
- usb: gadget: f_ecm: Add get_status callback
- usb: gadget: tegra-xudc: ACK ST_RC after clearing CTRL_RUN
- usb: gadget: Use get_status callback to set remote wakeup capability
- usb: host: tegra: Prevent host controller crash when OTG port is used
- usb: misc: onboard_usb_dev: fix support for Cypress HX3 hubs
- usb: typec: tcpm: delay SNK_TRY_WAIT_DEBOUNCE to SRC_TRYWAIT transition
- USB: usbtmc: use interruptible sleep in usbtmc_read
- usb: usbtmc: Fix erroneous get_stb ioctl error returns
- usb: usbtmc: Fix erroneous wait_srq ioctl return
- usb: usbtmc: Fix erroneous generic_read ioctl return
- iio: imu: bmi270: fix initial sampling frequency configuration
- iio: accel: adxl367: fix setting odr for activity time update
- iio: temp: maxim-thermocouple: Fix potential lack of DMA safe buffer.
- iio: accel: adxl355: Make timestamp 64-bit aligned using aligned_s64
- iio: adc: dln2: Use aligned_s64 for timestamp
- timekeeping: Prevent coarse clocks going backwards
- accel/ivpu: Separate DB ID and CMDQ ID allocations from CMDQ allocation
- accel/ivpu: Correct mutex unlock order in job submission
- MIPS: Fix MAX_REG_OFFSET
- riscv: misaligned: Add handling for ZCB instructions
- loop: factor out a loop_assign_backing_file helper
- loop: Add sanity check for read/write_iter
- drm/panel: simple: Update timings for AUO G101EVN010
- nvme: unblock ctrl state transition for firmware update
- riscv: misaligned: factorize trap handling
- riscv: misaligned: enable IRQs while handling misaligned accesses
- riscv: Disallow PR_GET_TAGGED_ADDR_CTRL without Supm
- drm/xe/tests/mocs: Hold XE_FORCEWAKE_ALL for LNCF regs
- drm/xe: Release force wake first then runtime power
- io_uring/sqpoll: Increase task_work submission batch size
- do_umount(): add missing barrier before refcount checks in sync case
- rust: allow Rust 1.87.0's `clippy::ptr_eq` lint
- rust: clean Rust 1.88.0's `clippy::uninlined_format_args` lint
- io_uring: always arm linked timeouts prior to issue
- Bluetooth: btmtk: Remove the resetting step before downloading the fw
- mm: page_alloc: don't steal single pages from biggest buddy
- mm: page_alloc: speed up fallbacks in rmqueue_bulk()
- arm64: insn: Add support for encoding DSB
- arm64: proton-pack: Expose whether the platform is mitigated by firmware
- arm64: proton-pack: Expose whether the branchy loop k value
- arm64: proton-pack: Add new CPUs 'k' values for branch mitigation
- x86/bpf: Call branch history clearing sequence on exit
- x86/bpf: Add IBHF call at end of classic BPF
- x86/bhi: Do not set BHI_DIS_S in 32-bit mode
- Documentation: x86/bugs/its: Add ITS documentation
- x86/its: Enumerate Indirect Target Selection (ITS) bug
- x86/its: Add support for ITS-safe indirect thunk
- x86/its: Add support for ITS-safe return thunk
- x86/its: Enable Indirect Target Selection mitigation
- [Config] enable MITIGATION_ITS
- x86/its: Add "vmexit" option to skip mitigation on some CPUs
- x86/its: Add support for RSB stuffing mitigation
- x86/its: Align RETs in BHB clear sequence to avoid thunking
- x86/ibt: Keep IBT disabled during alternative patching
- x86/its: Use dynamic thunks for indirect branches
- selftest/x86/bugs: Add selftests for ITS
- x86/its: Fix build errors when CONFIG_MODULES=n
- x86/its: FineIBT-paranoid vs ITS
- Linux 6.14.7
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37963
- arm64: bpf: Only mitigate cBPF programs loaded by unprivileged users
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37948
- arm64: bpf: Add BHB mitigation to the epilogue for cBPF programs
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37994
- usb: typec: ucsi: displayport: Fix NULL pointer access
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37967
- usb: typec: ucsi: displayport: Fix deadlock
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37950
- ocfs2: fix panic in failed foilio allocation
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37995
- module: ensure that kobject_put() is safe for module type kobjects
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37960
- memblock: Accept allocated memory before use in memblock_double_array()
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37996
- KVM: arm64: Fix uninitialized memcache pointer in user_mem_abort()
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37949
- xenbus: Use kref to track req lifetime
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37954
- smb: client: Avoid race in open_cached_dir with lease breaks
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37965
- drm/amd/display: Fix invalid context error in dml helper
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37951
- drm/v3d: Add job to pending list if the reset was skipped
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37968
- iio: light: opt3001: fix deadlock due to concurrent flag access
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37969
- iio: imu: st_lsm6dsx: fix possible lockup in st_lsm6dsx_read_tagged_fifo
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37970
- iio: imu: st_lsm6dsx: fix possible lockup in st_lsm6dsx_read_fifo
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37966
- riscv: Fix kernel crash due to PR_SET_TAGGED_ADDR_CTRL
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37957
- KVM: SVM: Forcibly leave SMM mode on SHUTDOWN interception
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37958
- mm/huge_memory: fix dereferencing invalid pmd migration entry
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37964
- x86/mm: Eliminate window where TLB flushes may be inadvertently skipped
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37971
- staging: bcm2835-camera: Initialise dev in v4l2_dev
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37972
- Input: mtk-pmic-keys - fix possible null pointer dereference
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37959
- bpf: Scrub packet on bpf_redirect_peer
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37961
- ipvs: fix uninit-value for saddr in do_output_route4
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37993
- can: m_can: m_can_class_allocate_dev(): initialize spin lock on device
probe
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37955
- virtio-net: free xsk_buffs on error in virtnet_xsk_pool_enable()
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37962
- ksmbd: fix memory leak in parse_lease_state()
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37998
- openvswitch: Fix unsafe attribute parsing in output_userspace()
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37952
- ksmbd: Fix UAF in __close_file_table_ids
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37947
- ksmbd: prevent out-of-bounds stream writes by validating *pos
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37956
- ksmbd: prevent rename with empty string
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37973
- wifi: cfg80211: fix out-of-bounds access during multi-link element
defragmentation
* Plucky update: v6.14.7 upstream stable release (LP: #2115252) //
CVE-2025-37999
- fs/erofs/fileio: call erofs_onlinefolio_split() after bio_add_folio()
* Creating a VXLAN interface with a Fan mapping causes a NULL pointer
dereference caught by ubuntu_fan_smoke_test:sut-scan (LP: #2113992)
- SAUCE: fan: vxlan: parse fan-map from IFLA_VXLAN_FAN_MAP attribute ID
* [Regression Updates] "PCI: Explicitly put devices into D0 when
initializing" breaks pci-pass-through in QEMU/KVM (LP: #2117494)
- PCI/PM: Set up runtime PM even for devices without PCI PM
* [UBUNTU 25.04] lszcrypt output shows no cards because ap module has to be
loaded manually (LP: #2116061)
- [Config] s390: Build ap driver into the kernel
* CVE-2025-38083
- net_sched: prio: fix a race in prio_tune()
-- Vinicius Peixoto <email address hidden> Mon, 28 Jul 2025 19:36:23 -0300
-
linux-oracle (6.14.0-1010.10) plucky; urgency=medium
* plucky/linux-oracle: 6.14.0-1010.10 -proposed tracker (LP: #2116349)
[ Ubuntu: 6.14.0-25.25 ]
* plucky/linux: 6.14.0-25.25 -proposed tracker (LP: #2116362)
* Packaging resync (LP: #1786013)
- [Packaging] debian.master/dkms-versions -- update from kernel-versions
(main/s2025.06.16)
* [UBUNTU 25.04] lszcrypt output shows no cards because ap module has to be
loaded manually (LP: #2116061)
- [Config] s390: Build ap driver into the kernel
* CVE-2025-38083
- net_sched: prio: fix a race in prio_tune()
-- Philip Cox <email address hidden> Thu, 17 Jul 2025 12:25:19 -0400
-
linux-oracle (6.14.0-1009.9) plucky; urgency=medium
* plucky/linux-oracle: 6.14.0-1009.9 -proposed tracker (LP: #2114488)
[ Ubuntu: 6.14.0-24.24 ]
* plucky/linux: 6.14.0-24.24 -proposed tracker (LP: #2114501)
* Packaging resync (LP: #1786013)
- [Packaging] update variants
- [Packaging] update annotations scripts
- [Packaging] debian.master/dkms-versions -- update from kernel-versions
(main/2025.06.16)
* Apple spi keyboard/trackpad not working 25.04 (LP: #2107976)
- iommu/vt-d: Restore context entry setup order for aliased devices
* Unexpected system reboot at loading GUI session on some AMD platforms
(LP: #2112462)
- drm/amdgpu/hdp4: use memcfg register to post the write for HDP flush
- drm/amdgpu/hdp5: use memcfg register to post the write for HDP flush
- drm/amdgpu/hdp5.2: use memcfg register to post the write for HDP flush
- drm/amdgpu/hdp6: use memcfg register to post the write for HDP flush
- drm/amdgpu/hdp7: use memcfg register to post the write for HDP flush
* Fix ARL-U/H suspend issues (LP: #2112469)
- platform/x86/intel/pmc: Remove duplicate enum
- platform/x86:intel/pmc: Make tgl_core_generic_init() static
- platform/x86:intel/pmc: Create generic_core_init() for all platforms
- platform/x86/intel/pmc: Remove simple init functions
- platform/x86/intel/pmc: Add Arrow Lake U/H support to intel_pmc_core
driver
- platform/x86/intel/pmc: Fix Arrow Lake U/H NPU PCI ID
* [UBUNTU 24.04] s390/pci: Fix immediate re-add of PCI function after remove
(LP: #2114174)
- s390/pci: Remove redundant bus removal and disable from
zpci_release_device()
- s390/pci: Prevent self deletion in disable_slot()
- s390/pci: Allow re-add of a reserved but not yet removed device
- s390/pci: Serialize device addition and removal
* [UBUNTU 24.04] s390/pci: Fix immediate re-add of PCI function after remove
(LP: #2114174) // CVE-2025-37946
- s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has
child VFs
* [UBUNTU 24.04] s390/pci: Fix immediate re-add of PCI function after remove
(LP: #2114174) // CVE-2025-37974
- s390/pci: Fix missing check for zpci_create_device() error return
* HW accelerated video playback causes VCN timeout on VCN 4.0.5 (AMD Strix)
(LP: #2112582)
- drm/amdgpu: read back register after written for VCN v4.0.5
* kvmppc_set_passthru_irq_hv: Could not assign IRQ map traces are seen when
pci device is attached to kvm guest when "xive=off" is set (LP: #2109951)
- KVM: PPC: Book3S HV: Fix IRQ map warnings with XICS on pSeries KVM Guest
* System will restart while resuming with SATA HDD or nvme installed with
password set (LP: #2110090)
- PCI: Explicitly put devices into D0 when initializing
* VM boots slowly with large-BAR GPU Passthrough (Root Cause Fix SRU)
(LP: #2111861)
- mm: Provide address mask in struct follow_pfnmap_args
- vfio/type1: Convert all vaddr_get_pfns() callers to use vfio_batch
- vfio/type1: Catch zero from pin_user_pages_remote()
- vfio/type1: Use vfio_batch for vaddr_get_pfns()
- vfio/type1: Use consistent types for page counts
- vfio/type1: Use mapping page mask for pfnmaps
* Plucky update: v6.14.6 upstream stable release (LP: #2113881)
- Revert "rndis_host: Flag RNDIS modems as WWAN devices"
- ALSA: hda/realtek - Add more HP laptops which need mute led fixup
- ALSA: usb-audio: Add retry on -EPROTO from usb_set_interface()
- ALSA: usb-audio: Add second USB ID for Jabra Evolve 65 headset
- ASoC: renesas: rz-ssi: Use NOIRQ_SYSTEM_SLEEP_PM_OPS()
- btrfs: fix COW handling in run_delalloc_nocow()
- cpufreq: intel_pstate: Unchecked MSR aceess in legacy mode
- drm/fdinfo: Protect against driver unbind
- EDAC/altera: Test the correct error reg offset
- EDAC/altera: Set DDR and SDMMC interrupt mask before registration
- i2c: imx-lpi2c: Fix clock count when probe defers
- pinctrl: airoha: fix wrong PHY LED mapping and PHY2 LED defines
- perf/x86/intel: Only check the group flag for X86 leader
- amd-xgbe: Fix to ensure dependent features are toggled with RX checksum
offload
- mm/memblock: pass size instead of end to memblock_set_node()
- mm/memblock: repeat setting reserved region nid if array is doubled
- mmc: renesas_sdhi: Fix error handling in renesas_sdhi_probe
- spi: tegra114: Don't fail set_cs_timing when delays are zero
- tracing: Do not take trace_event_sem in print_event_fields()
- x86/boot/sev: Support memory acceptance in the EFI stub under SVSM
- dm-integrity: fix a warning on invalid table line
- dm: always update the array size in realloc_argv on success
- drm/amdgpu: Fix offset for HDP remap in nbio v7.11
- drm: Select DRM_KMS_HELPER from DRM_DEBUG_DP_MST_TOPOLOGY_REFS
- iommu/arm-smmu-v3: Fix iommu_device_probe bug due to duplicated stream
ids
- iommu/arm-smmu-v3: Fix pgsize_bit for sva domains
- iommu/vt-d: Apply quirk_iommu_igfx for 8086:0044 (QM57/QS57)
- platform/x86/amd: pmc: Require at least 2.5 seconds between HW sleep
cycles
- platform/x86/intel-uncore-freq: Fix missing uncore sysfs during CPU
hotplug
- smb: client: fix zero length for mkdir POSIX create context
- cpufreq: Avoid using inconsistent policy->min and policy->max
- cpufreq: Fix setting policy limits when frequency tables are used
- bcachefs: Remove incorrect __counted_by annotation
- drm/amd/display: Default IPS to RCG_IN_ACTIVE_IPS2_IN_OFF
- ASoC: soc-core: Stop using of_property_read_bool() for non-boolean
properties
- ASoC: cs-amp-lib-test: Don't select SND_SOC_CS_AMP_LIB
- firmware: cs_dsp: tests: Depend on FW_CS_DSP rather then enabling it
- ASoC: soc-pcm: Fix hw_params() and DAPM widget sequence
- Revert "UBUNTU: SAUCE: powerpc64/ftrace: fix module loading without
patchable function entries"
- pinctrl: imx: Return NULL if no group is matched and found
- powerpc/boot: Check for ld-option support
- ASoC: Intel: sof_sdw: Add NULL check in asoc_sdw_rt_dmic_rtd_init()
- iommu/arm-smmu-v3: Add missing S2FWB feature detection
- ALSA: hda/realtek - Enable speaker for HP platform
- drm/i915/pxp: fix undefined reference to
`intel_pxp_gsccs_is_ready_for_sessions'
- wifi: iwlwifi: back off on continuous errors
- wifi: iwlwifi: don't warn if the NIC is gone in resume
- wifi: iwlwifi: fix the check for the SCRATCH register upon resume
- powerpc/boot: Fix dash warning
- xsk: Fix offset calculation in unaligned mode
- net/mlx5e: Use custom tunnel header for vxlan gbp
- net/mlx5: E-Switch, Initialize MAC Address for Default GID
- net/mlx5e: TC, Continue the attr process even if encap entry is invalid
- net/mlx5e: Fix lock order in mlx5e_tx_reporter_ptpsq_unhealthy_recover
- net/mlx5: E-switch, Fix error handling for enabling roce
- accel/ivpu: Correct DCT interrupt handling
- cpufreq: Introduce policy->boost_supported flag
- cpufreq: acpi: Set policy->boost_supported
- cpufreq: ACPI: Re-sync CPU boost state on system resume
- Bluetooth: hci_conn: Fix not setting conn_timeout for Broadcast Receiver
- Bluetooth: hci_conn: Fix not setting timeout for BIG Create Sync
- Bluetooth: btintel_pcie: Avoid redundant buffer allocation
- Bluetooth: btintel_pcie: Add additional to checks to clear TX/RX paths
- Bluetooth: L2CAP: copy RX timestamp to new fragments
- net: mscc: ocelot: delete PVID VLAN when readding it as non-PVID
- octeon_ep_vf: Resolve netdevice usage count issue
- bnxt_en: improve TX timestamping FIFO configuration
- rtase: Modify the condition used to detect overflow in
rtase_calc_time_mitigation
- net: ethernet: mtk-star-emac: rearm interrupts in rx_poll only when
advised
- net: ethernet: mtk_eth_soc: sync mtk_clks_source_name array
- pds_core: make pdsc_auxbus_dev_del() void
- pds_core: specify auxiliary_device to be created
- ice: Don't check device type when checking GNSS presence
- ice: Remove unnecessary ice_is_e8xx() functions
- ice: fix Get Tx Topology AQ command error on E830
- idpf: fix offloads support for encapsulated packets
- scsi: ufs: core: Remove redundant query_complete trace
- drm/xe/guc: Fix capture of steering registers
- pinctrl: qcom: Fix PINGROUP definition for sm8750
- nvme-pci: fix queue unquiesce check on slot_reset
- drm/tests: shmem: Fix memleak
- drm/mipi-dbi: Fix blanking for non-16 bit formats
- net: dlink: Correct endianness handling of led_mode
- net: mdio: mux-meson-gxl: set reversed bit when using internal phy
- idpf: fix potential memory leak on kcalloc() failure
- idpf: protect shutdown from reset
- igc: fix lock order in igc_ptp_reset
- net: dsa: felix: fix broken taprio gate states after clock jump
- net: ipv6: fix UDPv6 GSO segmentation with NAT
- ALSA: hda/realtek: Fix built-mic regression on other ASUS models
- bnxt_en: Fix ethtool selftest output in one of the failure cases
- bnxt_en: Add missing skb_mark_for_recycle() in bnxt_rx_vlan()
- bnxt_en: call pci_alloc_irq_vectors() after bnxt_reserve_rings()
- bnxt_en: Fix coredump logic to free allocated buffer
- bnxt_en: Fix ethtool -d byte order for 32-bit values
- nvme-tcp: fix premature queue removal and I/O failover
- nvme-tcp: select CONFIG_TLS from CONFIG_NVME_TCP_TLS
- nvmet-tcp: select CONFIG_TLS from CONFIG_NVME_TARGET_TCP_TLS
- ASoC: stm32: sai: skip useless iterations on kernel rate loop
- ASoC: stm32: sai: add a check on minimal kernel frequency
- bnxt_en: fix module unload sequence
- net: fec: ERR007885 Workaround for conventional TX
- net: hns3: store rx VLAN tag offload state for VF
- net: hns3: fix an interrupt residual problem
- net: hns3: fixed debugfs tm_qset size
- net: hns3: defer calling ptp_clock_register()
- net: vertexcom: mse102x: Fix possible stuck of SPI interrupt
- net: vertexcom: mse102x: Fix LEN_MASK
- net: vertexcom: mse102x: Add range check for CMD_RTS
- net: vertexcom: mse102x: Fix RX error handling
- accel/ivpu: Abort all jobs after command queue unregister
- accel/ivpu: Add handling of VPU_JSM_STATUS_MVNCI_CONTEXT_VIOLATION_HW
- drm/xe: Invalidate L3 read-only cachelines for geometry streams too
- platform/x86: alienware-wmi-wmax: Add support for Alienware m15 R7
- ublk: add helper of ublk_need_map_io()
- ublk: properly serialize all FETCH_REQs
- ublk: move device reset into ublk_ch_release()
- ublk: improve detection and handling of ublk server exit
- ublk: remove __ublk_quiesce_dev()
- ublk: simplify aborting ublk request
- firmware: arm_ffa: Skip Rx buffer ownership release if not acquired
- arm64: dts: imx95: Correct the range of PCIe app-reg region
- ARM: dts: opos6ul: add ksz8081 phy properties
- arm64: dts: st: Adjust interrupt-controller for stm32mp25 SoCs
- arm64: dts: st: Use 128kB size for aliased GIC400 register access on
stm32mp25 SoCs
- block: introduce zone capacity helper
- btrfs: zoned: skip reporting zone for new block group
- kernel: param: rename locate_module_kobject
- kernel: globalize lookup_or_create_module_kobject()
- drivers: base: handle module_kobject creation
- btrfs: expose per-inode stable writes flag
- btrfs: pass struct btrfs_inode to btrfs_read_locked_inode()
- btrfs: pass struct btrfs_inode to btrfs_iget_locked()
- drm/amd/display: Add scoped mutexes for amdgpu_dm_dhcp
- bcachefs: Change btree_insert_node() assertion to error
- dm: fix copying after src array boundaries
- Linux 6.14.6
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37903
- drm/amd/display: Fix slab-use-after-free in hdcp
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37904
- btrfs: fix the inode leak in btrfs_iget()
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37905
- firmware: arm_scmi: Balance device refcount when destroying devices
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37906
- ublk: fix race between io_uring_cmd_complete_in_task and ublk_cancel_cmd
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37907
- accel/ivpu: Fix locking order in ivpu_job_submit
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37908
- mm, slab: clean up slab->obj_exts always
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37933
- octeon_ep: Fix host hang issue during device reboot
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37909
- net: lan743x: Fix memleak issue when GSO enabled
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37910
- ptp: ocp: Fix NULL dereference in Adva board SMA sysfs operations
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37894
- net: use sock_gen_put() when sk_state is TCP_TIME_WAIT
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37934
- ASoC: simple-card-utils: Fix pointer check in
graph_util_parse_link_direction
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37911
- bnxt_en: Fix out-of-bound memcpy() during ethtool -w
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37895
- bnxt_en: Fix error handling path in bnxt_init_chip()
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37935
- net: ethernet: mtk_eth_soc: fix SER panic with 4GB+ RAM
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37891
- ALSA: ump: Fix buffer overflow at UMP SysEx message conversion
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37912
- ice: Check VF VSI Pointer Value in ice_vc_add_fdir_fltr()
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37913
- net_sched: qfq: Fix double list add in class with netem as child qdisc
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37914
- net_sched: ets: Fix double list add in class with netem as child qdisc
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37915
- net_sched: drr: Fix double list add in class with netem as child qdisc
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37916
- pds_core: remove write-after-free of client_id
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37917
- net: ethernet: mtk-star-emac: fix spinlock recursion issues on rx/tx
poll
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37918
- Bluetooth: btusb: avoid NULL pointer dereference in skb_dequeue()
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37919
- ASoC: amd: acp: Fix NULL pointer deref in acp_i2s_set_tdm_slot
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37896
- spi: spi-mem: Add fix to avoid divide error
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37920
- xsk: Fix race condition in AF_XDP generic RX path
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37921
- vxlan: vnifilter: Fix unlocked deletion of default FDB entry
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37897
- wifi: plfxlc: Remove erroneous assert in plfxlc_mac_release
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37898
- powerpc64/ftrace: fix module loading without patchable function entries
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37922
- book3s64/radix : Align section vmemmap start address to PAGE_SIZE
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37923
- tracing: Fix oob write in trace_seq_to_buffer()
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37899
- ksmbd: fix use-after-free in session logoff
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37924
- ksmbd: fix use-after-free in kerberos authentication
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37926
- ksmbd: fix use-after-free in ksmbd_session_rpc_open
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37900
- iommu: Fix two issues in iommu_copy_struct_from_user()
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37927
- iommu/amd: Fix potential buffer overflow in parse_ivrs_acpihid
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37928
- dm-bufio: don't schedule in atomic context
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37990
- wifi: brcm80211: fmac: Add error handling for brcmf_usb_dl_writeimage()
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37901
- irqchip/qcom-mpm: Prevent crash when trying to handle non-wake GPIOs
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37936
- perf/x86/intel: KVM: Mask PEBS_ENABLE loaded for guest with vCPU's
value.
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37991
- parisc: Fix double SIGFPE crash
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37929
- arm64: errata: Add missing sentinels to Spectre-BHB MIDR arrays
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37930
- drm/nouveau: Fix WARN_ON in nouveau_fence_context_kill()
* Plucky update: v6.14.6 upstream stable release (LP: #2113881) //
CVE-2025-37931
- btrfs: adjust subpage bit start based on sectorsize
* Support Sony IMX471 camera sensor for Intel IPU7 platforms (LP: #2107320)
- SAUCE: media: ipu-bridge: Support imx471 sensor
* deadlock on cpu_hotplug_lock in __accept_page() (LP: #2109543)
- mm/page_alloc: fix deadlock on cpu_hotplug_lock in __accept_page()
* Plucky fails to boot on (older) Macs (LP: #2105402)
- SAUCE: hack: efi/libstub: enable t14s boot failure hack only on arm64
* CVE-2025-37798
- sch_htb: make htb_qlen_notify() idempotent
- sch_htb: make htb_deactivate() idempotent
- sch_drr: make drr_qlen_notify() idempotent
- sch_hfsc: make hfsc_qlen_notify() idempotent
- sch_qfq: make qfq_qlen_notify() idempotent
- sch_ets: make est_qlen_notify() idempotent
- selftests/tc-testing: Add a test case for FQ_CODEL with HTB parent
- selftests/tc-testing: Add a test case for FQ_CODEL with QFQ parent
- selftests/tc-testing: Add a test case for FQ_CODEL with HFSC parent
- selftests/tc-testing: Add a test case for FQ_CODEL with DRR parent
- selftests/tc-testing: Add a test case for FQ_CODEL with ETS parent
* CVE-2025-37997
- netfilter: ipset: fix region locking in hash types
* CVE-2025-37890
- net_sched: hfsc: Fix a UAF vulnerability in class with netem as child
qdisc
- sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
- net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
-- Philip Cox <email address hidden> Thu, 26 Jun 2025 14:37:55 -0400
-
linux-oracle (6.14.0-1008.8) plucky; urgency=medium
* plucky/linux-oracle: 6.14.0-1008.8 -proposed tracker (LP: #2114269)
* Packaging resync (LP: #1786013)
- [Packaging] update variants
[ Ubuntu: 6.14.0-23.23 ]
* plucky/linux: 6.14.0-23.23 -proposed tracker (LP: #2114279)
* Packaging resync (LP: #1786013)
- [Packaging] update variants
- [Packaging] update annotations scripts
* CVE-2025-37798
- sch_htb: make htb_qlen_notify() idempotent
- sch_htb: make htb_deactivate() idempotent
- sch_drr: make drr_qlen_notify() idempotent
- sch_hfsc: make hfsc_qlen_notify() idempotent
- sch_qfq: make qfq_qlen_notify() idempotent
- sch_ets: make est_qlen_notify() idempotent
- selftests/tc-testing: Add a test case for FQ_CODEL with HTB parent
- selftests/tc-testing: Add a test case for FQ_CODEL with QFQ parent
- selftests/tc-testing: Add a test case for FQ_CODEL with HFSC parent
- selftests/tc-testing: Add a test case for FQ_CODEL with DRR parent
- selftests/tc-testing: Add a test case for FQ_CODEL with ETS parent
* CVE-2025-37997
- netfilter: ipset: fix region locking in hash types
* CVE-2025-37890
- net_sched: hfsc: Fix a UAF vulnerability in class with netem as child
qdisc
- sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
- net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
-- Philip Cox <email address hidden> Mon, 23 Jun 2025 11:04:19 -0400
-
linux-oracle (6.14.0-1007.7) plucky; urgency=medium
* plucky/linux-oracle: 6.14.0-1007.7 -proposed tracker (LP: #2110644)
[ Ubuntu: 6.14.0-22.22 ]
* plucky/linux: 6.14.0-22.22 -proposed tracker (LP: #2111404)
* snapd has high CPU usage for exactly 150 seconds every 5, 7.5 or 10 minutes
(LP: #2110289)
- fs/eventpoll: fix endless busy loop after timeout has expired
[ Ubuntu: 6.14.0-20.20 ]
* plucky/linux: 6.14.0-20.20 -proposed tracker (LP: #2110652)
* Rotate the Canonical Livepatch key (LP: #2111244)
- [Config] Prepare for Canonical Livepatch key rotation
* Plucky update: v6.14.5 upstream stable release (LP: #2111268)
- soc: qcom: ice: introduce devm_of_qcom_ice_get
- mmc: sdhci-msm: fix dev reference leaked through of_qcom_ice_get
- PM: EM: use kfree_rcu() to simplify the code
- PM: EM: Address RCU-related sparse warnings
- media: i2c: imx214: Use subdev active state
- media: i2c: imx214: Simplify with dev_err_probe()
- media: i2c: imx214: Convert to CCI register access helpers
- media: i2c: imx214: Replace register addresses with macros
- media: i2c: imx214: Check number of lanes from device tree
- media: i2c: imx214: Fix link frequency validation
- media: ov08x40: Move ov08x40_identify_module() function up
- media: ov08x40: Add missing ov08x40_identify_module() call on stream-start
- iio: adc: ad7768-1: Move setting of val a bit later to avoid unnecessary
return value check
- iio: adc: ad7768-1: Fix conversion result sign
- of: resolver: Simplify of_resolve_phandles() using __free()
- of: resolver: Fix device node refcount leakage in of_resolve_phandles()
- scsi: ufs: qcom: fix dev reference leaked through of_qcom_ice_get
- PCI/MSI: Convert pci_msi_ignore_mask to per MSI domain flag
- PCI/MSI: Handle the NOMASK flag correctly for all PCI/MSI backends
- PCI/MSI: Add an option to write MSIX ENTRY_DATA before any reads
- irqchip/renesas-rzv2h: Simplify rzv2h_icu_init()
- irqchip/renesas-rzv2h: Add struct rzv2h_hw_info with t_offs variable
- irqchip/renesas-rzv2h: Prevent TINT spurious interrupt
- drm/xe/ptl: Apply Wa_14023061436
- drm/xe/xe3lpg: Add Wa_13012615864
- drm/xe: Add performance tunings to debugfs
- drm/xe/rtp: Drop sentinels from arg to xe_rtp_process_to_sr()
- drm/xe: Ensure fixed_slice_mode gets set after ccs_mode change
- lib/Kconfig.ubsan: Remove 'default UBSAN' from UBSAN_INTEGER_WRAP
- ceph: Fix incorrect flush end position calculation
- dma/contiguous: avoid warning about unused size_bytes
- virtio_pci: Use self group type for cap commands
- cpufreq: cppc: Fix invalid return value in .get() callback
- cpufreq: Do not enable by default during compile testing
- cpufreq: fix compile-test defaults
- btrfs: avoid page_lockend underflow in btrfs_punch_hole_lock_range()
- cgroup/cpuset-v1: Add missing support for cpuset_v2_mode
- vhost-scsi: Add better resource allocation failure handling
- vhost-scsi: Fix vhost_scsi_send_bad_target()
- vhost-scsi: Fix vhost_scsi_send_status()
- net/mlx5: Move ttc allocation after switch case to prevent leaks
- scsi: core: Clear flags for scsi_cmnd that did not complete
- net: enetc: register XDP RX queues with frag_size
- net: enetc: refactor bulk flipping of RX buffers to separate function
- net: enetc: fix frame corruption on bpf_xdp_adjust_head/tail() and XDP_PASS
- net: lwtunnel: disable BHs when required
- net: phylink: force link down on major_config failure
- net: phylink: fix suspend/resume with WoL enabled and link down
- net: phy: leds: fix memory leak
- virtio-net: Refactor napi_enable paths
- virtio-net: Refactor napi_disable paths
- virtio-net: disable delayed refill when pausing rx
- net: ethernet: mtk_eth_soc: net: revise NETSYSv3 hardware configuration
- fix a couple of races in MNT_TREE_BENEATH handling by do_move_mount()
- net: dsa: mt7530: sync driver-specific behavior of MT7531 variants
- pds_core: Prevent possible adminq overflow/stuck condition
- pds_core: Remove unnecessary check in pds_client_adminq_cmd()
- net: phy: Add helper for getting tx amplitude gain
- net: phy: dp83822: Add support for changing the transmit amplitude voltage
- net: dp83822: Fix OF_MDIO config check
- net: stmmac: fix dwmac1000 ptp timestamp status offset
- net: stmmac: fix multiplication overflow when reading timestamp
- block: never reduce ra_pages in blk_apply_bdi_limits
- bdev: use bdev_io_min() for statx block size
- block: move blkdev_{get,put} _no_open prototypes out of blkdev.h
- block: remove the backing_inode variable in bdev_statx
- block: don't autoload drivers on stat
- iommu/amd: Return an error if vCPU affinity is set for non-vCPU IRTE
- riscv: Replace function-like macro by static inline function
- ublk: remove io_cmds list in ublk_queue
- ublk: comment on ubq->canceling handling in ublk_queue_rq()
- ublk: implement ->queue_rqs()
- ublk: remove unused cmd argument to ublk_dispatch_req()
- ublk: call ublk_dispatch_req() for handling UBLK_U_IO_NEED_GET_DATA
- splice: remove duplicate noinline from pipe_clear_nowait
- fs/xattr: Fix handling of AT_FDCWD in setxattrat(2) and getxattrat(2)
- bpf: Add namespace to BPF internal symbols
- Revert "drm/meson: vclk: fix calculation of 59.94 fractional rates"
- drm/meson: use unsigned long long / Hz for frequency types
- perf/x86: Fix non-sampling (counting) events on certain x86 platforms
- LoongArch: Select ARCH_USE_MEMTEST
- LoongArch: Make regs_irqs_disabled() more clear
- LoongArch: Make do_xyz() exception handlers more robust
- net: stmmac: simplify phylink_suspend() and phylink_resume() calls
- net: phylink: add phylink_prepare_resume()
- net: stmmac: address non-LPI resume failures properly
- net: stmmac: socfpga: remove phy_resume() call
- net: phylink: add functions to block/unblock rx clock stop
- net: stmmac: block PHY RXC clock-stop
- netfilter: fib: avoid lookup if socket is available
- virtio_console: fix missing byte order handling for cols and rows
- sched_ext: Use kvzalloc for large exit_dump allocation
- crypto: atmel-sha204a - Set hwrng quality to lowest possible
- net: selftests: initialize TCP header and skb payload with zero
- net: phy: microchip: force IRQ polling mode for lan88xx
- mptcp: pm: Defer freeing of MPTCP userspace path manager entries
- scsi: mpi3mr: Fix pending I/O counter
- rust: firmware: Use `ffi::c_char` type in `FwFunc`
- drm: panel: jd9365da: fix reset signal polarity in unprepare
- drm/amd/display: Fix gpu reset in multidisplay config
- drm/amd/display: Force full update in gpu reset
- drm/amd/display: Fix ACPI edid parsing on some Lenovo systems
- x86/insn: Fix CTEST instruction decoding
- x86/mm: Fix _pgd_alloc() for Xen PV mode
- selftests/pcie_bwctrl: Fix test progs list
- binder: fix offset calculation in debug log
- LoongArch: Handle fp, lsx, lasx and lbt assembly symbols
- LoongArch: Remove a bogus reference to ZONE_DMA
- LoongArch: KVM: Fix multiple typos of KVM code
- LoongArch: KVM: Fully clear some CSRs when VM reboot
- LoongArch: KVM: Fix PMU pass-through issue if VM exits to host finally
- io_uring: fix 'sync' handling of io_fallback_tw()
- KVM: SVM: Allocate IR data using atomic allocation
- cxl/core/regs.c: Skip Memory Space Enable check for RCD and RCH Ports
- ata: libata-scsi: Improve CDL control
- ata: libata-scsi: Fix ata_mselect_control_ata_feature() return type
- ata: libata-scsi: Fix ata_msense_control_ata_feature()
- USB: storage: quirk for ADATA Portable HDD CH94
- scsi: Improve CDL control
- mei: me: add panther lake H DID
- KVM: x86: Explicitly treat routing entry type changes as changes
- KVM: x86: Take irqfds.lock when adding/deleting IRQ bypass producer
- char: misc: register chrdev region with all possible minors
- misc: microchip: pci1xxxx: Fix incorrect IRQ status handling during ack
- firmware: stratix10-svc: Add of_platform_default_populate()
- serial: msm: Configure correct working mode before starting earlycon
- serial: sifive: lock port in startup()/shutdown() callbacks
- USB: serial: ftdi_sio: add support for Abacus Electrics Optical Probe
- USB: serial: option: add Sierra Wireless EM9291
- USB: serial: simple: add OWON HDS200 series oscilloscope support
- xhci: Limit time spent with xHC interrupts disabled during bus resume
- usb: chipidea: ci_hdrc_imx: fix call balance of regulator routines
- usb: chipidea: ci_hdrc_imx: implement usb_phy_init() error handling
- USB: OHCI: Add quirk for LS7A OHCI controller (rev 0x02)
- usb: dwc3: xilinx: Prevent spike in reset signal
- usb: quirks: add DELAY_INIT quirk for Silicon Motion Flash Drive
- usb: quirks: Add delay init quirk for SanDisk 3.2Gen1 Flash Drive
- USB: VLI disk crashes if LPM is used
- usb: typec: class: Invalidate USB device pointers on partner unregistration
- usb: typec: class: Unlocked on error in typec_register_partner()
- USB: wdm: handle IO errors in wdm_wwan_port_start
- USB: wdm: close race between wdm_open and wdm_wwan_port_stop
- USB: wdm: wdm_wwan_port_tx_complete mutex in atomic context
- USB: wdm: add annotation
- crypto: ecdsa - Harden against integer overflows in DIV_ROUND_UP()
- selftests/bpf: Fix stdout race condition in traffic monitor
- pinctrl: renesas: rza2: Fix potential NULL pointer dereference
- pinctrl: mcp23s08: Get rid of spurious level interrupts
- MIPS: cm: Detect CM quirks from device tree
- crypto: ccp - Add support for PCI device 0x1134
- crypto: lib/Kconfig - Fix lib built-in failure when arch is modular
- clk: check for disabled clock-provider in of_clk_get_hw_from_clkspec()
- parisc: PDT: Fix missing prototype warning
- s390/tty: Fix a potential memory leak bug
- clk: renesas: rzv2h: Adjust for CPG_BUS_m_MSTOP starting from m = 1
- selftests/bpf: Fix cap_enable_effective() return code
- bpf: bpftool: Setting error code in do_loader()
- bpf: Only fails the busy counter check in bpf_cgrp_storage_get if it creates
storage
- bpf: Reject attaching fexit/fmod_ret to __noreturn functions
- mailbox: pcc: Fix the possible race in updation of chan_in_use flag
- mailbox: pcc: Always clear the platform ack interrupt first
- staging: gpib: Use min for calculating transfer length
- usb: host: max3421-hcd: Add missing spi_device_id table
- usb: typec: ucsi: return CCI and message from sync_control callback
- usb: typec: ucsi: ccg: move command quirks to ucsi_ccg_sync_control()
- iio: adc: ad4695: make ad4695_exit_conversion_mode() more robust
- fs/ntfs3: Fix WARNING in ntfs_extend_initialized_size
- usb: dwc3: gadget: Refactor loop to avoid NULL endpoints
- usb: dwc3: gadget: Avoid using reserved endpoints on Intel Merrifield
- dmaengine: bcm2835-dma: fix warning when CONFIG_PM=n
- usb: xhci: Complete 'error mid TD' transfers when handling Missed Service
- xhci: Handle spurious events on Etron host isoc enpoints
- i3c: master: svc: Add support for Nuvoton npcm845 i3c
- dmaengine: dmatest: Fix dmatest waiting less when interrupted
- usb: xhci: Avoid Stop Endpoint retry loop if the endpoint seems Running
- phy: rockchip: usbdp: Avoid call hpd_event_trigger in dp_phy_init
- usb: host: xhci-plat: mvebu: use ->quirks instead of ->init_quirk() func
- thunderbolt: Scan retimers after device router has been enumerated
- iommu/arm-smmu-v3: Set MEV bit in nested STE for DoS mitigations
- objtool: Silence more KCOV warnings
- objtool, panic: Disable SMAP in __stack_chk_fail()
- objtool, ASoC: codecs: wcd934x: Remove potential undefined behavior in
wcd934x_slim_irq_handler()
- objtool, regulator: rk808: Remove potential undefined behavior in
rk806_set_mode_dcdc()
- objtool, lkdtm: Obfuscate the do_nothing() pointer
- qibfs: fix _another_ leak
- riscv: tracing: Fix __write_overflow_field in ftrace_partial_regs()
- ntb: reduce stack usage in idt_scan_mws
- ntb_hw_amd: Add NTB PCI ID for new gen CPU
- 9p/trans_fd: mark concurrent read and writes to p9_conn->err
- rtc: pcf85063: do a SW reset if POR failed
- tracing: Enforce the persistent ring buffer to be page aligned
- kbuild, rust: use -fremap-path-prefix to make paths relative
- kbuild: add dependency from vmlinux to sorttable
- sched/isolation: Make CONFIG_CPU_ISOLATION depend on CONFIG_SMP
- KVM: s390: Don't use %pK through tracepoints
- KVM: s390: Don't use %pK through debug printing
- cgroup/cpuset: Don't allow creation of local partition over a remote one
- selftests: ublk: fix test_stripe_04
- xen: Change xen-acpi-processor dom0 dependency
- pwm: Let pwm_set_waveform() succeed even if lowlevel driver rounded up
- pwm: axi-pwmgen: Let .round_waveform_tohw() signal when request was rounded
up
- nvme: requeue namespace scan on missed AENs
- ACPI: EC: Set ec_no_wakeup for Lenovo Go S
- ACPI PPTT: Fix coding mistakes in a couple of sizeof() calls
- drm/amdkfd: sriov doesn't support per queue reset
- drm/amdgpu: Increase KIQ invalidate_tlbs timeout
- drm/xe/xe3lpg: Apply Wa_14022293748, Wa_22019794406
- nvme: re-read ANA log page after ns scan completes
- nvme: multipath: fix return value of nvme_available_path
- objtool: Stop UNRET validation on UD2
- gpiolib: of: Move Atmel HSMCI quirk up out of the regulator comment
- x86/xen: disable CPU idle and frequency drivers for PVH dom0
- selftests/mincore: Allow read-ahead pages to reach the end of the file
- x86/bugs: Use SBPB in write_ibpb() if applicable
- x86/bugs: Don't fill RSB on VMEXIT with eIBRS+retpoline
- x86/bugs: Don't fill RSB on context switch with eIBRS
- nvmet-fc: take tgtport reference only once
- nvmet-fc: put ref when assoc->del_work is already scheduled
- cifs: Fix encoding of SMB1 Session Setup Kerberos Request in non-UNICODE
mode
- timekeeping: Add a lockdep override in tick_freeze()
- cifs: Fix querying of WSL CHR and BLK reparse points over SMB1
- ext4: make block validity check resistent to sb bh corruption
- scsi: hisi_sas: Fix I/O errors caused by hardware port ID changes
- scsi: ufs: exynos: Ensure pre_link() executes before exynos_ufs_phy_init()
- scsi: ufs: exynos: Enable PRDT pre-fetching with UFSHCD_CAP_CRYPTO
- scsi: ufs: exynos: Move phy calls to .exit() callback
- scsi: ufs: exynos: gs101: Put UFS device in reset on .suspend()
- scsi: pm80xx: Set phy_attached to zero when device is gone
- ASoC: fsl_asrc_dma: get codec or cpu dai from backend
- ASoC: codecs: Add of_match_table for aw888081 driver
- x86/i8253: Call clockevent_i8253_disable() with interrupts disabled
- platform/x86: x86-android-tablets: Add "9v" to Vexia EDU ATLA 10 tablet
symbols
- platform/x86: x86-android-tablets: Add Vexia Edu Atla 10 tablet 5V data
- iomap: skip unnecessary ifs_block_is_uptodate check
- riscv: Provide all alternative macros all the time
- spi: tegra210-quad: use WARN_ON_ONCE instead of WARN_ON for timeouts
- spi: tegra210-quad: add rate limiting and simplify timeout error message
- ubsan: Fix panic from test_ubsan_out_of_bounds
- nvmet: pci-epf: cleanup link state management
- x86/cpu: Add CPU model number for Bartlett Lake CPUs with Raptor Cove cores
- md/raid1: Add check for missing source disk in process_checks()
- drm/amdgpu: use a dummy owner for sysfs triggered cleaner shaders v4
- drm/amd: Forbid suspending into non-default suspend states
- drm/amdgpu: Use the right function for hdp flush
- ublk: add ublk_force_abort_dev()
- ublk: rely on ->canceling for dealing with ublk_nosrv_dev_should_queue_io
- Revert "drivers: core: synchronize really_probe() and dev_uevent()"
- driver core: introduce device_set_driver() helper
- comedi: jr3_pci: Fix synchronous deletion of timer
- crypto: lib/Kconfig - Hide arch options from user
- [Config] updateconfigs for crypto libs
- media: i2c: imx214: Fix uninitialized variable in imx214_set_ctrl()
- MIPS: cm: Fix warning if MIPS_CM is disabled
- net: phy: dp83822: fix transmit amplitude if CONFIG_OF_MDIO not defined
- rust: kbuild: skip `--remap-path-prefix` for `rustdoc`
- ublk: don't fail request for recovery & reissue in case of ubq->canceling
- nvme: fixup scan failure for non-ANA multipath controllers
- usb: xhci: Fix Short Packet handling rework ignoring errors
- objtool: Ignore end-of-section jumps for KCOV/GCOV
- objtool: Silence more KCOV warnings, part 2
- crypto: Kconfig - Select LIB generic option
- Linux 6.14.5
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37799
- vmxnet3: Fix malformed packet sizing in vmxnet3_process_xdp
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37800
- driver core: fix potential NULL pointer dereference in dev_uevent()
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37801
- spi: spi-imx: Add check for spi_imx_setupxfer()
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37802
- ksmbd: fix WARNING "do not call blocking ops when !TASK_RUNNING"
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37876
- netfs: Only create /proc/fs/netfs with CONFIG_PROC_FS
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37877
- iommu: Clear iommu-dma ops on cleanup
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37878
- perf/core: Fix WARN_ON(!ctx) in __free_event() for partial init
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37803
- udmabuf: fix a buf size overflow issue during udmabuf creation
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37804
- io_uring: always do atomic put from iowq
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37879
- 9p/net: fix improper handling of bogus negative read/write replies
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37880
- um: work around sched_yield not yielding in time-travel mode
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37881
- usb: gadget: aspeed: Add NULL pointer check in ast_vhub_init_dev()
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37882
- usb: xhci: Fix isochronous Ring Underrun/Overrun event handling
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37805
- sound/virtio: Fix cancel_sync warnings on uninitialized work_structs
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37806
- fs/ntfs3: Keep write operations atomic
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37883
- s390/sclp: Add check for get_zeroed_page()
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37884
- bpf: Fix deadlock between rcu_tasks_trace and event_mutex.
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37807
- bpf: Fix kmemleak warning for percpu hashmap
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37808
- crypto: null - Use spin lock instead of mutex
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37809
- usb: typec: class: Fix NULL pointer access
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37810
- usb: dwc3: gadget: check that event count does not exceed event buffer
length
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37811
- usb: chipidea: ci_hdrc_imx: fix usbmisc handling
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37812
- usb: cdns3: Fix deadlock when using NCM gadget
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37813
- usb: xhci: Fix invalid pointer dereference in Etron workaround
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37814
- tty: Require CAP_SYS_ADMIN for all usages of TIOCL_SELMOUSEREPORT
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37815
- misc: microchip: pci1xxxx: Fix Kernel panic during IRQ handler registration
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37885
- KVM: x86: Reset IRTE to host control if *new* route isn't postable
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37816
- mei: vsc: Fix fortify-panic caused by invalid counted_by() use
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37817
- mcb: fix a double free bug in chameleon_parse_gdd()
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37818
- LoongArch: Return NULL from huge_pte_offset() for invalid PMD
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37819
- irqchip/gic-v2m: Prevent use after free of gicv2m_get_fwnode()
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37820
- xen-netfront: handle NULL returned by xdp_convert_buff_to_frame()
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37821
- sched/eevdf: Fix se->slice being set to U64_MAX and resulting crash
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37822
- riscv: uprobes: Add missing fence.i after building the XOL buffer
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37886
- pds_core: make wait_context part of q_info
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37887
- pds_core: handle unsupported PDS_CORE_CMD_FW_CONTROL result
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37823
- net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37797
- net_sched: hfsc: Fix a UAF vulnerability in class handling
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37824
- tipc: fix NULL pointer dereference in tipc_mon_reinit_self()
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37825
- nvmet: fix out-of-bounds access in nvmet_enable_port
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37826
- scsi: ufs: core: Add NULL check in ufshcd_mcq_compl_pending_transfer()
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37888
- net/mlx5: Fix null-ptr-deref in mlx5_create_{inner_,}ttc_table()
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37827
- btrfs: zoned: return EIO on RAID1 block group write pointer mismatch
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37828
- scsi: ufs: mcq: Add NULL check in ufshcd_mcq_abort()
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37829
- cpufreq: scpi: Fix null-ptr-deref in scpi_cpufreq_get_rate()
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37830
- cpufreq: scmi: Fix null-ptr-deref in scmi_cpufreq_get_rate()
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37831
- cpufreq: apple-soc: Fix null-ptr-deref in apple_soc_cpufreq_get_rate()
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37832
- cpufreq: sun50i: prevent out-of-bounds access
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37833
- net/niu: Niu requires MSIX ENTRY_DATA fields touch before entry reads
* Plucky update: v6.14.5 upstream stable release (LP: #2111268) //
CVE-2025-37834
- mm/vmscan: don't try to reclaim hwpoison folio
* Packaging resync (LP: #1786013)
- [Packaging] resync git-ubuntu-log
- [Packaging] update annotations scripts
-- Philip Cox <email address hidden> Mon, 26 May 2025 11:57:16 -0400
-
linux-oracle (6.14.0-1006.6) plucky; urgency=medium
* plucky/linux-oracle: 6.14.0-1006.6 -proposed tracker (LP: #2109735)
* Enabling GENDWARFKSYMS breaks loading modules (LP: #2103771)
- [Packaging] Bump pahole build-dep
* Don't suggests fdutils package anymore (LP: #2104355)
- [Packaging] Drop fdutils from linux-image Suggests
* Packaging resync (LP: #1786013)
- [Packaging] resync git-ubuntu-log
* Miscellaneous Ubuntu changes
- [Packaging] Add bpftool, linux-perf to linux-image Suggests
[ Ubuntu: 6.14.0-17.17 ]
* plucky/linux: 6.14.0-17.17 -proposed tracker (LP: #2109741)
* Packaging resync (LP: #1786013)
- [Packaging] debian.master/dkms-versions -- update from kernel-versions
(main/2025.04.14)
* Plucky update: v6.14.4 upstream stable release (LP: #2109367)
- scsi: hisi_sas: Enable force phy when SATA disk directly connected
- wifi: at76c50x: fix use after free access in at76_disconnect
- wifi: mac80211: Update skb's control block key in ieee80211_tx_dequeue()
- wifi: mac80211: Purge vif txq in ieee80211_do_stop()
- wifi: brcmfmac: fix memory leak in brcmf_get_module_param
- wifi: wl1251: fix memory leak in wl1251_tx_work
- scsi: iscsi: Fix missing scsi_host_put() in error path
- scsi: smartpqi: Use is_kdump_kernel() to check for kdump
- md/raid10: fix missing discard IO accounting
- md/md-bitmap: fix stats collection for external bitmaps
- ASoC: dwc: always enable/disable i2s irqs
- ASoC: Intel: avs: Fix null-ptr-deref in avs_component_probe()
- crypto: tegra - Fix IV usage for AES ECB
- ovl: remove unused forward declaration
- RDMA/bnxt_re: Fix budget handling of notification queue
- RDMA/usnic: Fix passing zero to PTR_ERR in usnic_ib_pci_probe()
- RDMA/hns: Fix wrong maximum DMA segment size
- ALSA: hda/cirrus_scodec_test: Don't select dependencies
- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
- ASoC: cs42l43: Reset clamp override on jack removal
- RDMA/core: Silence oversized kvmalloc() warning
- firmware: cs_dsp: test_bin_error: Fix uninitialized data used as fw version
- Bluetooth: hci_event: Fix sending MGMT_EV_DEVICE_FOUND for invalid address
- Bluetooth: btrtl: Prevent potential NULL dereference
- Bluetooth: qca: fix NV variant for one of WCN3950 SoCs
- Bluetooth: l2cap: Check encryption key size on incoming connection
- RDMA/bnxt_re: Remove unusable nq variable
- ipv6: add exception routes to GC list in rt6_insert_exception
- xen: fix multicall debug feature
- mlxbf-bootctl: use sysfs_emit_at() in secure_boot_fuse_state_show()
- wifi: iwlwifi: pcie: set state to no-FW before reset handshake
- Revert "wifi: mac80211: Update skb's control block key in
ieee80211_tx_dequeue()"
- igc: fix PTM cycle trigger logic
- igc: increase wait time before retrying PTM
- igc: move ktime snapshot into PTM retry loop
- igc: handle the IGC_PTP_ENABLED flag correctly
- igc: cleanup PTP module if probe fails
- igc: add lock preventing multiple simultaneous PTM transactions
- perf tools: Remove evsel__handle_error_quirks()
- dt-bindings: soc: fsl: fsl,ls1028a-reset: Fix maintainer entry
- smc: Fix lockdep false-positive for IPPROTO_SMC.
- test suite: use %zu to print size_t
- selftests: mincore: fix tmpfs mincore test failure
- pds_core: fix memory leak in pdsc_debugfs_add_qcq()
- ethtool: cmis_cdb: use correct rpl size in ethtool_cmis_module_poll()
- net: mctp: Set SOCK_RCU_FREE
- net: hibmcge: fix incorrect pause frame statistics issue
- net: hibmcge: fix incorrect multicast filtering issue
- net: hibmcge: fix wrong mtu log issue
- net: hibmcge: fix not restore rx pause mac addr after reset issue
- block: fix resource leak in blk_register_queue() error path
- netlink: specs: ovs_vport: align with C codegen capabilities
- net: openvswitch: fix nested key length validation in the set() action
- can: rockchip_canfd: fix broken quirks checks
- net: ngbe: fix memory leak in ngbe_probe() error path
- octeontx2-pf: handle otx2_mbox_get_rsp errors
- net: ethernet: ti: am65-cpsw: fix port_np reference counting
- eth: bnxt: fix missing ring index trim on error path
- loop: aio inherit the ioprio of original request
- loop: stop using vfs_iter_{read,write} for buffered I/O
- nvmet: pci-epf: always fully initialize completion entries
- nvmet: pci-epf: clear CC and CSTS when disabling the controller
- ata: libata-sata: Save all fields from sense data descriptor
- cxgb4: fix memory leak in cxgb4_init_ethtool_filters() error path
- netlink: specs: rt-link: add an attr layer around alt-ifname
- netlink: specs: rtnetlink: attribute naming corrections
- netlink: specs: rt-link: adjust mctp attribute naming
- netlink: specs: rt-neigh: prefix struct nfmsg members with ndm
- net: b53: enable BPDU reception for management port
- net: bridge: switchdev: do not notify new brentries as changed
- net: txgbe: fix memory leak in txgbe_probe() error path
- net: dsa: mv88e6xxx: avoid unregistering devlink regions which were never
registered
- net: dsa: mv88e6xxx: fix -ENOENT when deleting VLANs and MST is unsupported
- net: dsa: clean up FDB, MDB, VLAN entries on unbind
- net: dsa: free routing table on probe failure
- net: dsa: avoid refcount warnings when ds->ops->tag_8021q_vlan_del() fails
- ptp: ocp: fix start time alignment in ptp_ocp_signal_set
- netfilter: conntrack: fix erronous removal of offload bit
- net: ti: icss-iep: Add pwidth configuration for perout signal
- net: ti: icss-iep: Add phase offset configuration for perout signal
- net: ti: icss-iep: Fix possible NULL pointer dereference for perout request
- net: ethernet: mtk_eth_soc: reapply mdc divider on reset
- net: ethernet: mtk_eth_soc: correct the max weight of the queue limit for
100Mbps
- net: ethernet: mtk_eth_soc: revise QDMA packet scheduler settings
- riscv: Use kvmalloc_array on relocation_hashtable
- riscv: Properly export reserved regions in /proc/iomem
- riscv: module: Fix out-of-bounds relocation access
- riscv: module: Allocate PLT entries for R_RISCV_PLT32
- kunit: qemu_configs: SH: Respect kunit cmdline
- thermal: intel: int340x: Fix Panther Lake DLVR support
- riscv: KGDB: Do not inline arch_kgdb_breakpoint()
- riscv: KGDB: Remove ".option norvc/.option rvc" for kgdb_compiled_break
- cpufreq/sched: Fix the usage of CPUFREQ_NEED_UPDATE_LIMITS
- objtool/rust: add one more `noreturn` Rust function for Rust 1.86.0
- rust: helpers: Remove volatile qualifier from io helpers
- rust: kasan/kbuild: fix missing flags on first build
- rust: disable `clippy::needless_continue`
- rust: kbuild: Don't export __pfx symbols
- rust: kbuild: use `pound` to support GNU Make < 4.3
- writeback: fix false warning in inode_to_wb()
- Revert "PCI: Avoid reset when disabled via sysfs"
- ASoC: fsl: fsl_qmc_audio: Reset audio data pointers on TRIGGER_START event
- ASoC: codecs:lpass-wsa-macro: Fix vi feedback rate
- ASoC: codecs:lpass-wsa-macro: Fix logic of enabling vi channels
- ASoC: Intel: sof_sdw: Add quirk for Asus Zenbook S16
- ASoC: qcom: Fix sc7280 lpass potential buffer overflow
- accel/ivpu: Fix the NPU's DPU frequency calculation
- alloc_tag: handle incomplete bulk allocations in vm_module_tags_populate
- asus-laptop: Fix an uninitialized variable
- block: integrity: Do not call set_page_dirty_lock()
- drm/v3d: Fix Indirect Dispatch configuration for V3D 7.1.6 and later
- drm/msm/dpu: Fix error pointers in dpu_plane_virtual_atomic_check
- drm/msm/dpu: drop rogue intr_tear_rd_ptr values
- dma-buf/sw_sync: Decrement refcount on error in sw_sync_ioctl_get_deadline()
- nfs: add missing selections of CONFIG_CRC32
- nfsd: decrease sc_count directly if fail to queue dl_recall
- i2c: atr: Fix wrong include
- eventpoll: abstract out ep_try_send_events() helper
- eventpoll: Set epoll timeout if it's in the future
- ftrace: fix incorrect hash size in register_ftrace_direct()
- drm/msm/a6xx+: Don't let IB_SIZE overflow
- Bluetooth: l2cap: Process valid commands in too long frame
- Bluetooth: vhci: Avoid needless snprintf() calls
- btrfs: ioctl: don't free iov when btrfs_encoded_read() returns -EAGAIN
- btrfs: correctly escape subvol in btrfs_show_options()
- cpufreq/sched: Explicitly synchronize limits_changed flag handling
- crypto: caam/qi - Fix drv_ctx refcount bug
- hfs/hfsplus: fix slab-out-of-bounds in hfs_bnode_read_key
- i2c: cros-ec-tunnel: defer probe if parent EC is not present
- isofs: Prevent the use of too small fid
- lib/iov_iter: fix to increase non slab folio refcount
- loop: properly send KOBJ_CHANGED uevent for disk device
- loop: LOOP_SET_FD: send uevents for partitions
- mm/compaction: fix bug in hugetlb handling pathway
- mm/gup: fix wrongly calculated returned value in fault_in_safe_writeable()
- mm: fix filemap_get_folios_contig returning batches of identical folios
- mm: fix apply_to_existing_page_range()
- ovl: don't allow datadir only
- ksmbd: Fix dangling pointer in krb_authenticate
- ksmbd: fix use-after-free in __smb2_lease_break_noti()
- ksmbd: fix use-after-free in smb_break_all_levII_oplock()
- ksmbd: Prevent integer overflow in calculation of deadtime
- ksmbd: fix the warning from __kernel_write_iter
- Revert "smb: client: Fix netns refcount imbalance causing leaks and use-
after-free"
- Revert "smb: client: fix TCP timers deadlock after rmmod"
- riscv: Avoid fortify warning in syscall_get_arguments()
- selftests/mm: generate a temporary mountpoint for cgroup filesystem
- slab: ensure slab->obj_exts is clear in a newly allocated slab page
- smb3 client: fix open hardlink on deferred close file error
- string: Add load_unaligned_zeropad() code path to sized_strscpy()
- tracing: Fix filter string testing
- virtiofs: add filesystem context source name check
- x86/microcode/AMD: Extend the SHA check to Zen5, block loading of any
unreleased standalone Zen5 microcode patches
- x86/cpu/amd: Fix workaround for erratum 1054
- x86/boot/sev: Avoid shared GHCB page for early memory acceptance
- scsi: megaraid_sas: Block zero-length ATA VPD inquiry
- scsi: ufs: exynos: Move UFS shareability value to drvdata
- scsi: ufs: exynos: Disable iocc if dma-coherent property isn't set
- scsi: ufs: exynos: Ensure consistent phy reference counts
- RDMA/cma: Fix workqueue crash in cma_netevent_work_handler
- RAS/AMD/ATL: Include row[13] bit in row retirement
- RAS/AMD/FMPM: Get masked address
- platform/x86: amd: pmf: Fix STT limits
- perf/x86/intel: Allow to update user space GPRs from PEBS records
- perf/x86/intel/uncore: Fix the scale of IIO free running counters on SNR
- perf/x86/intel/uncore: Fix the scale of IIO free running counters on ICX
- perf/x86/intel/uncore: Fix the scale of IIO free running counters on SPR
- drm/repaper: fix integer overflows in repeat functions
- drm/ast: Fix ast_dp connection status
- drm/msm/dsi: Add check for devm_kstrdup()
- drm/msm/a6xx: Fix stale rpmh votes from GPU
- drm/amdgpu: Prefer shadow rom when available
- drm/amd/display: prevent hang on link training fail
- drm/amd: Handle being compiled without SI or CIK support better
- drm/amd/display: Actually do immediate vblank disable
- drm/amd/display: Increase vblank offdelay for PSR panels
- drm/amd/pm: Prevent division by zero
- drm/amd/pm/powerplay: Prevent division by zero
- drm/amd/pm: Add zero RPM enabled OD setting support for SMU14.0.2
- drm/amd/pm/smu11: Prevent division by zero
- drm/amd/pm/powerplay/hwmgr/smu7_thermal: Prevent division by zero
- drm/amd/pm/swsmu/smu13/smu_v13_0: Prevent division by zero
- drm/amd/pm/powerplay/hwmgr/vega20_thermal: Prevent division by zero
- drm/amdgpu/mes12: optimize MES pipe FW version fetching
- drm/i915/vrr: Add vrr.vsync_{start, end} in vrr_params_changed
- drm/xe: Use local fence in error path of xe_migrate_clear
- drm/virtio: Don't attach GEM to a non-created context in gem_object_open()
- drm/amd/display: Add HP Elitebook 645 to the quirk list for eDP on DP1
- drm/amd/display: Protect FPU in dml2_validate()/dml21_validate()
- drm/amd/display: Protect FPU in dml21_copy()
- drm/amdgpu/mes11: optimize MES pipe FW version fetching
- drm/amdgpu/dma_buf: fix page_link check
- drm/nouveau: prime: fix ttm_bo_delayed_delete oops
- drm/imagination: fix firmware memory leaks
- drm/imagination: take paired job reference
- drm/virtio: Fix missed dmabuf unpinning in error path of prepare_fb()
- drm/sti: remove duplicate object names
- drm/i915: Fix scanline_offset for LNL+ and BMG+
- drm/xe: Fix an out-of-bounds shift when invalidating TLB
- Revert "UBUNTU: SAUCE: drm/xe/bmg: Add one additional PCI ID"
- drm/xe/bmg: Add one additional PCI ID
- drm/i915/gvt: fix unterminated-string-initialization warning
- drm/i915/xe2hpd: Identify the memory type for SKUs with GDDR + ECC
- drm/i915/dp: Reject HBR3 when sink doesn't support TPS4
- drm/amdgpu: immediately use GTT for new allocations
- drm/amd/display: Do not enable Replay and PSR while VRR is on in
amdgpu_dm_commit_planes()
- drm/amd/display: Protect FPU in dml2_init()/dml21_init()
- drm/amd/display: Add HP Probook 445 and 465 to the quirk list for eDP on DP1
- drm/xe/dma_buf: stop relying on placement in unmap
- drm/xe/userptr: fix notifier vs folio deadlock
- drm/xe: Set LRC addresses before guc load
- drm/i915/display: Add macro for checking 3 DSC engines
- drm/i915/dp: Check for HAS_DSC_3ENGINES while configuring DSC slices
- drm/amd/display/dml2: use vzalloc rather than kzalloc
- drm/amdgpu: fix warning of drm_mm_clean
- drm/mgag200: Fix value in <VBLKSTR> register
- io_uring: don't post tag CQEs on file/buffer registration failure
- arm64/sysreg: Update register fields for ID_AA64MMFR0_EL1
- arm64/sysreg: Add register fields for HDFGRTR2_EL2
- arm64/sysreg: Add register fields for HDFGWTR2_EL2
- arm64/sysreg: Add register fields for HFGITR2_EL2
- arm64/sysreg: Add register fields for HFGRTR2_EL2
- arm64/sysreg: Add register fields for HFGWTR2_EL2
- arm64/boot: Enable EL2 requirements for FEAT_PMUv3p9
- cpufreq: Reference count policy in cpufreq_update_limits()
- scripts: generate_rust_analyzer: Add ffi crate
- platform/x86: alienware-wmi-wmax: Add G-Mode support to Alienware m16 R1
- platform/x86: alienware-wmi-wmax: Extend support to more laptops
- platform/x86: msi-wmi-platform: Rename "data" variable
- platform/x86: msi-wmi-platform: Workaround a ACPI firmware bug
- drm/amd/display: Temporarily disable hostvm on DCN31
- nvmet-fc: Remove unused functions
- mm/vma: add give_up_on_oom option on modify/merge, use in uffd release
- Revert "wifi: ath12k: Fix invalid entry fetch in ath12k_dp_mon_srng_process"
- MIPS: dec: Declare which_prom() as static
- MIPS: cevt-ds1287: Add missing ds1287.h include
- MIPS: ds1287: Match ds1287_set_base_clock() function types
- wifi: ath12k: Fix invalid entry fetch in ath12k_dp_mon_srng_process
- Linux 6.14.4
* Plucky update: v6.14.3 upstream stable release (LP: #2108854)
- ASoC: Intel: adl: add 2xrt1316 audio configuration
- cgroup/cpuset: Fix incorrect isolated_cpus update in
update_parent_effective_cpumask()
- cgroup/cpuset: Fix error handling in remote_partition_disable()
- cgroup/cpuset: Fix race between newly created partition and dying one
- tracing: fprobe: Cleanup fprobe hash when module unloading
- gpiolib: of: Fix the choice for Ingenic NAND quirk
- selftests/futex: futex_waitv wouldblock test should fail
- ublk: fix handling recovery & reissue in ublk_abort_queue()
- drm/virtio: Fix flickering issue seen with imported dmabufs
- drm/i915: Disable RPG during live selftest
- x86/acpi: Don't limit CPUs to 1 for Xen PV guests due to disabled ACPI
- net: ethtool: fix ethtool_ringparam_get_cfg() returns a hds_thresh value
always as 0.
- drm/xe/hw_engine: define sysfs_ops on all directories
- drm/xe: Restore EIO errno return when GuC PC start fails
- ata: pata_pxa: Fix potential NULL pointer dereference in pxa_ata_probe()
- objtool: Fix INSN_CONTEXT_SWITCH handling in validate_unret()
- tipc: fix memory leak in tipc_link_xmit
- codel: remove sch->q.qlen check before qdisc_tree_reduce_backlog()
- net: tls: explicitly disallow disconnect
- octeontx2-pf: qos: fix VF root node parent queue index
- tc: Ensure we have enough buffer space when sending filter netlink
notifications
- net: ethtool: Don't call .cleanup_data when prepare_data fails
- drm/tests: modeset: Fix drm_display_mode memory leak
- drm/tests: helpers: Create kunit helper to destroy a drm_display_mode
- drm/tests: cmdline: Fix drm_display_mode memory leak
- drm/tests: modes: Fix drm_display_mode memory leak
- drm/tests: probe-helper: Fix drm_display_mode memory leak
- net: libwx: handle page_pool_dev_alloc_pages error
- cifs: Fix support for WSL-style symlinks
- ata: sata_sx4: Add error handling in pdc20621_i2c_read()
- drm/i915/huc: Fix fence not released on early probe errors
- s390/cpumf: Fix double free on error in cpumf_pmu_event_init()
- nvmet-fcloop: swap list_add_tail arguments
- net_sched: sch_sfq: use a temporary work area for validating configuration
- net_sched: sch_sfq: move the limit validation
- x86/cpu: Avoid running off the end of an AMD erratum table
- smb: client: fix UAF in decryption with multichannel
- net: phy: move phy_link_change() prior to mdio_bus_phy_may_suspend()
- net: phy: allow MDIO bus PM ops to start/stop state machine for phylink-
controlled PHY
- ipv6: Align behavior across nexthops during path selection
- net: ppp: Add bound checking for skb data on ppp_sync_txmung
- nft_set_pipapo: fix incorrect avx2 match of 5th field octet
- ethtool: cmis_cdb: Fix incorrect read / write length extension
- iommu/exynos: Fix suspend/resume with IDENTITY domain
- iommu/mediatek: Fix NULL pointer deference in mtk_iommu_device_group
- net: libwx: Fix the wrong Rx descriptor field
- perf/core: Simplify the perf_event_alloc() error path
- perf: Fix hang while freeing sigtrap event
- fs: consistently deref the files table with rcu_dereference_raw()
- umount: Allow superblock owners to force umount
- srcu: Force synchronization for srcu_get_delay()
- pm: cpupower: bench: Prevent NULL dereference on malloc failure
- irqchip/gic-v3: Add Rockchip 3568002 erratum workaround
- [Config] updateconfigs for ROCKCHIP_ERRATUM_3568002
- x86/mm: Clear _PAGE_DIRTY for kernel mappings when we clear _PAGE_RW
- x86/percpu: Disable named address spaces for UBSAN_BOOL with KASAN for GCC <
14.2
- x86/ia32: Leave NULL selector values 0~3 unchanged
- x86/cpu: Don't clear X86_FEATURE_LAHF_LM flag in init_amd_k8() on AMD when
running in a virtual machine
- perf: arm_pmu: Don't disable counter in armpmu_add()
- perf/dwc_pcie: fix some unreleased resources
- perf/dwc_pcie: fix duplicate pci_dev devices
- PM: hibernate: Avoid deadlock in hibernate_compressor_param_set()
- Flush console log from kernel_power_off()
- cpufreq/amd-pstate: Invalidate cppc_req_cached during suspend
- arm64: cputype: Add QCOM_CPU_PART_KRYO_3XX_GOLD
- xen/mcelog: Add __nonstring annotations for unterminated strings
- zstd: Increase DYNAMIC_BMI2 GCC version cutoff from 4.8 to 11.0 to work
around compiler segfault
- tracing: Disable branch profiling in noinstr code
- platform/chrome: cros_ec_lpc: Match on Framework ACPI device
- ASoC: SOF: topology: Use krealloc_array() to replace krealloc()
- HID: pidff: Convert infinite length from Linux API to PID standard
- HID: pidff: Do not send effect envelope if it's empty
- HID: pidff: Add MISSING_DELAY quirk and its detection
- HID: pidff: Add MISSING_PBO quirk and its detection
- HID: pidff: Add PERMISSIVE_CONTROL quirk
- HID: pidff: Add hid_pidff_init_with_quirks and export as GPL symbol
- HID: pidff: Add FIX_WHEEL_DIRECTION quirk
- HID: Add hid-universal-pidff driver and supported device ids
- [Config] enable new hid-universal-pidff driver module
- HID: pidff: Add PERIODIC_SINE_ONLY quirk
- HID: pidff: Fix null pointer dereference in pidff_find_fields
- ASoC: amd: ps: use macro for ACP6.3 pci revision id
- ASoC: amd: amd_sdw: Add quirks for Dell SKU's
- ALSA: hda: intel: Fix Optimus when GPU has no sound
- ALSA: hda: intel: Add Lenovo IdeaPad Z570 to probe denylist
- ASoC: fsl_audmix: register card device depends on 'dais' property
- media: uvcvideo: Add quirk for Actions UVC05
- HID: lenovo: Fix to ensure the data as __le32 instead of u32
- media: s5p-mfc: Corrected NV12M/NV21M plane-sizes
- mmc: dw_mmc: add a quirk for accessing 64-bit FIFOs in two halves
- ALSA: usb-audio: Fix CME quirk for UF series keyboards
- ASoC: amd: Add DMI quirk for ACP6X mic support
- ALSA: hda/realtek: fix micmute LEDs on HP Laptops with ALC3315
- ALSA: hda/realtek: fix micmute LEDs on HP Laptops with ALC3247
- ASoC: amd: yc: update quirk data for new Lenovo model
- platform/x86: x86-android-tablets: Add select POWER_SUPPLY to Kconfig
- wifi: ath9k: use unsigned long for activity check timestamp
- wifi: ath11k: Fix DMA buffer allocation to resolve SWIOTLB issues
- wifi: ath11k: fix memory leak in ath11k_xxx_remove()
- wifi: ath12k: fix memory leak in ath12k_pci_remove()
- wifi: ath12k: Fix invalid entry fetch in ath12k_dp_mon_srng_process
- wifi: ath12k: Avoid memory leak while enabling statistics
- ata: libata-core: Add 'external' to the libata.force kernel parameter
- scsi: mpi3mr: Avoid reply queue full condition
- scsi: mpi3mr: Synchronous access b/w reset and tm thread for reply queue
- net: page_pool: don't cast mp param to devmem
- f2fs: don't retry IO for corrupted data scenario
- wifi: mac80211: add strict mode disabling workarounds
- wifi: mac80211: ensure sdata->work is canceled before initialized.
- scsi: target: spc: Fix RSOC parameter data header size
- net: usb: asix_devices: add FiberGecko DeviceID
- page_pool: avoid infinite loop to schedule delayed worker
- can: flexcan: Add quirk to handle separate interrupt lines for mailboxes
- can: flexcan: add NXP S32G2/S32G3 SoC support
- jfs: Fix uninit-value access of imap allocated in the diMount() function
- fs/jfs: cast inactags to s64 to prevent potential overflow
- fs/jfs: Prevent integer overflow in AG size calculation
- jfs: Prevent copying of nlink with value 0 from disk inode
- jfs: add sanity check for agwidth in dbMount
- wifi: rtw88: Add support for Mercusys MA30N and D-Link DWA-T185 rev. A1
- ata: libata-eh: Do not use ATAPI DMA for a device limited to PIO mode
- net: sfp: add quirk for 2.5G OEM BX SFP
- wifi: ath12k: Fix invalid data access in ath12k_dp_rx_h_undecap_nwifi
- f2fs: fix to avoid out-of-bounds access in f2fs_truncate_inode_blocks()
- net: sfp: add quirk for FS SFP-10GM-T copper SFP+ module
- ahci: add PCI ID for Marvell 88SE9215 SATA Controller
- ext4: protect ext4_release_dquot against freezing
- Revert "f2fs: rebuild nat_bits during umount"
- wifi: mac80211: fix userspace_selectors corruption
- ext4: ignore xattrs past end
- cdc_ether|r8152: ThinkPad Hybrid USB-C/A Dock quirk
- scsi: st: Fix array overflow in st_setup()
- ahci: Marvell 88SE9215 controllers prefer DMA for ATAPI
- btrfs: harden block_group::bg_list against list_del() races
- wifi: mt76: mt76x2u: add TP-Link TL-WDN6200 ID to device table
- net: vlan: don't propagate flags on open
- tracing: fix return value in __ftrace_event_enable_disable for
TRACE_REG_UNREGISTER
- Bluetooth: btusb: Add new VID/PID for WCN785x
- Bluetooth: btintel_pcie: Add device id of Whale Peak
- Bluetooth: btusb: Add 13 USB device IDs for Qualcomm WCN785x
- Bluetooth: hci_uart: fix race during initialization
- Bluetooth: btusb: Add 2 HWIDs for MT7922
- Bluetooth: hci_qca: use the power sequencer for wcn6750
- Bluetooth: qca: simplify WCN399x NVM loading
- Bluetooth: qca: add WCN3950 support
- drm: allow encoder mode_set even when connectors change for crtc
- drm/virtio: Set missing bo->attached flag
- drm/rockchip: Don't change hdmi reference clock rate
- drm/xe/ptl: Update the PTL pci id table
- drm/xe/pf: Don't send BEGIN_ID if VF has no context/doorbells
- drm/xe/vf: Don't try to trigger a full GT reset if VF
- drm/amd/display: Update Cursor request mode to the beginning prefetch always
- drm/amd/display: Guard Possible Null Pointer Dereference
- drm/amd/display: add workaround flag to link to force FFE preset
- drm/amdgpu: Unlocked unmap only clear page table leaves
- drm: panel-orientation-quirks: Add support for AYANEO 2S
- drm: panel-orientation-quirks: Add quirks for AYA NEO Flip DS and KB
- drm: panel-orientation-quirks: Add quirk for AYA NEO Slide
- drm: panel-orientation-quirks: Add new quirk for GPD Win 2
- drm: panel-orientation-quirks: Add quirk for OneXPlayer Mini (Intel)
- drm/debugfs: fix printk format for bridge index
- drm/bridge: panel: forbid initializing a panel with unknown connector type
- drm/amd/display: Update FIXED_VS Link Rate Toggle Workaround Usage
- drm/amd/display: stop DML2 from removing pipes based on planes
- drivers: base: devres: Allow to release group on device release
- drm/amdkfd: clamp queue size to minimum
- drm/amdkfd: Fix mode1 reset crash issue
- drm/amdkfd: Fix pqm_destroy_queue race with GPU reset
- drm/amdkfd: debugfs hang_hws skip GPU with MES
- drm/xe/xelp: Move Wa_16011163337 from tunings to workarounds
- drm/mediatek: mtk_dpi: Move the input_2p_en bit to platform data
- drm/mediatek: mtk_dpi: Explicitly manage TVD clock in power on/off
- drm/rockchip: stop passing non struct drm_device to drm_err() and friends
- PCI: Add Rockchip Vendor ID
- drm/amdgpu: handle amdgpu_cgs_create_device() errors in
amd_powerplay_create()
- drm/amd/display: Prevent VStartup Overflow
- PCI: Enable Configuration RRS SV early
- drm/amdgpu: Fix the race condition for draining retry fault
- PCI: Check BAR index for validity
- PCI: vmd: Make vmd_dev::cfg_lock a raw_spinlock_t type
- drm/amdgpu: grab an additional reference on the gang fence v2
- fbdev: omapfb: Add 'plane' value check
- tracing: probe-events: Log error for exceeding the number of arguments
- tracing: probe-events: Add comments about entry data storing code
- ktest: Fix Test Failures Due to Missing LOG_FILE Directories
- tpm, tpm_tis: Workaround failed command reception on Infineon devices
- tpm: End any active auth session before shutdown
- pwm: mediatek: Prevent divide-by-zero in pwm_mediatek_config()
- pwm: rcar: Improve register calculation
- pwm: fsl-ftm: Handle clk_get_rate() returning 0
- pwm: stm32: Search an appropriate duty_cycle if period cannot be modified
- erofs: set error to bio if file-backed IO fails
- bpf: support SKF_NET_OFF and SKF_LL_OFF on skb frags
- ext4: don't treat fhandle lookup of ea_inode as FS corruption
- s390/pci: Fix s390_mmio_read/write syscall page fault handling
- HID: pidff: Clamp PERIODIC effect period to device's logical range
- HID: pidff: Stop all effects before enabling actuators
- HID: pidff: Completely rework and fix pidff_reset function
- HID: pidff: Simplify pidff_upload_effect function
- HID: pidff: Define values used in pidff_find_special_fields
- HID: pidff: Rescale time values to match field units
- HID: pidff: Factor out code for setting gain
- HID: pidff: Move all hid-pidff definitions to a dedicated header
- HID: pidff: Simplify pidff_rescale_signed
- HID: pidff: Use macros instead of hardcoded min/max values for shorts
- HID: pidff: Factor out pool report fetch and remove excess declaration
- HID: pidff: Make sure to fetch pool before checking SIMULTANEOUS_MAX
- HID: hid-universal-pidff: Add Asetek wheelbases support
- HID: pidff: Comment and code style update
- HID: pidff: Support device error response from PID_BLOCK_LOAD
- HID: pidff: Remove redundant call to pidff_find_special_keys
- HID: pidff: Rename two functions to align them with naming convention
- HID: pidff: Clamp effect playback LOOP_COUNT value
- HID: pidff: Compute INFINITE value instead of using hardcoded 0xffff
- HID: pidff: Fix 90 degrees direction name North -> East
- HID: pidff: Fix set_device_control()
- auxdisplay: hd44780: Fix an API misuse in hd44780.c
- dt-bindings: media: st,stmipid02: correct lane-polarities maxItems
- media: mediatek: vcodec: Fix a resource leak related to the scp device in FW
initialization
- media: mtk-vcodec: venc: avoid -Wenum-compare-conditional warning
- media: uapi: rkisp1-config: Fix typo in extensible params example
- media: mgb4: Fix CMT registers update logic
- media: i2c: adv748x: Fix test pattern selection mask
- media: mgb4: Fix switched CMT frequency range "magic values" sets
- media: intel/ipu6: set the dev_parent of video device to pdev
- media: venus: hfi: add a check to handle OOB in sfr region
- media: venus: hfi: add check to handle incorrect queue size
- media: vim2m: print device name after registering device
- media: siano: Fix error handling in smsdvb_module_init()
- media: rockchip: rga: fix rga offset lookup
- xenfs/xensyms: respect hypervisor's "next" indication
- KVM: arm64: PMU: Set raw values from user to PM{C,I}NTEN{SET,CLR},
PMOVS{SET,CLR}
- arm64: cputype: Add MIDR_CORTEX_A76AE
- arm64: errata: Add QCOM_KRYO_4XX_GOLD to the spectre_bhb_k24_list
- arm64: errata: Assume that unknown CPUs _are_ vulnerable to Spectre BHB
- arm64: errata: Add KRYO 2XX/3XX/4XX silver cores to Spectre BHB safe list
- KVM: arm64: Tear down vGIC on failed vCPU creation
- KVM: arm64: Set HCR_EL2.TID1 unconditionally
- spi: cadence-qspi: Fix probe on AM62A LP SK
- mtd: rawnand: brcmnand: fix PM resume warning
- tpm, tpm_tis: Fix timeout handling when waiting for TPM status
- accel/ivpu: Fix PM related deadlocks in MS IOCTLs
- media: ov08x40: Properly turn sensor on/off when runtime-suspended
- media: streamzap: prevent processing IR data on URB failure
- media: hi556: Fix memory leak (on error) in hi556_check_hwcfg()
- media: visl: Fix ERANGE error when setting enum controls
- media: platform: stm32: Add check for clk_enable()
- media: xilinx-tpg: fix double put in xtpg_parse_of()
- media: imx219: Adjust PLL settings based on the number of MIPI lanes
- media: v4l2-dv-timings: prevent possible overflow in v4l2_detect_gtf()
- Revert "media: imx214: Fix the error handling in imx214_probe()"
- media: i2c: ccs: Set the device's runtime PM status correctly in remove
- media: i2c: ccs: Set the device's runtime PM status correctly in probe
- media: i2c: ov7251: Set enable GPIO low in probe
- media: i2c: ov7251: Introduce 1 ms delay between regulators and en GPIO
- media: nuvoton: Fix reference handling of ece_node
- media: nuvoton: Fix reference handling of ece_pdev
- media: venus: hfi_parser: add check to avoid out of bound access
- media: venus: hfi_parser: refactor hfi packet parsing logic
- media: i2c: imx319: Rectify runtime PM handling probe and remove
- media: i2c: imx219: Rectify runtime PM handling in probe and remove
- media: i2c: imx214: Rectify probe error handling related to runtime PM
- media: chips-media: wave5: Fix gray color on screen
- media: chips-media: wave5: Avoid race condition in the interrupt handler
- media: chips-media: wave5: Fix a hang after seeking
- media: chips-media: wave5: Fix timeout while testing 10bit hevc fluster
- irqchip/renesas-rzv2h: Fix wrong variable usage in rzv2h_tint_set_type()
- mptcp: sockopt: fix getting IPV6_V6ONLY
- mptcp: sockopt: fix getting freebind & transparent
- block: make sure ->nr_integrity_segments is cloned in blk_rq_prep_clone
- mtd: Add check for devm_kcalloc()
- net: dsa: mv88e6xxx: workaround RGMII transmit delay erratum for 6320 family
- net: dsa: mv88e6xxx: fix internal PHYs for 6320 family
- mtd: Replace kcalloc() with devm_kcalloc()
- clocksource/drivers/stm32-lptimer: Use wakeup capable instead of init wakeup
- Revert "wifi: mt76: mt7925: Update mt7925_mcu_uni_[tx,rx]_ba for MLO"
- wifi: mt76: Add check for devm_kstrdup()
- wifi: mt76: mt792x: re-register CHANCTX_STA_CSA only for the mt7921 series
- wifi: mac80211: fix integer overflow in hwmp_route_info_get()
- wifi: mt76: mt7925: ensure wow pattern command align fw format
- wifi: mt76: mt7925: fix country count limitation for CLC
- wifi: mt76: mt7925: fix the wrong link_idx when a p2p_device is present
- wifi: mt76: mt7925: fix the wrong simultaneous cap for MLO
- wifi: mt76: mt7925: adjust rm BSS flow to prevent next connection failure
- wifi: mt76: mt7925: integrate *mlo_sta_cmd and *sta_cmd
- wifi: mt76: mt7925: update the power-saving flow
- scsi: lpfc: Restore clearing of NLP_UNREG_INP in ndlp->nlp_flag
- net: stmmac: Fix accessing freed irq affinity_hint
- io_uring/net: fix accept multishot handling
- io_uring/net: fix io_req_post_cqe abuse by send bundle
- io_uring/kbuf: reject zero sized provided buffers
- ASoC: codecs: wcd937x: fix a potential memory leak in
wcd937x_soc_codec_probe()
- ASoC: q6apm: add q6apm_get_hw_pointer helper
- ASoC: q6apm-dai: schedule all available frames to avoid dsp under-runs
- ASoC: q6apm-dai: make use of q6apm_get_hw_pointer
- ASoC: qdsp6: q6apm-dai: set 10 ms period and buffer alignment.
- ASoC: qdsp6: q6apm-dai: fix capture pipeline overruns.
- ASoC: qdsp6: q6asm-dai: fix q6asm_dai_compr_set_params error path
- ALSA: hda/realtek: Enable Mute LED on HP OMEN 16 Laptop xd000xx
- accel/ivpu: Fix warning in ivpu_ipc_send_receive_internal()
- accel/ivpu: Fix deadlock in ivpu_ms_cleanup()
- arm/crc-t10dif: fix use of out-of-scope array in crc_t10dif_arch()
- arm64/crc-t10dif: fix use of out-of-scope array in crc_t10dif_arch()
- bus: mhi: host: Fix race between unprepare and queue_buf
- ext4: fix off-by-one error in do_split
- f2fs: fix the missing write pointer correction
- f2fs: fix to avoid atomicity corruption of atomic file
- vdpa/mlx5: Fix oversized null mkey longer than 32bit
- udf: Fix inode_getblk() return value
- tpm: do not start chip while suspended
- svcrdma: do not unregister device for listeners
- soc: samsung: exynos-chipid: Add NULL pointer check in exynos_chipid_probe()
- smb311 client: fix missing tcon check when mounting with linux/posix
extensions
- ima: limit the number of open-writers integrity violations
- ima: limit the number of ToMToU integrity violations
- igc: Fix XSK queue NAPI ID mapping
- i3c: master: svc: Use readsb helper for reading MDB
- i3c: Add NULL pointer check in i3c_master_queue_ibi()
- jbd2: remove wrong sb->s_sequence check
- kbuild: exclude .rodata.(cst|str)* when building ranges
- kbuild: Add '-fno-builtin-wcslen'
- leds: rgb: leds-qcom-lpg: Fix pwm resolution max for Hi-Res PWMs
- leds: rgb: leds-qcom-lpg: Fix calculation of best period Hi-Res PWMs
- mfd: ene-kb3930: Fix a potential NULL pointer dereference
- mailbox: tegra-hsp: Define dimensioning masks in SoC data
- locking/lockdep: Decrease nr_unused_locks if lock unused in zap_class()
- lib: scatterlist: fix sg_split_phys to preserve original scatterlist offsets
- mptcp: fix NULL pointer in can_accept_new_subflow
- mptcp: only inc MPJoinAckHMacFailure for HMAC failures
- mtd: inftlcore: Add error check for inftl_read_oob()
- mtd: rawnand: Add status chack in r852_ready()
- mtd: spinand: Fix build with gcc < 7.5
- arm64: mops: Do not dereference src reg for a set operation
- arm64: tegra: Remove the Orin NX/Nano suspend key
- arm64: mm: Correct the update of max_pfn
- arm64: dts: ti: k3-j784s4-j742s2-main-common: Correct the GICD size
- arm64: dts: ti: k3-j784s4-j742s2-main-common: Fix serdes_ln_ctrl reg-masks
- arm64: dts: mediatek: mt8188: Assign apll1 clock as parent to avoid hang
- arm64: dts: mediatek: mt8173: Fix disp-pwm compatible string
- arm64: dts: exynos: gs101: disable pinctrl_gsacore node
- backlight: led_bl: Hold led_access lock when calling led_sysfs_disable()
- btrfs: fix non-empty delayed iputs list on unmount due to compressed write
workers
- btrfs: tests: fix chunk map leak after failure to add it to the tree
- btrfs: zoned: fix zone activation with missing devices
- btrfs: zoned: fix zone finishing with missing devices
- iommufd: Fix uninitialized rc in iommufd_access_rw()
- iommu/tegra241-cmdqv: Fix warnings due to dmam_free_coherent()
- iommu/vt-d: Put IRTE back into posted MSI mode if vCPU posting is disabled
- iommu/vt-d: Don't clobber posted vCPU IRTE when host IRQ affinity changes
- iommu/vt-d: Fix possible circular locking dependency
- iommu/vt-d: Wire up irq_ack() to irq_move_irq() for posted MSIs
- sparc/mm: disable preemption in lazy mmu mode
- sparc/mm: avoid calling arch_enter/leave_lazy_mmu() in set_ptes
- net: Fix null-ptr-deref by sock_lock_init_class_and_name() and rmmod.
- mm/damon/ops: have damon_get_folio return folio even for tail pages
- mm/damon: avoid applying DAMOS action to same entity multiple times
- mm/rmap: reject hugetlb folios in folio_make_device_exclusive()
- mm: make page_mapped_in_vma() hugetlb walk aware
- mm: fix lazy mmu docs and usage
- mm/mremap: correctly handle partial mremap() of VMA starting at 0
- mm: add missing release barrier on PGDAT_RECLAIM_LOCKED unlock
- mm/userfaultfd: fix release hang over concurrent GUP
- mm/hwpoison: do not send SIGBUS to processes with recovered clean pages
- mm/hugetlb: move hugetlb_sysctl_init() to the __init section
- mm/hwpoison: introduce folio_contain_hwpoisoned_page() helper
- sctp: detect and prevent references to a freed transport in sendmsg
- x86/xen: fix balloon target initialization for PVH dom0
- uprobes: Avoid false-positive lockdep splat on CONFIG_PREEMPT_RT=y in the
ri_timer() uprobe timer callback, use raw_write_seqcount_*()
- tracing: fprobe: Fix to lock module while registering fprobe
- tracing: fprobe events: Fix possible UAF on modules
- tracing: Do not add length to print format in synthetic events
- thermal/drivers/rockchip: Add missing rk3328 mapping entry
- CIFS: Propagate min offload along with other parameters from primary to
secondary channels.
- cifs: avoid NULL pointer dereference in dbg call
- cifs: fix integer overflow in match_server()
- cifs: Ensure that all non-client-specific reparse points are processed by
the server
- clk: renesas: r9a07g043: Fix HP clock source for RZ/Five
- clk: qcom: clk-branch: Fix invert halt status bit check for votable clocks
- clk: qcom: gdsc: Release pm subdomains in reverse add order
- clk: qcom: gdsc: Capture pm_genpd_add_subdomain result code
- clk: qcom: gdsc: Set retain_ff before moving to HW CTRL
- crypto: ccp - Fix check for the primary ASP device
- crypto: ccp - Fix uAPI definitions of PSP errors
- dlm: fix error if inactive rsb is not hashed
- dlm: fix error if active rsb is not hashed
- dm-ebs: fix prefetch-vs-suspend race
- dm-integrity: set ti->error on memory allocation failure
- dm-integrity: fix non-constant-time tag verification
- dm-verity: fix prefetch-vs-suspend race
- dt-bindings: coresight: qcom,coresight-tpda: Fix too many 'reg'
- dt-bindings: coresight: qcom,coresight-tpdm: Fix too many 'reg'
- firmware: cs_dsp: test_control_parse: null-terminate test strings
- ftrace: Add cond_resched() to ftrace_graph_set_hash()
- ftrace: Properly merge notrace hashes
- fuse: {io-uring} Fix a possible req cancellation race
- gpio: mpc8xxx: Fix wakeup source leaks on device unbind
- gpio: tegra186: fix resource handling in ACPI probe path
- gpio: zynq: Fix wakeup source leaks on device unbind
- gve: handle overflow when reporting TX consumed descriptors
- KVM: Allow building irqbypass.ko as as module when kvm.ko is a module
- [Config] updateconfigs for HAVE_KVM_IRQ_BYPASS
- KVM: x86: Explicitly zero-initialize on-stack CPUID unions
- KVM: x86: Acquire SRCU in KVM_GET_MP_STATE to protect guest memory accesses
- landlock: Move code to ease future backports
- landlock: Add the errata interface
- landlock: Add erratum for TCP fix
- landlock: Always allow signals between threads of the same process
- landlock: Prepare to add second errata
- selftests/landlock: Split signal_scoping_threads tests
- selftests/landlock: Add a new test for setuid()
- misc: pci_endpoint_test: Avoid issue of interrupts remaining after
request_irq error
- misc: pci_endpoint_test: Fix displaying 'irq_type' after 'request_irq' error
- misc: pci_endpoint_test: Fix 'irq_type' to convey the correct type
- net: mana: Switch to page pool for jumbo frames
- ntb: use 64-bit arithmetic for the MSI doorbell mask
- of/irq: Fix device node refcount leakage in API of_irq_parse_one()
- of/irq: Fix device node refcount leakage in API of_irq_parse_raw()
- of/irq: Fix device node refcount leakages in of_irq_count()
- of/irq: Fix device node refcount leakage in API irq_of_parse_and_map()
- of/irq: Fix device node refcount leakages in of_irq_init()
- PCI: brcmstb: Fix missing of_node_put() in brcm_pcie_probe()
- PCI: j721e: Fix the value of .linkdown_irq_regfield for J784S4
- PCI: layerscape: Fix arg_count to syscon_regmap_lookup_by_phandle_args()
- PCI: pciehp: Avoid unnecessary device replacement check
- PCI: Fix reference leak in pci_alloc_child_bus()
- PCI: Fix reference leak in pci_register_host_bridge()
- PCI: Fix wrong length of devres array
- phy: freescale: imx8m-pcie: assert phy reset and perst in power off
- pinctrl: qcom: Clear latched interrupt status when changing IRQ type
- pinctrl: samsung: add support for eint_fltcon_offset
- ring-buffer: Use flush_kernel_vmap_range() over flush_dcache_folio()
- s390/pci: Fix zpci_bus_is_isolated_vf() for non-VFs
- s390/virtio_ccw: Don't allocate/assign airqs for non-existing queues
- s390: Fix linker error when -no-pie option is unavailable
- sched_ext: create_dsq: Return -EEXIST on duplicate request
- selftests: mptcp: close fd_in before returning in main_loop
- selftests: mptcp: fix incorrect fd checks in main_loop
- spi: fsl-qspi: use devm function instead of driver remove
- spi: fsl-qspi: Fix double cleanup in probe error path
- thermal/drivers/mediatek/lvts: Disable monitor mode during suspend
- thermal/drivers/mediatek/lvts: Disable Stage 3 thermal threshold
- wifi: ath11k: update channel list in worker when wait flag is set
- arm64: errata: Add newer ARM cores to the spectre_bhb_loop_affected() lists
- iommufd: Make attach_handle generic than fault specific
- iommufd: Fail replace if device has not been attached
- x86/e820: Fix handling of subpage regions when calculating nosave ranges in
e820__register_nosave_regions()
- Bluetooth: hci_uart: Fix another race during initialization
- Linux 6.14.3
* Plucky update: v6.14.3 upstream stable release (LP: #2108854) //
CVE-2025-37838
- HSI: ssi_protocol: Fix use after free vulnerability in ssi_protocol Driver
Due to Race Condition
* Introduce configfs-based interface for gpio-aggregator (LP: #2103496)
- SAUCE: gpio: aggregator: fix "_sysfs" prefix check in
gpio_aggregator_make_group()
- SAUCE: gpio: aggregator: Fix gpio_aggregator_line_alloc() checking
- SAUCE: gpio: aggregator: Return an error if there are no GPIOs in
gpio_aggregator_parse()
- SAUCE: gpio: aggregator: Fix error code in gpio_aggregator_activate()
- SAUCE: gpio: aggregator: Fix leak in gpio_aggregator_parse()
- SAUCE: selftests: gpio: gpio-aggregator: add a test case for _sysfs prefix
reservation
* [SRU] Fix screen flickering in inverted display mode (LP: #2103617)
- drm/xe/display: Fix fbdev GGTT mapping handling.
* System could not hit hardware sleep state with specific panel with AMD
KRK/STX under DC mode (LP: #2103480)
- drm/amd/display: Add and use new dm_prepare_suspend() callback
* WARNING: CPU: 18 PID: 3683 at arch/powerpc/kvm/../../../virt/kvm/vfio.c Call
Traces seen when pci device is detached from the kvm guest (LP: #2104893)
- KVM: PPC: Enable CAP_SPAPR_TCE_VFIO on pSeries KVM guests
* [SRU] Enable speaker/mic mute LEDs on Lenovo ideapad and thinkbook
(LP: #2106449)
- platform/x86:lenovo-wmi-hotkey-utilities.c: Support for mic and audio mute
LEDs
- [Config] Enable Lenovo wmi hotkey driver
* OLED panel screen backlight brightness does not change with brightness
hotkey(F6&F7 Key) (LP: #2097818)
- drm/dp: Add eDP 1.5 bit definition
- drm/dp: Increase eDP display control capability size
- drm/i915/backlight: Use proper interface based on eDP version
- drm/i915/backlight: Check Luminance based brightness control for VESA
- drm/i915/backlight: Modify function to get VESA brightness in Nits
- drm/i915/backlight: Add function to change brightness in nits for VESA
- drm/i915/backlight: Setup nits based luminance via VESA
- drm/i915/backlight: Enable nits based luminance
* Plucky update: v6.14.2 upstream stable release (LP: #2107212)
- fs: support O_PATH fds with FSCONFIG_SET_FD
- watch_queue: fix pipe accounting mismatch
- x86/mm/pat: cpa-test: fix length for CPA_ARRAY test
- m68k: sun3: Use str_read_write() helper in mmu_emu_handle_fault()
- m68k: sun3: Fix DEBUG_MMU_EMU build
- cpufreq: scpi: compare kHz instead of Hz
- seccomp: fix the __secure_computing() stub for !HAVE_ARCH_SECCOMP_FILTER
- smack: dont compile ipv6 code unless ipv6 is configured
- smack: ipv4/ipv6: tcp/dccp/sctp: fix incorrect child socket label
- sched: Cancel the slice protection of the idle entity
- sched/eevdf: Force propagating min_slice of cfs_rq when {en,de}queue tasks
- cpufreq: governor: Fix negative 'idle_time' handling in dbs_update()
- EDAC/igen6: Fix the flood of invalid error reports
- EDAC/{skx_common,i10nm}: Fix some missing error reports on Emerald Rapids
- x86/vdso: Fix latent bug in vclock_pages calculation
- x86/fpu: Fix guest FPU state buffer allocation size
- cpufreq/amd-pstate: Modify the min_perf calculation in adjust_perf callback
- cpufreq/amd-pstate: Pass min/max_limit_perf as min/max_perf to
amd_pstate_update
- cpufreq/amd-pstate: Convert all perf values to u8
- cpufreq/amd-pstate: Add missing NULL ptr check in amd_pstate_update
- x86/fpu: Avoid copying dynamic FP state from init_task in
arch_dup_task_struct()
- rseq: Update kernel fields in lockstep with CONFIG_DEBUG_RSEQ=y
- x86/platform: Only allow CONFIG_EISA for 32-bit
- [Config] updateconfigs for HAVE_EISA
- x86/sev: Add missing RIP_REL_REF() invocations during sme_enable()
- lockdep/mm: Fix might_fault() lockdep check of current->mm->mmap_lock
- PM: sleep: Adjust check before setting power.must_resume
- cpufreq: tegra194: Allow building for Tegra234
- RISC-V: KVM: Disable the kernel perf counter during configure
- kunit/stackinit: Use fill byte different from Clang i386 pattern
- watchdog/hardlockup/perf: Fix perf_event memory leak
- x86/split_lock: Fix the delayed detection logic
- selinux: Chain up tool resolving errors in install_policy.sh
- EDAC/ie31200: Fix the size of EDAC_MC_LAYER_CHIP_SELECT layer
- EDAC/ie31200: Fix the DIMM size mask for several SoCs
- EDAC/ie31200: Fix the error path order of ie31200_init()
- dma: Fix encryption bit clearing for dma_to_phys
- dma: Introduce generic dma_addr_*crypted helpers
- arm64: realm: Use aliased addresses for device DMA to shared buffers
- x86/resctrl: Fix allocation of cleanest CLOSID on platforms with no monitors
- cpuidle: Init cpuidle only for present CPUs
- thermal: int340x: Add NULL check for adev
- PM: sleep: Fix handling devices with direct_complete set on errors
- lockdep: Don't disable interrupts on RT in disable_irq_nosync_lockdep.*()
- cpufreq: Init cpufreq only for present CPUs
- perf/ring_buffer: Allow the EPOLLRDNORM flag for poll
- perf: Save PMU specific data in task_struct
- perf: Supply task information to sched_task()
- perf/x86/lbr: Fix shorter LBRs call stacks for the system-wide mode
- sched/deadline: Ignore special tasks when rebuilding domains
- sched/topology: Wrappers for sched_domains_mutex
- sched/deadline: Generalize unique visiting of root domains
- sched/deadline: Rebuild root domain accounting after every update
- x86/traps: Make exc_double_fault() consistently noreturn
- x86/fpu/xstate: Fix inconsistencies in guest FPU xfeatures
- x86/entry: Add __init to ia32_emulation_override_cmdline()
- RISC-V: KVM: Teardown riscv specific bits after kvm_exit
- regulator: pca9450: Fix enable register for LDO5
- auxdisplay: MAX6959 should select BITREVERSE
- media: verisilicon: HEVC: Initialize start_bit field
- media: platform: allgro-dvt: unregister v4l2_device on the error path
- auxdisplay: panel: Fix an API misuse in panel.c
- platform/x86: lenovo-yoga-tab2-pro-1380-fastcharger: Make symbol static
- platform/x86: dell-uart-backlight: Make dell_uart_bl_serdev_driver static
- platform/x86: dell-ddv: Fix temperature calculation
- ASoC: cs35l41: check the return value from spi_setup()
- ASoC: amd: acp: Fix for enabling DMIC on acp platforms via _DSD entry
- HID: remove superfluous (and wrong) Makefile entry for
CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER
- ASoC: simple-card-utils: Don't use __free(device_node) at
graph_util_parse_dai()
- dt-bindings: vendor-prefixes: add GOcontroll
- ALSA: hda/realtek: Always honor no_shutup_pins
- ASoC: tegra: Use non-atomic timeout for ADX status register
- ASoC: ti: j721e-evm: Fix clock configuration for ti,j7200-cpb-audio
compatible
- ALSA: usb-audio: separate DJM-A9 cap lvl options
- ALSA: timer: Don't take register_mutex with copy_from/to_user()
- ALSA: hda/realtek: Fix built-in mic assignment on ASUS VivoBook X515UA
- wifi: rtw89: Correct immediate cfg_len calculation for scan_offload_be
- wifi: ath12k: fix skb_ext_desc leak in ath12k_dp_tx() error path
- wifi: ath12k: encode max Tx power in scan channel list command
- wifi: ath12k: Fix pdev lookup in WBM error processing
- wifi: ath9k: do not submit zero bytes to the entropy pool
- wifi: ath11k: fix wrong overriding for VHT Beamformee STS Capability
- arm64: dts: mediatek: mt8173-elm: Drop pmic's #address-cells and #size-cells
- arm64: dts: mediatek: mt8173: Fix some node names
- wifi: ath11k: update channel list in reg notifier instead reg worker
- ARM: dts: omap4-panda-a4: Add missing model and compatible properties
- f2fs: quota: fix to avoid warning in dquot_writeback_dquots()
- dlm: prevent NPD when writing a positive value to event_done
- wifi: ath11k: fix RCU stall while reaping monitor destination ring
- wifi: ath11k: add srng->lock for ath11k_hal_srng_* in monitor mode
- wifi: ath12k: Fix locking in "QMI firmware ready" error paths
- f2fs: fix to avoid panic once fallocation fails for pinfile
- scsi: mpt3sas: Reduce log level of ignore_delay_remove message to KERN_INFO
- md: ensure resync is prioritized over recovery
- md/raid1: fix memory leak in raid1_run() if no active rdev
- coredump: Fixes core_pipe_limit sysctl proc_handler
- io_uring/io-wq: eliminate redundant io_work_get_acct() calls
- io_uring/io-wq: cache work->flags in variable
- io_uring/io-wq: do not use bogus hash value
- io_uring: check for iowq alloc_workqueue failure
- io_uring/net: improve recv bundles
- firmware: arm_ffa: Refactor addition of partition information into XArray
- firmware: arm_ffa: Unregister the FF-A devices when cleaning up the
partitions
- arm64: dts: mediatek: mt6359: fix dtbs_check error for audio-codec
- scsi: mpi3mr: Fix locking in an error path
- scsi: mpt3sas: Fix a locking bug in an error path
- can: rockchip_canfd: rkcanfd_chip_fifo_setup(): remove duplicated setup of
RX FIFO
- jfs: reject on-disk inodes of an unsupported type
- jfs: add check read-only before txBeginAnon() call
- jfs: add check read-only before truncation in jfs_truncate_nolock()
- wifi: ath12k: Add missing htt_metadata flag in ath12k_dp_tx()
- wifi: rtw89: rtw8852b{t}: fix TSSI debug timestamps
- xfrm: delay initialization of offload path till its actually requested
- iommu/io-pgtable-dart: Only set subpage protection disable for DART 1
- firmware: arm_ffa: Explicitly cast return value from FFA_VERSION before
comparison
- firmware: arm_ffa: Explicitly cast return value from NOTIFICATION_INFO_GET
- arm64: dts: renesas: r8a774c0: Re-add voltages to OPP table
- arm64: dts: renesas: r8a77990: Re-add voltages to OPP table
- firmware: arm_ffa: Skip the first/partition ID when parsing vCPU list
- arm64: dts: ti: k3-j722s-evm: Fix USB2.0_MUX_SEL to select Type-C
- wifi: ath12k: use link specific bss_conf as well in
ath12k_mac_vif_cache_flush()
- arm64: dts: imx8mp-skov: correct PMIC board limits
- arm64: dts: imx8mp-skov: operate CPU at 850 mV by default
- arm64: dts: mediatek: mt8390-genio-700-evk: Move common parts to dtsi
- arm64: dts: mediatek: mt8390-genio-common: Fix duplicated regulator name
- wifi: ath11k: Clear affinity hint before calling ath11k_pcic_free_irq() in
error path
- wifi: ath12k: Clear affinity hint before calling ath12k_pci_free_irq() in
error path
- f2fs: fix to set .discard_granularity correctly
- f2fs: add check for deleted inode
- arm64: dts: ti: k3-am62-verdin-dahlia: add Microphone Jack to sound card
- f2fs: fix potential deadloop in prepare_compress_overwrite()
- f2fs: fix to call f2fs_recover_quota_end() correctly
- md: fix mddev uaf while iterating all_mddevs list
- md/raid1,raid10: don't ignore IO flags
- md/md-bitmap: fix wrong bitmap_limit for clustermd when write sb
- tracing: Fix DECLARE_TRACE_CONDITION
- tools/rv: Keep user LDFLAGS in build
- arm64: dts: ti: k3-am62p: Enable AUDIO_REFCLKx
- arm64: dts: ti: k3-am62p: fix pinctrl settings
- arm64: dts: ti: k3-j722s: fix pinctrl settings
- wifi: rtw89: fw: correct debug message format in
rtw89_build_txpwr_trk_tbl_from_elm()
- wifi: rtw89: pci: correct ISR RDU bit for 8922AE
- blk-throttle: fix lower bps rate by throtl_trim_slice()
- soc: mediatek: mtk-mmsys: Fix MT8188 VDO1 DPI1 output selection
- soc: mediatek: mt8167-mmsys: Fix missing regval in all entries
- soc: mediatek: mt8365-mmsys: Fix routing table masks and values
- md/raid10: wait barrier before returning discard request with REQ_NOWAIT
- block: ensure correct integrity capability propagation in stacked devices
- block: Correctly initialize BLK_INTEGRITY_NOGENERATE and
BLK_INTEGRITY_NOVERIFY
- badblocks: Fix error shitf ops
- badblocks: factor out a helper try_adjacent_combine
- badblocks: attempt to merge adjacent badblocks during ack_all_badblocks
- badblocks: return error directly when setting badblocks exceeds 512
- badblocks: return error if any badblock set fails
- badblocks: fix the using of MAX_BADBLOCKS
- badblocks: fix merge issue when new badblocks align with pre+1
- badblocks: fix missing bad blocks on retry in _badblocks_check()
- badblocks: return boolean from badblocks_set() and badblocks_clear()
- badblocks: use sector_t instead of int to avoid truncation of badblocks
length
- firmware: arm_scmi: use ioread64() instead of ioread64_hi_lo()
- net: airoha: Fix lan4 support in airoha_qdma_get_gdm_port()
- iommu/amd: Fix header file
- iommu/vt-d: Fix system hang on reboot -f
- memory: mtk-smi: Add ostd setting for mt8192
- gfs2: minor evict fix
- gfs2: skip if we cannot defer delete
- ARM: dts: imx6ul-tqma6ul1: Change include order to disable fec2 node
- arm64: dts: imx8mp: add AUDIO_AXI_CLK_ROOT to AUDIOMIX block
- arm64: dts: imx8mp: change AUDIO_AXI_CLK_ROOT freq. to 800MHz
- f2fs: fix to avoid accessing uninitialized curseg
- iommu: Handle race with default domain setup
- wifi: mac80211: remove SSID from ML reconf
- f2fs: fix to avoid running out of free segments
- block: fix adding folio to bio
- ext4: fix potential null dereference in ext4 kunit test
- ext4: convert EXT4_FLAGS_* defines to enum
- ext4: add EXT4_FLAGS_EMERGENCY_RO bit
- ext4: correct behavior under errors=remount-ro mode
- ext4: show 'emergency_ro' when EXT4_FLAGS_EMERGENCY_RO is set
- arm64: dts: rockchip: Move rk356x scmi SHMEM to reserved memory
- arm64: dts: rockchip: Remove bluetooth node from rock-3a
- bus: qcom-ssc-block-bus: Remove some duplicated iounmap() calls
- bus: qcom-ssc-block-bus: Fix the error handling path of
qcom_ssc_block_bus_probe()
- arm64: dts: rockchip: Fix pcie reset gpio on Orange Pi 5 Max
- arm64: dts: rockchip: Fix PWM pinctrl names
- arm64: dts: rockchip: remove ethm0_clk0_25m_out from Sige5 gmac0
- erofs: allow 16-byte volume name again
- ext4: add missing brelse() for bh2 in ext4_dx_add_entry()
- ext4: verify fast symlink length
- f2fs: fix missing discard for active segments
- scsi: hisi_sas: Fixed failure to issue vendor specific commands
- scsi: target: tcm_loop: Fix wrong abort tag
- ext4: introduce ITAIL helper
- ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all()
- ext4: goto right label 'out_mmap_sem' in ext4_setattr()
- jbd2: fix off-by-one while erasing journal
- ata: libata: Fix NCQ Non-Data log not supported print
- wifi: nl80211: store chandef on the correct link when starting CAC
- wifi: mac80211: check basic rates validity in sta_link_apply_parameters
- wifi: cfg80211: init wiphy_work before allocating rfkill fails
- wifi: mwifiex: Fix premature release of RF calibration data.
- wifi: mwifiex: Fix RF calibration data download from file
- ice: health.c: fix compilation on gcc 7.5
- ice: ensure periodic output start time is in the future
- ice: fix reservation of resources for RDMA when disabled
- virtchnl: make proto and filter action count unsigned
- ice: stop truncating queue ids when checking
- ice: validate queue quanta parameters to prevent OOB access
- ice: fix input validation for virtchnl BW
- ice: fix using untrusted value of pkt_len in ice_vc_fdir_parse_raw()
- idpf: check error for register_netdev() on init
- btrfs: get used bytes while holding lock at btrfs_reclaim_bgs_work()
- btrfs: fix reclaimed bytes accounting after automatic block group reclaim
- btrfs: fix block group refcount race in btrfs_create_pending_block_groups()
- btrfs: don't clobber ret in btrfs_validate_super()
- wifi: mt76: mt7915: fix possible integer overflows in
mt7915_muru_stats_show()
- igb: reject invalid external timestamp requests for 82580-based HW
- renesas: reject PTP_STRICT_FLAGS as unsupported
- net: lan743x: reject unsupported external timestamp requests
- broadcom: fix supported flag check in periodic output function
- ptp: ocp: reject unsupported periodic output flags
- nvmet: pci-epf: Always configure BAR0 as 64-bit
- jbd2: add a missing data flush during file and fs synchronization
- ext4: define ext4_journal_destroy wrapper
- ext4: avoid journaling sb update on error if journal is destroying
- eth: bnxt: fix out-of-range access of vnic_info array
- net: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF.
- netfilter: nfnetlink_queue: Initialize ctx to avoid memory allocation error
- netfilter: nf_tables: Only use nf_skip_indirect_calls() when
MITIGATION_RETPOLINE
- ax25: Remove broken autobind
- net/mlx5e: Fix ethtool -N flow-type ip4 to RSS context
- bnxt_en: Mask the bd_cnt field in the TX BD properly
- bnxt_en: Linearize TX SKB if the fragments exceed the max
- net: dsa: mv88e6xxx: fix atu_move_port_mask for 6341 family
- net: dsa: mv88e6xxx: enable PVT for 6321 switch
- net: dsa: mv88e6xxx: enable .port_set_policy() for 6320 family
- net: dsa: mv88e6xxx: fix VTU methods for 6320 family
- net: dsa: mv88e6xxx: enable STU methods for 6320 family
- mlxsw: spectrum_acl_bloom_filter: Workaround for some LLVM versions
- net: dsa: sja1105: fix displaced ethtool statistics counters
- net: dsa: sja1105: reject other RX filters than
HWTSTAMP_FILTER_PTP_V2_L2_EVENT
- net: dsa: sja1105: fix kasan out-of-bounds warning in
sja1105_table_delete_entry()
- net/mlx5: LAG, reload representors on LAG creation failure
- net/mlx5: Start health poll after enable hca
- vmxnet3: unregister xdp rxq info in the reset path
- bonding: check xdp prog when set bond mode
- ibmvnic: Use kernel helpers for hex dumps
- net: fix NULL pointer dereference in l3mdev_l3_rcv
- virtio_net: Fix endian with virtio_net_ctrl_rss
- Bluetooth: Add quirk for broken READ_VOICE_SETTING
- Bluetooth: Add quirk for broken READ_PAGE_SCAN_TYPE
- Bluetooth: btusb: Fix regression in the initialization of fake Bluetooth
controllers
- Bluetooth: hci_core: Enable buffer flow control for SCO/eSCO
- Bluetooth: HCI: Add definition of hci_rp_remote_name_req_cancel
- rwonce: handle KCSAN like KASAN in read_word_at_a_time()
- net: dsa: microchip: fix DCB apptrust configuration on KSZ88x3
- Bluetooth: btnxpuart: Fix kernel panic during FW release
- Bluetooth: hci_event: Fix handling of HCI_EV_LE_DIRECT_ADV_REPORT
- net: Fix the devmem sock opts and msgs for parisc
- net: libwx: fix Tx descriptor content for some tunnel packets
- net: libwx: fix Tx L4 checksum
- rwonce: fix crash by removing READ_ONCE() for unaligned read
- drm/bridge: ti-sn65dsi86: Fix multiple instances
- drm/ssd130x: Set SPI .id_table to prevent an SPI core warning
- accel/amdxdna: Return error when setting clock failed for npu1
- drm/panthor: Fix a race between the reset and suspend path
- drm/ssd130x: fix ssd132x encoding
- drm/ssd130x: ensure ssd132x pitch is correct
- drm/dp_mst: Fix drm RAD print
- drm/bridge: it6505: fix HDCP V match check is not performed correctly
- drm/panthor: Fix race condition when gathering fdinfo group samples
- drm: xlnx: zynqmp: Fix max dma segment size
- drm: xlnx: zynqmp_dpsub: Add NULL check in zynqmp_audio_init
- drm: zynqmp_dp: Fix a deadlock in zynqmp_dp_ignore_hpd_set()
- drm/vkms: Fix use after free and double free on init error
- gpu: cdns-mhdp8546: fix call balance of mhdp->clk handling routines
- drm/amdgpu: refine smu send msg debug log format
- drm/amdgpu/umsch: remove vpe test from umsch
- drm/amdgpu/umsch: declare umsch firmware
- drm/amdgpu/umsch: fix ucode check
- drm/amdgpu/vcn5.0.1: use correct dpm helper
- PCI: Use downstream bridges for distributing resources
- PCI: Remove add_align overwrite unrelated to size0
- PCI: Simplify size1 assignment logic
- PCI: Allow relaxed bridge window tail sizing for optional resources
- drm/mediatek: mtk_hdmi: Unregister audio platform device on failure
- drm/mediatek: mtk_hdmi: Fix typo for aud_sampe_size member
- drm/amdgpu: Replace Mutex with Spinlock for RLCG register access to avoid
Priority Inversion in SRIOV
- PCI/ASPM: Fix link state exit during switch upstream function removal
- drm/panel: ilitek-ili9882t: fix GPIO name in error message
- PCI/ACS: Fix 'pci=config_acs=' parameter
- drm/amd/display: fix an indent issue in DML21
- drm/msm/dpu: don't use active in atomic_check()
- drm/msm/dsi/phy: Program clock inverters in correct register
- drm/msm/dsi: Use existing per-interface slice count in DSC timing
- drm/msm/dsi: Set PHY usescase (and mode) before registering DSI host
- drm/msm/dpu: Fall back to a single DSC encoder (1:1:1) on small SoCs
- drm/msm/dpu: Remove arbitrary limit of 1 interface in DSC topology
- drm/msm/gem: Fix error code msm_parse_deps()
- drm/amdkfd: Fix Circular Locking Dependency in
'svm_range_cpu_invalidate_pagetables'
- PCI: mediatek-gen3: Configure PBUS_CSR registers for EN7581 SoC
- PCI: cadence-ep: Fix the driver to send MSG TLP for INTx without data
payload
- PCI: brcmstb: Set generation limit before PCIe link up
- PCI: brcmstb: Use internal register to change link capability
- PCI: brcmstb: Fix error path after a call to regulator_bulk_get()
- PCI: brcmstb: Fix potential premature regulator disabling
- selftests/pcie_bwctrl: Add 'set_pcie_speed.sh' to TEST_PROGS
- PCI/portdrv: Only disable pciehp interrupts early when needed
- PCI: Avoid reset when disabled via sysfs
- drm/msm/dpu: move needs_cdm setting to dpu_encoder_get_topology()
- drm/msm/dpu: simplify dpu_encoder_get_topology() interface
- drm/msm/dpu: don't set crtc_state->mode_changed from atomic_check()
- drm/panthor: Update CS_STATUS_ defines to correct values
- drm/file: Add fdinfo helper for printing regions with prefix
- drm/panthor: Expose size of driver internal BO's over fdinfo
- drm/panthor: Replace sleep locks with spinlocks in fdinfo path
- drm/panthor: Avoid sleep locking in the internal BO size path
- drm/panthor: Clean up FW version information display
- drm/amd/display: fix type mismatch in CalculateDynamicMetadataParameters()
- drm/msm/a6xx: Fix a6xx indexed-regs in devcoreduump
- powerpc/perf: Fix ref-counting on the PMU 'vpa_pmu'
- misc: pci_endpoint_test: Fix pci_endpoint_test_bars_read_bar() error
handling
- misc: pci_endpoint_test: Handle BAR sizes larger than INT_MAX
- PCI: endpoint: pci-epf-test: Handle endianness properly
- crypto: powerpc: Mark ghashp8-ppc.o as an OBJECT_FILES_NON_STANDARD
- powerpc/kexec: fix physical address calculation in clear_utlb_entry()
- PCI: Remove stray put_device() in pci_register_host_bridge()
- PCI: xilinx-cpm: Fix IRQ domain leak in error path of probe
- drm/mediatek: Fix config_updating flag never false when no mbox channel
- drm/mediatek: dp: drm_err => dev_err in HPD path to avoid NULL ptr
- drm/mediatek: dsi: fix error codes in mtk_dsi_host_transfer()
- drm/amd/display: avoid NPD when ASIC does not support DMUB
- PCI: dwc: ep: Return -ENOMEM for allocation failures
- PCI: histb: Fix an error handling path in histb_pcie_probe()
- PCI: Fix BAR resizing when VF BARs are assigned
- drm/amdgpu/mes: optimize compute loop handling
- drm/amdgpu/mes: enable compute pipes across all MEC
- PCI: pciehp: Don't enable HPIE when resuming in poll mode
- PCI/bwctrl: Fix pcie_bwctrl_select_speed() return type
- io_uring/net: only import send_zc buffer once
- PCI: Fix NULL dereference in SR-IOV VF creation error path
- io_uring: use lockless_cq flag in io_req_complete_post()
- io_uring: fix retry handling off iowq
- fbdev: au1100fb: Move a variable assignment behind a null pointer check
- dummycon: fix default rows/cols
- mdacon: rework dependency list
- fbdev: sm501fb: Add some geometry checks.
- crypto: iaa - Test the correct request flag
- crypto: qat - set parity error mask for qat_420xx
- crypto: tegra - Use separate buffer for setkey
- crypto: tegra - Do not use fixed size buffers
- crypto: tegra - check return value for hash do_one_req
- crypto: tegra - Transfer HASH init function to crypto engine
- crypto: tegra - Fix HASH intermediate result handling
- crypto: bpf - Add MODULE_DESCRIPTION for skcipher
- crypto: tegra - Use HMAC fallback when keyslots are full
- clk: amlogic: gxbb: drop incorrect flag on 32k clock
- crypto: hisilicon/sec2 - fix for aead authsize alignment
- crypto: hisilicon/sec2 - fix for sec spec check
- RDMA/mlx5: Fix page_size variable overflow
- remoteproc: core: Clear table_sz when rproc_shutdown
- of: property: Increase NR_FWNODE_REFERENCE_ARGS
- pinctrl: renesas: rzg2l: Suppress binding attributes
- remoteproc: qcom_q6v5_pas: Make single-PD handling more robust
- libbpf: Fix hypothetical STT_SECTION extern NULL deref case
- drivers: clk: qcom: ipq5424: fix the freq table of sdcc1_apps clock
- selftests/bpf: Fix string read in strncmp benchmark
- x86/mm/pat: Fix VM_PAT handling when fork() fails in copy_page_range()
- clk: renesas: r8a08g045: Check the source of the CPU PLL settings
- remoteproc: qcom: pas: add minidump_id to SC7280 WPSS
- clk: samsung: Fix UBSAN panic in samsung_clk_init()
- pinctrl: nuvoton: npcm8xx: Fix error handling in npcm8xx_gpio_fw()
- crypto: tegra - Fix CMAC intermediate result handling
- clk: qcom: gcc-msm8953: fix stuck venus0_core0 clock
- selftests/bpf: Fix runqslower cross-endian build
- s390: Remove ioremap_wt() and pgprot_writethrough()
- RDMA/mana_ib: Ensure variable err is initialized
- crypto: tegra - Set IV to NULL explicitly for AES ECB
- remoteproc: qcom_q6v5_pas: Use resource with CX PD for MSM8226
- crypto: tegra - finalize crypto req on error
- crypto: tegra - Reserve keyslots to allocate dynamically
- bpf: Use preempt_count() directly in bpf_send_signal_common()
- lib: 842: Improve error handling in sw842_compress()
- pinctrl: renesas: rza2: Fix missing of_node_put() call
- pinctrl: renesas: rzg2l: Fix missing of_node_put() call
- RDMA/mlx5: Fix MR cache initialization error flow
- selftests/bpf: Fix freplace_link segfault in tailcalls prog test
- clk: rockchip: rk3328: fix wrong clk_ref_usb3otg parent
- RDMA/core: Don't expose hw_counters outside of init net namespace
- RDMA/mlx5: Fix calculation of total invalidated pages
- RDMA/erdma: Prevent use-after-free in erdma_accept_newconn()
- remoteproc: qcom_q6v5_mss: Handle platforms with one power domain
- power: supply: bq27xxx_battery: do not update cached flags prematurely
- leds: st1202: Check for error code from devm_mutex_init() call
- crypto: api - Fix larval relookup type and mask
- IB/mad: Check available slots before posting receive WRs
- pinctrl: tegra: Set SFIO mode to Mux Register
- clk: amlogic: g12b: fix cluster A parent data
- clk: amlogic: gxbb: drop non existing 32k clock parent
- selftests/bpf: Select NUMA_NO_NODE to create map
- rust: fix signature of rust_fmt_argument
- crypto: tegra - Fix format specifier in tegra_sha_prep_cmd()
- libbpf: Add namespace for errstr making it libbpf_errstr
- clk: mmp: Fix NULL vs IS_ERR() check
- pinctrl: npcm8xx: Fix incorrect struct npcm8xx_pincfg assignment
- samples/bpf: Fix broken vmlinux path for VMLINUX_BTF
- crypto: qat - remove access to parity register for QAT GEN4
- clk: clk-imx8mp-audiomix: fix dsp/ocram_a clock parents
- clk: amlogic: g12a: fix mmc A peripheral clock
- pinctrl: bcm2835: don't -EINVAL on alternate funcs from get_direction()
- x86/entry: Fix ORC unwinder for PUSH_REGS with save_ret=1
- power: supply: max77693: Fix wrong conversion of charge input threshold
value
- crypto: api - Call crypto_alg_put in crypto_unregister_alg
- clk: stm32f4: fix an uninitialized variable
- crypto: nx - Fix uninitialised hv_nxc on error
- clk: qcom: gcc-sm8650: Do not turn off USB GDSCs during gdsc_disable()
- bpf: Fix array bounds error with may_goto
- RDMA/mlx5: Fix mlx5_poll_one() cur_qp update flow
- pinctrl: renesas: rzv2m: Fix missing of_node_put() call
- clk: qcom: ipq5424: fix software and hardware flow control error of UART
- mfd: sm501: Switch to BIT() to mitigate integer overflows
- leds: Fix LED_OFF brightness race
- x86/dumpstack: Fix inaccurate unwinding from exception stacks due to
misplaced assignment
- RDMA/core: Fix use-after-free when rename device name
- crypto: hisilicon/sec2 - fix for aead auth key length
- pinctrl: intel: Fix wrong bypass assignment in intel_pinctrl_probe_pwm()
- clk: qcom: mmcc-sdm660: fix stuck video_subcore0 clock
- libbpf: Fix accessing BTF.ext core_relo header
- perf stat: Fix find_stat for mixed legacy/non-legacy events
- perf: Always feature test reallocarray
- w1: fix NULL pointer dereference in probe
- staging: gpib: Add missing interface entry point
- staging: gpib: Fix pr_err format warning
- usb: typec: thunderbolt: Fix loops that iterate TYPEC_PLUG_SOP_P and
TYPEC_PLUG_SOP_PP
- usb: typec: thunderbolt: Remove IS_ERR check for plug
- iio: dac: adi-axi-dac: modify stream enable
- perf test: Fix Hwmon PMU test endianess issue
- perf stat: Don't merge counters purely on name
- fs/ntfs3: Factor out ntfs_{create/remove}_procdir()
- fs/ntfs3: Factor out ntfs_{create/remove}_proc_root()
- fs/ntfs3: Fix 'proc_info_root' leak when init ntfs failed
- fs/ntfs3: Update inode->i_mapping->a_ops on compression state
- iio: light: veml6030: extend regmap to support regfields
- iio: gts-helper: export iio_gts_get_total_gain()
- iio: light: veml6030: fix scale to conform to ABI
- iio: adc: ad7124: Micro-optimize channel disabling
- iio: adc: ad7124: Really disable all channels at probe time
- phy: phy-rockchip-samsung-hdptx: Don't use dt aliases to determine phy-id
- perf tools: Add skip check in tool_pmu__event_to_str()
- isofs: fix KMSAN uninit-value bug in do_isofs_readdir()
- perf tests: Fix Tool PMU test segfault
- soundwire: slave: fix an OF node reference leak in soundwire slave device
- staging: gpib: Fix cb7210 pcmcia Oops
- perf report: Switch data file correctly in TUI
- perf report: Fix input reload/switch with symbol sort key
- greybus: gb-beagleplay: Add error handling for gb_greybus_init
- coresight: catu: Fix number of pages while using 64k pages
- vhost-scsi: Fix handling of multiple calls to vhost_scsi_set_endpoint
- coresight-etm4x: add isb() before reading the TRCSTATR
- perf pmus: Restructure pmu_read_sysfs to scan fewer PMUs
- perf pmu: Dynamically allocate tool PMU
- perf pmu: Don't double count common sysfs and json events
- tools/x86: Fix linux/unaligned.h include path in lib/insn.c
- perf build: Fix in-tree build due to symbolic link
- ucsi_ccg: Don't show failed to get FW build information error
- iio: accel: mma8452: Ensure error return on failure to matching oversampling
ratio
- iio: accel: msa311: Fix failure to release runtime pm if direct mode claim
fails.
- iio: backend: make sure to NULL terminate stack buffer
- iio: core: Rework claim and release of direct mode to work with sparse.
- iio: adc: ad7173: Grab direct mode for calibration
- iio: adc: ad7192: Grab direct mode for calibration
- perf arm-spe: Fix load-store operation checking
- perf bench: Fix perf bench syscall loop count
- perf machine: Fixup kernel maps ends after adding extra maps
- usb: xhci: correct debug message page size calculation
- fs/ntfs3: Fix a couple integer overflows on 32bit systems
- fs/ntfs3: Prevent integer overflow in hdr_first_de()
- perf test: Add timeout to datasym workload
- perf tests: Fix data symbol test with LTO builds
- NFSD: Fix callback decoder status codes
- soundwire: take in count the bandwidth of a prepared stream
- dmaengine: fsl-edma: cleanup chan after dma_async_device_unregister
- dmaengine: fsl-edma: free irq correctly in remove path
- dmaengine: ae4dma: Use the MSI count and its corresponding IRQ number
- dmaengine: ptdma: Utilize the AE4DMA engine's multi-queue functionality
- iio: adc: ad_sigma_delta: Disable channel after calibration
- iio: adc: ad4130: Fix comparison of channel setups
- iio: adc: ad7124: Fix comparison of channel configs
- iio: adc: ad7173: Fix comparison of channel configs
- iio: adc: ad7768-1: set MOSI idle state to prevent accidental reset
- iio: light: Add check for array bounds in veml6075_read_int_time_ms
- perf debug: Avoid stack overflow in recursive error message
- perf evlist: Add success path to evlist__create_syswide_maps
- perf evsel: tp_format accessing improvements
- perf x86/topdown: Fix topdown leader sampling test error on hybrid
- perf units: Fix insufficient array space
- perf test stat_all_pmu.sh: Correctly check 'perf stat' result
- kernel/events/uprobes: handle device-exclusive entries correctly in
__replace_page()
- kexec: initialize ELF lowest address to ULONG_MAX
- ocfs2: validate l_tree_depth to avoid out-of-bounds access
- reboot: replace __hw_protection_shutdown bool action parameter with an enum
- reboot: reboot, not shutdown, on hw_protection_reboot timeout
- arch/powerpc: drop GENERIC_PTDUMP from mpc885_ads_defconfig
- writeback: let trace_balance_dirty_pages() take struct dtc as parameter
- writeback: fix calculations in trace_balance_dirty_pages() for cgwb
- scripts/gdb/linux/symbols.py: address changes to module_sect_attrs
- NFSv4: Don't trigger uneccessary scans for return-on-close delegations
- NFSv4: Avoid unnecessary scans of filesystems for returning delegations
- NFSv4: Avoid unnecessary scans of filesystems for expired delegations
- NFSv4: Avoid unnecessary scans of filesystems for delayed delegations
- NFS: fix open_owner_id_maxsz and related fields.
- fuse: fix dax truncate/punch_hole fault path
- selftests/mm/cow: fix the incorrect error handling
- um: Pass the correct Rust target and options with gcc
- um: remove copy_from_kernel_nofault_allowed
- um: hostfs: avoid issues on inode number reuse by host
- i3c: master: svc: Fix missing the IBI rules
- perf python: Fixup description of sample.id event member
- perf python: Decrement the refcount of just created event on failure
- perf python: Don't keep a raw_data pointer to consumed ring buffer space
- perf python: Check if there is space to copy all the event
- perf dso: fix dso__is_kallsyms() check
- perf: intel-tpebs: Fix incorrect usage of zfree()
- perf pmu: Handle memory failure in tool_pmu__new()
- staging: rtl8723bs: select CONFIG_CRYPTO_LIB_AES
- staging: vchiq_arm: Register debugfs after cdev
- staging: vchiq_arm: Fix possible NPR of keep-alive thread
- staging: vchiq_arm: Stop kthreads if vchiq cdev register fails
- tty: n_tty: use uint for space returned by tty_write_room()
- perf vendor events arm64 AmpereOneX: Fix frontend_bound calculation
- fs/procfs: fix the comment above proc_pid_wchan()
- perf tools: Fix is_compat_mode build break in ppc64
- perf tools: annotate asm_pure_loop.S
- perf bpf-filter: Fix a parsing error with comma
- objtool: Handle various symbol types of rodata
- objtool: Handle different entry size of rodata
- objtool: Handle PC relative relocation type
- objtool: Fix detection of consecutive jump tables on Clang 20
- thermal: core: Remove duplicate struct declaration
- objtool, spi: amd: Fix out-of-bounds stack access in amd_set_spi_freq()
- objtool, nvmet: Fix out-of-bounds stack access in nvmet_ctrl_state_show()
- objtool, media: dib8000: Prevent divide-by-zero in dib8000_set_dds()
- NFS: Shut down the nfs_client only after all the superblocks
- smb: client: Fix netns refcount imbalance causing leaks and use-after-free
- exfat: fix the infinite loop in exfat_find_last_cluster()
- exfat: fix missing shutdown check
- rtnetlink: Allocate vfinfo size for VF GUIDs when supported
- rndis_host: Flag RNDIS modems as WWAN devices
- ksmbd: use aead_request_free to match aead_request_alloc
- ksmbd: fix multichannel connection failure
- ksmbd: fix r_count dec/increment mismatch
- net/mlx5e: SHAMPO, Make reserved size independent of page size
- ring-buffer: Fix bytes_dropped calculation issue
- objtool: Fix segfault in ignore_unreachable_insn()
- LoongArch: Fix help text of CMDLINE_EXTEND in Kconfig
- LoongArch: Fix device node refcount leak in fdt_cpu_clk_init()
- LoongArch: Rework the arch_kgdb_breakpoint() implementation
- ACPI: processor: idle: Return an error if both P_LVL{2,3} idle states are
invalid
- net: phy: broadcom: Correct BCM5221 PHY model detection
- octeontx2-af: Fix mbox INTR handler when num VFs > 64
- octeontx2-af: Free NIX_AF_INT_VEC_GEN irq
- objtool: Fix verbose disassembly if CROSS_COMPILE isn't set
- sched/smt: Always inline sched_smt_active()
- context_tracking: Always inline ct_{nmi,irq}_{enter,exit}()
- rcu-tasks: Always inline rcu_irq_work_resched()
- objtool/loongarch: Add unwind hints in prepare_frametrace()
- nfs: Add missing release on error in nfs_lock_and_join_requests()
- rtc: renesas-rtca3: Disable interrupts only if the RTC is enabled
- spufs: fix a leak on spufs_new_file() failure
- spufs: fix gang directory lifetimes
- spufs: fix a leak in spufs_create_context()
- fs/9p: fix NULL pointer dereference on mkdir
- riscv: ftrace: Add parentheses in macro definitions of make_call_t0 and
make_call_ra
- riscv: Fix the __riscv_copy_vec_words_unaligned implementation
- riscv: Fix missing __free_pages() in check_vector_unaligned_access()
- riscv: fgraph: Select HAVE_FUNCTION_GRAPH_TRACER depends on
HAVE_DYNAMIC_FTRACE_WITH_ARGS
- ntb_hw_switchtec: Fix shift-out-of-bounds in switchtec_ntb_mw_set_trans
- ntb: intel: Fix using link status DB's
- riscv: fgraph: Fix stack layout to match __arch_ftrace_regs argument of
ftrace_return_to_handler
- riscv: Annotate unaligned access init functions
- riscv: Fix riscv_online_cpu_vec
- riscv: Fix check_unaligned_access_all_cpus
- riscv: Change check_unaligned_access_speed_all_cpus to void
- riscv: Fix set up of cpu hotplug callbacks
- riscv: Fix set up of vector cpu hotplug callback
- firmware: cs_dsp: Ensure cs_dsp_load[_coeff]() returns 0 on success
- ALSA: hda/realtek: Fix built-in mic breakage on ASUS VivoBook X515JA
- RISC-V: errata: Use medany for relocatable builds
- x86/uaccess: Improve performance by aligning writes to 8 bytes in
copy_user_generic(), on non-FSRM/ERMS CPUs
- ublk: make sure ubq->canceling is set when queue is frozen
- s390/entry: Fix setting _CIF_MCCK_GUEST with lowcore relocation
- ASoC: codecs: rt5665: Fix some error handling paths in rt5665_probe()
- spi: cadence: Fix out-of-bounds array access in cdns_mrvl_xspi_setup_clock()
- riscv: Fix hugetlb retrieval of number of ptes in case of !present pte
- riscv/kexec_file: Handle R_RISCV_64 in purgatory relocator
- riscv/purgatory: 4B align purgatory_start
- nvme/ioctl: don't warn on vectorized uring_cmd with fixed buffer
- nvme-pci: skip nvme_write_sq_db on empty rqlist
- ASoC: imx-card: Add NULL check in imx_card_probe()
- spi: bcm2835: Do not call gpiod_put() on invalid descriptor
- ALSA: hda/realtek: Fix built-in mic on another ASUS VivoBook model
- spi: bcm2835: Restore native CS probing when pinctrl-bcm2835 is absent
- xsk: Add launch time hardware offload support to XDP Tx metadata
- igc: Refactor empty frame insertion for launch time support
- igc: Add launch time support to XDP ZC
- igc: Fix TX drops in XDP ZC
- e1000e: change k1 configuration on MTP and later platforms
- ixgbe: fix media type detection for E610 device
- idpf: fix adapter NULL pointer dereference on reboot
- netfilter: nft_set_hash: GC reaps elements with conncount for dynamic sets
only
- netfilter: nf_tables: don't unregister hook when table is dormant
- netlabel: Fix NULL pointer exception caused by CALIPSO on IPv4 sockets
- net_sched: skbprio: Remove overly strict queue assertions
- sctp: add mutual exclusion in proc_sctp_do_udp_port()
- net: airoha: Fix qid report in airoha_tc_get_htb_get_leaf_queue()
- net: airoha: Fix ETS priomap validation
- net: mvpp2: Prevent parser TCAM memory corruption
- rtnetlink: Use register_pernet_subsys() in rtnl_net_debug_init().
- udp: Fix multiple wraparounds of sk->sk_rmem_alloc.
- udp: Fix memory accounting leak.
- vsock: avoid timeout during connect() if the socket is closing
- tunnels: Accept PACKET_HOST in skb_tunnel_check_pmtu().
- xsk: Fix __xsk_generic_xmit() error code when cq is full
- net: decrease cached dst counters in dst_release
- netfilter: nft_tunnel: fix geneve_opt type confusion addition
- sfc: rip out MDIO support
- sfc: fix NULL dereferences in ef100_process_design_param()
- ipv6: fix omitted netlink attributes when using RTEXT_FILTER_SKIP_STATS
- net: dsa: mv88e6xxx: propperly shutdown PPU re-enable timer on destroy
- net: fix geneve_opt length integer overflow
- ipv6: Start path selection from the first nexthop
- ipv6: Do not consider link down nexthops in path selection
- arcnet: Add NULL check in com20020pci_probe()
- net: ibmveth: make veth_pool_store stop hanging
- netlink: specs: rt_route: pull the ifa- prefix out of the names
- tools/power turbostat: Allow Zero return value for some RAPL registers
- kbuild: deb-pkg: don't set KBUILD_BUILD_VERSION unconditionally
- drm/xe: Fix unmet direct dependencies warning
- drm/amdgpu/gfx11: fix num_mec
- drm/amdgpu/gfx12: fix num_mec
- perf/core: Fix child_total_time_enabled accounting bug at task exit
- tools/power turbostat: report CoreThr per measurement interval
- tools/power turbostat: Restore GFX sysfs fflush() call
- staging: gpib: ni_usb console messaging cleanup
- staging: gpib: Fix Oops after disconnect in ni_usb
- staging: gpib: agilent usb console messaging cleanup
- staging: gpib: Fix Oops after disconnect in agilent usb
- tty: serial: fsl_lpuart: Use u32 and u8 for register variables
- tty: serial: fsl_lpuart: use port struct directly to simply code
- tty: serial: fsl_lpuart: Fix unused variable 'sport' build warning
- tty: serial: lpuart: only disable CTS instead of overwriting the whole
UARTMODIR register
- usbnet:fix NPE during rx_complete
- rust: Fix enabling Rust and building with GCC for LoongArch
- LoongArch: Increase ARCH_DMA_MINALIGN up to 16
- LoongArch: Increase MAX_IO_PICS up to 8
- LoongArch: BPF: Fix off-by-one error in build_prologue()
- LoongArch: BPF: Don't override subprog's return value
- LoongArch: BPF: Use move_addr() for BPF_PSEUDO_FUNC
- x86/hyperv: Fix check of return value from snp_set_vmsa()
- KVM: x86: block KVM_CAP_SYNC_REGS if guest state is protected
- x86/microcode/AMD: Fix __apply_microcode_amd()'s return value
- x86/mce: use is_copy_from_user() to determine copy-from-user context
- x86/paravirt: Move halt paravirt calls under CONFIG_PARAVIRT
- x86/tdx: Fix arch_safe_halt() execution for TDX VMs
- ACPI: x86: Extend Lenovo Yoga Tab 3 quirk with skip GPIO event-handlers
- platform/x86: thinkpad_acpi: disable ACPI fan access for T495* and E560
- platform/x86: ISST: Correct command storage data length
- ntb_perf: Delete duplicate dmaengine_unmap_put() call in perf_copy_chunk()
- perf/x86/intel: Apply static call for drain_pebs
- perf/x86/intel: Avoid disable PMU if !cpuc->enabled in sample read
- uprobes/x86: Harden uretprobe syscall trampoline check
- bcachefs: bch2_ioctl_subvolume_destroy() fixes
- x86/Kconfig: Add cmpxchg8b support back to Geode CPUs
- x86/tsc: Always save/restore TSC sched_clock() on suspend/resume
- x86/mm: Fix flush_tlb_range() when used for zapping normal PMDs
- ACPI: platform-profile: Fix CFI violation when accessing sysfs files
- wifi: mt76: mt7925: remove unused acpi function for clc
- acpi: nfit: fix narrowing conversion in acpi_nfit_ctl
- ACPI: resource: Skip IRQ override on ASUS Vivobook 14 X1404VAP
- ACPI: video: Handle fetching EDID as ACPI_TYPE_PACKAGE
- ARM: 9443/1: Require linker to support KEEP within OVERLAY for DCE
- [Config] updateconfigs for LD_CAN_USE_KEEP_IN_OVERLAY
- ARM: 9444/1: add KEEP() keyword to ARM_VECTORS
- media: omap3isp: Handle ARM dma_iommu_mapping
- Remove unnecessary firmware version check for gc v9_4_2
- mmc: omap: Fix memory leak in mmc_omap_new_slot
- mmc: sdhci-pxav3: set NEED_RSP_BUSY capability
- mmc: sdhci-omap: Disable MMC_CAP_AGGRESSIVE_PM for eMMC/SD
- KVM: SVM: Don't change target vCPU state on AP Creation VMGEXIT error
- ksmbd: add bounds check for durable handle context
- ksmbd: add bounds check for create lease context
- ksmbd: fix use-after-free in ksmbd_sessions_deregister()
- ksmbd: fix session use-after-free in multichannel connection
- ksmbd: fix overflow in dacloffset bounds check
- ksmbd: validate zero num_subauth before sub_auth is accessed
- ksmbd: fix null pointer dereference in alloc_preauth_hash()
- exfat: fix random stack corruption after get_block
- exfat: fix potential wrong error return from get_block
- tracing: Fix use-after-free in print_graph_function_flags during tracer
switching
- tracing: Ensure module defining synth event cannot be unloaded while tracing
- tracing: Fix synth event printk format for str fields
- tracing/osnoise: Fix possible recursive locking for cpus_read_lock()
- tracing: Verify event formats that have "%*p.."
- mm/gup: reject FOLL_SPLIT_PMD with hugetlb VMAs
- arm64: Don't call NULL in do_compat_alignment_fixup()
- wifi: mt76: mt7921: fix kernel panic due to null pointer dereference
- ext4: don't over-report free space or inodes in statvfs
- ext4: fix OOB read when checking dotdot dir
- PCI/bwctrl: Fix NULL pointer dereference on bus number exhaustion
- jfs: fix slab-out-of-bounds read in ea_get()
- jfs: add index corruption check to DT_GETPAGE()
- mm: zswap: fix crypto_free_acomp() deadlock in zswap_cpu_comp_dead()
- exec: fix the racy usage of fs_struct->in_exec
- media: vimc: skip .s_stream() for stopped entities
- media: streamzap: fix race between device disconnection and urb callback
- nfsd: don't ignore the return code of svc_proc_register()
- nfsd: allow SC_STATUS_FREEABLE when searching via nfs4_lookup_stateid()
- nfsd: put dl_stid if fail to queue dl_recall
- NFSD: Add a Kconfig setting to enable delegated timestamps
- [Config] disable new feature NFSD_V4_DELEG_TIMESTAMPS
- nfsd: fix management of listener transports
- NFSD: nfsd_unlink() clobbers non-zero status returned from
fh_fill_pre_attrs()
- NFSD: Never return NFS4ERR_FILE_OPEN when removing a directory
- NFSD: Skip sending CB_RECALL_ANY when the backchannel isn't up
- perf pmu: Rename name matching for no suffix or wildcard variants
- include/{topology,cpuset}: Move dl_rebuild_rd_accounting to cpuset.h
- tracing: Do not use PERF enums when perf is not defined
- ASoC: mediatek: mt6359: Fix DT parse error due to wrong child node name
- Linux 6.14.2
* Plucky update: v6.14.1 upstream stable release (LP: #2106661)
- ALSA: usb-audio: Add quirk for Plantronics headsets to fix control names
- HID: hid-plantronics: Add mic mute mapping and generalize quirks
- atm: Fix NULL pointer dereference
- cgroup/rstat: Fix forceidle time in cpu.stat
- netfilter: socket: Lookup orig tuple for IPv6 SNAT
- ALSA: hda/realtek: Support mute LED on HP Laptop 15s-du3xxx
- ALSA: hda/realtek: Bass speaker fixup for ASUS UM5606KA
- counter: stm32-lptimer-cnt: fix error handling when enabling
- counter: microchip-tcb-capture: Fix undefined counter channel state on probe
- tty: serial: 8250: Add some more device IDs
- tty: serial: 8250: Add Brainboxes XC devices
- tty: serial: fsl_lpuart: disable transmitter before changing RS485 related
registers
- net: usb: qmi_wwan: add Telit Cinterion FN990B composition
- net: usb: qmi_wwan: add Telit Cinterion FE990B composition
- net: usb: usbnet: restore usb%d name exception for local mac addresses
- usb: xhci: Don't skip on Stopped - Length Invalid
- usb: xhci: Apply the link chain quirk on NEC isoc endpoints
- memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove
- perf tools: Fix up some comments and code to properly use the event_source
bus
- serial: stm32: do not deassert RS485 RTS GPIO prematurely
- serial: 8250_dma: terminate correct DMA in tx_dma_flush()
- Linux 6.14.1
* Null pointer dereference in gVNIC driver (LP: #2106281)
- gve: unlink old napi only if page pool exists
* Miscellaneous upstream changes
- Revert "net: stmmac: dwmac-socfpga: Set RX watchdog interrupt as broken"
- Revert "drm: fsl-dcu: enable PIXCLK on LS1021A"
- Revert "m68k: mvme147: Reinstate early console"
- Revert "MAINTAINERS: appoint myself the XFS maintainer for 6.12 LTS"
[ Ubuntu: 6.14.0-15.15 ]
* plucky/linux: 6.14.0-15.15 -proposed tracker (LP: #2106239)
* Enabling GENDWARFKSYMS breaks loading modules (LP: #2103771)
- [Packaging] Bump pahole build-dep
* BMG: support additional PCI ID (LP: #2105768)
- SAUCE: drm/xe/bmg: Add one additional PCI ID
* Missing bpftool binary on riscv64 (LP: #2106091)
- [Packaging] Build bpftool and linux-perf on riscv64
- [Packaging] Allow binary-debs target without enabling
do_flavour_image_package
- [Packaging] Fix bpftool, linux-perf packaging in binary-perarch
[ Ubuntu: 6.14.0-14.14 ]
* plucky/linux: 6.14.0-14.14 -proposed tracker (LP: #2106234)
* Expose IFLA_VXLAN_FAN_MAP version via sysctl/proc (LP: #2106115)
- SAUCE: fan: expose IFLA_VXLAN_FAN_MAP version via sysctl/proc
* not able to install a Power9 bare metal with Ubuntu 25.04 Plucky
(LP: #2104297)
- SAUCE: powerpc64/ftrace: fix module loading without patchable function
entries
* bluetooth/detect-output failed due to the lack of USB device id in btusb.c
(LP: #2094969)
- SAUCE: Bluetooth: btusb: Add new VID/PID 0489/e14e for MT7925
* Don't suggests fdutils package anymore (LP: #2104355)
- [Packaging] Drop fdutils from linux-image Suggests
* Miscellaneous Ubuntu changes
- [Packaging] Add bpftool, linux-perf to linux-image Suggests
-- Mehmet Basaran <email address hidden> Fri, 09 May 2025 21:21:33 +0300
-
linux-oracle (6.14.0-1005.5) plucky; urgency=medium
* plucky/linux-oracle: 6.14.0-1005.5 -proposed tracker (LP: #2104345)
[ Ubuntu: 6.14.0-13.13 ]
* plucky/linux: 6.14.0-13.13 -proposed tracker (LP: #2104293)
* Miscellaneous Ubuntu changes
- [Packaging] Fix invoking of control-create
-- Paolo Pisati <email address hidden> Thu, 27 Mar 2025 09:56:29 +0100
-
linux-oracle (6.14.0-1003.3) plucky; urgency=medium
* plucky/linux-oracle: 6.14.0-1003.3 -proposed tracker (LP: #2103511)
[ Ubuntu: 6.14.0-11.11 ]
* plucky/linux: 6.14.0-11.11 -proposed tracker (LP: #2103404)
* Snapdragon X Elite: Sync concept kernel changes (LP: #2100858)
- firmware: qcom: uefisecapp: fix efivars registration race
- soc: qcom: pdr: Fix the potential deadlock
- clk: qcom: gcc-x1e80100: Unregister GCC_GPU_CFG_AHB_CLK/GCC_DISP_XO_CLK
- arm64: dts: qcom: x1e80100: Set CPU interconnect paths as ACTIVE_ONLY
- dt-bindings: usb: Add Parade PS8830 Type-C retimer bindings
- usb: typec: Add support for Parade PS8830 Type-C Retimer
- usb: typec: ps883x: fix probe error handling
- usb: typec: ps883x: fix registration race
- usb: typec: ps883x: fix missing accessibility check
- usb: typec: ps883x: fix configuration error handling
- drm/dp: Add helper to set LTTPRs in transparent mode
- drm/msm/dp: Add support for LTTPR handling
- arm64: dts: qcom: x1e80100: Add the watchdog device
- arm64: dts: qcom: x1e80100: Mark usb_2 as dma-coherent
- arm64: dts: qcom: x1e80100: Wire up PCIe PHY NOCSR resets
- arm64: dts: qcom: Commonize X1 CRD DTSI
- arm64: dts: qcom: Add X1P42100 SoC and CRD
- arm64: dts: qcom: x1e80100: Fix video thermal zone
- arm64: dts: qcom: x1e80100: Apply consistent critical thermal shutdown
- arm64: dts: qcom: x1e80100: Add GPU cooling
- arm64: dts: qcom: x1e80100: Drop unused passive thermal trip points for CPU
- arm64: dts: qcom: x1e80100-dell-xps13-9345: Enable external DP support
- arm64: dts: qcom: x1e001de-devkit: Enable HBR3 on external DPs
- arm64: dts: qcom: x1e80100-hp-x14: Enable HBR3 on external DPs
- arm64: dts: qcom: x1e80100-qcp: Enable HBR3 on external DPs
- drm/edp-panel: Add panel used by T14s Gen6 Snapdragon
- arm64: dts: qcom: x1e80100-slim7x: Drop incorrect qcom,ath12k-calibration-
variant
- SAUCE: arm64: dts: qcom: x1e80100-crd: mark l12b and l15b always-on
- SAUCE: arm64: dts: qcom: x1e78100-t14s: mark l12b and l15b always-on
- SAUCE: arm64: dts: qcom: x1e001de-devkit: mark l12b and l15b always-on
- SAUCE: arm64: dts: qcom: x1e80100-dell-xps13-9345: mark l12b and l15b
always-on
- SAUCE: arm64: dts: qcom: x1e80100-hp-x14: mark l12b and l15b always-on
- SAUCE: arm64: dts: qcom: x1e80100-yoga-slim7x: mark l12b and l15b always-on
- SAUCE: arm64: dts: qcom: x1e80100-qcp: mark l12b and l15b always-on
- SAUCE: arm64: dts: qcom: x1e78100-t14s: fix missing HID supplies
- SAUCE: arm64: dts: qcom: x1e80100: Add cpucp mailbox and sram nodes
- SAUCE: arm64: dts: qcom: x1e80100: Enable cpufreq
- SAUCE: arm64: dts: qcom: x1e80100-t14s: Describe the Parade PS8830 retimers
- SAUCE: arm64: dts: qcom: x1e80100-t14s: Enable external DisplayPort support
- SAUCE: arm64: dts: qcom: x1e80100-t14s: Enable HBR3 on external DPs
- SAUCE: arm64: dts: qcom: x1e78100-t14s: enable bluetooth
- SAUCE: Add Bluetooth support for the Lenovo Yoga Slim 7x
- SAUCE: dt-bindings: platform: Add bindings for Lenovo Yoga Slim 7x EC
- SAUCE: platform: arm64: Add driver for Lenovo Yoga Slim 7x's EC
- SAUCE: arm64: dts: qcom: Add EC to Lenovo Yoga Slim 7x
- SAUCE: arm64: dts: qcom: x1e80100-vivobook-s15: Add bluetooth
- SAUCE: arm64: dts: qcom: x1e80100-vivobook-s15: Enable USB-A ports
- SAUCE: arm64: dts: qcom: x1e80100-vivobook-s15: Enable micro-sd card reader
- SAUCE: arm64: dts: qcom: x1p64100-acer-swift-sf14-11 dt for Acer Swift 14
SF14-11 (touchpad fix)
- SAUCE: dt-bindings: arm: qcom: Add Acer Swift 14 AI
- SAUCE: arm64: dts: qcom: x1e80100-acer-swift-sf14-11: Enable HBR3 on
external DPs
- SAUCE: firmware: qcom: scm: Allow QSEECOM on Acer Swift 14 models
- SAUCE: arm64: dts: qcom: x1e001de-devkit: Set ps8830 reset-gpios active low
- SAUCE: Change: cracking sound fix
- SAUCE: rtc: pm8xxx: add support for uefi offset
- SAUCE: rtc: pm8xxx: mitigate flash wear
- SAUCE: arm64: dts: qcom: sc8280xp-x13s: switch to uefi rtc offset
- SAUCE: dt-bindings: rtc: qcom-pm8xxx: document qcom,no-alarm flag
- SAUCE: rtc: pm8xxx: implement qcom,no-alarm flag for non-HLOS owned alarm
- SAUCE: arm64: dts: qcom: x1e80100: enable rtc
- SAUCE: arm64: dts: qcom: x1e80100-microsoft-romulus: Enable external DP
support
- SAUCE: arm64: dts: qcom: x1e80100-asus-vivobook: Introduce retimers,
external DP
- SAUCE: arm64: dts: qcom: x1e80100-dell-xps-9345: Add WiFi/BT pwrseq
- SAUCE: arm64: dts: qcom: x1e78100-t14s: Add display brightness control
support
- SAUCE: hack: efi/libstub: mitigate t14s exit_boot_services() failure
- [Config] Enable X Elite modules on arm64
* Miscellaneous Ubuntu changes
- [Config] updateconfigs following v6.14-rc7 rebase
[ Ubuntu: 6.14.0-10.10 ]
* plucky/linux: 6.14.0-10.10 -proposed tracker (LP: #2102106)
* Miscellaneous Ubuntu changes
- [Config] Revert back to GENKSYMS on amd64/arm64 too, drop rust support
[ Ubuntu: 6.14.0-9.9 ]
* plucky/linux: 6.14.0-9.9 -proposed tracker (LP: #2101943)
* Miscellaneous Ubuntu changes
- [Config] Revert back to GENKSYMS on non-rust-enabled archs
[ Ubuntu: 6.14.0-8.8 ]
* plucky/linux: 6.14.0-8.8 -proposed tracker (LP: #2101833)
* Packaging resync (LP: #1786013)
- [Packaging] debian.master/dkms-versions -- update from kernel-versions
(main/d2025.02.26)
- [Packaging] debian.master/dkms-versions -- update from kernel-versions
(main/d2025.03.10)
* wdat_wdt.ko should be pulled in by linux-image-virtual (LP: #2098554)
- [Packaging]: wdat_wdt.ko is moved from "linux-modules-extra-*-generic" to
"linux-modules-*-generic"
* Add additional PCI ids for BMG support (LP: #2098969)
- drm/xe/bmg: Add new PCI IDs
* Provide linux-perf package (LP: #1613393)
- [Packaging] Split linux-perf from linux-tools-common
* linux-tools-common: bpftool wrapper causes build failure for xdp-tools
(LP: #2007308)
- [Packaging] bpftool: move to separate unversioned and unflavored binary
package
* Miscellaneous Ubuntu changes
- [Packaging] templates/image.postrm.in: Add modules.weakdep to the remove-
list
- [Config] Re-enable rust support, switch from genksyms to gendwarfksyms
- [packaging] check-in copyright directly in debian/
- [Packaging] remove intermediate $(DEBIAN)/control.stub
- [Config] updateconfigs following v6.14-rc6 rebase
-- Paolo Pisati <email address hidden> Tue, 18 Mar 2025 16:34:14 +0100
-
linux-oracle (6.14.0-1002.2) plucky; urgency=medium
* plucky/linux-oracle: 6.14.0-1002.2 -proposed tracker (LP: #2100258)
* Packaging resync (LP: #1786013)
- [Packaging] debian.oracle/dkms-versions -- update from kernel-versions
(main/d2025.02.26)
* Miscellaneous Ubuntu changes
- [packaging] move to 6.14
- [Config] updateconfigs following Ubuntu-6.14.0-7.7 rebase
- [packaging] split flavour-control.stub
[ Ubuntu: 6.14.0-7.7 ]
* plucky/linux: 6.14.0-7.7 -proposed tracker (LP: #2100581)
* Miscellaneous upstream changes
- Revert "UBUNTU: [Packaging] Sync riscv64.mk with linux-riscv tree"
[ Ubuntu: 6.14.0-6.6 ]
* plucky/linux: 6.14.0-6.6 -proposed tracker (LP: #2100481)
* Miscellaneous Ubuntu changes
- [Packaging] riscv64.mk: fix a typo
- [Packaging] enable signing for s390x
- [Packaging] riscv64.mk: disable building as part of linux-generic
[ Ubuntu: 6.14.0-5.5 ]
* plucky/linux: 6.14.0-5.5 -proposed tracker (LP: #2100254)
* Miscellaneous Ubuntu changes
- [Packaging] Sync riscv64.mk with linux-riscv tree
- [Packaging] clean up the distclean rule
- [Config] updateconfigs following v6.14-rc4 rebase
[ Ubuntu: 6.14.0-4.4 ]
* plucky/linux: 6.14.0-4.4 -proposed tracker (LP: #2098875)
* Packaging resync (LP: #1786013)
- [Packaging] debian.master/dkms-versions -- update from kernel-versions
(main/d2025.02.11)
* update apparmor and LSM stacking patch set (LP: #2028253)
- SAUCE: apparmor4.0.0 [1/53]: Stacking: Audit: Create audit_stamp structure
- SAUCE: apparmor4.0.0 [2/53]: Stacking: Audit: Allow multiple records in an
audit_buffer
- SAUCE: apparmor4.0.0 [3/53]: Stacking: LSM: security_lsmblob_to_secctx
module selection
- SAUCE: apparmor4.0.0 [4/53]: Stacking: Audit: Add record for multiple task
security contexts
- SAUCE: apparmor4.0.0 [5/53]: Stacking: Audit: multiple subject lsm values
for netlabel
- SAUCE: apparmor4.0.0 [6/53]: Stacking: Audit: Add record for multiple object
contexts
- SAUCE: apparmor4.0.0 [7/53]: Stacking: LSM: Single calls in secid hooks
- SAUCE: apparmor4.0.0 [8/53]: Stacking: LSM: Exclusive secmark usage
- SAUCE: apparmor4.0.0 [9/53]: Stacking: Audit: Call only the first of the
audit rule hooks
- SAUCE: apparmor4.0.0 [10/53]: Stacking: AppArmor: Remove the exclusive flag
- SAUCE: apparmor4.0.0 [11/53]: 6.15 apparmor-next: apparmor: Use str_yes_no()
helper function
- SAUCE: apparmor4.0.0 [12/53]: 6.15 apparmor-next: apparmor: Improve debug
print infrastructure
- SAUCE: apparmor4.0.0 [13/53]: 6.15 apparmor-next: apparmor: cleanup:
attachment perm lookup to use lookup_perms()
- SAUCE: apparmor4.0.0 [14/53]: 6.15 apparmor-next: apparmor: remove redundant
unconfined check.
- SAUCE: apparmor4.0.0 [15/53]: 6.15 apparmor-next: apparmor: switch signal
mediation to use RULE_MEDIATES
- SAUCE: apparmor4.0.0 [16/53]: 6.15 apparmor-next: apparmor: ensure labels
with more than one entry have correct flags
- SAUCE: apparmor4.0.0 [17/53]: 6.15 apparmor-next: apparmor: remove explicit
restriction that unconfined cannot use change_hat
- SAUCE: apparmor4.0.0 [18/53]: 6.15 apparmor-next: apparmor: cleanup:
refactor file_perm() to doc semantics of some checks
- SAUCE: apparmor4.0.0 [19/53]: 6.15 apparmor-next: apparmor: carry mediation
check on label
- SAUCE: apparmor4.0.0 [20/53]: 6.15 apparmor-next: apparmor: add additional
flags to extended permission.
- SAUCE: apparmor4.0.0 [21/53]: 6.15 apparmor-next: apparmor: add support for
profiles to define the kill signal
- SAUCE: apparmor4.0.0 [22/53]: 6.15 apparmor-next: apparmor: fix
x_table_lookup when stacking is not the first entry
- SAUCE: apparmor4.0.0 [23/53]: 6.15 apparmor-next: apparmor: add ability to
mediate caps with policy state machine
- SAUCE: apparmor4.0.0 [24/53]: 6.15 apparmor-next: apparmor: remove af_select
macro
- SAUCE: apparmor4.0.0 [25/53]: 6.15 apparmor-next: apparmor: lift kernel
socket check out of critical section
- SAUCE: apparmor4.0.0 [26/53]: 6.15 apparmor-next: apparmor: in preparation
for finer networking rules rework match_prot
- SAUCE: apparmor4.0.0 [27/53]: 6.15 apparmor-next: apparmor: add fine grained
af_unix mediation
- SAUCE: apparmor4.0.0 [28/53]: 6.15 apparmor-next: apparmor: gate make fine
grained unix mediation behind v9 abi
- SAUCE: apparmor4.0.0 [29/53]: 6.15 apparmor-next: apparmor: fix dbus
permission queries to v9 ABI
- SAUCE: apparmor4.0.0 [30/53]: 6.15 apparmor-next: apparmor: Fix checking
address of an array in accum_label_info()
- SAUCE: apparmor4.0.0 [31/53]: 6.15 apparmor-next: apparmor: Modify
mismatched function name
- SAUCE: apparmor4.0.0 [32/53]: 6.15 apparmor-next: apparmor: Modify
mismatched function name
- SAUCE: apparmor4.0.0 [33/53]: 6.15 apparmor-next: apparmor: fix typos and
spelling errors
- SAUCE: apparmor4.0.0 [34/53]: 6.15 apparmor-next: apparmor: use the
condition in AA_BUG_FMT even with debug disabled
- SAUCE: apparmor4.0.0 [35/53]: 6.15 apparmor-next: apparmor: Remove unused
variable 'sock' in __file_sock_perm()
- SAUCE: apparmor4.0.0 [36/53]: Revert "6.15 apparmor-next: apparmor: fix dbus
permission queries to v9 ABI"
- SAUCE: apparmor4.0.0 [37/53]: Revert "6.15 apparmor-next: apparmor: gate
make fine grained unix mediation behind v9 abi"
- SAUCE: apparmor4.0.0 [38/53]: patch to provide compatibility with v2.x net
rules
- SAUCE: apparmor4.0.0 [39/53]: apparmor: make debug_values_table static
- SAUCE: apparmor4.0.0 [40/53]: apparmor: Document that label must be last
member in struct aa_profile
- SAUCE: apparmor4.0.0 [41/53]: apparmor: transition from a list of rules to a
vector of rules
- SAUCE: apparmor4.0.0 [42/53]: setup slab cache for audit data
- SAUCE: apparmor4.0.0 [43/53]: add the ability for profiles to have a
learning cache
- SAUCE: apparmor4.0.0 [44/53]: add unprivileged user ns mediation
- SAUCE: apparmor4.0.0 [45/53]: Add sysctls for additional controls of unpriv
userns restrictions
- SAUCE: apparmor4.0.0 [47/53]: apparmor: open userns related sysctl so lxc
can check if restriction are in place
- SAUCE: apparmor4.0.0 [48/53]: apparmor: allow profile to be transitioned
when a userns is created
- SAUCE: apparmor4.0.0 [49/53]: Add fine grained mediation of posix mqueues
- SAUCE: apparmor4.0.0 [51/53]: apparmor: add fine grained ipv4/ipv6 mediation
- SAUCE: apparmor4.0.0 [52/53]: add io_uring mediation
- SAUCE: apparmor4.0.0 [53/53]: enable userspace upcall for mediation
- [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
* update apparmor and LSM stacking patch set (LP: #2028253) // [FFe]
apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic
(LP: #2032602)
- SAUCE: apparmor4.0.0 [46/53]: userns - make it so special unconfined
profiles can mediate user namespaces
* Miscellaneous Ubuntu changes
- [Packaging] disable signing for ppc64el
- [Packaging] disable signing for s390x
- [packaging] rename to linux
- [Config] update RUSTC version
- [packaging] remove $(wildcard $(DEBIAN)/control.d/*) dependency
- [packaging] avoid piping control-create for error detection
- [packaging] split flavour-control.stub
- [packaging] generate debian/control with correct signed/unsigned
- [packaging] remove DESC and =HUMAN= substitution
- [Packaging] remove unnecessary dependency on control.stub
- [Packaging] add .gitignore and clean more files
- SAUCE: apparmor4.0.0 [50/53]: apparmor: audit mqueue-via-path access as
getattr instead of unlink
- [Packaging] debian.master/dkms-versions -- remove ipu6-drivers,
ipu7-drivers, backport-iwlwifi-dkms and mofed-modules-24.10 FTBFS
[ Ubuntu: 6.14.0-3.3 ]
* plucky/linux-unstable: 6.14.0-3.3 -proposed tracker (LP: #2098836)
* RISC-V kernel config is out of sync with other archs (LP: #1981437)
- [Config] riscv64: Sync config with other architectures
* Miscellaneous Ubuntu changes
- SAUCE: platform/x86: int3472: fixup s/polarity/gpio_flags/
- [Config] riscv64: Disable CONFIG_ARCH_RENESAS
- [Config] riscv64: Disable Andes vendor extensions
- [Config] riscv64: Set CONFIG_MMC_SPI=m like other architectures
- [Config] riscv64: Enable Svpbmt support
- [Config] riscv64: Disable kernel compression
- [packaging] enable ppc64el signing
- [Config] updateconfigs
[ Ubuntu: 6.14.0-2.2 ]
* plucky/linux-unstable: 6.14.0-2.2 -proposed tracker (LP: #2097828)
* Miscellaneous Ubuntu changes
- [Config] updateconfigs following v6.14-rc2 rebase
* Miscellaneous upstream changes
- Revert "UBUNTU: [Packaging] Build all packages for linux-unstable"
[ Ubuntu: 6.14.0-1.1 ]
* [25.04 FEAT] In-kernel crypto support MSA 11 HMAC (LP: #2096812)
- [Config] Change CONFIG_CRYPTO_HMAC_S390 to m for s390x
* Miscellaneous Ubuntu changes
- Update dropped.txt (MODVERSION patches for Rust)
- [Config] updateconfigs following v6.14-rc1 rebase
- SAUCE: binder: turn into module - list_lru_add()/list_lru_del()
- SAUCE: binder: turn into module - lock_vma_under_rcu()
- [Config] temporarily disable DRM_HISI_HIBMC, FTBFS
- dkms: remove zfs, FTBFS
- [Config] armhf: disable TEGRA210_ADMA, FTBFS
[ Ubuntu: 6.13.0-2.2 ]
* plucky/linux-unstable: 6.13.0-2.2 -proposed tracker (LP: #2096822)
* Failed to probe for OVTI02C1: chip id mismatch: 560243!=0 (LP: #2090932)
- SAUCE: ACPI: scan: Update HID for new platform
* Miscellaneous Ubuntu changes
- [Packaging]: Fix linux-bpf-dev build error for non-main kernels
- [Packaging] perf: enable debuginfod support
- [Config] toolchain version update
[ Ubuntu: 6.13.0-1.1 ]
* plucky/linux-unstable: 6.13.0-1.1 -proposed tracker (LP: #2096776)
* Miscellaneous Ubuntu changes
- [Packaging] Rename to linux-unstable, bump version
- [Config] updateconfigs following v6.13 rebase
- [Config] toolchain version update
[ Ubuntu: 6.13.0-0.0 ]
* Dummy entry.
-- Paolo Pisati <email address hidden> Tue, 04 Mar 2025 16:53:45 +0100
-
linux-oracle (6.12.0-1003.3) plucky; urgency=medium
* plucky/linux-oracle: 6.12.0-1003.3 -proposed tracker (LP: #2098599)
* Miscellaneous Ubuntu changes
- [Packaging] rules.d: disable do_tools_bpftool, FTBFS
-- Paolo Pisati <email address hidden> Sun, 16 Feb 2025 14:15:41 +0100
-
linux-oracle (6.12.0-1001.1) plucky; urgency=medium
* plucky/linux-oracle: 6.12.0-1001.1 -proposed tracker (LP: #2096788)
* Packaging resync (LP: #1786013)
- [Packaging] update update.conf
- [Packaging] debian.oracle/dkms-versions -- update from kernel-versions
(main/d2024.10.11)
* Remove backport packaging logic for non-backport kernels (LP: #2080970)
- [Packaging] oracle: Remove backport packaging files
* Clean up packaging bits (LP: #2081030)
- [Packaging] oracle: Remove etc/kernelconfig
* Miscellaneous Ubuntu changes
- [Packaging] bump to 6.12 and plucky
- [Packaging] add dwarfdump build-deps
- [Packaging] rules.d: disable do_tools_bpftool and drop do_source_package
- [Config] updateconfigs following 6.12.0-12.12 rebase
[ Ubuntu: 6.12.0-12.12 ]
* plucky/linux: 6.12.0-12.12 -proposed tracker (LP: #2095505)
* Miscellaneous Ubuntu changes
- [Packaging] temporarily disable signing for s390x
* Miscellaneous upstream changes
- modpost: remove unnecessary check in do_acpi_entry()
- modpost: introduce module_alias_printf() helper
- modpost: pass (struct module *) to do_*_entry() functions
- modpost: call module_alias_printf() from all do_*_entry() functions
- modpost: fix the missed iteration for the max bit in do_input()
- modpost: work around unaligned data access error
[ Ubuntu: 6.12.0-11.11 ]
* plucky/linux: 6.12.0-11.11 -proposed tracker (LP: #2095425)
* update apparmor and LSM stacking patch set (LP: #2028253)
- SAUCE: apparmor4.0.0 [29/84]: patch to provide compatibility with v2.x net
rules
- SAUCE: apparmor4.0.0 [30/84]: add unpriviled user ns mediation
- SAUCE: apparmor4.0.0 [31/84]: Add sysctls for additional controls of unpriv
userns restrictions
- SAUCE: apparmor4.0.0 [32/84]: af_unix mediation
- SAUCE: apparmor4.0.0 [33/84]: Add fine grained mediation of posix mqueues
- SAUCE: apparmor4.0.0 [35/84]: setup slab cache for audit data
- SAUCE: apparmor4.0.0 [36/84]: Improve debug print infrastructure
- SAUCE: apparmor4.0.0 [37/84]: add the ability for profiles to have a
learning cache
- SAUCE: apparmor4.0.0 [38/84]: enable userspace upcall for mediation
- SAUCE: apparmor4.0.0 [39/84]: prompt - lock down prompt interface
- SAUCE: apparmor4.0.0 [40/84]: prompt - allow controlling of caching of a
prompt response
- SAUCE: apparmor4.0.0 [41/84]: prompt - add refcount to audit_node in prep or
reuse and delete
- SAUCE: apparmor4.0.0 [42/84]: prompt - refactor to moving caching to
uresponse
- SAUCE: apparmor4.0.0 [43/84]: prompt - Improve debug statements
- SAUCE: apparmor4.0.0 [44/84]: prompt - fix caching
- SAUCE: apparmor4.0.0 [45/84]: prompt - rework build to use append fn, to
simplify adding strings
- SAUCE: apparmor4.0.0 [46/84]: prompt - refcount notifications
- SAUCE: apparmor4.0.0 [47/84]: prompt - add the ability to reply with a
profile name
- SAUCE: apparmor4.0.0 [48/84]: prompt - fix notification cache when updating
- SAUCE: apparmor4.0.0 [49/84]: prompt - add tailglob on name for cache
support
- SAUCE: apparmor4.0.0 [50/84]: prompt - allow profiles to set prompts as
interruptible
- SAUCE: apparmor4.0.0 [65/93] v6.8 prompt:fixup interruptible
- SAUCE: apparmor4.0.0 [55/84]: add io_uring mediation
- SAUCE: apparmor4.0.0 [56/84]: apparmor: fix oops when racing to retrieve
notification
- SAUCE: apparmor4.0.0 [57/84]: apparmor: fix notification header size
- SAUCE: apparmor4.0.0 [58/84]: apparmor: fix request field from a prompt
reply that denies all access
- SAUCE: apparmor4.0.0 [59/84]: apparmor: open userns related sysctl so lxc
can check if restriction are in place
- SAUCE: apparmor4.0.0 [60/84]: apparmor: cleanup attachment perm lookup to
use lookup_perms()
- SAUCE: apparmor4.0.0 [61/84]: apparmor: remove redundant unconfined check.
- SAUCE: apparmor4.0.0 [62/84]: apparmor: switch signal mediation to using
RULE_MEDIATES
- SAUCE: apparmor4.0.0 [63/84]: apparmor: ensure labels with more than one
entry have correct flags
- SAUCE: apparmor4.0.0 [64/84]: apparmor: remove explicit restriction that
unconfined cannot use change_hat
- SAUCE: apparmor4.0.0 [65/84]: apparmor: cleanup: refactor file_perm() to
provide semantics of some checks
- SAUCE: apparmor4.0.0 [66/84]: apparmor: carry mediation check on label
- SAUCE: apparmor4.0.0 [67/84]: apparmor: add additional flags to extended
permission.
- SAUCE: apparmor4.0.0 [68/84]: apparmor: add support for profiles to define
the kill signal
- SAUCE: apparmor4.0.0 [69/84]: apparmor: fix x_table_lookup when stacking is
not the first entry
- SAUCE: apparmor4.0.0 [70/84]: apparmor: allow profile to be transitioned
when a user ns is created
- SAUCE: apparmor4.0.0 [71/84]: apparmor: add ability to mediate caps with
policy state machine
- SAUCE: apparmor4.0.0 [72/84]: fixup notify
- SAUCE: apparmor4.0.0 [73/84]: apparmor: add fine grained ipv4/ipv6 mediation
- SAUCE: apparmor4.0.0 [74/84]: apparmor: disable tailglob responses for now
- SAUCE: apparmor4.0.0 [75/84]: apparmor: Fix notify build warnings
- SAUCE: apparmor4.0.0 [76/84]: fix reserved mem for when we save ipv6
addresses
- [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
* linux-gcp 6.8.0-1005.5 (+ others) Noble kernel regression with new apparmor
profiles/features (LP: #2061851)
- SAUCE: apparmor4.0.0 [77/84]: fix address mapping for recvfrom
* update apparmor and LSM stacking patch set (LP: #2028253) // [FFe]
apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic
(LP: #2032602)
- SAUCE: apparmor4.0.0 [52/84]: prompt - add support for advanced filtering of
notifications
- SAUCE: apparmor4.0.0 [53/84]: userns - add the ability to reference a global
variable for a feature value
- SAUCE: apparmor4.0.0 [54/84]: userns - make it so special unconfined
profiles can mediate user namespaces
* Miscellaneous Ubuntu changes
- SAUCE: apparmor4.0.0 [1/84]: LSM: Add the lsm_prop data structure.
- SAUCE: apparmor4.0.0 [2/84]: LSM: Use lsm_prop in security_audit_rule_match
- SAUCE: apparmor4.0.0 [3/84]: LSM: Add lsmprop_to_secctx hook
- SAUCE: apparmor4.0.0 [4/84]: Audit: maintain an lsm_prop in audit_context
- SAUCE: apparmor4.0.0 [5/84]: LSM: Use lsm_prop in security_ipc_getsecid
- SAUCE: apparmor4.0.0 [6/84]: Audit: Update shutdown LSM data
- SAUCE: apparmor4.0.0 [7/84]: LSM: Use lsm_prop in security_current_getsecid
- SAUCE: apparmor4.0.0 [8/84]: LSM: Use lsm_prop in security_inode_getsecid
- SAUCE: apparmor4.0.0 [9/84]: Audit: use an lsm_prop in audit_names
- SAUCE: apparmor4.0.0 [10/84]: LSM: Create new security_cred_getlsmprop LSM
hook
- SAUCE: apparmor4.0.0 [11/84]: Audit: Change context data from secid to
lsm_prop
- SAUCE: apparmor4.0.0 [12/84]: Use lsm_prop for audit data
- SAUCE: apparmor4.0.0 [13/84]: LSM: Remove lsm_prop scaffolding
- SAUCE: apparmor4.0.0 [14/84]: LSM: Ensure the correct LSM context releaser
- SAUCE: apparmor4.0.0 [15/84]: LSM: Replace context+len with lsm_context
- SAUCE: apparmor4.0.0 [16/84]: LSM: Use lsm_context in
security_inode_getsecctx
- SAUCE: apparmor4.0.0 [17/84]: LSM: lsm_context in
security_dentry_init_security
- SAUCE: apparmor4.0.0 [18/84]: LSM: secctx provider check on release
- SAUCE: apparmor4.0.0 [19/84]: LSM: Use lsm_context in
security_inode_notifysecctx
- SAUCE: apparmor4.0.0 [20/84]: Audit: Create audit_stamp structure
- SAUCE: apparmor4.0.0 [21/84]: Audit: Allow multiple records in an
audit_buffer
- SAUCE: apparmor4.0.0 [22/84]: LSM: security_lsmblob_to_secctx module
selection
- SAUCE: apparmor4.0.0 [23/84]: Audit: Add record for multiple task security
contexts
- SAUCE: apparmor4.0.0 [24/84]: Audit: multiple subject lsm values for
netlabel
- SAUCE: apparmor4.0.0 [25/84]: Audit: Add record for multiple object contexts
- SAUCE: apparmor4.0.0 [26/84]: LSM: Single calls in secid hooks
- SAUCE: apparmor4.0.0 [27/84]: LSM: Exclusive secmark usage
- SAUCE: apparmor4.0.0 [28/84]: AppArmor: Remove the exclusive flag
- SAUCE: apparmor4.0.0 [34/84]: fixup inode_set_attr
- SAUCE: apparmor4.0.0 [78/84]: apparmor: add support for 2^24 states to the
dfa state machine.
- SAUCE: apparmor4.0.0 [79/84]: apparmor: advertise to userspace support of
user upcall for file rules.
- SAUCE: apparmor4.0.0 [80/84]: apparmor: allocate xmatch for nullpdf inside
aa_alloc_null
- SAUCE: apparmor4.0.0 [81/84]: apparmor: properly handle cx/px lookup failure
for complain
- SAUCE: apparmor4.0.0 [82/84]: apparmor: fix prompt failing during large down
loads
- SAUCE: apparmor4.0.0 [83/84]: apparmor: fix allow field in notification
- SAUCE: apparmor4.0.0 [84/84]: apparmor: fix LSM hook call breakage due to
revert of static calls
- [Config] toolchain version update
[ Ubuntu: 6.12.0-10.10 ]
* plucky/linux: 6.12.0-10.10 -proposed tracker (LP: #2092288)
* Miscellaneous Ubuntu changes
- [Config] toolchain version update
- [Packaging] Update to clang-19 and newer rustc
- [Config] Re-enable rust support
[ Ubuntu: 6.12.0-9.9 ]
* plucky/linux: 6.12.0-9.9 -proposed tracker (LP: #2092219)
* Miscellaneous Ubuntu changes
- [Packaging] rules: Fix raw_kernelversion
[ Ubuntu: 6.12.0-8.8 ]
* plucky/linux: 6.12.0-8.8 -proposed tracker (LP: #2092077)
* Intel AX211 wireless module [8086:7740] subsys [8086:4090] wrongly
recognized as BE201 (LP: #2091546)
- SAUCE: wifi: iwlwifi: fix CRF name for Bz
* When /dev/vmbus/hv_kvp is not present, disable hv-kvp-daemon (LP: #2091744)
- [Packaging] disable hv-kvp-daemon if needed
* Miscellaneous Ubuntu changes
- [Packaging] linux-bpf-dev: Restructure packaging
- [Packaging] linux-bpf-dev: Skip packaging for additional kernel flavors
- [Packaging] rules: Convert install-arch-headers to a stamped target
- [Packaging] rules: Fold config check into stamp-prepare-% target
- [Packaging] rules: Fold module signature check into stamp-install-% target
- [Packaging] rules: Remove inclusion of 4-checks.mk
- [Packaging] rules: Remove build tests
- [Packaging] rules: Clean up install-perarch target
- [Packaging] rules: Move the ABI build directory to debian/build
- [Packaging] rules: Introduce global abi_dir variable
- [Packaging] rules: Introduce global build_dir variable
- [Packaging] rules: Remove target_flavour variable
- [Packaging] rules: Remove unused confdir variables
- [Packaging] rules: Remove undefined variables prev_{abinum, revisions}
- [Packaging] rules: Remove explicit kernel compression
- [Packaging] rules: Remove ship_extras_package feature
- [Packaging] rules: Remove stamps/stamp-prepare-indep target
- [Packaging] rules: Explicitly set do_*tools* variables to false
- [Packaging] rules: Wrap do_linux_tools around bpftool install/usage
[ Ubuntu: 6.12.0-7.7 ]
* plucky/linux: 6.12.0-7.7 -proposed tracker (LP: #2091852)
* Miscellaneous Ubuntu changes
- remove the AA stack
* Remove the entire AA stack (FTBFS)
[ Ubuntu: 6.12.0-6.6 ]
* plucky/linux: 6.12.0-6.6 -proposed tracker (LP: #2091721)
* update apparmor and LSM stacking patch set (LP: #2028253)
- SAUCE: apparmor4.0.0 [29/84]: patch to provide compatibility with v2.x net
rules
- SAUCE: apparmor4.0.0 [30/84]: add unpriviled user ns mediation
- SAUCE: apparmor4.0.0 [31/84]: Add sysctls for additional controls of unpriv
userns restrictions
- SAUCE: apparmor4.0.0 [32/84]: af_unix mediation
- SAUCE: apparmor4.0.0 [33/84]: Add fine grained mediation of posix mqueues
- SAUCE: apparmor4.0.0 [35/84]: setup slab cache for audit data
- SAUCE: apparmor4.0.0 [36/84]: Improve debug print infrastructure
- SAUCE: apparmor4.0.0 [37/84]: add the ability for profiles to have a
learning cache
- SAUCE: apparmor4.0.0 [38/84]: enable userspace upcall for mediation
- SAUCE: apparmor4.0.0 [39/84]: prompt - lock down prompt interface
- SAUCE: apparmor4.0.0 [40/84]: prompt - allow controlling of caching of a
prompt response
- SAUCE: apparmor4.0.0 [41/84]: prompt - add refcount to audit_node in prep or
reuse and delete
- SAUCE: apparmor4.0.0 [42/84]: prompt - refactor to moving caching to
uresponse
- SAUCE: apparmor4.0.0 [43/84]: prompt - Improve debug statements
- SAUCE: apparmor4.0.0 [44/84]: prompt - fix caching
- SAUCE: apparmor4.0.0 [45/84]: prompt - rework build to use append fn, to
simplify adding strings
- SAUCE: apparmor4.0.0 [46/84]: prompt - refcount notifications
- SAUCE: apparmor4.0.0 [47/84]: prompt - add the ability to reply with a
profile name
- SAUCE: apparmor4.0.0 [48/84]: prompt - fix notification cache when updating
- SAUCE: apparmor4.0.0 [49/84]: prompt - add tailglob on name for cache
support
- SAUCE: apparmor4.0.0 [50/84]: prompt - allow profiles to set prompts as
interruptible
- SAUCE: apparmor4.0.0 [65/93] v6.8 prompt:fixup interruptible
- SAUCE: apparmor4.0.0 [55/84]: add io_uring mediation
- SAUCE: apparmor4.0.0 [56/84]: apparmor: fix oops when racing to retrieve
notification
- SAUCE: apparmor4.0.0 [57/84]: apparmor: fix notification header size
- SAUCE: apparmor4.0.0 [58/84]: apparmor: fix request field from a prompt
reply that denies all access
- SAUCE: apparmor4.0.0 [59/84]: apparmor: open userns related sysctl so lxc
can check if restriction are in place
- SAUCE: apparmor4.0.0 [60/84]: apparmor: cleanup attachment perm lookup to
use lookup_perms()
- SAUCE: apparmor4.0.0 [61/84]: apparmor: remove redundant unconfined check.
- SAUCE: apparmor4.0.0 [62/84]: apparmor: switch signal mediation to using
RULE_MEDIATES
- SAUCE: apparmor4.0.0 [63/84]: apparmor: ensure labels with more than one
entry have correct flags
- SAUCE: apparmor4.0.0 [64/84]: apparmor: remove explicit restriction that
unconfined cannot use change_hat
- SAUCE: apparmor4.0.0 [65/84]: apparmor: cleanup: refactor file_perm() to
provide semantics of some checks
- SAUCE: apparmor4.0.0 [66/84]: apparmor: carry mediation check on label
- SAUCE: apparmor4.0.0 [67/84]: apparmor: convert easy uses of unconfined() to
label_mediates()
- SAUCE: apparmor4.0.0 [68/84]: apparmor: add additional flags to extended
permission.
- SAUCE: apparmor4.0.0 [69/84]: apparmor: add support for profiles to define
the kill signal
- SAUCE: apparmor4.0.0 [70/84]: apparmor: fix x_table_lookup when stacking is
not the first entry
- SAUCE: apparmor4.0.0 [71/84]: apparmor: allow profile to be transitioned
when a user ns is created
- SAUCE: apparmor4.0.0 [72/84]: apparmor: add ability to mediate caps with
policy state machine
- SAUCE: apparmor4.0.0 [73/84]: fixup notify
- SAUCE: apparmor4.0.0 [74/84]: apparmor: add fine grained ipv4/ipv6 mediation
- SAUCE: apparmor4.0.0 [75/84]: apparmor: disable tailglob responses for now
- SAUCE: apparmor4.0.0 [76/84]: apparmor: Fix notify build warnings
- SAUCE: apparmor4.0.0 [77/84]: fix reserved mem for when we save ipv6
addresses
- [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
* linux-gcp 6.8.0-1005.5 (+ others) Noble kernel regression with new apparmor
profiles/features (LP: #2061851)
- SAUCE: apparmor4.0.0 [78/84]: fix address mapping for recvfrom
* update apparmor and LSM stacking patch set (LP: #2028253) // [FFe]
apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic
(LP: #2032602)
- SAUCE: apparmor4.0.0 [52/84]: prompt - add support for advanced filtering of
notifications
- SAUCE: apparmor4.0.0 [53/84]: userns - add the ability to reference a global
variable for a feature value
- SAUCE: apparmor4.0.0 [54/84]: userns - make it so special unconfined
profiles can mediate user namespaces
* Miscellaneous Ubuntu changes
- [packaging] rename to linux
- SAUCE: apparmor4.0.0 [1/84]: LSM: Add the lsm_prop data structure.
- SAUCE: apparmor4.0.0 [2/84]: LSM: Use lsm_prop in security_audit_rule_match
- SAUCE: apparmor4.0.0 [3/84]: LSM: Add lsmprop_to_secctx hook
- SAUCE: apparmor4.0.0 [4/84]: Audit: maintain an lsm_prop in audit_context
- SAUCE: apparmor4.0.0 [5/84]: LSM: Use lsm_prop in security_ipc_getsecid
- SAUCE: apparmor4.0.0 [6/84]: Audit: Update shutdown LSM data
- SAUCE: apparmor4.0.0 [7/84]: LSM: Use lsm_prop in security_current_getsecid
- SAUCE: apparmor4.0.0 [8/84]: LSM: Use lsm_prop in security_inode_getsecid
- SAUCE: apparmor4.0.0 [9/84]: Audit: use an lsm_prop in audit_names
- SAUCE: apparmor4.0.0 [10/84]: LSM: Create new security_cred_getlsmprop LSM
hook
- SAUCE: apparmor4.0.0 [11/84]: Audit: Change context data from secid to
lsm_prop
- SAUCE: apparmor4.0.0 [12/84]: Use lsm_prop for audit data
- SAUCE: apparmor4.0.0 [13/84]: LSM: Remove lsm_prop scaffolding
- SAUCE: apparmor4.0.0 [14/84]: LSM: Ensure the correct LSM context releaser
- SAUCE: apparmor4.0.0 [15/84]: LSM: Replace context+len with lsm_context
- SAUCE: apparmor4.0.0 [16/84]: LSM: Use lsm_context in
security_inode_getsecctx
- SAUCE: apparmor4.0.0 [17/84]: LSM: lsm_context in
security_dentry_init_security
- SAUCE: apparmor4.0.0 [18/84]: LSM: secctx provider check on release
- SAUCE: apparmor4.0.0 [19/84]: LSM: Use lsm_context in
security_inode_notifysecctx
- SAUCE: apparmor4.0.0 [20/84]: Audit: Create audit_stamp structure
- SAUCE: apparmor4.0.0 [21/84]: Audit: Allow multiple records in an
audit_buffer
- SAUCE: apparmor4.0.0 [22/84]: LSM: security_lsmblob_to_secctx module
selection
- SAUCE: apparmor4.0.0 [23/84]: Audit: Add record for multiple task security
contexts
- SAUCE: apparmor4.0.0 [24/84]: Audit: multiple subject lsm values for
netlabel
- SAUCE: apparmor4.0.0 [25/84]: Audit: Add record for multiple object contexts
- SAUCE: apparmor4.0.0 [26/84]: LSM: Single calls in secid hooks
- SAUCE: apparmor4.0.0 [27/84]: LSM: Exclusive secmark usage
- SAUCE: apparmor4.0.0 [28/84]: AppArmor: Remove the exclusive flag
- SAUCE: apparmor4.0.0 [34/84]: fixup inode_set_attr
- SAUCE: apparmor4.0.0 [79/84]: apparmor: add support for 2^24 states to the
dfa state machine.
- SAUCE: apparmor4.0.0 [80/84]: apparmor: advertise to userspace support of
user upcall for file rules.
- SAUCE: apparmor4.0.0 [81/84]: apparmor: allocate xmatch for nullpdf inside
aa_alloc_null
- SAUCE: apparmor4.0.0 [82/84]: apparmor: properly handle cx/px lookup failure
for complain
- SAUCE: apparmor4.0.0 [83/84]: apparmor: fix prompt failing during large down
loads
- SAUCE: apparmor4.0.0 [84/84]: apparmor: fix allow field in notification
[ Ubuntu: 6.12.0-5.5 ]
* plucky/linux-unstable: 6.12.0-5.5 -proposed tracker (LP: #2091628)
* Plucky update: v6.12.4 upstream stable release (LP: #2091627)
- xfs: remove unknown compat feature check in superblock write validation
- quota: flush quota_release_work upon quota writeback
- btrfs: drop unused parameter file_offset from
btrfs_encoded_read_regular_fill_pages()
- btrfs: change btrfs_encoded_read() so that reading of extent is done by
caller
- btrfs: move priv off stack in btrfs_encoded_read_regular_fill_pages()
- btrfs: fix use-after-free in btrfs_encoded_read_endio()
- btrfs: don't loop for nowait writes when checking for cross references
- btrfs: add a sanity check for btrfs root in btrfs_search_slot()
- btrfs: ref-verify: fix use-after-free after invalid ref action
- iommu/tegra241-cmdqv: Fix unused variable warning
- netkit: Add option for scrubbing skb meta data
- md/raid5: Wait sync io to finish before changing group cnt
- md/md-bitmap: Add missing destroy_work_on_stack()
- arm64: dts: allwinner: pinephone: Add mount matrix to accelerometer
- arm64: dts: mediatek: mt8186-corsola: Fix GPU supply coupling max-spread
- arm64: dts: freescale: imx8mm-verdin: Fix SD regulator startup delay
- arm64: dts: ti: k3-am62-verdin: Fix SD regulator startup delay
- arm64: dts: mediatek: mt8186-corsola: Fix IT6505 reset line polarity
- media: qcom: camss: fix error path on configuration of power domains
- media: amphion: Set video drvdata before register video device
- media: imx-jpeg: Set video drvdata before register video device
- media: mtk-jpeg: Fix null-ptr-deref during unload module
- media: i2c: dw9768: Fix pm_runtime_set_suspended() with runtime pm enabled
- arm64: dts: freescale: imx8mp-verdin: Fix SD regulator startup delay
- media: i2c: tc358743: Fix crash in the probe error path when using polling
- media: imx-jpeg: Ensure power suppliers be suspended before detach them
- media: platform: rga: fix 32-bit DMA limitation
- media: verisilicon: av1: Fix reference video buffer pointer assignment
- media: ts2020: fix null-ptr-deref in ts2020_probe()
- media: platform: exynos4-is: Fix an OF node reference leak in
fimc_md_is_isp_available
- efi/libstub: Free correct pointer on failure
- net: phy: dp83869: fix status reporting for 1000base-x autonegotiation
- media: amphion: Fix pm_runtime_set_suspended() with runtime pm enabled
- media: venus: Fix pm_runtime_set_suspended() with runtime pm enabled
- media: gspca: ov534-ov772x: Fix off-by-one error in set_frame_rate()
- media: ov08x40: Fix burst write sequence
- media: platform: allegro-dvt: Fix possible memory leak in
allocate_buffers_internal()
- media: uvcvideo: Stop stream during unregister
- media: uvcvideo: Require entities to have a non-zero unique ID
- tracing: Fix function timing profiler to initialize hashtable
- kunit: Fix potential null dereference in kunit_device_driver_test()
- kunit: string-stream: Fix a UAF bug in kunit_init_suite()
- ovl: Filter invalid inodes with missing lookup function
- maple_tree: refine mas_store_root() on storing NULL
- ftrace: Fix regression with module command in stack_trace_filter
- vmstat: call fold_vm_zone_numa_events() before show per zone NUMA event
- zram: clear IDLE flag after recompression
- iommu/io-pgtable-arm: Fix stage-2 map/unmap for concatenated tables
- iommu/arm-smmu: Defer probe of clients after smmu device bound
- leds: lp55xx: Remove redundant test for invalid channel number
- mm/damon/vaddr: fix issue in damon_va_evenly_split_region()
- powerpc/vdso: Drop -mstack-protector-guard flags in 32-bit files with clang
- cpufreq: scmi: Fix cleanup path when boost enablement fails
- clk: qcom: gcc-qcs404: fix initial rate of GPLL3
- ad7780: fix division by zero in ad7780_write_raw()
- nvmem: core: Check read_only flag for force_ro in bin_attr_nvmem_write()
- driver core: fw_devlink: Stop trying to optimize cycle detection logic
- spmi: pmic-arb: fix return path in for_each_available_child_of_node()
- ARM: 9429/1: ioremap: Sync PGDs for VMALLOC shadow
- s390/entry: Mark IRQ entries to fix stack depot warnings
- ARM: 9430/1: entry: Do a dummy read from VMAP shadow
- ARM: 9431/1: mm: Pair atomic_set_release() with _read_acquire()
- net: stmmac: set initial EEE policy configuration
- vfio/qat: fix overflow check in qat_vf_resume_write()
- PCI: qcom: Disable ASPM L0s for X1E80100
- perf jevents: fix breakage when do perf stat on system metric
- remoteproc: qcom_q6v5_pas: disable auto boot for wpss
- PCI: imx6: Fix suspend/resume support on i.MX6QDL
- mm/slub: Avoid list corruption when removing a slab from the full list
- f2fs: fix to drop all discards after creating snapshot on lvm device
- ceph: extract entity name from device id
- ceph: pass cred pointer to ceph_mds_auth_match()
- ceph: fix cred leak in ceph_mds_check_access()
- mtd: spinand: winbond: Fix 512GW and 02JW OOB layout
- mtd: spinand: winbond: Fix 512GW, 01GW, 01JW and 02JW ECC information
- util_macros.h: fix/rework find_closest() macros
- s390/stacktrace: Use break instead of return statement
- scsi: ufs: exynos: Add check inside exynos_ufs_config_smu()
- scsi: ufs: exynos: Fix hibern8 notify callbacks
- i3c: master: svc: Fix pm_runtime_set_suspended() with runtime pm enabled
- i3c: master: Fix miss free init_dyn_addr at i3c_master_put_i3c_addrs()
- i3c: master: svc: fix possible assignment of the same address to two devices
- i3c: master: svc: Modify enabled_events bit 7:0 to act as IBI enable counter
- PCI: keystone: Set mode as Root Complex for "ti,keystone-pcie" compatible
- PCI: keystone: Add link up check to ks_pcie_other_map_bus()
- PCI: endpoint: Fix PCI domain ID release in pci_epc_destroy()
- PCI: endpoint: Clear secondary (not primary) EPC in pci_epc_remove_epf()
- slab: Fix too strict alignment check in create_cache()
- fs/proc/kcore.c: Clear ret value in read_kcore_iter after successful
iov_iter_zero
- thermal: int3400: Fix reading of current_uuid for active policy
- leds: flash: mt6360: Fix device_for_each_child_node() refcounting in error
paths
- ovl: properly handle large files in ovl_security_fileattr
- mm/vmalloc: combine all TLB flush operations of KASAN shadow virtual address
into one operation
- dm: Fix typo in error message
- dm thin: Add missing destroy_work_on_stack()
- PCI: dwc: ep: Fix advertised resizable BAR size regression
- PCI: of_property: Assign PCI instead of CPU bus address to dynamic PCI nodes
- PCI: rockchip-ep: Fix address translation unit programming
- nfsd: make sure exp active before svc_export_show
- nfsd: fix nfs4_openowner leak when concurrent nfsd4_open occur
- iio: accel: kx022a: Fix raw read format
- iio: invensense: fix multiple odr switch when FIFO is off
- iio: Fix fwnode_handle in __fwnode_iio_channel_get_by_name()
- iio: adc: ad7923: Fix buffer overflow for tx_buf and ring_xfer
- iio: gts: fix infinite loop for gain_to_scaletables()
- powerpc: Fix stack protector Kconfig test for clang
- powerpc: Adjust adding stack protector flags to KBUILD_CLAGS for clang
- binder: fix node UAF in binder_add_freeze_work()
- binder: fix OOB in binder_add_freeze_work()
- binder: fix freeze UAF in binder_release_work()
- binder: fix BINDER_WORK_FROZEN_BINDER debug logs
- binder: fix BINDER_WORK_CLEAR_FREEZE_NOTIFICATION debug logs
- binder: allow freeze notification for dead nodes
- binder: fix memleak of proc->delivered_freeze
- binder: add delivered_freeze to debugfs output
- dt-bindings: net: fec: add pps channel property
- net: fec: refactor PPS channel configuration
- net: fec: make PPS channel configurable
- drm/panic: Fix uninitialized spinlock acquisition with CONFIG_DRM_PANIC=n
- drm/sti: avoid potential dereference of error pointers in
sti_hqvdp_atomic_check
- drm/sti: avoid potential dereference of error pointers in
sti_gdp_atomic_check
- drm: panel: jd9365da-h3: Remove unused num_init_cmds structure member
- drm/sti: avoid potential dereference of error pointers
- drm/fbdev-dma: Select FB_DEFERRED_IO
- drm/mediatek: Fix child node refcount handling in early exit
- drm/bridge: it6505: Fix inverted reset polarity
- drm/etnaviv: flush shader L1 cache after user commandstream
- drm: xlnx: zynqmp_dpsub: fix hotplug detection
- drm/xe/xe_guc_ads: save/restore OA registers and allowlist regs
- drm/xe/migrate: fix pat index usage
- Revert "drm/radeon: Delay Connector detecting when HPD singals is unstable"
- drm/xe/migrate: use XE_BO_FLAG_PAGETABLE
- drm/xe/guc_submit: fix race around suspend_pending
- drm/amdkfd: Use the correct wptr size
- drm/amdgpu/pm: add gen5 display to the user on smu v14.0.2/3
- drm/amd: Add some missing straps from NBIO 7.11.0
- drm/amdgpu: fix usage slab after free
- drm/amd/pm: skip setting the power source on smu v14.0.2/3
- drm/amd: Fix initialization mistake for NBIO 7.11 devices
- drm/amd/pm: update current_socclk and current_uclk in gpu_metrics on smu
v13.0.7
- drm/amd/pm: disable pcie speed switching on Intel platform for smu v14.0.2/3
- drm/amd/pm: Remove arcturus min power limit
- drm/amd/display: Fix handling of plane refcount
- drm/amd/display: update pipe selection policy to check head pipe
- drm/amd/display: Remove PIPE_DTO_SRC_SEL programming from set_dtbclk_dto
- posix-timers: Target group sigqueue to current task only if not exiting
- Revert "drm/xe/xe_guc_ads: save/restore OA registers and allowlist regs"
- Linux 6.12.4
* Plucky update: v6.12.3 upstream stable release (LP: #2091626)
- sched: Initialize idle tasks only once
- Linux 6.12.3
* Plucky update: v6.12.2 upstream stable release (LP: #2091625)
- MAINTAINERS: appoint myself the XFS maintainer for 6.12 LTS
- drm/amd/display: Skip Invalid Streams from DSC Policy
- drm/amd/display: Fix incorrect DSC recompute trigger
- s390/facilities: Fix warning about shadow of global variable
- s390/virtio_ccw: Fix dma_parm pointer not set up
- efs: fix the efs new mount api implementation
- arm64: probes: Disable kprobes/uprobes on MOPS instructions
- kselftest/arm64: hwcap: fix f8dp2 cpuinfo name
- kselftest/arm64: mte: fix printf type warnings about __u64
- kselftest/arm64: mte: fix printf type warnings about longs
- block/fs: Pass an iocb to generic_atomic_write_valid()
- fs/block: Check for IOCB_DIRECT in generic_atomic_write_valid()
- s390/cio: Do not unregister the subchannel based on DNV
- s390/pageattr: Implement missing kernel_page_present()
- x86/pvh: Call C code via the kernel virtual mapping
- brd: defer automatic disk creation until module initialization succeeds
- ext4: avoid remount errors with 'abort' mount option
- mips: asm: fix warning when disabling MIPS_FP_SUPPORT
- s390/cpum_sf: Fix and protect memory allocation of SDBs with mutex
- initramfs: avoid filename buffer overrun
- arm64: Expose ID_AA64ISAR1_EL1.XS to sanitised feature consumers
- kselftest/arm64: Fix encoding for SVE B16B16 test
- nvme-pci: fix freeing of the HMB descriptor table
- m68k: mvme147: Fix SCSI controller IRQ numbers
- m68k: mvme147: Reinstate early console
- arm64: fix .data.rel.ro size assertion when CONFIG_LTO_CLANG
- acpi/arm64: Adjust error handling procedure in gtdt_parse_timer_block()
- loop: fix type of block size
- cachefiles: Fix incorrect length return value in
cachefiles_ondemand_fd_write_iter()
- cachefiles: Fix missing pos updates in cachefiles_ondemand_fd_write_iter()
- cachefiles: Fix NULL pointer dereference in object->file
- netfs/fscache: Add a memory barrier for FSCACHE_VOLUME_CREATING
- block: take chunk_sectors into account in bio_split_write_zeroes
- block: fix bio_split_rw_at to take zone_write_granularity into account
- s390/syscalls: Avoid creation of arch/arch/ directory
- hfsplus: don't query the device logical block size multiple times
- ext4: fix race in buffer_head read fault injection
- nvme-pci: reverse request order in nvme_queue_rqs
- virtio_blk: reverse request order in virtio_queue_rqs
- crypto: mxs-dcp - Fix AES-CBC with hardware-bound keys
- crypto: caam - Fix the pointer passed to caam_qi_shutdown()
- crypto: qat - remove check after debugfs_create_dir()
- crypto: qat/qat_420xx - fix off by one in uof_get_name()
- crypto: qat/qat_4xxx - fix off by one in uof_get_name()
- firmware: google: Unregister driver_info on failure
- EDAC/bluefield: Fix potential integer overflow
- crypto: qat - remove faulty arbiter config reset
- thermal: core: Initialize thermal zones before registering them
- thermal: core: Rearrange PM notification code
- thermal: core: Represent suspend-related thermal zone flags as bits
- thermal: core: Mark thermal zones as initializing to start with
- thermal: core: Fix race between zone registration and system suspend
- EDAC/fsl_ddr: Fix bad bit shift operations
- EDAC/skx_common: Differentiate memory error sources
- EDAC/{skx_common,i10nm}: Fix incorrect far-memory error source indicator
- crypto: pcrypt - Call crypto layer directly when padata_do_parallel() return
-EBUSY
- crypto: cavium - Fix the if condition to exit loop after timeout
- cpufreq/amd-pstate: Don't update CPPC request in
amd_pstate_cpu_boost_update()
- amd-pstate: Set min_perf to nominal_perf for active mode performance gov
- crypto: hisilicon/qm - disable same error report before resetting
- EDAC/igen6: Avoid segmentation fault on module unload
- crypto: qat - Fix missing destroy_workqueue in adf_init_aer()
- crypto: inside-secure - Fix the return value of safexcel_xcbcmac_cra_init()
- sched/cpufreq: Ensure sd is rebuilt for EAS check
- doc: rcu: update printed dynticks counter bits
- rcu/srcutiny: don't return before reenabling preemption
- rcu/kvfree: Fix data-race in __mod_timer / kvfree_call_rcu
- rcu/nocb: Fix missed RCU barrier on deoffloading
- hwmon: (pmbus/core) clear faults after setting smbalert mask
- hwmon: (nct6775-core) Fix overflows seen when writing limit attributes
- ACPI: CPPC: Fix _CPC register setting issue
- thermal: testing: Use DEFINE_FREE() and __free() to simplify code
- thermal: testing: Initialize some variables annoteded with _free()
- crypto: caam - add error check to caam_rsa_set_priv_key_form
- crypto: bcm - add error check in the ahash_hmac_init function
- crypto: cavium - Fix an error handling path in cpt_ucode_load_fw()
- rcuscale: Do a proper cleanup if kfree_scale_init() fails
- tools/lib/thermal: Make more generic the command encoding function
- thermal/lib: Fix memory leak on error in thermal_genl_auto()
- x86/unwind/orc: Fix unwind for newly forked tasks
- Revert "scripts/faddr2line: Check only two symbols when calculating symbol
size"
- cleanup: Remove address space of returned pointer
- time: Partially revert cleanup on msecs_to_jiffies() documentation
- time: Fix references to _msecs_to_jiffies() handling of values
- timers: Add missing READ_ONCE() in __run_timer_base()
- locking/atomic/x86: Use ALT_OUTPUT_SP() for __alternative_atomic64()
- locking/atomic/x86: Use ALT_OUTPUT_SP() for __arch_{,try_}cmpxchg64_emu()
- kcsan, seqlock: Support seqcount_latch_t
- kcsan, seqlock: Fix incorrect assumption in read_seqbegin()
- sched/ext: Remove sched_fork() hack
- locking/rt: Add sparse annotation PREEMPT_RT's sleeping locks.
- rust: helpers: Avoid raw_spin_lock initialization for PREEMPT_RT
- clocksource/drivers:sp804: Make user selectable
- clocksource/drivers/timer-ti-dm: Fix child node refcount handling
- irqchip/riscv-aplic: Prevent crash when MSI domain is missing
- regulator: qcom-smd: make smd_vreg_rpm static
- spi: spi-fsl-lpspi: Use IRQF_NO_AUTOEN flag in request_irq()
- arm64: dts: qcom: qcs6390-rb3gen2: use modem.mbn for modem DSP
- ARM: dts: renesas: genmai: Fix partition size for QSPI NOR Flash
- drivers: soc: xilinx: add the missing kfree in xlnx_add_cb_for_suspend()
- microblaze: Export xmb_manager functions
- arm64: dts: mediatek: mt8188: Fix wrong clock provider in MFG1 power domain
- arm64: dts: mediatek: mt8395-genio-1200-evk: Fix dtbs_check error for phy
- arm64: dts: mt8195: Fix dtbs_check error for mutex node
- arm64: dts: mt8195: Fix dtbs_check error for infracfg_ao node
- arm64: dts: mediatek: mt8183-kukui: Disable DPI display interface
- arm64: dts: mt8183: Add port node to dpi node
- soc: ti: smartreflex: Use IRQF_NO_AUTOEN flag in request_irq()
- soc: qcom: geni-se: fix array underflow in geni_se_clk_tbl_get()
- arm64: dts: qcom: sm6350: Fix GPU frequencies missing on some speedbins
- arm64: dts: qcom: sda660-ifc6560: fix l10a voltage ranges
- ARM: dts: microchip: sam9x60: Add missing property atmel,usart-mode
- mmc: mmc_spi: drop buggy snprintf()
- scripts/kernel-doc: Do not track section counter across processed files
- arm64: dts: qcom: x1e80100-slim7x: Drop orientation-switch from USB SS[0-1]
QMP PHYs
- arm64: dts: qcom: x1e80100-vivobook-s15: Drop orientation-switch from USB
SS[0-1] QMP PHYs
- openrisc: Implement fixmap to fix earlycon
- efi/libstub: fix efi_parse_options() ignoring the default command line
- tpm: fix signed/unsigned bug when checking event logs
- media: i2c: max96717: clean up on error in max96717_subdev_init()
- media: i2c: vgxy61: Fix an error handling path in vgxy61_detect()
- media: i2c: ds90ub960: Fix missing return check on ub960_rxport_read call
- arm64: dts: mt8183: krane: Fix the address of eeprom at i2c4
- arm64: dts: mt8183: kukui: Fix the address of eeprom at i2c4
- arm64: dts: qcom: x1e80100: Resize GIC Redistributor register region
- kernel-doc: allow object-like macros in ReST output
- arm64: dts: ti: k3-am62x-phyboard-lyra: Drop unnecessary McASP AFIFOs
- gpio: sloppy-logic-analyzer remove reference to rcu_momentary_dyntick_idle()
- arm64: dts: mediatek: mt8173-elm-hana: Add vdd-supply to second source
trackpad
- arm64: dts: mediatek: mt8188: Fix USB3 PHY port default status
- arm64: dts: mediatek: mt8195-cherry: Use correct audio codec DAI
- Revert "cgroup: Fix memory leak caused by missing cgroup_bpf_offline"
- cgroup/bpf: only cgroup v2 can be attached by bpf programs
- regulator: rk808: Restrict DVS GPIOs to the RK808 variant only
- power: sequencing: make the QCom PMU pwrseq driver depend on CONFIG_OF
- arm64: tegra: p2180: Add mandatory compatible for WiFi node
- arm64: dts: rockchip: Remove 'enable-active-low' from two boards
- arm64: dts: mt8183: fennel: add i2c2's i2c-scl-internal-delay-ns
- arm64: dts: mt8183: burnet: add i2c2's i2c-scl-internal-delay-ns
- arm64: dts: mt8183: cozmo: add i2c2's i2c-scl-internal-delay-ns
- arm64: dts: mt8183: Damu: add i2c2's i2c-scl-internal-delay-ns
- pwm: imx27: Workaround of the pwm output bug when decrease the duty cycle
- ARM: dts: cubieboard4: Fix DCDC5 regulator constraints
- arm64: dts: ti: k3-j7200: Fix register map for main domain pmx
- arm64: dts: ti: k3-j7200: Fix clock ids for MCSPI instances
- arm64: dts: ti: k3-j721e: Fix clock IDs for MCSPI instances
- arm64: dts: ti: k3-j721s2: Fix clock IDs for MCSPI instances
- watchdog: Add HAS_IOPORT dependency for SBC8360 and SBC7240
- arm64: dts: qcom: x1e80100: Update C4/C5 residency/exit numbers
- dt-bindings: cache: qcom,llcc: Fix X1E80100 reg entries
- of/fdt: add dt_phys arg to early_init_dt_scan and early_init_dt_verify
- pmdomain: ti-sci: Add missing of_node_put() for args.np
- spi: tegra210-quad: Avoid shift-out-of-bounds
- spi: zynqmp-gqspi: Undo runtime PM changes at driver exit time
- regmap: irq: Set lockdep class for hierarchical IRQ domains
- arm64: dts: renesas: hihope: Drop #sound-dai-cells
- arm64: dts: imx8mn-tqma8mqnl-mba8mx-usbot: fix coexistence of output-low and
output-high in GPIO
- arm64: dts: mediatek: mt6358: fix dtbs_check error
- arm64: dts: mediatek: mt8183-kukui-jacuzzi: Fix DP bridge supply names
- arm64: dts: mediatek: mt8183-kukui-jacuzzi: Add supplies for fixed
regulators
- selftests/resctrl: Print accurate buffer size as part of MBM results
- selftests/resctrl: Fix memory overflow due to unhandled wraparound
- selftests/resctrl: Protect against array overrun during iMC config parsing
- firmware: arm_scpi: Check the DVFS OPP count returned by the firmware
- media: ipu6: Fix DMA and physical address debugging messages for 32-bit
- media: ipu6: not override the dma_ops of device in driver
- media: ipu6: remove architecture DMA ops dependency in Kconfig
- pwm: Assume a disabled PWM to emit a constant inactive output
- media: atomisp: Add check for rgby_data memory allocation failure
- arm64: dts: rockchip: correct analog audio name on Indiedroid Nova
- sched_ext: scx_bpf_dispatch_from_dsq_set_*() are allowed from unlocked
context
- HID: hyperv: streamline driver probe to avoid devres issues
- platform/x86: asus-wmi: Fix inconsistent use of thermal policies
- platform/x86/intel/pmt: allow user offset for PMT callbacks
- platform/x86: panasonic-laptop: Return errno correctly in show callback
- drm/imagination: Convert to use time_before macro
- drm/imagination: Use pvr_vm_context_get()
- drm/mm: Mark drm_mm_interval_tree*() functions with __maybe_unused
- drm/vc4: hvs: Don't write gamma luts on 2711
- drm/vc4: hdmi: Avoid hang with debug registers when suspended
- drm/vc4: hvs: Fix dlist debug not resetting the next entry pointer
- drm/vc4: hvs: Remove incorrect limit from hvs_dlist debugfs function
- drm/vc4: hvs: Correct logic on stopping an HVS channel
- wifi: ath9k: add range check for conn_rsp_epid in htc_connect_service()
- drm/omap: Fix possible NULL dereference
- drm/omap: Fix locking in omap_gem_new_dmabuf()
- drm/v3d: Appease lockdep while updating GPU stats
- wifi: p54: Use IRQF_NO_AUTOEN flag in request_irq()
- wifi: mwifiex: Use IRQF_NO_AUTOEN flag in request_irq()
- udmabuf: change folios array from kmalloc to kvmalloc
- udmabuf: fix vmap_udmabuf error page set
- drm/imx/dcss: Use IRQF_NO_AUTOEN flag in request_irq()
- drm/imx/ipuv3: Use IRQF_NO_AUTOEN flag in request_irq()
- drm/panel: nt35510: Make new commands optional
- drm/v3d: Address race-condition in MMU flush
- drm/v3d: Flush the MMU before we supply more memory to the binner
- drm/amdgpu: Fix JPEG v4.0.3 register write
- wifi: ath10k: fix invalid VHT parameters in supported_vht_mcs_rate_nss1
- wifi: ath10k: fix invalid VHT parameters in supported_vht_mcs_rate_nss2
- wifi: ath12k: Skip Rx TID cleanup for self peer
- dt-bindings: vendor-prefixes: Add NeoFidelity, Inc
- ASoC: fsl_micfil: fix regmap_write_bits usage
- ASoC: dt-bindings: mt6359: Update generic node name and dmic-mode
- drm/amdgpu/gfx9: Add Cleaner Shader Deinitialization in gfx_v9_0 Module
- ASoC: fsl-asoc-card: Add missing handling of {hp,mic}-dt-gpios
- drm/bridge: anx7625: Drop EDID cache on bridge power off
- drm/bridge: it6505: Drop EDID cache on bridge power off
- libbpf: Fix expected_attach_type set handling in program load callback
- libbpf: Fix output .symtab byte-order during linking
- selftests/bpf: Fix uprobe_multi compilation error
- dlm: fix swapped args sb_flags vs sb_status
- wifi: rtl8xxxu: Perform update_beacon_work when beaconing is enabled
- ASoC: amd: acp: fix for inconsistent indenting
- ASoC: amd: acp: fix for cpu dai index logic
- drm/amd/display: fix a memleak issue when driver is removed
- wifi: ath12k: fix use-after-free in ath12k_dp_cc_cleanup()
- wifi: ath12k: fix one more memcpy size error
- libbpf: Add missing per-arch include path
- selftests: bpf: Add missing per-arch include path
- bpf: Fix the xdp_adjust_tail sample prog issue
- selftests/bpf: Fix backtrace printing for selftests crashes
- wifi: ath11k: Fix CE offset address calculation for WCN6750 in SSR
- selftests/bpf: add missing header include for htons
- wifi: cfg80211: check radio iface combination for multi radio per wiphy
- ice: consistently use q_idx in ice_vc_cfg_qs_msg()
- drm/vc4: hdmi: Increase audio MAI fifo dreq threshold
- drm/vc4: Introduce generation number enum
- drm/vc4: Match drm_dev_enter and exit calls in vc4_hvs_lut_load
- drm/vc4: Match drm_dev_enter and exit calls in vc4_hvs_atomic_flush
- drm/vc4: Correct generation check in vc4_hvs_lut_load
- libbpf: fix sym_is_subprog() logic for weak global subprogs
- accel/ivpu: Prevent recovery invocation during probe and resume
- ASoC: rt722-sdca: Remove logically deadcode in rt722-sdca.c
- libbpf: never interpret subprogs in .text as entry programs
- netdevsim: copy addresses for both in and out paths
- drm/bridge: tc358767: Fix link properties discovery
- drm/panic: Select ZLIB_DEFLATE for DRM_PANIC_SCREEN_QR_CODE
- selftests/bpf: Fix msg_verify_data in test_sockmap
- selftests/bpf: Fix txmsg_redir of test_txmsg_pull in test_sockmap
- wifi: mwifiex: add missing locking for cfg80211 calls
- wifi: wilc1000: Set MAC after operation mode
- wifi: mwifiex: Fix memcpy() field-spanning write warning in
mwifiex_config_scan()
- drm: fsl-dcu: enable PIXCLK on LS1021A
- drm: panel: nv3052c: correct spi_device_id for RG35XX panel
- drm/msm/dpu: on SDM845 move DSPP_3 to LM_5 block
- drm/msm/dpu: drop LM_3 / LM_4 on SDM845
- drm/msm/dpu: drop LM_3 / LM_4 on MSM8998
- octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_common.c
- octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_ethtool.c
- octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_flows.c
- octeontx2-pf: handle otx2_mbox_get_rsp errors in cn10k.c
- octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_dmac_flt.c
- octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_dcbnl.c
- selftests/bpf: fix test_spin_lock_fail.c's global vars usage
- libbpf: move global data mmap()'ing into bpf_object__load()
- wifi: rtw89: rename rtw89_vif to rtw89_vif_link ahead for MLO
- wifi: rtw89: rename rtw89_sta to rtw89_sta_link ahead for MLO
- wifi: rtw89: read bss_conf corresponding to the link
- wifi: rtw89: read link_sta corresponding to the link
- wifi: rtw89: refactor VIF related func ahead for MLO
- wifi: rtw89: refactor STA related func ahead for MLO
- wifi: rtw89: tweak driver architecture for impending MLO support
- wifi: rtw89: Fix TX fail with A2DP after scanning
- wifi: rtw89: unlock on error path in rtw89_ops_unassign_vif_chanctx()
- drm/panfrost: Remove unused id_mask from struct panfrost_model
- bpf, arm64: Remove garbage frame for struct_ops trampoline
- drm/msm/adreno: Use IRQF_NO_AUTOEN flag in request_irq()
- drm/msm/gpu: Check the status of registration to PM QoS
- drm/xe/hdcp: Fix gsc structure check in fw check status
- drm/etnaviv: Request pages from DMA32 zone on addressing_limited
- drm/etnaviv: hold GPU lock across perfmon sampling
- drm/amd/display: Increase idle worker HPD detection time
- drm/amd/display: Reduce HPD Detection Interval for IPS
- drm/nouveau/gr/gf100: Fix missing unlock in gf100_gr_chan_new()
- drm: zynqmp_kms: Unplug DRM device before removal
- drm: xlnx: zynqmp_disp: layer may be null while releasing
- wifi: wfx: Fix error handling in wfx_core_init()
- wifi: cw1200: Fix potential NULL dereference
- drm/msm/dpu: cast crtc_clk calculation to u64 in _dpu_core_perf_calc_clk()
- bpf, bpftool: Fix incorrect disasm pc
- bpf: Tighten tail call checks for lingering locks, RCU, preempt_disable
- drm/vkms: Drop unnecessary call to drm_crtc_cleanup()
- drm/amdgpu: Fix the memory allocation issue in
amdgpu_discovery_get_nps_info()
- drm/amdkfd: Use dynamic allocation for CU occupancy array in
'kfd_get_cu_occupancy()'
- bpf: Mark raw_tp arguments with PTR_MAYBE_NULL
- drm: use ATOMIC64_INIT() for atomic64_t
- netfilter: nf_tables: avoid false-positive lockdep splat on rule deletion
- netfilter: nf_tables: must hold rcu read lock while iterating expression
type list
- netfilter: nf_tables: must hold rcu read lock while iterating object type
list
- netlink: typographical error in nlmsg_type constants definition
- wifi: rtw89: coex: check NULL return of kmalloc in btc_fw_set_monreg()
- drm/panfrost: Add missing OPP table refcnt decremental
- drm/panthor: introduce job cycle and timestamp accounting
- drm/panthor: record current and maximum device clock frequencies
- drm/panthor: Fix OPP refcnt leaks in devfreq initialisation
- isofs: avoid memory leak in iocharset
- selftests/bpf: Add txmsg_pass to pull/push/pop in test_sockmap
- selftests/bpf: Fix SENDPAGE data logic in test_sockmap
- selftests/bpf: Fix total_bytes in msg_loop_rx in test_sockmap
- selftests/bpf: Add push/pop checking for msg_verify_data in test_sockmap
- bpf, sockmap: Several fixes to bpf_msg_push_data
- bpf, sockmap: Several fixes to bpf_msg_pop_data
- bpf, sockmap: Fix sk_msg_reset_curr
- ipv6: release nexthop on device removal
- selftests: net: really check for bg process completion
- wifi: cfg80211: Remove the Medium Synchronization Delay validity check
- wifi: iwlwifi: allow fast resume on ax200
- wifi: iwlwifi: mvm: tell iwlmei when we finished suspending
- drm/amdgpu: fix ACA bank count boundary check error
- drm/amdgpu: Fix map/unmap queue logic
- drm/amdkfd: Fix wrong usage of INIT_WORK()
- bpf: Allow return values 0 and 1 for kprobe session
- bpf: Force uprobe bpf program to always return 0
- selftests/bpf: skip the timer_lockup test for single-CPU nodes
- ipv6: Fix soft lockups in fib6_select_path under high next hop churn
- net: rfkill: gpio: Add check for clk_enable()
- Revert "wifi: iwlegacy: do not skip frames with bad FCS"
- bpf: Use function pointers count as struct_ops links count
- bpf: Add kernel symbol for struct_ops trampoline
- ALSA: usx2y: Use snd_card_free_when_closed() at disconnection
- ALSA: us122l: Use snd_card_free_when_closed() at disconnection
- ALSA: caiaq: Use snd_card_free_when_closed() at disconnection
- ALSA: 6fire: Release resources at card release
- i2c: dev: Fix memory leak when underlying adapter does not support I2C
- selftests: netfilter: Fix missing return values in conntrack_dump_flush
- Bluetooth: btintel_pcie: Add handshake between driver and firmware
- Bluetooth: btintel: Do no pass vendor events to stack
- Bluetooth: btmtk: adjust the position to init iso data anchor
- Bluetooth: btbcm: fix missing of_node_put() in btbcm_get_board_name()
- Bluetooth: ISO: Use kref to track lifetime of iso_conn
- Bluetooth: ISO: Do not emit LE PA Create Sync if previous is pending
- Bluetooth: ISO: Do not emit LE BIG Create Sync if previous is pending
- Bluetooth: ISO: Send BIG Create Sync via hci_sync
- Bluetooth: fix use-after-free in device_for_each_child()
- xsk: Free skb when TX metadata options are invalid
- erofs: fix file-backed mounts over FUSE
- erofs: fix blksize < PAGE_SIZE for file-backed mounts
- erofs: handle NONHEAD !delta[1] lclusters gracefully
- dlm: fix dlm_recover_members refcount on error
- eth: fbnic: don't disable the PCI device twice
- net: txgbe: remove GPIO interrupt controller
- net: txgbe: fix null pointer to pcs
- netpoll: Use rcu_access_pointer() in netpoll_poll_lock
- wireguard: selftests: load nf_conntrack if not present
- bpf: fix recursive lock when verdict program return SK_PASS
- unicode: Fix utf8_load() error path
- cppc_cpufreq: Use desired perf if feedback ctrs are 0 or unchanged
- RDMA/core: Provide rdma_user_mmap_disassociate() to disassociate mmap pages
- RDMA/hns: Disassociate mmap pages for all uctx when HW is being reset
- pinctrl: renesas: rzg2l: Fix missing return in rzg2l_pinctrl_register()
- clk: mediatek: drop two dead config options
- trace/trace_event_perf: remove duplicate samples on the first tracepoint
event
- pinctrl: zynqmp: drop excess struct member description
- pinctrl: renesas: Select PINCTRL_RZG2L for RZ/V2H(P) SoC
- clk: qcom: videocc-sm8550: depend on either gcc-sm8550 or gcc-sm8650
- iommu/s390: Implement blocking domain
- scsi: hisi_sas: Enable all PHYs that are not disabled by user during
controller reset
- powerpc/vdso: Flag VDSO64 entry points as functions
- mfd: tps65010: Use IRQF_NO_AUTOEN flag in request_irq() to fix race
- mfd: da9052-spi: Change read-mask to write-mask
- mfd: intel_soc_pmic_bxtwc: Use IRQ domain for USB Type-C device
- mfd: intel_soc_pmic_bxtwc: Use IRQ domain for TMU device
- mfd: intel_soc_pmic_bxtwc: Use IRQ domain for PMIC devices
- mfd: intel_soc_pmic_bxtwc: Fix IRQ domain names duplication
- cpufreq: loongson2: Unregister platform_driver on failure
- powerpc/fadump: Refactor and prepare fadump_cma_init for late init
- powerpc/fadump: Move fadump_cma_init to setup_arch() after initmem_init()
- mtd: hyperbus: rpc-if: Add missing MODULE_DEVICE_TABLE
- mtd: rawnand: atmel: Fix possible memory leak
- clk: Allow kunit tests to run without OF_OVERLAY enabled
- powerpc/mm/fault: Fix kfence page fault reporting
- iommu/tegra241-cmdqv: Staticize cmdqv_debugfs_dir
- clk: sophgo: avoid integer overflow in sg2042_pll_recalc_rate()
- mtd: spi-nor: spansion: Use nor->addr_nbytes in octal DTR mode in
RD_ANY_REG_OP
- powerpc/pseries: Fix dtl_access_lock to be a rw_semaphore
- cpufreq: CPPC: Fix possible null-ptr-deref for cpufreq_cpu_get_raw()
- cpufreq: CPPC: Fix possible null-ptr-deref for cppc_get_cpu_cost()
- iommu/amd/pgtbl_v2: Take protection domain lock before invalidating TLB
- RDMA/hns: Fix an AEQE overflow error caused by untimely update of eq_db_ci
- RDMA/hns: Fix flush cqe error when racing with destroy qp
- RDMA/hns: Modify debugfs name
- RDMA/hns: Use dev_* printings in hem code instead of ibdev_*
- RDMA/hns: Fix cpu stuck caused by printings during reset
- RDMA/rxe: Fix the qp flush warnings in req
- RDMA/bnxt_re: Check cqe flags to know imm_data vs inv_irkey
- clk: sunxi-ng: d1: Fix PLL_AUDIO0 preset
- clk: renesas: rzg2l: Fix FOUTPOSTDIV clk
- RDMA/rxe: Set queue pair cur_qp_state when being queried
- RDMA/mlx5: Call dev_put() after the blocking notifier
- RDMA/core: Implement RoCE GID port rescan and export delete function
- RDMA/mlx5: Ensure active slave attachment to the bond IB device
- RISC-V: KVM: Fix APLIC in_clrip and clripnum write emulation
- riscv: kvm: Fix out-of-bounds array access
- clk: imx: lpcg-scu: SW workaround for errata (e10858)
- clk: imx: fracn-gppll: correct PLL initialization flow
- clk: imx: fracn-gppll: fix pll power up
- clk: imx: clk-scu: fix clk enable state save and restore
- clk: imx: imx8-acm: Fix return value check in
clk_imx_acm_attach_pm_domains()
- iommu/vt-d: Fix checks and print in dmar_fault_dump_ptes()
- iommu/vt-d: Fix checks and print in pgtable_walk()
- checkpatch: always parse orig_commit in fixes tag
- mfd: rt5033: Fix missing regmap_del_irq_chip()
- leds: max5970: Fix unreleased fwnode_handle in probe function
- leds: ktd2692: Set missing timing properties
- fs/proc/kcore.c: fix coccinelle reported ERROR instances
- scsi: target: Fix incorrect function name in pscsi_create_type_disk()
- scsi: bfa: Fix use-after-free in bfad_im_module_exit()
- scsi: fusion: Remove unused variable 'rc'
- scsi: qedf: Fix a possible memory leak in qedf_alloc_and_init_sb()
- scsi: qedi: Fix a possible memory leak in qedi_alloc_and_init_sb()
- scsi: sg: Enable runtime power management
- x86/tdx: Introduce wrappers to read and write TD metadata
- x86/tdx: Rename tdx_parse_tdinfo() to tdx_setup()
- x86/tdx: Dynamically disable SEPT violations from causing #VEs
- powerpc/fadump: allocate memory for additional parameters early
- fadump: reserve param area if below boot_mem_top
- RDMA/hns: Fix out-of-order issue of requester when setting FENCE
- RDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg()
- cpufreq: loongson3: Check for error code from devm_mutex_init() call
- cpufreq: CPPC: Fix wrong return value in cppc_get_cpu_cost()
- cpufreq: CPPC: Fix wrong return value in cppc_get_cpu_power()
- kasan: move checks to do_strncpy_from_user
- kunit: skb: use "gfp" variable instead of hardcoding GFP_KERNEL
- ocfs2: fix uninitialized value in ocfs2_file_read_iter()
- zram: ZRAM_DEF_COMP should depend on ZRAM
- iommu/tegra241-cmdqv: Fix alignment failure at max_n_shift
- dax: delete a stale directory pmem
- KVM: PPC: Book3S HV: Stop using vc->dpdes for nested KVM guests
- KVM: PPC: Book3S HV: Avoid returning to nested hypervisor on pending
doorbells
- powerpc/sstep: make emulate_vsx_load and emulate_vsx_store static
- RDMA/hns: Fix different dgids mapping to the same dip_idx
- KVM: PPC: Book3S HV: Fix kmv -> kvm typo
- powerpc/kexec: Fix return of uninitialized variable
- fbdev: sh7760fb: Fix a possible memory leak in sh7760fb_alloc_mem()
- RDMA/mlx5: Move events notifier registration to be after device registration
- clk: clk-apple-nco: Add NULL check in applnco_probe
- clk: ralink: mtmips: fix clock plan for Ralink SoC RT3883
- clk: ralink: mtmips: fix clocks probe order in oldest ralink SoCs
- clk: en7523: remove REG_PCIE*_{MEM,MEM_MASK} configuration
- clk: en7523: move clock_register in hw_init callback
- clk: en7523: introduce chip_scu regmap
- clk: en7523: fix estimation of fixed rate for EN7581
- dt-bindings: clock: axi-clkgen: include AXI clk
- clk: clk-axi-clkgen: make sure to enable the AXI bus clock
- zram: permit only one post-processing operation at a time
- zram: fix NULL pointer in comp_algorithm_show()
- RDMA/bnxt_re: Correct the sequence of device suspend
- arm64: dts: qcom: sc8180x: Add a SoC-specific compatible to cpufreq-hw
- pinctrl: k210: Undef K210_PC_DEFAULT
- rtla/timerlat: Do not set params->user_workload with -U
- smb: cached directories can be more than root file handle
- mailbox: mtk-cmdq: fix wrong use of sizeof in cmdq_get_clocks()
- mailbox: arm_mhuv2: clean up loop in get_irq_chan_comb()
- x86: fix off-by-one in access_ok()
- perf cs-etm: Don't flush when packet_queue fills up
- gfs2: Rename GLF_VERIFY_EVICT to GLF_VERIFY_DELETE
- gfs2: Allow immediate GLF_VERIFY_DELETE work
- gfs2: Fix unlinked inode cleanup
- perf mem: Fix printing PERF_MEM_LVLNUM_{L2_MHB|MSC}
- dt-bindings: PCI: mediatek-gen3: Allow exact number of clocks only
- PCI: Fix reset_method_store() memory leak
- perf jevents: Don't stop at the first matched pmu when searching a events
table
- perf stat: Close cork_fd when create_perf_stat_counter() failed
- perf stat: Fix affinity memory leaks on error path
- perf trace: Keep exited threads for summary
- perf test attr: Add back missing topdown events
- rust: rbtree: fix `SAFETY` comments that should be `# Safety` sections
- f2fs: compress: fix inconsistent update of i_blocks in
release_compress_blocks and reserve_compress_blocks
- f2fs: fix null-ptr-deref in f2fs_submit_page_bio()
- mailbox, remoteproc: k3-m4+: fix compile testing
- f2fs: fix to account dirty data in __get_secs_required()
- perf dso: Fix symtab_type for kmod compression
- perf disasm: Fix capstone memory leak
- perf probe: Fix libdw memory leak
- perf probe: Correct demangled symbols in C++ program
- rust: kernel: fix THIS_MODULE header path in ThisModule doc comment
- rust: macros: fix documentation of the paste! macro
- PCI: cpqphp: Fix PCIBIOS_* return value confusion
- rust: block: fix formatting of `kernel::block::mq::request` module
- perf disasm: Use disasm_line__free() to properly free disasm_line
- perf disasm: Fix not cleaning up disasm_line in symbol__disassemble_raw()
- virtiofs: use pages instead of pointer for kernel direct IO
- perf ftrace latency: Fix unit on histogram first entry when using --use-nsec
- i3c: master: Remove i3c_dev_disable_ibi_locked(olddev) on device hotjoin
- f2fs: fix the wrong f2fs_bug_on condition in f2fs_do_replace_block
- f2fs: check curseg->inited before write_sum_page in change_curseg
- f2fs: Fix not used variable 'index'
- f2fs: fix to avoid potential deadlock in f2fs_record_stop_reason()
- f2fs: fix to avoid use GC_AT when setting gc_mode as GC_URGENT_LOW or
GC_URGENT_MID
- PCI: qcom: Enable MSI interrupts together with Link up if 'Global IRQ' is
supported
- PCI: qcom-ep: Move controller cleanups to qcom_pcie_perst_deassert()
- PCI: tegra194: Move controller cleanups to pex_ep_event_pex_rst_deassert()
- PCI: j721e: Deassert PERST# after a delay of PCIE_T_PVPERL_MS milliseconds
- perf build: Add missing cflags when building with custom libtraceevent
- f2fs: fix race in concurrent f2fs_stop_gc_thread
- f2fs: fix to map blocks correctly for direct write
- f2fs: fix to avoid forcing direct write to use buffered IO on inline_data
inode
- perf trace: avoid garbage when not printing a trace event's arguments
- m68k: mcfgpio: Fix incorrect register offset for CONFIG_M5441x
- m68k: coldfire/device.c: only build FEC when HW macros are defined
- svcrdma: Address an integer overflow
- nfsd: drop inode parameter from nfsd4_change_attribute()
- perf list: Fix topic and pmu_name argument order
- perf trace: Fix tracing itself, creating feedback loops
- perf trace: Do not lose last events in a race
- perf trace: Avoid garbage when not printing a syscall's arguments
- remoteproc: qcom: pas: Remove subdevs on the error path of adsp_probe()
- remoteproc: qcom: adsp: Remove subdevs on the error path of adsp_probe()
- remoteproc: qcom: pas: add minidump_id to SM8350 resources
- rpmsg: glink: use only lower 16-bits of param2 for CMD_OPEN name length
- remoteproc: qcom_q6v5_mss: Re-order writes to the IMEM region
- PCI: endpoint: epf-mhi: Avoid NULL dereference if DT lacks 'mmio'
- NFSD: Prevent NULL dereference in nfsd4_process_cb_update()
- NFSD: Cap the number of bytes copied by nfs4_reset_recoverydir()
- nfsd: release svc_expkey/svc_export with rcu_work
- svcrdma: fix miss destroy percpu_counter in svc_rdma_proc_init()
- NFSD: Fix nfsd4_shutdown_copy()
- nfs_common: must not hold RCU while calling nfsd_file_put_local
- f2fs: fix to do cast in F2FS_{BLK_TO_BYTES, BTYES_TO_BLK} to avoid overflow
- perf bpf-filter: Return -ENOMEM directly when pfi allocation fails
- hwmon: (tps23861) Fix reporting of negative temperatures
- hwmon: (aquacomputer_d5next) Fix length of speed_input array
- phy: airoha: Fix REG_CSR_2L_PLL_CMN_RESERVE0 config in
airoha_pcie_phy_init_clk_out()
- phy: airoha: Fix REG_PCIE_PMA_TX_RESET config in
airoha_pcie_phy_init_csr_2l()
- phy: airoha: Fix REG_CSR_2L_JCPLL_SDM_HREN config in
airoha_pcie_phy_init_ssc_jcpll()
- phy: airoha: Fix REG_CSR_2L_RX{0,1}_REV0 definitions
- vdpa/mlx5: Fix suboptimal range on iotlb iteration
- vfio/mlx5: Fix an unwind issue in mlx5vf_add_migration_pages()
- vfio/mlx5: Fix unwind flows in mlx5vf_pci_save/resume_device_data()
- selftests/mount_setattr: Fix failures on 64K PAGE_SIZE kernels
- gpio: zevio: Add missed label initialisation
- vfio/pci: Properly hide first-in-list PCIe extended capability
- fs_parser: update mount_api doc to match function signature
- LoongArch: Fix build failure with GCC 15 (-std=gnu23)
- LoongArch: BPF: Sign-extend return values
- power: supply: core: Remove might_sleep() from power_supply_put()
- power: supply: bq27xxx: Fix registers of bq27426
- power: supply: rt9471: Fix wrong WDT function regfield declaration
- power: supply: rt9471: Use IC status regfield to report real charger status
- fs/ntfs3: Equivalent transition from page to folio
- power: reset: ep93xx: add AUXILIARY_BUS dependency
- net: usb: lan78xx: Fix double free issue with interrupt buffer allocation
- net: usb: lan78xx: Fix memory leak on device unplug by freeing PHY device
- tg3: Set coherent DMA mask bits to 31 for BCM57766 chipsets
- net: usb: lan78xx: Fix refcounting and autosuspend on invalid WoL
configuration
- net: microchip: vcap: Add typegroup table terminators in kunit tests
- netlink: fix false positive warning in extack during dumps
- exfat: fix file being changed by unaligned direct write
- net/l2tp: fix warning in l2tp_exit_net found by syzbot
- s390/iucv: MSG_PEEK causes memory leak in iucv_sock_destruct()
- rtase: Refactor the rtase_check_mac_version_valid() function
- rtase: Correct the speed for RTL907XD-V1
- rtase: Corrects error handling of the rtase_check_mac_version_valid()
- net/ipv6: delete temporary address if mngtmpaddr is removed or unmanaged
- net: mdio-ipq4019: add missing error check
- marvell: pxa168_eth: fix call balance of pep->clk handling routines
- net: stmmac: dwmac-socfpga: Set RX watchdog interrupt as broken
- octeontx2-af: RPM: Fix mismatch in lmac type
- octeontx2-af: RPM: Fix low network performance
- octeontx2-af: RPM: fix stale RSFEC counters
- octeontx2-af: RPM: fix stale FCFEC counters
- octeontx2-af: Quiesce traffic before NIX block reset
- spi: atmel-quadspi: Fix register name in verbose logging function
- net: hsr: fix hsr_init_sk() vs network/transport headers.
- bnxt_en: Reserve rings after PCIe AER recovery if NIC interface is down
- bnxt_en: Set backplane link modes correctly for ethtool
- bnxt_en: Fix queue start to update vnic RSS table
- bnxt_en: Fix receive ring space parameters when XDP is active
- bnxt_en: Refactor bnxt_ptp_init()
- bnxt_en: Unregister PTP during PCI shutdown and suspend
- Bluetooth: MGMT: Fix slab-use-after-free Read in set_powered_sync
- Bluetooth: MGMT: Fix possible deadlocks
- llc: Improve setsockopt() handling of malformed user input
- rxrpc: Improve setsockopt() handling of malformed user input
- tcp: Fix use-after-free of nreq in reqsk_timer_handler().
- ip6mr: fix tables suspicious RCU usage
- ipmr: fix tables suspicious RCU usage
- iio: light: al3010: Fix an error handling path in al3010_probe()
- usb: using mutex lock and supporting O_NONBLOCK flag in iowarrior_read()
- usb: yurex: make waiting on yurex_write interruptible
- USB: chaoskey: fail open after removal
- USB: chaoskey: Fix possible deadlock chaoskey_list_lock
- misc: apds990x: Fix missing pm_runtime_disable()
- devres: Fix page faults when tracing devres from unloaded modules
- usb: gadget: uvc: wake pump everytime we update the free list
- interconnect: qcom: icc-rpmh: probe defer incase of missing QoS clock
dependency
- iio: backend: fix wrong pointer passed to IS_ERR()
- iio: adc: ad4000: fix reading unsigned data
- iio: adc: ad4000: Check for error code from devm_mutex_init() call
- iio: adc: pac1921: Check for error code from devm_mutex_init() call
- iio: accel: adxl380: fix raw sample read
- phy: realtek: usb: fix NULL deref in rtk_usb2phy_probe
- phy: realtek: usb: fix NULL deref in rtk_usb3phy_probe
- counter: stm32-timer-cnt: Add check for clk_enable()
- counter: ti-ecap-capture: Add check for clk_enable()
- bus: mhi: host: Switch trace_mhi_gen_tre fields to native endian
- usb: typec: fix potential array underflow in ucsi_ccg_sync_control()
- firmware_loader: Fix possible resource leak in fw_log_firmware_info()
- ALSA: hda/realtek: Update ALC256 depop procedure
- drm/radeon: Fix spurious unplug event on radeon HDMI
- drm/amd/display: Fix null check for pipe_ctx->plane_state in
dcn20_program_pipe
- drm/amd/display: Fix null check for pipe_ctx->plane_state in hwss_setup_dpp
- ASoC: imx-audmix: Add NULL check in imx_audmix_probe
- drm/xe/ufence: Wake up waiters after setting ufence->signalled
- apparmor: fix 'Do simple duplicate message elimination'
- ALSA: core: Fix possible NULL dereference caused by kunit_kzalloc()
- ASoC: amd: yc: Fix for enabling DMIC on acp6x via _DSD entry
- ASoC: mediatek: Check num_codecs is not zero to avoid panic during probe
- s390/pci: Fix potential double remove of hotplug slot
- f2fs: fix fiemap failure issue when page size is 16KB
- net_sched: sch_fq: don't follow the fast path if Tx is behind now
- xen: Fix the issue of resource not being properly released in
xenbus_dev_probe()
- ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox
devices
- ALSA: usb-audio: Fix out of bounds reads when finding clock sources
- usb: ehci-spear: fix call balance of sehci clk handling routines
- usb: typec: ucsi: glink: fix off-by-one in connector_status
- xfs: fix simplify extent lookup in xfs_can_free_eofblocks
- ext4: supress data-race warnings in ext4_free_inodes_{count,set}()
- ext4: fix FS_IOC_GETFSMAP handling
- MAINTAINERS: update location of media main tree
- docs: media: update location of the media patches
- jfs: xattr: check invalid xattr size more strictly
- ASoC: amd: yc: Add a quirk for microfone on Lenovo ThinkPad P14s Gen 5
21MES00B00
- ASoC: codecs: Fix atomicity violation in snd_soc_component_get_drvdata()
- ASoC: da7213: Populate max_register to regmap_config
- perf/x86/intel/pt: Fix buffer full but size is 0 case
- crypto: x86/aegis128 - access 32-bit arguments as 32-bit
- KVM: x86: switch hugepage recovery thread to vhost_task
- KVM: x86/mmu: Skip the "try unsync" path iff the old SPTE was a leaf SPTE
- KVM: x86: add back X86_LOCAL_APIC dependency
- KVM: x86: Break CONFIG_KVM_X86's direct dependency on KVM_INTEL || KVM_AMD
- powerpc/pseries: Fix KVM guest detection for disabling hardlockup detector
- KVM: arm64: vgic-v3: Sanitise guest writes to GICR_INVLPIR
- KVM: arm64: Ignore PMCNTENSET_EL0 while checking for overflow status
- Revert "KVM: VMX: Move LOAD_IA32_PERF_GLOBAL_CTRL errata handling out of
setup_vmcs_config()"
- KVM: arm64: Don't retire aborted MMIO instruction
- KVM: arm64: vgic-its: Clear ITE when DISCARD frees an ITE
- KVM: arm64: Get rid of userspace_irqchip_in_use
- KVM: arm64: vgic-its: Add a data length check in vgic_its_save_*
- KVM: arm64: vgic-its: Clear DTE when MAPD unmaps a device
- Compiler Attributes: disable __counted_by for clang < 19.1.3
- PCI: Fix use-after-free of slot->bus on hot remove
- LoongArch: Explicitly specify code model in Makefile
- clk: clk-loongson2: Fix memory corruption bug in struct
loongson2_clk_provider
- clk: clk-loongson2: Fix potential buffer overflow in flexible-array member
access
- fsnotify: fix sending inotify event with unexpected filename
- fsnotify: Fix ordering of iput() and watched_objects decrement
- comedi: Flush partial mappings in error case
- apparmor: test: Fix memory leak for aa_unpack_strdup()
- iio: dac: adi-axi-dac: fix wrong register bitfield
- tty: ldsic: fix tty_ldisc_autoload sysctl's proc_handler
- locking/lockdep: Avoid creating new name string literals in
lockdep_set_subclass()
- tools/nolibc: s390: include std.h
- fcntl: make F_DUPFD_QUERY associative
- pinctrl: qcom: spmi: fix debugfs drive strength
- dt-bindings: pinctrl: samsung: Fix interrupt constraint for variants with
fallbacks
- dt-bindings: iio: dac: ad3552r: fix maximum spi speed
- exfat: fix uninit-value in __exfat_get_dentry_set
- exfat: fix out-of-bounds access of directory entries
- xhci: Fix control transfer error on Etron xHCI host
- xhci: Combine two if statements for Etron xHCI host
- xhci: Don't perform Soft Retry for Etron xHCI host
- xhci: Don't issue Reset Device command to Etron xHCI host
- Bluetooth: Fix type of len in rfcomm_sock_getsockopt{,_old}()
- usb: xhci: Limit Stop Endpoint retries
- usb: xhci: Fix TD invalidation under pending Set TR Dequeue
- usb: xhci: Avoid queuing redundant Stop Endpoint commands
- ARM: dts: omap36xx: declare 1GHz OPP as turbo again
- wifi: ath12k: fix warning when unbinding
- wifi: rtlwifi: Drastically reduce the attempts to read efuse in case of
failures
- wifi: nl80211: fix bounds checker error in nl80211_parse_sched_scan
- wifi: ath12k: fix crash when unbinding
- wifi: brcmfmac: release 'root' node in all execution paths
- Revert "fs: don't block i_writecount during exec"
- Revert "f2fs: remove unreachable lazytime mount option parsing"
- Revert "usb: gadget: composite: fix OS descriptors w_value logic"
- serial: sh-sci: Clean sci_ports[0] after at earlycon exit
- Revert "serial: sh-sci: Clean sci_ports[0] after at earlycon exit"
- io_uring: fix corner case forgetting to vunmap
- io_uring: check for overflows in io_pin_pages
- blk-settings: round down io_opt to physical_block_size
- gpio: exar: set value when external pull-up or pull-down is present
- netfilter: ipset: add missing range check in bitmap_ip_uadt
- spi: Fix acpi deferred irq probe
- mtd: spi-nor: core: replace dummy buswidth from addr to data
- cpufreq: mediatek-hw: Fix wrong return value in mtk_cpufreq_get_cpu_power()
- cifs: support mounting with alternate password to allow password rotation
- parisc/ftrace: Fix function graph tracing disablement
- RISC-V: Scalar unaligned access emulated on hotplug CPUs
- RISC-V: Check scalar unaligned access on all CPUs
- ksmbd: fix use-after-free in SMB request handling
- smb: client: fix NULL ptr deref in crypto_aead_setkey()
- platform/chrome: cros_ec_typec: fix missing fwnode reference decrement
- irqchip/irq-mvebu-sei: Move misplaced select() callback to SEI CP domain
- x86/CPU/AMD: Terminate the erratum_1386_microcode array
- ubi: wl: Put source PEB into correct list if trying locking LEB failed
- um: ubd: Do not use drvdata in release
- um: net: Do not use drvdata in release
- dt-bindings: serial: rs485: Fix rs485-rts-delay property
- serial: 8250_fintek: Add support for F81216E
- serial: 8250: omap: Move pm_runtime_get_sync
- serial: amba-pl011: Fix RX stall when DMA is used
- serial: amba-pl011: fix build regression
- Revert "block, bfq: merge bfq_release_process_ref() into
bfq_put_cooperator()"
- mtd: ubi: fix unreleased fwnode_handle in find_volume_fwnode()
- block: Prevent potential deadlock in blk_revalidate_disk_zones()
- um: vector: Do not use drvdata in release
- sh: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
- iio: gts: Fix uninitialized symbol 'ret'
- ublk: fix ublk_ch_mmap() for 64K page size
- arm64: tls: Fix context-switching of tpidrro_el0 when kpti is enabled
- block: fix missing dispatching request when queue is started or unquiesced
- block: fix ordering between checking QUEUE_FLAG_QUIESCED request adding
- block: fix ordering between checking BLK_MQ_S_STOPPED request adding
- blk-mq: Make blk_mq_quiesce_tagset() hold the tag list mutex less long
- gve: Flow steering trigger reset only for timeout error
- HID: wacom: Interpret tilt data from Intuos Pro BT as signed values
- i40e: Fix handling changed priv flags
- media: wl128x: Fix atomicity violation in fmc_send_cmd()
- media: intel/ipu6: do not handle interrupts when device is disabled
- arm64: dts: mediatek: mt8186-corsola-voltorb: Merge speaker codec nodes
- netdev-genl: Hold rcu_read_lock in napi_get
- soc: fsl: cpm1: qmc: Set the ret error code on platform_get_irq() failure
- soc: fsl: rcpm: fix missing of_node_put() in copy_ippdexpcr1_setting()
- media: v4l2-core: v4l2-dv-timings: check cvt/gtf result
- x86/mm: Carve out INVLPG inline asm for use by others
- x86/microcode/AMD: Flush patch buffer mapping after application
- ALSA: rawmidi: Fix kvfree() call in spinlock
- ALSA: ump: Fix evaluation of MIDI 1.0 FB info
- ALSA: pcm: Add sanity NULL check for the default mmap fault handler
- ALSA: hda/realtek: Update ALC225 depop procedure
- ALSA: hda/realtek: Enable speaker pins for Medion E15443 platform
- ALSA: hda/realtek: Set PCBeep to default value for ALC274
- ALSA: hda/realtek: Fix Internal Speaker and Mic boost of Infinix Y4 Max
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook X G1i
- ALSA: hda/realtek: Apply quirk for Medion E15433
- fs/smb/client: implement chmod() for SMB3 POSIX Extensions
- smb: client: fix use-after-free of signing key
- smb3: request handle caching when caching directories
- smb: client: handle max length for SMB symlinks
- smb: Don't leak cfid when reconnect races with open_cached_dir
- smb: prevent use-after-free due to open_cached_dir error paths
- smb: During unmount, ensure all cached dir instances drop their dentry
- usb: misc: ljca: set small runtime autosuspend delay
- usb: misc: ljca: move usb_autopm_put_interface() after wait for response
- usb: dwc3: ep0: Don't clear ep0 DWC3_EP_TRANSFER_STARTED
- usb: musb: Fix hardware lockup on first Rx endpoint request
- usb: dwc3: gadget: Add missing check for single port RAM in TxFIFO resizing
logic
- usb: dwc3: gadget: Fix checking for number of TRBs left
- usb: dwc3: gadget: Fix looping of queued SG entries
- staging: vchiq_arm: Fix missing refcount decrement in error path for fw_node
- counter: stm32-timer-cnt: fix device_node handling in probe_encoder()
- ublk: fix error code for unsupported command
- lib: string_helpers: silence snprintf() output truncation warning
- f2fs: fix to do sanity check on node blkaddr in truncate_node()
- ipc: fix memleak if msg_init_ns failed in create_ipc_ns
- Input: cs40l50 - fix wrong usage of INIT_WORK()
- NFSD: Prevent a potential integer overflow
- SUNRPC: make sure cache entry active before cache_show
- um: Fix potential integer overflow during physmem setup
- um: Fix the return value of elf_core_copy_task_fpregs
- kfifo: don't include dma-mapping.h in kfifo.h
- um: ubd: Initialize ubd's disk pointer in ubd_add
- um: Always dump trace for specified task in show_stack
- NFSv4.0: Fix a use-after-free problem in the asynchronous open()
- nfs/localio: must clear res.replen in nfs_local_read_done
- rtc: st-lpc: Use IRQF_NO_AUTOEN flag in request_irq()
- rtc: abx80x: Fix WDT bit position of the status register
- rtc: check if __rtc_read_time was successful in rtc_timer_do_work()
- ubi: fastmap: wl: Schedule fm_work if wear-leveling pool is empty
- ubifs: Correct the total block count by deducting journal reservation
- ubi: fastmap: Fix duplicate slab cache names while attaching
- ubifs: authentication: Fix use-after-free in ubifs_tnc_end_commit
- jffs2: fix use of uninitialized variable
- hostfs: Fix the NULL vs IS_ERR() bug for __filemap_get_folio()
- net/9p/usbg: fix handling of the failed kzalloc() memory allocation
- rtc: rzn1: fix BCD to rtc_time conversion errors
- Revert "nfs: don't reuse partially completed requests in
nfs_lock_and_join_requests"
- nvme/multipath: Fix RCU list traversal to use SRCU primitive
- blk-mq: add non_owner variant of start_freeze/unfreeze queue APIs
- block: model freeze & enter queue as lock for supporting lockdep
- block: fix uaf for flush rq while iterating tags
- block: return unsigned int from bdev_io_min
- nvme-fabrics: fix kernel crash while shutting down controller
- 9p/xen: fix init sequence
- 9p/xen: fix release of IRQ
- perf/arm-smmuv3: Fix lockdep assert in ->event_init()
- perf/arm-cmn: Ensure port and device id bits are set properly
- smb: client: disable directory caching when dir_cache_timeout is zero
- x86/Documentation: Update algo in init_size description of boot protocol
- cifs: Fix parsing native symlinks relative to the export
- cifs: Fix parsing reparse point with native symlink in SMB1 non-UNICODE
session
- rtc: ab-eoz9: don't fail temperature reads on undervoltage notification
- Rename .data.unlikely to .data..unlikely
- Rename .data.once to .data..once to fix resetting WARN*_ONCE
- kbuild: deb-pkg: Don't fail if modules.order is missing
- smb: Initialize cfid->tcon before performing network ops
- block: Don't allow an atomic write be truncated in blkdev_write_iter()
- modpost: remove incorrect code in do_eisa_entry()
- cifs: during remount, make sure passwords are in sync
- cifs: unlock on error in smb3_reconfigure()
- nfs: ignore SB_RDONLY when mounting nfs
- sunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport
- SUNRPC: timeout and cancel TLS handshake with -ETIMEDOUT
- sunrpc: fix one UAF issue caused by sunrpc kernel tcp socket
- nfs/blocklayout: Don't attempt unregister for invalid block device
- nfs/blocklayout: Limit repeat device registration on failure
- block, bfq: fix bfqq uaf in bfq_limit_depth()
- brd: decrease the number of allocated pages which discarded
- sh: intc: Fix use-after-free bug in register_intc_controller()
- tools/power turbostat: Fix trailing '\n' parsing
- tools/power turbostat: Fix child's argument forwarding
- block: always verify unfreeze lock on the owner task
- block: don't verify IO lock for freeze/unfreeze in elevator_init_mq()
- Linux 6.12.2
* Plucky update: v6.12.1 upstream stable release (LP: #2091624)
- hv_sock: Initializing vsk->trans to NULL to prevent a dangling pointer
- media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in
uvc_parse_format
- mm/mmap: fix __mmap_region() error handling in rare merge failure case
- Linux 6.12.1
* Fix compile warnings (LP: #2089676)
- SAUCE: Revert "UBUNTU: SAUCE: (no-up) Allow filtering of cpufreq drivers"
- SAUCE: r8169: Fix compile warning
* Intel Be201 Bluetooth hardware error 0x0f on Arrow Lake (LP: #2088151)
- Bluetooth: btintel: Add DSBR support for BlazarIW, BlazarU and GaP
* python perf module missing in realtime kernel (LP: #2089411)
- [Packaging] linux-tools: Link directories rather than individual files
- [Packaging] linux-tools: Fix python perf library packaging
* Miscellaneous Ubuntu changes
- [Packaging] Fix source file collection
- [Packaging] Build all packages for linux-unstable
- [Packaging] linux-lib-rust: Fix incorrect package name
- [Packaging] linux-tools: Put libperf-jvmti.so into lib/
- [Packaging] linux-bpf-dev: Restructure packaging
- [Packaging] linux-bpf-dev: Skip packaging for additional kernel flavors
- [Config] updateconfigs following v6.12.2 stable import
* Miscellaneous upstream changes
- Revert "UBUNTU: [Packaging] linux-bpf-dev: Skip packaging for additional
kernel flavors"
- Revert "UBUNTU: [Packaging] linux-bpf-dev: Restructure packaging"
[ Ubuntu: 6.12.0-4.4 ]
* plucky/linux-unstable: 6.12.0-4.4 -proposed tracker (LP: #2089753)
* Packaging resync (LP: #1786013)
- [Packaging] debian.master/dkms-versions -- update from kernel-versions
(main/d2024.11.12)
* Random flickering with Intel i915 (Comet Lake and Kaby Lake) on Linux 6.8+
(LP: #2086587)
- SAUCE: iommu/intel: disable DMAR for KBL and CML integrated gfx
* Miscellaneous Ubuntu changes
- [Packaging] avoid arch-specific certificate creation
* Miscellaneous upstream changes
- Revert "lsm: remove LSM_COUNT and LSM_CONFIG_COUNT"
- Revert "lsm: replace indirect LSM hook calls with static calls"
- Revert "init/main.c: Initialize early LSMs after arch code, static keys and
calls."
[ Ubuntu: 6.12.0-3.3 ]
* plucky/linux-unstable: 6.12.0-3.3 -proposed tracker (LP: #2088427)
* Miscellaneous Ubuntu changes
- [Config] updateconfigs following v6.12 rebase
[ Ubuntu: 6.12.0-2.2 ]
* plucky/linux-unstable: 6.12.0-2.2 -proposed tracker (LP: #2088046)
* Miscellaneous Ubuntu changes
- debian.master/dkms-versions: temporarily remove dkmses
[ Ubuntu: 6.12.0-1.1 ]
* plucky/linux-unstable: 6.12.0-1.1 -proposed tracker (LP: #2087956)
* Packaging resync (LP: #1786013)
- [Packaging] debian.master/dkms-versions -- update from kernel-versions
(main/d2024.11.12)
* OVTI08F4:00: number of CSI2 data lanes 2 is not supported (LP: #2084059)
- SAUCE: media: ipu-bridge: Add support for additional link frequencies
* [Oracular] Allow overriding Rust tools (LP: #2084693)
- [Packaging] Allow rust overrides
* Support ov05c10 camera sensor in Intel ipu-bridge (LP: #2081866)
- SAUCE: media: Support ov05c10 camera sensor
* Lack of UART boot output on rb3gen2 even with earlycon (LP: #2083559)
- [Config] move qcom clk and serial options as builtin
* Missing Bluetooth device IDs for new Mediatek MT7920/MT7925 (LP: #2078878)
- SAUCE: Bluetooth: btusb: Add USB HW IDs for MT7920/MT7925
* Support Qualcomm WCN7851 Dual Bluetooth Adapter 0489:E0F3 (LP: #2081796)
- SAUCE: Bluetooth: btusb: Add one more ID 0x0489:0xe0f3 for Qualcomm WCN785x
* re-enable Ubuntu FAN in the Noble kernel (LP: #2064508)
- SAUCE: fan: add VXLAN implementation
- SAUCE: fan: Fix NULL pointer dereference
- SAUCE: fan: support vxlan strict length validation
* update for V3 kernel bits and improved multiple fan slice support
(LP: #1470091) // re-enable Ubuntu FAN in the Noble kernel (LP: #2064508)
- SAUCE: fan: tunnel multiple mapping mode (v3)
* Miscellaneous Ubuntu changes
- [packaging] move to v6.12 and rename to linux-unstable
- [Config] Update annotations after rebase to v6.12-rc4
- [Packaging] use DEB_ prefix for some variables
- debian.master/dkms-versions: temporarily remove most dkms packages
- [Packaging] Sort build dependencies alphabetically
- [Packaging] Add list of used source files to buildinfo package
- [Packaging] replace $(DROOT) with debian
- [Config] updateconfigs following v6.12-rc7 rebase
- [packaging] garbage collect some invalid/unnecessary flags
[ Ubuntu: 6.12.0-0.0 ]
* Dummy entry.
-- Paolo Pisati <email address hidden> Tue, 28 Jan 2025 16:40:43 +0100
-
linux-oracle (6.11.0-1007.7) oracular; urgency=medium
* oracular/linux-oracle: 6.11.0-1007.7 -proposed tracker (LP: #2084418)
* Miscellaneous Ubuntu changes
- [Config] updateconfigs following Ubuntu-6.11.0-9.9 rebase
[ Ubuntu: 6.11.0-9.9 ]
* oracular/linux: 6.11.0-9.9 -proposed tracker (LP: #2084250)
* re-enable Ubuntu FAN in the Noble kernel (LP: #2064508)
- SAUCE: fan: add VXLAN implementation
- SAUCE: fan: Fix NULL pointer dereference
- SAUCE: fan: support vxlan strict length validation
* update for V3 kernel bits and improved multiple fan slice support
(LP: #1470091) // re-enable Ubuntu FAN in the Noble kernel (LP: #2064508)
- SAUCE: fan: tunnel multiple mapping mode (v3)
* Setting I/O scheduler to 'none' causes error in oracular (LP: #2083845)
- block: Fix elv_iosched_local_module handling of "none" scheduler
* Miscellaneous Ubuntu changes
- [Config] Update toolchain versions
-- Paolo Pisati <email address hidden> Mon, 14 Oct 2024 14:59:01 +0200
-
linux-oracle (6.11.0-1006.6) oracular; urgency=medium
* oracular/linux-oracle: 6.11.0-1006.6 -proposed tracker (LP: #2083005)
* Miscellaneous Ubuntu changes
- [Packaging] Don't force bindgen version
-- Paolo Pisati <email address hidden> Fri, 27 Sep 2024 15:54:56 +0200