| Name: | kernel-uek-debug-core |
| Version: | 5.15.0 |
| Release: | 3.60.5.1.el9uek |
| Architecture: | aarch64 |
| Group: | System Environment/Kernel |
| Size: | 182324835 |
| License: | GPLv2 |
| RPM: |
kernel-uek-debug-core-5.15.0-3.60.5.1.el9uek.aarch64.rpm
|
| Source RPM: |
kernel-uek-5.15.0-3.60.5.1.el9uek.src.rpm
|
| Build Date: | Thu Oct 20 2022 |
| Build Host: | build-ol9-aarch64.oracle.com |
| Vendor: | Oracle America |
| URL: | http://www.kernel.org/ |
| Summary: | The Linux kernel compiled with extra debugging enabled |
| Description: | The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.
This variant of the kernel has numerous debugging options enabled.
It should only be installed when trying to gather additional information
on kernel bugs, as some of these options impact performance noticably. |
-
Wed Oct 19 2022 Jack Vogel <jack.vogel@oracle.com> [5.15.0-3.60.5.1.el9uek]
- fs: remove no_llseek (Jason A. Donenfeld) [Orabug: 34721465]
- vfio: do not set FMODE_LSEEK flag (Jason A. Donenfeld) [Orabug: 34721465]
- dma-buf: remove useless FMODE_LSEEK flag (Jason A. Donenfeld) [Orabug: 34721465]
- fs: do not compare against ->llseek (Jason A. Donenfeld) [Orabug: 34721465]
- fs: clear or set FMODE_LSEEK based on llseek function (Jason A. Donenfeld) [Orabug: 34721465]
-
Wed Sep 21 2022 Jack Vogel <jack.vogel@oracle.com> [5.15.0-3.60.5.el9uek]
- hwmon: (opbmc) Add support for AST2600 based Pilot (Jan Zdarek) [Orabug: 34605427]
- random: Fix incorrect type for 'rc' variable (Harshit Mogalapalli) [Orabug: 34596909]
-
Wed Sep 14 2022 Jack Vogel <jack.vogel@oracle.com> [5.15.0-3.60.4.el9uek]
- netfilter: ebtables: reject blobs that don't provide all entry points (Florian Westphal) [Orabug: 34513977]
- uek-rpm: Disable CONFIG_CRYPTO_STREEBOG (Victor Erminpour) [Orabug: 34538054]
- uek-rpm: Disable CONFIG_CRYPTO_SM3 (Victor Erminpour) [Orabug: 34538054]
- uek-rpm: Disable CONFIG_CRYPTO_SM4 (Victor Erminpour) [Orabug: 34538054]
- af_key: Do not call xfrm_probe_algs in parallel (Herbert Xu) [Orabug: 34566751] {CVE-2022-3028}
- cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all() (Tetsuo Handa) [Orabug: 34567776]
- cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock (Tejun Heo) [Orabug: 34567776]
-
Wed Sep 07 2022 Jack Vogel <jack.vogel@oracle.com> [5.15.0-3.60.3.el9uek]
- audit: annotate branch direction for audit_in_mask() (Ankur Arora) [Orabug: 34544783]
- audit: cache ctx->major in audit_filter_syscall() (Ankur Arora) [Orabug: 34544783]
-
Wed Aug 31 2022 Jack Vogel <jack.vogel@oracle.com> [5.15.0-3.60.2.el9uek]
- LTS version: v5.15.60 (Jack Vogel)
- x86/speculation: Add LFENCE to RSB fill sequence (Pawan Gupta)
- x86/speculation: Add RSB VM Exit protections (Daniel Sneddon)
- macintosh/adb: fix oob read in do_adb_query() function (Ning Qiang)
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586 (Hilda Wu)
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587 (Hilda Wu)
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558 (Hilda Wu)
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675 (Hilda Wu)
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007 (Hilda Wu)
- Bluetooth: btusb: Add support of IMC Networks PID 0x3568 (Aaron Ma)
- dt-bindings: bluetooth: broadcom: Add BCM4349B1 DT binding (Ahmad Fatoum)
- Bluetooth: hci_bcm: Add DT compatible for CYW55572 (Hakan Jansson)
- Bluetooth: hci_bcm: Add BCM4349B1 variant (Ahmad Fatoum)
- btrfs: zoned: fix critical section of relocation inode writeback (Naohiro Aota)
- btrfs: zoned: prevent allocation from previous data relocation BG (Naohiro Aota)
- arm64: set UXN on swapper page tables (Peter Collingbourne)
- KVM: x86/svm: add __GFP_ACCOUNT to __sev_dbg_{en,de}crypt_user() (Mingwei Zhang)
- selftests: KVM: Handle compiler optimizations in ucall (Raghavendra Rao Ananta)
- tools/kvm_stat: fix display of error when multiple processes are found (Dmitry Klochkov)
- KVM: selftests: Make hyperv_clock selftest more stable (Vitaly Kuznetsov)
- KVM: x86: do not set st->preempted when going back to user space (Paolo Bonzini)
- KVM: x86: do not report a vCPU as preempted outside instruction boundaries (Paolo Bonzini) [Orabug: 34571000] {CVE-2022-39189}
- crypto: arm64/poly1305 - fix a read out-of-bound (GUO Zihua)
- ACPI: APEI: Better fix to avoid spamming the console with old error logs (Tony Luck)
- ACPI: video: Shortening quirk list by identifying Clevo by board_name only (Werner Sembach)
- ACPI: video: Force backlight native for some TongFang devices (Werner Sembach)
- tools/vm/slabinfo: Handle files in debugfs (Stéphane Graber)
- block: fix default IO priority handling again (Jan Kara)
- selftests/bpf: Check dst_port only on the client socket (Jakub Sitnicki)
- selftests/bpf: Extend verifier and bpf_sock tests for dst_port loads (Jakub Sitnicki)
- x86/speculation: Make all RETbleed mitigations 64-bit only (Ben Hutchings)
- LTS version: v5.15.59 (Jack Vogel)
- x86/bugs: Do not enable IBPB at firmware entry when IBPB is not available (Thadeu Lima de Souza Cascardo)
- docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed (Eiichi Tsukata)
- EDAC/ghes: Set the DIMM label unconditionally (Toshi Kani)
- ARM: 9216/1: Fix MAX_DMA_ADDRESS overflow (Florian Fainelli)
- page_alloc: fix invalid watermark check on a negative value (Jaewon Kim)
- mm/hmm: fault non-owner device private entries (Ralph Campbell)
- ARM: crypto: comment out gcc warning that breaks clang builds (Greg Kroah-Hartman)
- sctp: leave the err path free in sctp_stream_init to sctp_stream_free (Xin Long)
- sfc: disable softirqs for ptp TX (Alejandro Lucero)
- perf symbol: Correct address for bss symbols (Leo Yan)
- virtio-net: fix the race between refill work and close (Jason Wang)
- netfilter: nf_queue: do not allow packet truncation below transport header offset (Florian Westphal)
- octeontx2-pf: cn10k: Fix egress ratelimit configuration (Sunil Goutham)
- sctp: fix sleep in atomic context bug in timer handlers (Duoming Zhou)
- i40e: Fix interface init with MSI interrupts (no MSI-X) (Michal Maloszewski)
- ipv4: Fix data-races around sysctl_fib_notify_on_flag_change. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_reflect_tos. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_comp_sack_nr. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_comp_sack_slack_ns. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns. (Kuniyuki Iwashima)
- net: Fix data-races around sysctl_[rw]mem(_offset)?. (Kuniyuki Iwashima)
- tcp: Fix data-races around sk_pacing_rate. (Kuniyuki Iwashima)
- net: mld: fix reference count leak in mld_{query | report}_work() (Taehee Yoo)
- net: macsec: fix potential resource leak in macsec_add_rxsa() and macsec_add_txsa() (Jianglei Nie)
- macsec: always read MACSEC_SA_ATTR_PN as a u64 (Sabrina Dubroca)
- macsec: limit replay window size with XPN (Sabrina Dubroca)
- macsec: fix error message in macsec_add_rxsa and _txsa (Sabrina Dubroca)
- macsec: fix NULL deref in macsec_add_rxsa (Sabrina Dubroca)
- Documentation: fix sctp_wmem in ip-sysctl.rst (Xin Long)
- tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_autocorking. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_min_tso_segs. (Kuniyuki Iwashima)
- net: sungem_phy: Add of_node_put() for reference returned by of_get_parent() (Liang He)
- net: pcs: xpcs: propagate xpcs_read error to xpcs_get_state_c37_sgmii (Vladimir Oltean)
- igmp: Fix data-races around sysctl_igmp_qrv. (Kuniyuki Iwashima)
- net/tls: Remove the context from the list in tls_device_down (Maxim Mikityanskiy)
- ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr (Ziyang Xuan)
- net: ping6: Fix memleak in ipv6_renew_options(). (Kuniyuki Iwashima)
- scsi: mpt3sas: Stop fw fault watchdog work item during system shutdown (David Jeffery)
- tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_limit_output_bytes. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_moderate_rcvbuf. (Kuniyuki Iwashima)
- octeontx2-pf: Fix UDP/TCP src and dst port tc filters (Subbaraya Sundeep)
- Revert "tcp: change pingpong threshold to 3" (Wei Wang)
- scsi: ufs: host: Hold reference returned by of_parse_phandle() (Liang He)
- ice: do not setup vlan for loopback VSI (Maciej Fijalkowski)
- ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) (Maciej Fijalkowski)
- tcp: Fix data-races around sysctl_tcp_no_ssthresh_metrics_save. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_nometrics_save. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_frto. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_adv_win_scale. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_app_win. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_dsack. (Kuniyuki Iwashima)
- watch_queue: Fix missing locking in add_watch_to_object() (Linus Torvalds)
- watch_queue: Fix missing rcu annotation (David Howells)
- drm/simpledrm: Fix return type of simpledrm_simple_display_pipe_mode_valid() (Nathan Chancellor)
- nouveau/svm: Fix to migrate all requested pages (Alistair Popple)
- s390/archrandom: prevent CPACF trng invocations in interrupt context (Harald Freudenberger)
- asm-generic: remove a broken and needless ifdef conditional (Lukas Bulwahn)
- hugetlb: fix memoryleak in hugetlb_mcopy_atomic_pte (Miaohe Lin)
- mm: fix page leak with multiple threads mapping the same page (Josef Bacik)
- secretmem: fix unhandled fault in truncate (Mike Rapoport)
- fs: sendfile handles O_NONBLOCK of out_fd (Andrei Vagin)
- ntfs: fix use-after-free in ntfs_ucsncmp() (ChenXiaoSong)
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (Luiz Augusto von Dentz)
- LTS version: v5.15.58 (Jack Vogel)
- drm/amd/display: Fix wrong format specifier in amdgpu_dm.c (Hayden Goodfellow)
- x86/entry_32: Fix segment exceptions (Peter Zijlstra)
- drm/amdgpu: Off by one in dm_dmub_outbox1_low_irq() (Dan Carpenter)
- x86: drop bogus "cc" clobber from __try_cmpxchg_user_asm() (Jan Beulich)
- KVM: x86: fix typo in __try_cmpxchg_user causing non-atomicness (Maxim Levitsky)
- x86/extable: Prefer local labels in .set directives (Nick Desaulniers)
- drm/amd/display: invalid parameter check in dmub_hpd_callback (José Expósito)
- drm/amd/display: Don't lock connection_mutex for DMUB HPD (Nicholas Kazlauskas)
- watch-queue: remove spurious double semicolon (Linus Torvalds)
- net: usb: ax88179_178a needs FLAG_SEND_ZLP (Jose Alonso)
- tty: use new tty_insert_flip_string_and_push_buffer() in pty_write() (Jiri Slaby)
- tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push() (Jiri Slaby)
- tty: drop tty_schedule_flip() (Jiri Slaby)
- tty: the rest, stop using tty_schedule_flip() (Jiri Slaby)
- tty: drivers/tty/, stop using tty_schedule_flip() (Jiri Slaby)
- watchqueue: make sure to serialize 'wqueue->defunct' properly (Linus Torvalds)
- drm/amd/display: Fix surface optimization regression on Carrizo (Nicholas Kazlauskas)
- drm/amd/display: Optimize bandwidth on following fast update (Nicholas Kazlauskas)
- drm/amd/display: Reset DMCUB before HW init (Nicholas Kazlauskas)
- exfat: use updated exfat_chain directly during renaming (Sungjong Seo)
- Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks (Luiz Augusto von Dentz)
- Bluetooth: SCO: Fix sco_send_frame returning skb->len (Luiz Augusto von Dentz)
- Bluetooth: Fix passing NULL to PTR_ERR (Luiz Augusto von Dentz)
- Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg (Luiz Augusto von Dentz)
- Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg (Luiz Augusto von Dentz)
- Bluetooth: Add bt_skb_sendmmsg helper (Luiz Augusto von Dentz)
- Bluetooth: Add bt_skb_sendmsg helper (Luiz Augusto von Dentz)
- um: virtio_uml: Fix broken device handling in time-travel (Johannes Berg)
- um: virtio_uml: Allow probing from devicetree (Vincent Whitchurch)
- tracing: Fix return value of trace_pid_write() (Wonhyuk Yang)
- tracing: Place trace_pid_list logic into abstract functions (Steven Rostedt (VMware))
- tracing: Have event format check not flag %p* on __get_dynamic_array() (Steven Rostedt (Google))
- exfat: fix referencing wrong parent directory information after renaming (Yuezhang Mo)
- crypto: qat - re-enable registration of algorithms (Giovanni Cabiddu)
- crypto: qat - add param check for DH (Giovanni Cabiddu)
- crypto: qat - add param check for RSA (Giovanni Cabiddu)
- crypto: qat - remove dma_free_coherent() for DH (Giovanni Cabiddu)
- crypto: qat - remove dma_free_coherent() for RSA (Giovanni Cabiddu)
- crypto: qat - fix memory leak in RSA (Giovanni Cabiddu)
- crypto: qat - add backlog mechanism (Giovanni Cabiddu)
- crypto: qat - refactor submission logic (Giovanni Cabiddu)
- crypto: qat - use pre-allocated buffers in datapath (Giovanni Cabiddu)
- crypto: qat - set to zero DH parameters before free (Giovanni Cabiddu)
- iwlwifi: fw: uefi: add missing include guards (Johannes Berg)
- mt76: fix use-after-free by removing a non-RCU wcid pointer (Felix Fietkau)
- xhci: Set HCD flag to defer primary roothub registration (Kishon Vijay Abraham I)
- xhci: dbc: Rename xhci_dbc_init and xhci_dbc_exit (Mathias Nyman)
- xhci: dbc: create and remove dbc structure in dbgtty driver. (Mathias Nyman)
- xhci: dbc: refactor xhci_dbc_init() (Mathias Nyman)
- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses (Sean Christopherson)
- x86/extable: Extend extable functionality (Peter Zijlstra)
- x86/entry_32: Remove .fixup usage (Peter Zijlstra)
- bitfield.h: Fix "type of reg too small for mask" test (Peter Zijlstra)
- x86/extable: Provide EX_TYPE_DEFAULT_MCE_SAFE and EX_TYPE_FAULT_MCE_SAFE (Thomas Gleixner)
- x86/extable: Rework the exception table mechanics (Thomas Gleixner)
- x86/mce: Deduplicate exception handling (Thomas Gleixner)
- x86/extable: Get rid of redundant macros (Thomas Gleixner)
- x86/extable: Tidy up redundant handler functions (Thomas Gleixner)
- x86/uaccess: Implement macros for CMPXCHG on user addresses (Peter Zijlstra)
- dlm: fix pending remove if msg allocation fails (Alexander Aring)
- sched/deadline: Fix BUG_ON condition for deboosted tasks (Juri Lelli)
- bpf: Make sure mac_header was set before using it (Eric Dumazet)
- mm/mempolicy: fix uninit-value in mpol_rebind_policy() (Wang Cheng)
- KVM: Don't null dereference ops->destroy (Alexey Kardashevskiy)
- spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers (Marc Kleine-Budde)
- KVM: selftests: Fix target thread to be migrated in rseq_test (Gavin Shan)
- gpio: gpio-xilinx: Fix integer overflow (Srinivas Neeli)
- tcp: Fix data-races around sysctl_tcp_max_reordering. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_abort_on_overflow. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_rfc1337. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_stdurg. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_retrans_collapse. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_slow_start_after_idle. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_recovery. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_early_retrans. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl knobs related to SYN option. (Kuniyuki Iwashima)
- udp: Fix a data-race around sysctl_udp_l3mdev_accept. (Kuniyuki Iwashima)
- ip: Fix data-races around sysctl_ip_prot_sock. (Kuniyuki Iwashima)
- ipv4: Fix data-races around sysctl_fib_multipath_hash_fields. (Kuniyuki Iwashima)
- ipv4: Fix data-races around sysctl_fib_multipath_hash_policy. (Kuniyuki Iwashima)
- ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh. (Kuniyuki Iwashima)
- drm/imx/dcss: Add missing of_node_put() in fail path (Liang He)
- net: dsa: vitesse-vsc73xx: silent spi_device_id warnings (Oleksij Rempel)
- net: dsa: sja1105: silent spi_device_id warnings (Oleksij Rempel)
- be2net: Fix buffer overflow in be_get_module_eeprom (Hristo Venev)
- gpio: pca953x: use the correct register address when regcache sync during init (Haibo Chen)
- gpio: pca953x: use the correct range when do regmap sync (Haibo Chen)
- gpio: pca953x: only use single read/write for No AI mode (Haibo Chen)
- net: stmmac: remove redunctant disable xPCS EEE call (Wong Vee Khee)
- ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero (Piotr Skajewski)
- i40e: Fix erroneous adapter reinitialization during recovery process (Dawid Lukwinski)
- pinctrl: armada-37xx: use raw spinlocks for regmap to avoid invalid wait context (Vladimir Oltean)
- pinctrl: armada-37xx: Convert to use dev_err_probe() (Andy Shevchenko)
- pinctrl: armada-37xx: Make use of the devm_platform_ioremap_resource() (Andy Shevchenko)
- pinctrl: armada-37xx: Use temporary variable for struct device (Andy Shevchenko)
- iavf: Fix handling of dummy receive descriptors (Przemyslaw Patynowski)
- tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_fastopen. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_max_syn_backlog. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_tw_reuse. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_notsent_lowat. (Kuniyuki Iwashima)
- tcp: Fix data-races around some timeout sysctl knobs. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_reordering. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_migrate_req. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_syncookies. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_syn(ack)?_retries. (Kuniyuki Iwashima)
- tcp: Fix data-races around keepalive sysctl knobs. (Kuniyuki Iwashima)
- igmp: Fix data-races around sysctl_igmp_max_msf. (Kuniyuki Iwashima)
- igmp: Fix a data-race around sysctl_igmp_max_memberships. (Kuniyuki Iwashima)
- igmp: Fix data-races around sysctl_igmp_llm_reports. (Kuniyuki Iwashima)
- net/tls: Fix race in TLS device down flow (Tariq Toukan)
- net: stmmac: fix dma queue left shift overflow issue (Junxiao Chang)
- perf tests: Fix Convert perf time to TSC test for hybrid (Adrian Hunter)
- i2c: cadence: Change large transfer count reset logic to be unconditional (Robert Hancock)
- i2c: mlxcpld: Fix register setting for 400KHz frequency (Vadim Pasternak)
- net: ipv4: use kfree_skb_reason() in ip_rcv_finish_core() (Menglong Dong)
- net: ipv4: use kfree_skb_reason() in ip_rcv_core() (Menglong Dong)
- net: netfilter: use kfree_drop_reason() for NF_DROP (Menglong Dong)
- net: skb_drop_reason: add document for drop reasons (Menglong Dong)
- net: socket: rename SKB_DROP_REASON_SOCKET_FILTER (Menglong Dong)
- net: skb: use kfree_skb_reason() in __udp4_lib_rcv() (Menglong Dong)
- net: skb: use kfree_skb_reason() in tcp_v4_rcv() (Menglong Dong)
- net: skb: introduce kfree_skb_reason() (Menglong Dong)
- net: dsa: microchip: ksz_common: Fix refcount leak bug (Liang He)
- mtd: rawnand: gpmi: Set WAIT_FOR_READY timeout based on program/erase times (Sascha Hauer)
- mtd: rawnand: gpmi: validate controller clock rate (Dario Binacchi)
- net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow (Biao Huang)
- net: stmmac: fix pm runtime issue in stmmac_dvr_remove() (Biao Huang)
- tcp: Fix a data-race around sysctl_tcp_probe_interval. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_probe_threshold. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_min_snd_mss. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_base_mss. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_mtu_probing. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_l3mdev_accept. (Kuniyuki Iwashima)
- tcp: sk->sk_bound_dev_if once in inet_request_bound_dev_if() (Eric Dumazet)
- tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept. (Kuniyuki Iwashima)
- ip: Fix a data-race around sysctl_fwmark_reflect. (Kuniyuki Iwashima)
- ip: Fix a data-race around sysctl_ip_autobind_reuse. (Kuniyuki Iwashima)
- ip: Fix data-races around sysctl_ip_nonlocal_bind. (Kuniyuki Iwashima)
- ip: Fix data-races around sysctl_ip_fwd_update_priority. (Kuniyuki Iwashima)
- ip: Fix data-races around sysctl_ip_fwd_use_pmtu. (Kuniyuki Iwashima)
- ip: Fix data-races around sysctl_ip_no_pmtu_disc. (Kuniyuki Iwashima)
- igc: Reinstate IGC_REMOVED logic and implement it properly (Lennert Buytenhek)
- Revert "e1000e: Fix possible HW unit hang after an s0ix exit" (Sasha Neftin)
- e1000e: Enable GPT clock before sending message to CSME (Sasha Neftin)
- nvme: fix block device naming collision (Israel Rukshin)
- nvme: check for duplicate identifiers earlier (Christoph Hellwig)
- scsi: ufs: core: Drop loglevel of WriteBoost message (Bjorn Andersson)
- scsi: megaraid: Clear READ queue map's nr_queues (Ming Lei)
- drm/amd/display: Ignore First MST Sideband Message Return Error (Fangzhi Zuo)
- drm/amdgpu/display: add quirk handling for stutter mode (Alex Deucher)
- drm/amd/display: Fork thread to offload work of hpd_rx_irq (Wayne Lin)
- drm/amd/display: Add option to defer works of hpd_rx_irq (Wayne Lin)
- drm/amd/display: Support for DMUB HPD interrupt handling (Jude Shih)
- tcp: Fix data-races around sysctl_tcp_ecn. (Kuniyuki Iwashima)
- sysctl: move some boundary constants from sysctl.c to sysctl_vals (Xiaoming Ni)
- mm/pagealloc: sysctl: change watermark_scale_factor max limit to 30% (Suren Baghdasaryan)
- net: tun: split run_ebpf_filter() and pskb_trim() into different "if statement" (Dongli Zhang)
- ipv4/tcp: do not use per netns ctl sockets (Eric Dumazet)
- perf/core: Fix data race between perf_event_set_output() and perf_mmap_close() (Peter Zijlstra)
- pinctrl: ralink: Check for null return of devm_kcalloc (William Dean)
- pinctrl: ralink: rename pinctrl-rt2880 to pinctrl-ralink (Arınç ÜNAL)
- pinctrl: ralink: rename MT7628(an) functions to MT76X8 (Arınç ÜNAL)
- RDMA/irdma: Fix sleep from invalid context BUG (Mustafa Ismail)
- RDMA/irdma: Do not advertise 1GB page size for x722 (Mustafa Ismail)
- power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe (Miaoqian Lin)
- xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup() (Hangyu Hua)
- ip: Fix data-races around sysctl_ip_default_ttl. (Kuniyuki Iwashima)
- r8152: fix a WOL issue (Hayes Wang)
- xfs: fix perag reference leak on iteration race with growfs (Brian Foster)
- xfs: terminate perag iteration reliably on agcount (Brian Foster)
- xfs: rename the next_agno perag iteration variable (Brian Foster)
- xfs: fold perag loop iteration logic into helper function (Brian Foster)
- xfs: fix maxlevels comparisons in the btree staging code (Darrick J. Wong)
- mt76: mt7921: Fix the error handling path of mt7921_pci_probe() (Christophe JAILLET)
- mt76: mt7921e: fix possible probe failure after reboot (Sean Wang)
- mt76: mt7921: use physical addr to unify register access (Sean Wang)
- Revert "mt76: mt7921e: fix possible probe failure after reboot" (Sean Wang)
- Revert "mt76: mt7921: Fix the error handling path of mt7921_pci_probe()" (Sean Wang)
- batman-adv: Use netif_rx_any_context() any. (Sebastian Andrzej Siewior)
- serial: mvebu-uart: correctly report configured baudrate value (Pali Rohár)
- PCI: hv: Fix interrupt mapping for multi-MSI (Jeffrey Hugo)
- PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (Jeffrey Hugo)
- PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (Jeffrey Hugo)
- PCI: hv: Fix multi-MSI to allow more than one MSI vector (Jeffrey Hugo)
- Revert "selftest/vm: verify mmap addr in mremap_test" (Oleksandr Tymoshenko)
- Revert "selftest/vm: verify remap destination address in mremap_test" (Oleksandr Tymoshenko)
- bus: mhi: host: pci_generic: add Telit FN990 (Daniele Palmas)
- bus: mhi: host: pci_generic: add Telit FN980 v1 hardware revision (Daniele Palmas)
- drm/ttm: fix locking in vmap/vunmap TTM GEM helpers (Christian König)
- mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication (Ido Schimmel)
- riscv: add as-options for modules with assembly compontents (Ben Dooks)
- pinctrl: stm32: fix optional IRQ support to gpios (Fabien Dessenne)
- LTS version: v5.15.57 (Jack Vogel)
- x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds (Peter Zijlstra)
- um: Add missing apply_returns() (Peter Zijlstra)
- x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit (Jiri Slaby)
- x86/xen: Fix initialisation in hypercall_page after rethunk (Ben Hutchings)
- x86/static_call: Serialize __static_call_fixup() properly (Thomas Gleixner)
- x86/speculation: Disable RRSBA behavior (Pawan Gupta)
- x86/kexec: Disable RET on kexec (Konrad Rzeszutek Wilk)
- x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported (Thadeu Lima de Souza Cascardo)
- x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entry (Peter Zijlstra)
- x86/bugs: Add Cannon lake to RETBleed affected CPU list (Pawan Gupta)
- x86/retbleed: Add fine grained Kconfig knobs (Peter Zijlstra)
- objtool: Re-add UNWIND_HINT_{SAVE_RESTORE} (Josh Poimboeuf)
- objtool: Add entry UNRET validation (Peter Zijlstra)
- x86/xen: Add UNTRAIN_RET (Peter Zijlstra)
- intel_idle: Disable IBRS during long idle (Peter Zijlstra)
- x86: Add magic AMD return-thunk (Peter Zijlstra)
- x86/entry: Avoid very early RET (Peter Zijlstra)
- x86/ftrace: Use alternative RET encoding (Peter Zijlstra)
- objtool: skip non-text sections when adding return-thunk sites (Thadeu Lima de Souza Cascardo)
- bpf,x86: Respect X86_FEATURE_RETPOLINE* (Peter Zijlstra)
- bpf,x86: Simplify computing label offsets (Peter Zijlstra)
- x86/alternative: Add debug prints to apply_retpolines() (Peter Zijlstra)
- x86/alternative: Try inline spectre_v2=retpoline,amd (Peter Zijlstra)
- x86/alternative: Handle Jcc __x86_indirect_thunk_
eg (Peter Zijlstra)
- x86/alternative: Implement .retpoline_sites support (Peter Zijlstra)
- x86/retpoline: Create a retpoline thunk array (Peter Zijlstra)
- x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h (Peter Zijlstra)
- x86/asm: Fixup odd GEN-for-each-reg.h usage (Peter Zijlstra)
- x86/asm: Fix register order (Peter Zijlstra)
- x86/retpoline: Remove unused replacement symbols (Peter Zijlstra)
- objtool: Introduce CFI hash (Peter Zijlstra)
- objtool,x86: Replace alternatives with .retpoline_sites (Peter Zijlstra)
- objtool: Shrink struct instruction (Peter Zijlstra)
- objtool: Explicitly avoid self modifying code in .altinstr_replacement (Peter Zijlstra)
- objtool: Fix SLS validation for kcov tail-call replacement (Peter Zijlstra)
- objtool: Classify symbols (Peter Zijlstra)
- x86/entry: Don't call error_entry() for XENPV (Lai Jiangshan)
- x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry() (Lai Jiangshan)
- x86/entry: Switch the stack after error_entry() returns (Lai Jiangshan)
- x86/traps: Use pt_regs directly in fixup_bad_iret() (Lai Jiangshan)
- LTS version: v5.15.56 (Jack Vogel)
- drm/aperture: Run fbdev removal before internal helpers (Thomas Zimmermann)
- x86/pat: Fix x86_has_pat_wp() (Juergen Gross)
- serial: 8250: Fix PM usage_count for console handover (Ilpo Järvinen)
- serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle (Ilpo Järvinen)
- serial: stm32: Clear prev values before setting RTS delays (Ilpo Järvinen)
- serial: 8250: fix return error code in serial8250_request_std_resource() (Yi Yang)
- vt: fix memory overlapping when deleting chars in the buffer (Yangxi Xiang)
- tty: serial: samsung_tty: set dma burst_size to 1 (Chanho Park)
- usb: dwc3: gadget: Fix event pending check (Thinh Nguyen)
- usb: typec: add missing uevent when partner support PD (Linyu Yuan)
- USB: serial: ftdi_sio: add Belimo device ids (Lucien Buchmann)
- signal handling: don't use BUG_ON() for debugging (Linus Torvalds)
- nvme-pci: phison e16 has bogus namespace ids (Keith Busch)
- ALSA: usb-audio: Add quirk for Fiero SC-01 (fw v1.0.0) (Egor Vorontsov)
- ALSA: usb-audio: Add quirk for Fiero SC-01 (Egor Vorontsov)
- ALSA: usb-audio: Add quirks for MacroSilicon MS2100/MS2106 devices (John Veness)
- Revert "can: xilinx_can: Limit CANFD brp to 2" (Srinivas Neeli)
- ARM: dts: stm32: use the correct clock source for CEC on stm32mp151 (Gabriel Fernandez)
- soc: ixp4xx/npe: Fix unused match warning (Linus Walleij)
- x86: Clear .brk area at early boot (Juergen Gross)
- irqchip: or1k-pic: Undefine mask_ack for level triggered hardware (Stafford Horne)
- ASoC: madera: Fix event generation for rate controls (Charles Keepax)
- ASoC: madera: Fix event generation for OUT1 demux (Charles Keepax)
- ASoC: cs47l15: Fix event generation for low power mux control (Charles Keepax)
- ASoC: dapm: Initialise kcontrol data for mux/demux controls (Charles Keepax)
- ASoC: rt711-sdca: fix kernel NULL pointer dereference when IO error (Shuming Fan)
- ASoC: wm5110: Fix DRE control (Charles Keepax)
- ASoC: Intel: bytcr_wm5102: Fix GPIO related probe-ordering problem (Hans de Goede)
- ASoC: wcd938x: Fix event generation for some controls (Mark Brown)
- ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow (Peter Ujfalusi)
- ASoC: codecs: rt700/rt711/rt711-sdca: initialize workqueues in probe (Pierre-Louis Bossart)
- ASoC: rt7*-sdw: harden jack_detect_handler (Pierre-Louis Bossart)
- ASoC: rt711: fix calibrate mutex initialization (Pierre-Louis Bossart)
- ASoC: Intel: sof_sdw: handle errors on card registration (Pierre-Louis Bossart)
- ASoC: rt711-sdca-sdw: fix calibrate mutex initialization (Pierre-Louis Bossart)
- ASoC: Realtek/Maxim SoundWire codecs: disable pm_runtime on remove (Pierre-Louis Bossart)
- pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux() (Haowen Bai)
- ASoC: ops: Fix off by one in range control validation (Mark Brown)
- net: sfp: fix memory leak in sfp_probe() (Jianglei Nie)
- nvme: fix regression when disconnect a recovering ctrl (Ruozhu Li)
- nvme-tcp: always fail a request when sending it failed (Sagi Grimberg)
- NFC: nxp-nci: don't print header length mismatch on i2c error (Michael Walle)
- net: tipc: fix possible refcount leak in tipc_sk_create() (Hangyu Hua)
- fbdev: Disable sysfb device registration when removing conflicting FBs (Javier Martinez Canillas)
- firmware: sysfb: Add sysfb_disable() helper function (Javier Martinez Canillas)
- firmware: sysfb: Make sysfb_create_simplefb() return a pdev pointer (Javier Martinez Canillas)
- platform/x86: hp-wmi: Ignore Sanitization Mode event (Kai-Heng Feng)
- cpufreq: pmac32-cpufreq: Fix refcount leak bug (Liang He)
- scsi: hisi_sas: Limit max hw sectors for v3 HW (John Garry)
- netfilter: br_netfilter: do not skip all hooks with 0 priority (Florian Westphal)
- virtio_mmio: Restore guest page size on resume (Stephan Gerhold)
- virtio_mmio: Add missing PM calls to freeze/restore (Stephan Gerhold)
- vduse: Tie vduse mgmtdev and its device (Parav Pandit)
- vdpa/mlx5: Initialize CVQ vringh only once (Eli Cohen)
- powerpc/xive/spapr: correct bitmap allocation size (Nathan Lynch)
- ksmbd: use SOCK_NONBLOCK type for kernel_accept() (Namjae Jeon)
- btrfs: zoned: fix a leaked bioc in read_zone_info (Christoph Hellwig)
- btrfs: rename btrfs_bio to btrfs_io_context (Qu Wenruo)
- mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE (Muchun Song)
- ACPI: video: Fix acpi_video_handles_brightness_key_presses() (Hans de Goede)
- net/tls: Check for errors in tls_device_init (Tariq Toukan)
- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() (Vitaly Kuznetsov)
- net: atlantic: remove aq_nic_deinit() when resume (Chia-Lin Kao (AceLan))
- net: atlantic: remove deep parameter on suspend/resume functions (Chia-Lin Kao (AceLan))
- sfc: fix kernel panic when creating VF (Íñigo Huguet)
- seg6: bpf: fix skb checksum in bpf_push_seg6_encap() (Andrea Mayer)
- seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors (Andrea Mayer)
- seg6: fix skb checksum evaluation in SRH encapsulation/insertion (Andrea Mayer)
- ceph: switch netfs read ops to use rreq->inode instead of rreq->mapping->host (Jeff Layton)
- sfc: fix use after free when disabling sriov (Íñigo Huguet)
- drm/amd/pm: Prevent divide by zero (Yefim Barashkin)
- drm/amd/display: Only use depth 36 bpp linebuffers on DCN display engines. (Mario Kleiner)
- ima: Fix potential memory leak in ima_init_crypto() (Jianglei Nie)
- ima: force signature verification when CONFIG_KEXEC_SIG is configured (Coiby Xu)
- net: stmmac: fix leaks in probe (Dan Carpenter)
- net: ftgmac100: Hold reference returned by of_get_child_by_name() (Liang He)
- nexthop: Fix data-races around nexthop_compat_mode. (Kuniyuki Iwashima)
- ipv4: Fix data-races around sysctl_ip_dynaddr. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_ecn_fallback. (Kuniyuki Iwashima)
- raw: Fix a data-race around sysctl_raw_l3mdev_accept. (Kuniyuki Iwashima)
- icmp: Fix a data-race around sysctl_icmp_ratemask. (Kuniyuki Iwashima)
- icmp: Fix a data-race around sysctl_icmp_ratelimit. (Kuniyuki Iwashima)
- icmp: Fix a data-race around sysctl_icmp_errors_use_inbound_ifaddr. (Kuniyuki Iwashima)
- icmp: Fix a data-race around sysctl_icmp_ignore_bogus_error_responses. (Kuniyuki Iwashima)
- icmp: Fix data-races around sysctl_icmp_echo_enable_probe. (Kuniyuki Iwashima)
- sysctl: Fix data-races in proc_dointvec_ms_jiffies(). (Kuniyuki Iwashima)
- sysctl: Fix data-races in proc_dou8vec_minmax(). (Kuniyuki Iwashima)
- bnxt_en: Fix bnxt_refclk_read() (Pavan Chebbi)
- bnxt_en: Fix bnxt_reinit_after_abort() code path (Michael Chan)
- drm/i915: Require the vm mutex for i915_vma_bind() (Thomas Hellström)
- drm/i915/uc: correctly track uc_fw init failure (Daniele Ceraolo Spurio)
- drm/i915/gt: Serialize TLB invalidates with GT resets (Chris Wilson)
- drm/i915/gt: Serialize GRDOM access between multiple engine resets (Chris Wilson)
- drm/i915/dg2: Add Wa_22011100796 (Bruce Chang)
- drm/i915/selftests: fix a couple IS_ERR() vs NULL tests (Dan Carpenter)
- tracing: Fix sleeping while atomic in kdb ftdump (Douglas Anderson)
- lockd: fix nlm_close_files (Jeff Layton)
- lockd: set fl_owner when unlocking files (Jeff Layton)
- xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE (Demi Marie Obenour)
- drm/i915/gvt: IS_ERR() vs NULL bug in intel_gvt_update_reg_whitelist() (Dan Carpenter)
- netfilter: nf_tables: replace BUG_ON by element length check (Pablo Neira Ayuso)
- netfilter: nf_log: incorrect offset to network header (Pablo Neira Ayuso)
- arm64: dts: broadcom: bcm4908: Fix cpu node for smp boot (William Zhang)
- arm64: dts: broadcom: bcm4908: Fix timer node for BCM4906 SoC (William Zhang)
- ARM: dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero (Michal Suchanek)
- ARM: dts: at91: sama5d2: Fix typo in i2s1 node (Ryan Wanner)
- ipv4: Fix a data-race around sysctl_fib_sync_mem. (Kuniyuki Iwashima)
- icmp: Fix data-races around sysctl. (Kuniyuki Iwashima)
- cipso: Fix data-races around sysctl. (Kuniyuki Iwashima)
- net: Fix data-races around sysctl_mem. (Kuniyuki Iwashima)
- inetpeer: Fix data-races around sysctl. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_max_orphans. (Kuniyuki Iwashima)
- sysctl: Fix data races in proc_dointvec_jiffies(). (Kuniyuki Iwashima)
- sysctl: Fix data races in proc_doulongvec_minmax(). (Kuniyuki Iwashima)
- sysctl: Fix data races in proc_douintvec_minmax(). (Kuniyuki Iwashima)
- sysctl: Fix data races in proc_dointvec_minmax(). (Kuniyuki Iwashima)
- sysctl: Fix data races in proc_douintvec(). (Kuniyuki Iwashima)
- sysctl: Fix data races in proc_dointvec(). (Kuniyuki Iwashima)
- net: ethernet: ti: am65-cpsw: Fix devlink port register sequence (Siddharth Vadapalli)
- net: stmmac: dwc-qos: Disable split header for Tegra194 (Jon Hunter)
- ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array (Peter Ujfalusi)
- ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() (Peter Ujfalusi)
- ASoC: tas2764: Fix amp gain register offset & default (Hector Martin)
- ASoC: tas2764: Correct playback volume range (Hector Martin)
- ASoC: tas2764: Fix and extend FSYNC polarity handling (Martin Povišer)
- ASoC: tas2764: Add post reset delays (Martin Povišer)
- ASoC: sgtl5000: Fix noise on shutdown/remove (Francesco Dolcini)
- ima: Fix a potential integer overflow in ima_appraise_measurement (Huaxin Lu)
- drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() (Hangyu Hua)
- net/mlx5e: Ring the TX doorbell on DMA errors (Maxim Mikityanskiy)
- net/mlx5e: Fix capability check for updating vnic env counters (Gal Pressman)
- net/mlx5e: Fix enabling sriov while tc nic rules are offloaded (Paul Blakey)
- net/mlx5e: kTLS, Fix build time constant test in RX (Tariq Toukan)
- net/mlx5e: kTLS, Fix build time constant test in TX (Tariq Toukan)
- ARM: 9210/1: Mark the FDT_FIXED sections as shareable (Zhen Lei)
- ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle (Ard Biesheuvel)
- spi: amd: Limit max transfer and message size (Cristian Ciocaltea)
- ARM: dts: imx6qdl-ts7970: Fix ngpio typo and count (Kris Bahnsen)
- reset: Fix devm bulk optional exclusive control getter (Serge Semin)
- xfs: drop async cache flushes from CIL commits. (Dave Chinner)
- xfs: don't include bnobt blocks when reserving free block pool (Darrick J. Wong)
- Revert "evm: Fix memleak in init_desc" (Xiu Jianfeng)
- sh: convert nommu io{re,un}map() to static inline functions (Geert Uytterhoeven)
- nilfs2: fix incorrect masking of permission flags for symlinks (Ryusuke Konishi)
- fs/remap: constrain dedupe of EOF blocks (Dave Chinner)
- drm/panfrost: Fix shrinker list corruption by madvise IOCTL (Dmitry Osipenko)
- drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error (Dmitry Osipenko)
- btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents (Filipe Manana)
- cgroup: Use separate src/dst nodes when preloading css_sets for migration (Tejun Heo)
- wifi: mac80211: fix queue selection for mesh/OCB interfaces (Felix Fietkau)
- ARM: 9214/1: alignment: advance IT state after emulating Thumb instruction (Ard Biesheuvel)
- ARM: 9213/1: Print message about disabled Spectre workarounds only once (Dmitry Osipenko)
- ip: fix dflt addr selection for connected nexthop (Nicolas Dichtel)
- net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer (Steven Rostedt (Google))
- tracing/histograms: Fix memory leak problem (Zheng Yejian)
- mm: split huge PUD on wp_huge_pud fallback (Gowans, James)
- mm: userfaultfd: fix UFFDIO_CONTINUE on fallocated shmem pages (Axel Rasmussen)
- xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue (Juergen Gross)
- ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop (Meng Tang)
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 (Meng Tang)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP machines (Jeremy Szu)
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (Meng Tang)
- ALSA: hda/realtek: Fix headset mic for Acer SF313-51 (Meng Tang)
- ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model (Meng Tang)
- ALSA: hda - Add fixup for Dell Latitidue E5430 (Meng Tang)
- LTS version: v5.15.55 (Jack Vogel)
- Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting" (Greg Kroah-Hartman)
- LTS version: v5.15.54 (Jack Vogel)
- selftests/net: fix section name when using xdp_dummy.o (Hangbin Liu)
- dmaengine: idxd: force wq context cleanup on device disable path (Dave Jiang)
- dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate (Miaoqian Lin)
- dmaengine: qcom: bam_dma: fix runtime PM underflow (Caleb Connolly)
- dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate (Miaoqian Lin)
- dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly (Michael Walle)
- dmaengine: lgm: Fix an error handling path in intel_ldma_probe() (Christophe JAILLET)
- dmaengine: pl330: Fix lockdep warning about non-static key (Dmitry Osipenko)
- ida: don't use BUG_ON() for debugging (Linus Torvalds)
- dt-bindings: dma: allwinner,sun50i-a64-dma: Fix min/max typo (Samuel Holland)
- Revert "serial: 8250_mtk: Make sure to select the right FEATURE_SEL" (AngeloGioacchino Del Regno)
- Revert "mm/memory-failure.c: fix race with changing page compound again" (Naoya Horiguchi)
- misc: rtsx_usb: set return value in rsp_buf alloc err path (Shuah Khan)
- misc: rtsx_usb: use separate command and response buffers (Shuah Khan)
- misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer (Shuah Khan)
- dmaengine: imx-sdma: Allow imx8m for imx7 FW revs (Peter Robinson)
- i2c: cadence: Unregister the clk notifier in error path (Satish Nagireddy)
- r8169: fix accessing unset transport header (Heiner Kallweit)
- selftests: forwarding: fix error message in learning_test (Vladimir Oltean)
- selftests: forwarding: fix learning_test when h1 supports IFF_UNICAST_FLT (Vladimir Oltean)
- selftests: forwarding: fix flood_unicast_test when h2 supports IFF_UNICAST_FLT (Vladimir Oltean)
- ibmvnic: Properly dispose of all skbs during a failover. (Rick Lindsley)
- ARM: dts: stm32: add missing usbh clock and fix clk order on stm32mp15 (Fabrice Gasnier)
- ARM: dts: stm32: use usbphyc ck_usbo_48m as USBH OHCI clock on stm32mp151 (Amelie Delaunay)
- i40e: Fix VF's MAC Address change on VM (Norbert Zulinski)
- i40e: Fix dropped jumbo frames statistics (Lukasz Cieplicki)
- i2c: piix4: Fix a memory leak in the EFCH MMIO support (Jean Delvare)
- xsk: Clear page contiguity bit when unmapping pool (Ivan Malov)
- ARM: at91: fix soc detection for SAM9X60 SiPs (Mihai Sain)
- ARM: dts: at91: sama5d2_icp: fix eeprom compatibles (Eugen Hristev)
- ARM: dts: at91: sam9x60ek: fix eeprom compatible and size (Eugen Hristev)
- ARM: at91: pm: use proper compatibles for sama7g5's rtc and rtt (Claudiu Beznea)
- ARM: at91: pm: use proper compatibles for sam9x60's rtc and rtt (Claudiu Beznea)
- ARM: at91: pm: use proper compatible for sama5d2's rtc (Claudiu Beznea)
- arm64: dts: qcom: msm8992-*: Fix vdd_lvs1_2-supply typo (Stephan Gerhold)
- pinctrl: sunxi: sunxi_pconf_set: use correct offset (Andrei Lalaev)
- arm64: dts: imx8mp-phyboard-pollux-rdk: correct i2c2 & mmc settings (Peng Fan)
- arm64: dts: imx8mp-phyboard-pollux-rdk: correct eqos pad settings (Peng Fan)
- arm64: dts: imx8mp-phyboard-pollux-rdk: correct uart pad settings (Peng Fan)
- arm64: dts: imx8mp-evk: correct I2C3 pad settings (Peng Fan)
- arm64: dts: imx8mp-evk: correct I2C1 pad settings (Peng Fan)
- arm64: dts: imx8mp-evk: correct eqos pad settings (Peng Fan)
- arm64: dts: imx8mp-evk: correct vbus pad settings (Peng Fan)
- arm64: dts: imx8mp-evk: correct gpio-led pad settings (Peng Fan)
- arm64: dts: imx8mp-evk: correct the uart2 pinctl value (Sherry Sun)
- arm64: dts: imx8mp-evk: correct mmc pad settings (Peng Fan)
- ARM: mxs_defconfig: Enable the framebuffer (Fabio Estevam)
- arm64: dts: qcom: sdm845: use dispcc AHB clock for mdss node (Dmitry Baryshkov)
- arm64: dts: qcom: msm8994: Fix CPU6/7 reg values (Konrad Dybcio)
- ASoC: codecs: rt700/rt711/rt711-sdca: resume bus/codec in .set_jack_detect (Pierre-Louis Bossart)
- ASoC: rt711-sdca: Add endianness flag in snd_soc_component_driver (Charles Keepax)
- ASoC: rt711: Add endianness flag in snd_soc_component_driver (Charles Keepax)
- pinctrl: sunxi: a83t: Fix NAND function name for some pins (Samuel Holland)
- ARM: meson: Fix refcount leak in meson_smp_prepare_cpus (Miaoqian Lin)
- tty: n_gsm: fix encoding of command/response bit (daniel.starke@siemens.com)
- btrfs: fix use of uninitialized variable at rm device ioctl (Tom Rix)
- virtio-blk: modify the value type of num in virtio_queue_rq() (Ye Guojin)
- btrfs: fix error pointer dereference in btrfs_ioctl_rm_dev_v2() (Dan Carpenter)
- Revert "serial: sc16is7xx: Clear RS485 bits in the shutdown" (Hui Wang)
- can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits (Jimmy Assarsson)
- can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression (Jimmy Assarsson)
- can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info (Jimmy Assarsson)
- net: dsa: qca8k: reset cpu port on MTU change (Christian Marangi)
- powerpc/powernv: delay rng platform device creation until later in boot (Jason A. Donenfeld)
- video: of_display_timing.h: include errno.h (Hsin-Yi Wang)
- memregion: Fix memregion_free() fallback definition (Dan Williams)
- PM: runtime: Redefine pm_runtime_release_supplier() (Rafael J. Wysocki)
- fbcon: Prevent that screen size is smaller than font size (Helge Deller)
- fbcon: Disallow setting font bigger than screen size (Helge Deller)
- fbmem: Check virtual screen sizes in fb_set_var() (Helge Deller)
- fbdev: fbmem: Fix logo center image dx issue (Guiling Deng)
- iommu/vt-d: Fix PCI bus rescan device hot add (Yian Chen)
- module: fix [e_shstrndx].sh_size=0 OOB access (Alexey Dobriyan)
- module: change to print useful messages from elf_validity_check() (Shuah Khan)
- dt-bindings: soc: qcom: smd-rpm: Fix missing MSM8936 compatible (Bryan O'Donoghue)
- dt-bindings: soc: qcom: smd-rpm: Add compatible for MSM8953 SoC (Vladimir Lypak)
- rxrpc: Fix locking issue (David Howells)
- irqchip/gic-v3: Refactor ISB + EOIR at ack time (Mark Rutland)
- irqchip/gic-v3: Ensure pseudo-NMIs have an ISB between ack and handling (Mark Rutland)
- io_uring: avoid io-wq -EAGAIN looping for !IOPOLL (Pavel Begunkov)
- Bluetooth: btmtksdio: fix use-after-free at btmtksdio_recv_event (Sean Wang)
- Bluetooth: protect le accept and resolv lists with hdev->lock (Niels Dossche)
- drm/mediatek: Add vblank register/unregister callback functions (Rex-BC Chen)
- drm/mediatek: Add cmdq_handle in mtk_crtc (Chun-Kuang Hu)
- drm/mediatek: Detect CMDQ execution timeout (Chun-Kuang Hu)
- drm/mediatek: Remove the pointer of struct cmdq_client (Chun-Kuang Hu)
- drm/mediatek: Use mailbox rx_callback instead of cmdq_task_cb (Chun-Kuang Hu)
- drm/i915: Fix a race between vma / object destruction and unbinding (Thomas Hellström)
- drm/amdgpu: vi: disable ASPM on Intel Alder Lake based systems (Richard Gong)
- drm/amd: Refactor `amdgpu_aspm` to be evaluated per device (Mario Limonciello)
- tty: n_gsm: fix invalid gsmtty_write_room() result (Daniel Starke)
- serial: 8250_mtk: Make sure to select the right FEATURE_SEL (AngeloGioacchino Del Regno)
- tty: n_gsm: fix sometimes uninitialized warning in gsm_dlci_modem_output() (Daniel Starke)
- tty: n_gsm: fix invalid use of MSC in advanced option (Daniel Starke)
- mm/hwpoison: fix race between hugetlb free/demotion and memory_failure_hugetlb() (Naoya Horiguchi)
- mm/memory-failure.c: fix race with changing page compound again (Miaohe Lin)
- mm/hwpoison: avoid the impact of hwpoison_filter() return value on mce handler (luofei)
- mm/hwpoison: mf_mutex for soft offline and unpoison (Naoya Horiguchi)
- KVM: Initialize debugfs_dentry when a VM is created to avoid NULL deref (Sean Christopherson)
- btrfs: zoned: use dedicated lock for data relocation (Naohiro Aota)
- btrfs: zoned: encapsulate inode locking for zoned relocation (Johannes Thumshirn)
- tty: n_gsm: fix missing update of modem controls after DLCI open (Daniel Starke)
- ALSA: usb-audio: add mapping for MSI MAG X570S Torpedo MAX. (Maurizio Avogadro)
- ALSA: usb-audio: add mapping for MSI MPG X570S Carbon Max Wifi. (Johannes Schickel)
- tty: n_gsm: fix frame reception handling (Daniel Starke)
- tty: n_gsm: Save dlci address open status when config requester (Zhenguo Zhao)
- tty: n_gsm: Modify CR,PF bit when config requester (Zhenguo Zhao)
- KVM: Don't create VM debugfs files outside of the VM directory (Oliver Upton)
- drm/amd/vcn: fix an error msg on vcn 3.0 (tiancyin)
- ASoC: rt5682: fix an incorrect NULL check on list iterator (Xiaomeng Tong)
- ASoC: rt5682: move clk related code to rt5682_i2c_probe (Jack Yu)
- uapi/linux/stddef.h: Add include guards (Tadeusz Struk)
- stddef: Introduce DECLARE_FLEX_ARRAY() helper (Kees Cook)
- bus: mhi: Fix pm_state conversion to string (Paul Davey)
- bus: mhi: core: Use correctly sized arguments for bit field (Kees Cook)
- serial: sc16is7xx: Clear RS485 bits in the shutdown (Hui Wang)
- powerpc/tm: Fix more userspace r13 corruption (Nicholas Piggin)
- powerpc: flexible GPR range save/restore macros (Nicholas Piggin)
- powerpc/32: Don't use lmw/stmw for saving/restoring non volatile regs (Christophe Leroy)
- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (Arun Easi)
- KVM: s390x: fix SCK locking (Claudio Imbrenda)
- btrfs: don't access possibly stale fs_info data in device_list_add (Dongliang Mu)
- KVM: use __vcalloc for very large allocations (Paolo Bonzini)
- mm: vmalloc: introduce array allocation functions (Paolo Bonzini)
- Compiler Attributes: add __alloc_size() for better bounds checking (Kees Cook)
- mtd: spi-nor: Skip erase logic when SPI_NOR_NO_ERASE is set (Tudor Ambarus)
- batman-adv: Use netif_rx(). (Sebastian Andrzej Siewior)
- iio: accel: mma8452: use the correct logic to get mma8452_data (Haibo Chen)
- riscv/mm: Add XIP_FIXUP for riscv_pfn_base (Palmer Dabbelt)
- NFSD: COMMIT operations must not return NFS?ERR_INVAL (Chuck Lever)
- NFSD: De-duplicate net_generic(nf->nf_net, nfsd_net_id) (Chuck Lever)
- drm/amd/display: Fix by adding FPU protection for dcn30_internal_validate_bw (CHANDAN VURDIGERE NATARAJ)
- drm/amd/display: Set min dcfclk if pipe count is 0 (Michael Strauss)
- drbd: fix an invalid memory access caused by incorrect use of list iterator (Xiaomeng Tong)
- drbd: Fix double free problem in drbd_create_device (Wu Bo)
- drbd: add error handling support for add_disk() (Luis Chamberlain)
- btrfs: remove device item and update super block in the same transaction (Qu Wenruo)
- btrfs: use btrfs_get_dev_args_from_path in dev removal ioctls (Josef Bacik)
- btrfs: add a btrfs_get_dev_args_from_path helper (Josef Bacik)
- btrfs: handle device lookup with btrfs_dev_lookup_args (Josef Bacik)
- vdpa/mlx5: Avoid processing works if workqueue was destroyed (Eli Cohen)
- gfs2: Fix gfs2_file_buffered_write endless loop workaround (Andreas Gruenbacher)
- scsi: qla2xxx: Fix crash during module load unload test (Arun Easi)
- scsi: qla2xxx: edif: Replace list_for_each_safe with list_for_each_entry_safe (Quinn Tran)
- scsi: qla2xxx: Fix laggy FC remote port session recovery (Quinn Tran)
- scsi: qla2xxx: Move heartbeat handling from DPC thread to workqueue (Manish Rangankar)
- KVM: x86/mmu: Use common TDP MMU zap helper for MMU notifier unmap hook (Sean Christopherson)
- KVM: x86/mmu: Use yield-safe TDP MMU root iter in MMU notifier unmapping (Sean Christopherson)
- clk: renesas: r9a07g044: Update multiplier and divider values for PLL2/3 (Lad Prabhakar)
- cxl/port: Hold port reference until decoder release (Dan Williams)
- mt76: mt7921: do not always disable fw runtime-pm (Lorenzo Bianconi)
- mt76: mt76_connac: fix MCU_CE_CMD_SET_ROC definition error (Sean Wang)
- media: davinci: vpif: fix use-after-free on driver unbind (Johan Hovold)
- media: omap3isp: Use struct_group() for memcpy() region (Kees Cook)
- stddef: Introduce struct_group() helper macro (Kees Cook)
- block: fix rq-qos breakage from skipping rq_qos_done_bio() (Tejun Heo)
- block: only mark bio as tracked if it really is tracked (Jens Axboe)
- block: use bdev_get_queue() in bio.c (Pavel Begunkov)
- io_uring: ensure that fsnotify is always called (Jens Axboe)
- virtio-blk: avoid preallocating big SGL for data (Max Gurtovoy)
- ibmvnic: Allow queueing resets during probe (Sukadev Bhattiprolu)
- ibmvnic: clear fop when retrying probe (Sukadev Bhattiprolu)
- ibmvnic: init init_done_rc earlier (Sukadev Bhattiprolu)
- s390/setup: preserve memory at OLDMEM_BASE and OLDMEM_SIZE (Alexander Egorenkov)
- s390/setup: use physical pointers for memblock_reserve() (Alexander Gordeev)
- s390/boot: allocate amode31 section in decompressor (Alexander Gordeev)
- netfilter: nft_payload: don't allow th access for fragments (Florian Westphal)
- netfilter: nft_payload: support for inner header matching / mangling (Pablo Neira Ayuso)
- netfilter: nf_tables: convert pktinfo->tprot_set to flags field (Pablo Neira Ayuso)
- ASoC: rt5682: Fix deadlock on resume (Peter Ujfalusi)
- ASoC: rt5682: Re-detect the combo jack after resuming (Derek Fang)
- ASoC: rt5682: Avoid the unexpected IRQ event during going to suspend (Derek Fang)
- net/mlx5e: TC, Reject rules with forward and drop actions (Roi Dayan)
- net/mlx5e: TC, Reject rules with drop and modify hdr action (Roi Dayan)
- net/mlx5e: Split actions_match_supported() into a sub function (Roi Dayan)
- net/mlx5e: Check action fwd/drop flag exists also for nic flows (Roi Dayan)
- RISC-V: defconfigs: Set CONFIG_FB=y, for FB console (Palmer Dabbelt)
- riscv: defconfig: enable DRM_NOUVEAU (Heinrich Schuchardt)
- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC (Hou Tao)
- bpf: Stop caching subprog index in the bpf_pseudo_func insn (Martin KaFai Lau)
- mt76: mt7921: fix a possible race enabling/disabling runtime-pm (Lorenzo Bianconi)
- mt76: mt7921: introduce mt7921_mcu_set_beacon_filter utility routine (Lorenzo Bianconi)
- mt76: mt7921: get rid of mt7921_mac_set_beacon_filter (Lorenzo Bianconi)
- platform/x86: wmi: Fix driver->notify() vs ->probe() race (Hans de Goede)
- platform/x86: wmi: Replace read_takes_no_args with a flags field (Hans de Goede)
- platform/x86: wmi: introduce helper to convert driver to WMI driver (Barnabás Pőcze)
- qed: Improve the stack space of filter_config() (Shai Malin)
- ath11k: add hw_param for wakeup_mhi (Seevalamuthu Mariappan)
- memory: renesas-rpc-if: Avoid unaligned bus access for HyperFlash (Andrew Gabbasov)
- media: ir_toy: prevent device from hanging during transmit (Sean Young)
- PCI: pciehp: Ignore Link Down/Up caused by error-induced Hot Reset (Lukas Wunner)
- PCI/portdrv: Rename pm_iter() to pcie_port_device_iter() (Lukas Wunner)
- drm/i915: Replace the unconditional clflush with drm_clflush_virt_range() (Ville Syrjälä)
- drm/i915/gt: Register the migrate contexts with their engines (Thomas Hellström)
- drm/i915: Disable bonding on gen12+ platforms (Matthew Brost)
- btrfs: fix deadlock between chunk allocation and chunk btree modifications (Filipe Manana)
- dma-buf/poll: Get a file reference for outstanding fence callbacks (Michel Dänzer)
- Input: goodix - try not to touch the reset-pin on x86/ACPI devices (Hans de Goede)
- Input: goodix - refactor reset handling (Hans de Goede)
- Input: goodix - add a goodix.h header file (Hans de Goede)
- Input: goodix - change goodix_i2c_write() len parameter type to int (Hans de Goede)
- Input: cpcap-pwrbutton - handle errors from platform_get_irq() (Tang Bin)
- btrfs: fix warning when freeing leaf after subvolume creation failure (Filipe Manana)
- btrfs: fix invalid delayed ref after subvolume creation failure (Filipe Manana)
- btrfs: add additional parameters to btrfs_init_tree_ref/btrfs_init_data_ref (Nikolay Borisov)
- btrfs: rename btrfs_alloc_chunk to btrfs_create_chunk (Nikolay Borisov)
- netfilter: nft_set_pipapo: release elements in clone from abort path (Pablo Neira Ayuso)
- net: rose: fix UAF bug caused by rose_t0timer_expiry (Duoming Zhou)
- usbnet: fix memory leak in error case (Oliver Neukum)
- bpf: Fix insufficient bounds propagation from adjust_scalar_min_max_vals (Daniel Borkmann)
- bpf: Fix incorrect verifier simulation around jmp32's jeq/jne (Daniel Borkmann)
- can: mcp251xfd: mcp251xfd_regmap_crc_read(): update workaround broken CRC on TBC register (Thomas Kopp)
- can: mcp251xfd: mcp251xfd_regmap_crc_read(): improve workaround handling for mcp2517fd (Thomas Kopp)
- can: m_can: m_can_{read_fifo,echo_tx_event}(): shift timestamp to full 32 bits (Marc Kleine-Budde)
- can: m_can: m_can_chip_config(): actually enable internal timestamping (Marc Kleine-Budde)
- can: gs_usb: gs_usb_open/close(): fix memory leak (Rhett Aultman)
- can: grcan: grcan_probe(): remove extra of_node_get() (Liang He)
- can: bcm: use call_rcu() instead of costly synchronize_rcu() (Oliver Hartkopp)
- ALSA: cs46xx: Fix missing snd_card_free() call at probe error (Takashi Iwai)
- ALSA: hda/realtek: Add quirk for Clevo L140PU (Tim Crawford)
- ALSA: usb-audio: Workarounds for Behringer UMC 204/404 HD (Takashi Iwai)
- Revert "selftests/bpf: Add test for bpf_timer overwriting crash" (Po-Hsu Lin)
- mm/filemap: fix UAF in find_lock_entries (Liu Shixin)
- mm/slub: add missing TID updates on slab deactivation (Jann Horn)
- LTS version: v5.15.53 (Jack Vogel)
- hwmon: (ibmaem) don't call platform_device_del() if platform_device_add() fails (Yang Yingliang)
- hwmon: (occ) Prevent power cap command overwriting poll response (Eddie James)
- hwmon: (occ) Remove sequence numbering and checksum calculation (Eddie James)
- drm/fourcc: fix integer type usage in uapi header (Carlos Llamas)
- platform/x86: panasonic-laptop: filter out duplicate volume up/down/mute keypresses (Hans de Goede)
- platform/x86: panasonic-laptop: don't report duplicate brightness key-presses (Hans de Goede)
- platform/x86: panasonic-laptop: revert "Resolve hotkey double trigger bug" (Hans de Goede)
- platform/x86: panasonic-laptop: sort includes alphabetically (Hans de Goede)
- platform/x86: panasonic-laptop: de-obfuscate button codes (Stefan Seyfried)
- drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c (Liang He)
- drm/msm/gem: Fix error return on fence id alloc fail (Rob Clark)
- drm/i915/gem: add missing else (katrinzhou)
- net: fix IFF_TX_SKB_NO_LINEAR definition (Dan Carpenter)
- fsi: occ: Force sequence numbering per OCC (Eddie James)
- clocksource/drivers/ixp4xx: remove EXPORT_SYMBOL_GPL from ixp4xx_timer_setup() (Greg Kroah-Hartman)
- net: usb: qmi_wwan: add Telit 0x1070 composition (Daniele Palmas)
- xen/arm: Fix race in RB-tree based P2M accounting (Oleksandr Tyshchenko)
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Jan Beulich)
- xen/blkfront: force data bouncing when backend is untrusted (Roger Pau Monne)
- xen/netfront: force data bouncing when backend is untrusted (Roger Pau Monne)
- xen/netfront: fix leaking data in shared pages (Roger Pau Monne)
- xen/blkfront: fix leaking data in shared pages (Roger Pau Monne)
- selftests/rseq: Change type of rseq_offset to ptrdiff_t (Mathieu Desnoyers)
- selftests/rseq: x86-32: use %gs segment selector for accessing rseq thread area (Mathieu Desnoyers)
- selftests/rseq: x86-64: use %fs segment selector for accessing rseq thread area (Mathieu Desnoyers)
- selftests/rseq: Fix: work-around asm goto compiler bugs (Mathieu Desnoyers)
- selftests/rseq: Remove arm/mips asm goto compiler work-around (Mathieu Desnoyers)
- selftests/rseq: Fix warnings about #if checks of undefined tokens (Mathieu Desnoyers)
- selftests/rseq: Fix ppc32 offsets by using long rather than off_t (Mathieu Desnoyers)
- selftests/rseq: Fix ppc32 missing instruction selection "u" and "x" for load/store (Mathieu Desnoyers)
- selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer on big endian (Mathieu Desnoyers)
- selftests/rseq: Uplift rseq selftests for compatibility with glibc-2.35 (Mathieu Desnoyers)
- selftests/rseq: Introduce thread pointer getters (Mathieu Desnoyers)
- selftests/rseq: Introduce rseq_get_abi() helper (Mathieu Desnoyers)
- selftests/rseq: Remove volatile from __rseq_abi (Mathieu Desnoyers)
- selftests/rseq: Remove useless assignment to cpu variable (Mathieu Desnoyers)
- selftests/rseq: introduce own copy of rseq uapi header (Mathieu Desnoyers)
- selftests/rseq: remove ARRAY_SIZE define from individual tests (Shuah Khan)
- selftests/bpf: Add test_verifier support to fixup kfunc call insns (Kumar Kartikeya Dwivedi)
- tcp: add a missing nf_reset_ct() in 3WHS handling (Eric Dumazet)
- MAINTAINERS: add Leah as xfs maintainer for 5.15.y (Leah Rumancik)
- net: tun: avoid disabling NAPI twice (Jakub Kicinski)
- mlxsw: spectrum_router: Fix rollback in tunnel next hop init (Petr Machata)
- ipv6: fix lockdep splat in in6_dump_addrs() (Eric Dumazet)
- ipv6/sit: fix ipip6_tunnel_get_prl return value (katrinzhou)
- tunnels: do not assume mac header is set in skb_tunnel_check_pmtu() (Eric Dumazet)
- ACPI: video: Change how we determine if brightness key-presses are handled (Hans de Goede)
- io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->ioprio (Jens Axboe)
- epic100: fix use after free on rmmod (Tong Zhang)
- tipc: move bc link creation back to tipc_node_create (Xin Long)
- NFC: nxp-nci: Don't issue a zero length i2c_master_read() (Michael Walle)
- nfc: nfcmrvl: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski)
- powerpc/memhotplug: Add add_pages override for PPC (Aneesh Kumar K.V)
- net: bonding: fix use-after-free after 802.3ad slave unbind (Yevhen Orlov)
- net: phy: ax88772a: fix lost pause advertisement configuration (Oleksij Rempel)
- net: bonding: fix possible NULL deref in rlb code (Eric Dumazet)
- net: asix: fix "can't send until first packet is send" issue (Oleksij Rempel)
- net/sched: act_api: Notify user space if any actions were flushed before error (Victor Nogueira)
- net/dsa/hirschmann: Add missing of_node_get() in hellcreek_led_setup() (Liang He)
- netfilter: nft_dynset: restore set element counter when failing to update (Pablo Neira Ayuso)
- s390: remove unneeded 'select BUILD_BIN2C' (Masahiro Yamada)
- vdpa/mlx5: Update Control VQ callback information (Eli Cohen)
- PM / devfreq: exynos-ppmu: Fix refcount leak in of_get_devfreq_events (Miaoqian Lin)
- caif_virtio: fix race between virtio_device_ready() and ndo_open() (Jason Wang)
- vfs: fix copy_file_range() regression in cross-fs copies (Amir Goldstein)
- NFSD: restore EINVAL error translation in nfsd_commit() (Alexey Khoroshilov)
- net: ipv6: unexport __init-annotated seg6_hmac_net_init() (YueHaibing)
- selftests: mptcp: more stable diag tests (Paolo Abeni)
- usbnet: fix memory allocation in helpers (Oliver Neukum)
- net: usb: asix: do not force pause frames support (Oleksij Rempel)
- linux/dim: Fix divide by 0 in RDMA DIM (Tao Liu)
- RDMA/cm: Fix memory leak in ib_cm_insert_listen (Miaoqian Lin)
- RDMA/qedr: Fix reporting QP timeout attribute (Kamal Heib)
- net: dp83822: disable rx error interrupt (Enguerrand de Ribaucourt)
- net: dp83822: disable false carrier interrupt (Enguerrand de Ribaucourt)
- net: tun: stop NAPI when detaching queues (Jakub Kicinski)
- net: tun: unlink NAPI from device on destruction (Jakub Kicinski)
- net: dsa: bcm_sf2: force pause link settings (Doug Berger)
- selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test (Dimitris Michailidis)
- virtio-net: fix race between ndo_open() and virtio_device_ready() (Jason Wang)
- net: usb: ax88179_178a: Fix packet receiving (Jose Alonso)
- net: rose: fix UAF bugs caused by timer handler (Duoming Zhou)
- SUNRPC: Fix READ_PLUS crasher (Chuck Lever)
- s390/archrandom: simplify back to earlier design and initialize earlier (Jason A. Donenfeld)
- dm raid: fix KASAN warning in raid5_add_disks (Mikulas Patocka)
- dm raid: fix accesses beyond end of raid member array (Heinz Mauelshagen)
- powerpc/bpf: Fix use of user_pt_regs in uapi (Naveen N. Rao)
- powerpc/book3e: Fix PUD allocation size in map_kernel_page() (Christophe Leroy)
- powerpc/prom_init: Fix kernel config grep (Liam Howlett)
- nvdimm: Fix badblocks clear off-by-one error (Chris Ye)
- nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA IM2P33F8ABR1 (Lamarque Vieira Souza)
- nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX S40G) (Pablo Greco)
- net: phy: Don't trigger state machine while in suspend (Lukas Wunner)
- ipv6: take care of disable_policy when restoring routes (Nicolas Dichtel)
- ksmbd: use vfs_llseek instead of dereferencing NULL (Jason A. Donenfeld)
- ksmbd: check invalid FileOffset and BeyondFinalZero in FSCTL_ZERO_DATA (Namjae Jeon)
- ksmbd: set the range of bytes to zero without extending file size in FSCTL_ZERO_DATA (Namjae Jeon)
- drm/amdgpu: To flush tlb for MMHUB of RAVEN series (Ruili Ji)
- Revert "drm/amdgpu/display: set vblank_disable_immediate for DC" (Alex Deucher)
- cpufreq:cppc_cpufreq: prevent crash on reading freqdomain_cpus (chris hyser) [Orabug: 34327463]
- vmcoreinfo: add kallsyms_num_syms symbol (Stephen Brennan) [Orabug: 34475877]
- vmcoreinfo: include kallsyms symbols (Stephen Brennan) [Orabug: 34475877]
- kallsyms: move declarations to internal header (Stephen Brennan) [Orabug: 34475877]
- Revert "KVM: x86: Print error code in exception injection tracepoint iff valid" (Sherry Yang) [Orabug: 34539458]
- uek-rpm: Enable IMA_APPRAISE_SB_BOOTPARAM (Eric Snowberg) [Orabug: 34549007]
- integrity: Allow ima_appraise bootparam to be set when SB is enabled (Eric Snowberg) [Orabug: 34549007]
- net/mlx5: E-Switch, change VFs default admin state to auto in switchdev (Maor Dickman) [Orabug: 34533007]
- Revert "net/mlx5: E-Switch, change VFs default admin state to auto in switchdev" (Devesh Sharma) [Orabug: 34532946]
- uek-rpm: Install kernel-rpm-macros as build dependency (Somasundaram Krishnasamy) [Orabug: 34529696]
-
Wed Aug 24 2022 Jack Vogel <jack.vogel@oracle.com> [5.15.0-3.52.1.el9uek]
- rds: ib: Fix lfstack to acquire visibility to list head (Håkon Bugge) [Orabug: 34522536]
- locking/atomic: Make test_and_*_bit() ordered on failure (Hector Martin) [Orabug: 34520178]
- intel_idle: make SPR C1 and C1E be independent (Artem Bityutskiy) [Orabug: 34510397]
- intel_idle: Add AlderLake support (Zhang Rui) [Orabug: 34510397]
- intel_idle: Fix SPR C6 optimization (Artem Bityutskiy) [Orabug: 34510397]
- intel_idle: Fix the 'preferred_cstates' module parameter (Artem Bityutskiy) [Orabug: 34510397]
- cpuidle: intel_idle: Drop redundant backslash at line end (Rafael J. Wysocki) [Orabug: 34510397]
- mlx4: Subscribe to PXM notifier (Konrad Rzeszutek Wilk) [Orabug: 27206634] [Orabug: 34509446]
- xen/pci: Add PXM node notifier for PXM (NUMA) changes. (Konrad Rzeszutek Wilk) [Orabug: 27206634] [Orabug: 34509446]
- xen/pcifront: Walk the PCI bus after XenStore notification (Konrad Rzeszutek Wilk) [Orabug: 27206634] [Orabug: 34509446]
- xen-pcifront/hvm: Slurp up "pxm" entry and set NUMA node on PCIe device. (V5) (Konrad Rzeszutek Wilk) [Orabug: 34509446]
- scsi: core: Fix warning in scsi_alloc_sgtables() (Jason Yan) [Orabug: 33857787]
-
Sun Aug 21 2022 Jack Vogel <jack.vogel@oracle.com> [5.15.0-2.52.3.el9uek]
- posix-cpu-timers: Cleanup CPU timers before freeing them during exec (Thadeu Lima de Souza Cascardo) [Orabug: 34495548] {CVE-2022-2585}
- fix race between exit_itimers() and /proc/pid/timers (Oleg Nesterov) [Orabug: 34495548]
- rds: ib: Add preemption control when using per-cpu variables (Håkon Bugge) [Orabug: 34505120]
- ocfs2: fix handle refcount leak in two exception handling paths (Chenyuan Mi) [Orabug: 34436530]
- netfilter: nf_tables: do not allow RULE_ID to refer to another chain (Thadeu Lima de Souza Cascardo) [Orabug: 34495566] {CVE-2022-2586}
- netfilter: nf_tables: do not allow CHAIN_ID to refer to another table (Thadeu Lima de Souza Cascardo) [Orabug: 34495566] {CVE-2022-2586}
- netfilter: nf_tables: do not allow SET_ID to refer to another table (Thadeu Lima de Souza Cascardo) [Orabug: 34495566] {CVE-2022-2586}
- rds: copy_from_user only once per rds_sendmsg system call (Hans Westgaard Ry) [Orabug: 34510687] {CVE-2022-21385}
- kernfs: Replace global kernfs_open_file_mutex with hashed mutexes. (Imran Khan) [Orabug: 34476940]
- kernfs: Introduce interface to access global kernfs_open_file_mutex. (Imran Khan) [Orabug: 34476940]
- kernfs: make ->attr.open RCU protected. (Imran Khan) [Orabug: 34476940]
- kernfs: Rename kernfs_put_open_node to kernfs_unlink_open_file. (Imran Khan) [Orabug: 34476940]
- kernfs: Remove reference counting for kernfs_open_node. (Imran Khan) [Orabug: 34476940]
- Revert "net/rds: Connect TCP backends deterministically" (Gerd Rausch) [Orabug: 34476561]
- rds/ib: handle posted ACK during connection shutdown (Rohit Nair) [Orabug: 34465808]
- rds/ib: reap tx completions during connection shutdown (Rohit Nair) [Orabug: 34465808]
- uek-rpm: Set CONFIG_VSOCKETS=m and CONFIG_VSOCKETS_DIAG=m (Victor Erminpour) [Orabug: 34461322]
- scsi: target: Fix WRITE_SAME No Data Buffer crash (Mike Christie) [Orabug: 34419970] {CVE-2022-21546}
- rds/rdma: destroy CQs during user initiated rds connection resets (Rohit Nair) [Orabug: 34414238]
-
Sun Aug 14 2022 Jack Vogel <jack.vogel@oracle.com> [5.15.0-2.52.2.el9uek]
- PCI: pciehp: Add quirk to handle spurious DLLSC on a x4x4 SSD (Thomas Tai) [Orabug: 34358322]
- net/mlx5: E-Switch, change VFs default admin state to auto in switchdev (Maor Dickman) [Orabug: 34477072]
- xen/manage: Use orderly_reboot() to reboot (Ross Lagerwall) [Orabug: 34480751]
- net_sched: cls_route: remove from list when handle is 0 (Thadeu Lima de Souza Cascardo) [Orabug: 34484536] {CVE-2022-2588}
-
Sun Aug 07 2022 Jack Vogel <jack.vogel@oracle.com> [5.15.0-2.52.1.el9uek]
- LTS version: v5.15.52 (Jack Vogel)
- io_uring: fix not locked access to fixed buf table (Pavel Begunkov)
- net: mscc: ocelot: allow unregistered IP multicast flooding to CPU (Vladimir Oltean)
- rtw88: rtw8821c: enable rfe 6 devices (Ping-Ke Shih)
- rtw88: 8821c: support RFE type4 wifi NIC (Guo-Feng Fan)
- fs: account for group membership (Christian Brauner)
- fs: fix acl translation (Christian Brauner)
- fs: support mapped mounts of mapped filesystems (Christian Brauner)
- fs: add i_user_ns() helper (Christian Brauner)
- fs: port higher-level mapping helpers (Christian Brauner)
- fs: remove unused low-level mapping helpers (Christian Brauner)
- fs: use low-level mapping helpers (Christian Brauner)
- docs: update mapping documentation (Christian Brauner)
- fs: account for filesystem mappings (Christian Brauner)
- fs: tweak fsuidgid_has_mapping() (Christian Brauner)
- fs: move mapping helpers (Christian Brauner)
- fs: add is_idmapped_mnt() helper (Christian Brauner)
- powerpc/ftrace: Remove ftrace init tramp once kernel init is complete (Naveen N. Rao)
- xfs: Fix the free logic of state in xfs_attr_node_hasname (Yang Xu)
- xfs: use kmem_cache_free() for kmem_cache objects (Rustam Kovhaev)
- bcache: memset on stack variables in bch_btree_check() and bch_sectors_dirty_init() (Coly Li)
- tick/nohz: unexport __init-annotated tick_nohz_full_setup() (Masahiro Yamada)
- LTS version: v5.15.51 (Jack Vogel)
- powerpc/pseries: wire up rng during setup_arch() (Jason A. Donenfeld)
- kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd attempt) (Masahiro Yamada)
- dma-direct: use the correct size for dma_set_encrypted() (Dexuan Cui)
- perf build-id: Fix caching files with a wrong build ID (Adrian Hunter)
- random: update comment from copy_to_user() -> copy_to_iter() (Jason A. Donenfeld)
- ARM: dts: bcm2711-rpi-400: Fix GPIO line names (Stefan Wahren)
- modpost: fix section mismatch check for exported init/exit sections (Masahiro Yamada)
- ARM: cns3xxx: Fix refcount leak in cns3xxx_init (Miaoqian Lin)
- memory: samsung: exynos5422-dmc: Fix refcount leak in of_get_dram_timings (Miaoqian Lin)
- ARM: Fix refcount leak in axxia_boot_secondary (Miaoqian Lin)
- soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe (Miaoqian Lin)
- ARM: exynos: Fix refcount leak in exynos_map_pmu (Miaoqian Lin)
- arm64: dts: ti: k3-am64-main: Remove support for HS400 speed mode (Aswath Govindraju)
- ARM: dts: imx6qdl: correct PU regulator ramp delay (Lucas Stach)
- ARM: dts: imx7: Move hsic_phy power domain to HSIC PHY node (Alexander Stein)
- drm/msm/dp: Always clear mask bits to disable interrupts at dp_ctrl_reset_irq_ctrl() (Kuogee Hsieh)
- powerpc/powernv: wire up rng during setup_arch (Jason A. Donenfeld)
- powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address (Andrew Donnellan)
- powerpc: Enable execve syscall exit tracepoint (Naveen N. Rao)
- powerpc/microwatt: wire up rng during setup_arch() (Jason A. Donenfeld)
- parisc: Enable ARCH_HAS_STRICT_MODULE_RWX (Helge Deller)
- parisc/stifb: Fix fb_is_primary_device() only available with CONFIG_FB_STI (Helge Deller)
- xtensa: Fix refcount leak bug in time.c (Liang He)
- xtensa: xtfpga: Fix refcount leak bug in setup (Liang He)
- iio: adc: ti-ads131e08: add missing fwnode_handle_put() in ads131e08_alloc_channels() (Jialin Zhang)
- iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client (Miaoqian Lin)
- iio: adc: rzg2l_adc: add missing fwnode_handle_put() in rzg2l_adc_parse_properties() (Jialin Zhang)
- iio: adc: axp288: Override TS pin bias current for some models (Hans de Goede)
- iio: adc: stm32: Fix IRQs on STM32F4 by removing custom spurious IRQs message (Yannick Brosseau)
- iio: adc: stm32: Fix ADCs iteration in irq handler (Yannick Brosseau)
- iio: afe: rescale: Fix boolean logic bug (Linus Walleij)
- iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value) (Jean-Baptiste Maneyrol)
- iio: adc: stm32: fix maximum clock rate for stm32mp15x (Olivier Moysan)
- iio: trigger: sysfs: fix use-after-free on remove (Vincent Whitchurch)
- iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up() (Zheyu Ma)
- iio: accel: mma8452: ignore the return value of reset operation (Haibo Chen)
- iio:accel:mxc4005: rearrange iio trigger get and register (Dmitry Rokosov)
- iio:accel:bma180: rearrange iio trigger get and register (Dmitry Rokosov)
- iio:accel:kxcjk-1013: rearrange iio trigger get and register (Dmitry Rokosov)
- iio:chemical:ccs811: rearrange iio trigger get and register (Dmitry Rokosov)
- iio:humidity:hts221: rearrange iio trigger get and register (Dmitry Rokosov)
- f2fs: attach inline_data after setting compression (Jaegeuk Kim)
- btrfs: fix deadlock with fsync+fiemap+transaction commit (Josef Bacik)
- btrfs: don't set lock_owner when locking extent buffer for reading (Zygo Blaxell)
- dt-bindings: usb: ehci: Increase the number of PHYs (Geert Uytterhoeven)
- dt-bindings: usb: ohci: Increase the number of PHYs (Geert Uytterhoeven)
- usb: chipidea: udc: check request status before setting device address (Xu Yang)
- USB: gadget: Fix double-free bug in raw_gadget driver (Alan Stern)
- usb: gadget: Fix non-unique driver names in raw-gadget driver (Alan Stern)
- xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI (Utkarsh Patel)
- xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI (Tanveer Alam)
- xhci: turn off port power in shutdown (Mathias Nyman)
- usb: typec: wcove: Drop wrong dependency to INTEL_SOC_PMIC (Andy Shevchenko)
- iio: adc: vf610: fix conversion mode sysfs node name (Baruch Siach)
- iio: magnetometer: yas530: Fix memchr_inv() misuse (Linus Walleij)
- iio: mma8452: fix probe fail when device tree compatible is used. (Haibo Chen)
- s390/cpumf: Handle events cycles and instructions identical (Thomas Richter)
- gpio: winbond: Fix error code in winbond_gpio_get() (Dan Carpenter)
- nvme: move the Samsung X5 quirk entry to the core quirks (Christoph Hellwig)
- nvme-pci: add NO APST quirk for Kioxia device (Enzo Matsumiya)
- sock: redo the psock vs ULP protection check (Jakub Kicinski)
- Revert "net/tls: fix tls_sk_proto_close executed repeatedly" (Jakub Kicinski)
- virtio_net: fix xdp_rxq_info bug after suspend/resume (Stephan Gerhold)
- igb: Make DMA faster when CPU is active on the PCIe link (Kai-Heng Feng)
- regmap-irq: Fix offset/index mismatch in read_sub_irq_data() (Aidan MacDonald)
- regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips (Aidan MacDonald)
- ice: ethtool: advertise 1000M speeds properly (Anatolii Gerasymenko)
- afs: Fix dynamic root getattr (David Howells)
- MIPS: Remove repetitive increase irq_err_count (huhai)
- x86/xen: Remove undefined behavior in setup_features() (Julien Grall)
- xen-blkfront: Handle NULL gendisk (Jason Andryuk)
- selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh (Jie2x Zhou)
- udmabuf: add back sanity check (Gerd Hoffmann)
- net/tls: fix tls_sk_proto_close executed repeatedly (Ziyang Xuan)
- erspan: do not assume transport header is always set (Eric Dumazet)
- perf arm-spe: Don't set data source if it's not a memory operation (Leo Yan)
- drm/msm/dp: force link training for display resolution change (Kuogee Hsieh)
- drm/msm/dp: do not initialize phy until plugin interrupt received (Kuogee Hsieh)
- drm/msm/dp: dp_link_parse_sink_count() return immediately if aux read failed (Kuogee Hsieh)
- drm/msm/dp: Drop now unused hpd_high member (Bjorn Andersson)
- drm/msm/dp: check core_initialized before disable interrupts at dp_display_unbind() (Kuogee Hsieh)
- drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf (Miaoqian Lin)
- net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms (Peilin Ye)
- ethtool: Fix get module eeprom fallback (Ivan Vecera)
- bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers (Jay Vosburgh)
- igb: fix a use-after-free issue in igb_clean_tx_ring (Lorenzo Bianconi)
- tipc: fix use-after-free Read in tipc_named_reinit (Hoang Le)
- net: fix data-race in dev_isalive() (Eric Dumazet)
- net: Write lock dev_base_lock without disabling bottom halves. (Sebastian Andrzej Siewior)
- KVM: arm64: Prevent kmemleak from accessing pKVM memory (Quentin Perret)
- phy: aquantia: Fix AN when higher speeds than 1G are not advertised (Claudiu Manoil)
- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (Saurabh Sengar)
- bpf, x86: Fix tail call count offset calculation on bpf2bpf call (Jakub Sitnicki)
- drm/sun4i: Fix crash during suspend after component bind failure (Samuel Holland)
- bpf: Fix request_sock leak in sk lookup helpers (Jon Maxwell)
- drm/msm: use for_each_sgtable_sg to iterate over scatterlist (Jonathan Marek)
- xsk: Fix generic transmit when completion queue reservation fails (Ciara Loftus)
- scsi: iscsi: Exclude zero from the endpoint ID range (Sergey Gorenko)
- drm/msm: Switch ordering of runpm put vs devfreq_idle (Rob Clark)
- scsi: scsi_debug: Fix zone transition to full condition (Damien Le Moal)
- netfilter: use get_random_u32 instead of prandom (Florian Westphal)
- drm/msm: Fix double pm_runtime_disable() call (Maximilian Luz)
- drm/msm: Ensure mmap offset is initialized (Rob Clark)
- USB: serial: option: add Quectel RM500K module support (Macpaul Lin)
- USB: serial: option: add Quectel EM05-G modem (Yonglin Tan)
- USB: serial: option: add Telit LE910Cx 0x1250 composition (Carlo Lobrano)
- USB: serial: pl2303: add support for more HXN (G) types (Johan Hovold)
- drm/i915: Implement w/a 22010492432 for adl-s (Ville Syrjälä)
- tracing/kprobes: Check whether get_kretprobe() returns NULL in kretprobe_dispatcher() (Masami Hiramatsu (Google))
- dm mirror log: clear log bits up to BITS_PER_LONG boundary (Mikulas Patocka)
- dm era: commit metadata in postsuspend after worker stops (Nikos Tsironis)
- ata: libata: add qc->flags in ata_qc_complete_template tracepoint (Edward Wu)
- mtd: rawnand: gpmi: Fix setting busy timeout setting (Sascha Hauer)
- MAINTAINERS: Add new IOMMU development mailing list (Joerg Roedel)
- xen/gntdev: Avoid blocking in unmap_grant_pages() (Demi Marie Obenour)
- mmc: mediatek: wait dma stop bit reset to 0 (Mengqi Zhang)
- mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing (Chevron Li)
- scsi: ibmvfc: Allocate/free queue resource only during probe/remove (Tyrel Datwyler)
- scsi: ibmvfc: Store vhost pointer during subcrq allocation (Tyrel Datwyler)
- btrfs: add error messages to all unrecognized mount options (David Sterba)
- btrfs: prevent remounting to v1 space cache for subpage mount (Qu Wenruo)
- btrfs: fix hang during unmount when block group reclaim task is running (Filipe Manana)
- 9p: fix fid refcount leak in v9fs_vfs_get_link (Dominique Martinet)
- 9p: fix fid refcount leak in v9fs_vfs_atomic_open_dotl (Dominique Martinet)
- 9p: Fix refcounting during full path walks for fid lookups (Tyler Hicks)
- net: openvswitch: fix parsing of nw_proto for IPv6 fragments (Rosemarie O'Riorden)
- ALSA: hda/realtek: Add quirk for Clevo NS50PU (Tim Crawford)
- ALSA: hda/realtek: Add quirk for Clevo PD70PNT (Tim Crawford)
- ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly (Takashi Iwai)
- ALSA: hda/realtek - ALC897 headset MIC no sound (Kailang Yang)
- ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop (Soham Sen)
- ALSA: hda/conexant: Fix missing beep setup (Takashi Iwai)
- ALSA: hda/via: Fix missing beep setup (Takashi Iwai)
- random: quiet urandom warning ratelimit suppression message (Jason A. Donenfeld)
- random: schedule mix_interrupt_randomness() less often (Jason A. Donenfeld)
- LTS version: v5.15.50 (Jack Vogel)
- arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer (Will Deacon)
- serial: core: Initialize rs485 RTS polarity already on probe (Lukas Wunner)
- selftests/bpf: Add selftest for calling global functions from freplace (Toke Høiland-Jørgensen)
- bpf: Fix calling global functions from BPF_PROG_TYPE_EXT programs (Toke Høiland-Jørgensen)
- usb: gadget: u_ether: fix regression in setting fixed MAC address (Marian Postevca)
- zonefs: fix zonefs_iomap_begin() for reads (Damien Le Moal)
- drm/amd/display: Don't reinitialize DMCUB on s0ix resume (Nicholas Kazlauskas)
- s390/mm: use non-quiescing sske for KVM switch to keyed guest (Christian Borntraeger)
- LTS version: v5.15.49 (Jack Vogel)
- clk: imx8mp: fix usb_root_clk parent (Peng Fan)
- powerpc/book3e: get rid of #include <generated/compile.h> (Masahiro Yamada)
- virtio-pci: Remove wrong address verification in vp_del_vqs() (Murilo Opsfelder Araujo)
- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine (Andy Chi)
- KVM: arm64: Don't read a HW interrupt pending state in user context (Marc Zyngier)
- ext4: add reserved GDT blocks check (Zhang Yi)
- ext4: make variable "count" signed (Ding Xiang)
- ext4: fix bug_on ext4_mb_use_inode_pa (Baokun Li)
- ext4: fix super block checksum incorrect after mount (Ye Bin)
- cfi: Fix __cfi_slowpath_diag RCU usage with cpuidle (Sami Tolvanen)
- drm/amd/display: Cap OLED brightness per max frame-average luminance (Roman Li)
- dm mirror log: round up region bitmap size to BITS_PER_LONG (Mikulas Patocka)
- bus: fsl-mc-bus: fix KASAN use-after-free in fsl_mc_bus_remove() (Shin'ichiro Kawasaki)
- serial: 8250: Store to lsr_save_flags after lsr read (Ilpo Järvinen)
- tty: n_gsm: Debug output allocation must use GFP_ATOMIC (Tony Lindgren)
- usb: gadget: f_fs: change ep->ep safe in ffs_epfile_io() (Linyu Yuan)
- usb: gadget: f_fs: change ep->status safe in ffs_epfile_io() (Linyu Yuan)
- usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe (Miaoqian Lin)
- usb: cdnsp: Fixed setting last_trb incorrectly (Jing Leng)
- usb: dwc2: Fix memory leak in dwc2_hcd_init (Miaoqian Lin)
- USB: serial: io_ti: add Agilent E5805A support (Robert Eckelmann)
- USB: serial: option: add support for Cinterion MV31 with new baseline (Slark Xiao)
- crypto: memneq - move into lib/ (Jason A. Donenfeld)
- comedi: vmk80xx: fix expression for tx buffer size (Ian Abbott)
- mei: me: add raptor lake point S DID (Alexander Usyskin)
- mei: hbm: drop capability response on early shutdown (Alexander Usyskin)
- i2c: designware: Use standard optional ref clock implementation (Serge Semin)
- sched: Fix balance_push() vs __sched_setscheduler() (Peter Zijlstra)
- irqchip/realtek-rtl: Fix refcount leak in map_interrupts (Miaoqian Lin)
- irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions (Miaoqian Lin)
- irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions (Miaoqian Lin)
- irqchip/gic/realview: Fix refcount leak in realview_gic_of_init (Miaoqian Lin)
- i2c: npcm7xx: Add check for platform_driver_register (Jiasheng Jiang)
- faddr2line: Fix overlapping text section failures, the sequel (Josh Poimboeuf)
- block: Fix handling of offline queues in blk_mq_alloc_request_hctx() (Bart Van Assche)
- init: Initialize noop_backing_dev_info early (Jan Kara)
- certs/blacklist_hashes.c: fix const confusion in certs blacklist (Masahiro Yamada)
- arm64: ftrace: consistently handle PLTs. (Mark Rutland)
- arm64: ftrace: fix branch range checks (Mark Rutland)
- net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg (Duoming Zhou)
- net: bgmac: Fix an erroneous kfree() in bgmac_remove() (Christophe JAILLET)
- mlxsw: spectrum_cnt: Reorder counter pools (Petr Machata)
- nvme: add device name to warning in uuid_show() (Thomas Weißschuh)
- net: hns3: fix tm port shapping of fibre port is incorrect after driver initialization (Guangbin Huang)
- net: hns3: don't push link state to VF if unalive (Jian Shen)
- net: hns3: set port base vlan tbl_sta to false before removing old vlan (Guangbin Huang)
- net: hns3: split function hclge_update_port_base_vlan_cfg() (Jian Shen)
- drm/i915/reset: Fix error_state_read ptr + offset use (Alan Previn)
- io_uring: fix races with buffer table unregister (Pavel Begunkov)
- io_uring: fix races with file table unregister (Pavel Begunkov)
- misc: atmel-ssc: Fix IRQ check in ssc_probe (Miaoqian Lin)
- tty: goldfish: Fix free_irq() on remove (Vincent Whitchurch)
- Drivers: hv: vmbus: Release cpu lock in error case (Saurabh Sengar)
- i40e: Fix call trace in setup_tx_descriptors (Aleksandr Loktionov)
- i40e: Fix calculating the number of queue pairs (Grzegorz Szczurek)
- i40e: Fix adding ADQ filter to TC0 (Grzegorz Szczurek)
- clocksource: hyper-v: unexport __init-annotated hv_init_clocksource() (Masahiro Yamada)
- sunrpc: set cl_max_connect when cloning an rpc_clnt (Scott Mayhew)
- pNFS: Avoid a live lock condition in pnfs_update_layout() (Trond Myklebust)
- pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE (Trond Myklebust)
- staging: r8188eu: Fix warning of array overflow in ioctl_linux.c (Larry Finger)
- staging: r8188eu: Use zeroing allocator in wpa_set_encryption() (Gustavo A. R. Silva)
- staging: r8188eu: fix rtw_alloc_hwxmits error detection for now (Phillip Potter)
- platform/x86/intel: hid: Add Surface Go to VGBS allow list (Duke Lee)
- platform/x86: gigabyte-wmi: Add support for B450M DS3H-CF (August Wikerfors)
- platform/x86: gigabyte-wmi: Add Z690M AORUS ELITE AX DDR4 support (Piotr Chmura)
- gpio: dwapb: Don't print error on -EPROBE_DEFER (Serge Semin)
- random: credit cpu and bootloader seeds by default (Jason A. Donenfeld)
- MIPS: Loongson-3: fix compile mips cpu_hwmon as module build error. (Yupeng Li)
- mellanox: mlx5: avoid uninitialized variable warning with gcc-12 (Linus Torvalds)
- gcc-12: disable '-Wdangling-pointer' warning for now (Linus Torvalds)
- net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface netdev[napi]_alloc_frag (Chen Lin)
- ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg (Wang Yufen)
- nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred (Xiaohui Zhang)
- virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed (chengkaitao)
- ALSA: hda/realtek - Add HW8326 support (huangwenhui)
- scsi: pmcraid: Fix missing resource cleanup in error case (Chengguang Xu)
- scsi: ipr: Fix missing/incorrect resource cleanup in error case (Chengguang Xu)
- scsi: mpt3sas: Fix out-of-bounds compiler warning (Helge Deller)
- scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion (James Smart)
- scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology (James Smart)
- scsi: lpfc: Resolve NULL ptr dereference after an ELS LOGO is aborted (James Smart)
- scsi: vmw_pvscsi: Expand vcpuHint to 16 bits (Wentao Wang)
- Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to dmi_use_low_level_irq (Marius Hoch)
- ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put() (Mark Brown)
- ASoC: es8328: Fix event generation for deemphasis control (Mark Brown)
- ASoC: wm8962: Fix suspend while playing music (Adam Ford)
- quota: Prevent memory allocation recursion while holding dq_lock (Matthew Wilcox (Oracle))
- ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo() (Sergey Shtylyov)
- drm/amdkfd: add pinned BOs to kfd_bo_list (Lang Yu)
- ASoC: cs42l51: Correct minimum value for SX volume control (Charles Keepax)
- ASoC: cs42l56: Correct typo in minimum level for SX volume controls (Charles Keepax)
- ASoC: cs42l52: Correct TLV for Bypass Volume (Charles Keepax)
- ASoC: cs53l30: Correct number of volume levels on SX controls (Charles Keepax)
- ASoC: cs35l36: Update digital volume TLV (Charles Keepax)
- ASoC: cs42l52: Fix TLV scales for mixer controls (Charles Keepax)
- dma-debug: make things less spammy under memory pressure (Rob Clark)
- drm/amdkfd: Use mmget_not_zero in MMU notifier (Philip Yang)
- drm/amd/display: Read Golden Settings Table from VBIOS (Sherry Wang)
- ASoC: nau8822: Add operation for internal PLL off and on (Hui Wang)
- powerpc/kasan: Silence KASAN warnings in __get_wchan() (He Ying)
- arm64: dts: imx8mn-beacon: Enable RTS-CTS on UART3 (Adam Ford)
- arm64: dts: imx8mm-beacon: Enable RTS-CTS on UART3 (Adam Ford)
- nfsd: Replace use of rwsem with errseq_t (Trond Myklebust)
- Revert "drm/amd/display: Fix DCN3 B0 DP Alt Mapping" (Stylon Wang)
- LTS version: v5.15.47 (Jack Vogel)
- xsk: Fix possible crash when multiple sockets are created (Maciej Fijalkowski)
- tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd (Eric Dumazet)
- dmaengine: idxd: add missing callback function to support DMA_INTERRUPT (Dave Jiang)
- iov_iter: fix build issue due to possible type mis-match (Linus Torvalds)
- zonefs: fix handling of explicit_open option on mount (Damien Le Moal)
- PCI: qcom: Fix pipe clock imbalance (Johan Hovold)
- net/sched: act_police: more accurate MTU policing (Davide Caratti)
- md/raid0: Ignore RAID0 layout if the second zone has only one device (Pascal Hambourg)
- random: account for arch randomness in bits (Jason A. Donenfeld)
- random: mark bootloader randomness code as __init (Jason A. Donenfeld)
- random: avoid checking crng_ready() twice in random_init() (Jason A. Donenfeld)
- drm/ast: Create threshold values for AST2600 (KuoHsiang Chou)
- powerpc/mm: Switch obsolete dssall to .long (Alexey Kardashevskiy)
- powerpc/32: Fix overread/overwrite of thread_struct via ptrace (Michael Ellerman)
- drm/amdgpu: update VCN codec support for Yellow Carp (Alex Deucher)
- drm/atomic: Force bridge self-refresh-exit on CRTC switch (Brian Norris)
- drm/bridge: analogix_dp: Support PSR-exit to disable transition (Brian Norris)
- powerpc: Don't select HAVE_IRQ_EXIT_ON_IRQ_STACK (Michael Ellerman)
- vduse: Fix NULL pointer dereference on sysfs access (Xie Yongji)
- Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag (Mathias Nyman)
- ixgbe: fix unexpected VLAN Rx in promisc mode on VF (Olivier Matz)
- ixgbe: fix bcast packets Rx on VF after promisc removal (Olivier Matz)
- nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION (Martin Faltesek)
- nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling (Martin Faltesek)
- nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION (Martin Faltesek)
- writeback: Fix inode->i_io_list not be protected by inode->i_lock error (Jchao Sun)
- net: openvswitch: fix misuse of the cached connection on tuple changes (Ilya Maximets)
- net: phy: dp83867: retrigger SGMII AN when link change (Tan Tee Min)
- mmc: block: Fix CQE recovery reset success (Adrian Hunter)
- ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files (Sergey Shtylyov)
- KEYS: trusted: tpm2: Fix migratable logic (David Safford)
- cifs: fix reconnect on smb3 mount types (Paulo Alcantara)
- cifs: return errors during session setup during reconnects (Shyam Prasad N)
- ALSA: hda/realtek: Add quirk for HP Dev One (Jeremy Soller)
- ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 2021 (Cameron Berkenpas)
- ALSA: hda/conexant - Fix loopback issue with CX20632 (huangwenhui)
- ALSA: usb-audio: Set up (implicit) sync for Saffire 6 (Takashi Iwai)
- ALSA: usb-audio: Skip generic sync EP parse for secondary EP (Takashi Iwai)
- scripts/gdb: change kernel config dumping method (Kuan-Ying Lee)
- vringh: Fix loop descriptors check in the indirect cases (Xie Yongji)
- nodemask: Fix return values to be unsigned (Kees Cook)
- drm/amd/pm: use bitmap_{from,to}_arr32 where appropriate (Yury Norov)
- cifs: version operations for smb20 unneeded when legacy support disabled (Steve French)
- s390/gmap: voluntarily schedule during key setting (Christian Borntraeger)
- nbd: fix io hung while disconnecting device (Yu Kuai)
- nbd: fix race between nbd_alloc_config() and module removal (Yu Kuai)
- nbd: call genl_unregister_family() first in nbd_cleanup() (Yu Kuai)
- jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds (Peter Zijlstra)
- x86/cpu: Elide KCSAN for cpu_has() and friends (Peter Zijlstra)
- modpost: fix undefined behavior of is_arm_mapping_symbol() (Masahiro Yamada)
- um: line: Use separate IRQs per line (Johannes Berg)
- drm/amd/pm: Fix missing thermal throttler status (Lijo Lazar)
- drm/radeon: fix a possible null pointer dereference (Gong Yuanjun)
- drm/amd/display: Check if modulo is 0 before dividing. (David Galiffi)
- ceph: flush the mdlog for filesystem sync (Xiubo Li)
- ceph: allow ceph.dir.rctime xattr to be updatable (Venky Shankar)
- Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process" (Michal Kubecek)
- scsi: myrb: Fix up null pointer access on myrb_cleanup() (Hannes Reinecke)
- md: protect md_unregister_thread from reentrancy (Guoqing Jiang)
- watchdog: wdat_wdt: Stop watchdog when rebooting the system (Liu Xinpeng)
- kernfs: Separate kernfs_pr_cont_buf and rename_lock. (Hao Luo)
- serial: msm_serial: disable interrupts in __msm_console_write() (John Ogness)
- staging: rtl8712: fix uninit-value in r871xu_drv_init() (Wang Cheng)
- staging: rtl8712: fix uninit-value in usb_read8() and friends (Wang Cheng)
- clocksource/drivers/sp804: Avoid error on multiple instances (Andre Przywara)
- extcon: Modify extcon device to be created after driver data is set (bumwoo lee)
- extcon: Fix extcon_get_extcon_dev() error handling (Dan Carpenter)
- misc: rtsx: set NULL intfdata when probe fails (Shuah Khan)
- soundwire: qcom: adjust autoenumeration timeout (Srinivas Kandagatla)
- usb: dwc2: gadget: don't reset gadget's driver->bus (Marek Szyprowski)
- sysrq: do not omit current cpu when showing backtrace of all active CPUs (Changbin Du)
- char: xillybus: fix a refcount leak in cleanup_dev() (Hangyu Hua)
- USB: hcd-pci: Fully suspend across freeze/thaw cycle (Evan Green)
- drivers: usb: host: Fix deadlock in oxu_bus_suspend() (Duoming Zhou)
- drivers: tty: serial: Fix deadlock in sa1100_set_termios() (Duoming Zhou)
- USB: host: isp116x: check return value after calling platform_get_resource() (Zhen Ni)
- drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop() (Duoming Zhou)
- drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop() (Duoming Zhou)
- thunderbolt: Use different lane for second DisplayPort tunnel (Mika Westerberg)
- tty: Fix a possible resource leak in icom_probe (Huang Guobin)
- tty: synclink_gt: Fix null-pointer-dereference in slgt_clean() (Zheyu Ma)
- drivers: staging: rtl8192bs: Fix deadlock in rtw_joinbss_event_prehandle() (Duoming Zhou)
- drivers: staging: rtl8723bs: Fix deadlock in rtw_surveydone_event_callback() (Duoming Zhou)
- lkdtm/usercopy: Expand size of "out of frame" object (Kees Cook)
- iio: st_sensors: Add a local lock for protecting odr (Miquel Raynal)
- staging: rtl8712: fix a potential memory leak in r871xu_drv_init() (Xiaoke Wang)
- iio: dummy: iio_simple_dummy: check the return value of kstrdup() (Xiaoke Wang)
- iov_iter: Fix iter_xarray_get_pages{,_alloc}() (David Howells)
- nfp: flower: restructure flow-key for gre+vlan combination (Etienne van der Linde)
- drm: imx: fix compiler warning with gcc-12 (Linus Torvalds)
- tcp: use alloc_large_system_hash() to allocate table_perturb (Muchun Song)
- net: dsa: mv88e6xxx: use BMSR_ANEGCOMPLETE bit for filling an_complete (Marek Behún)
- net: altera: Fix refcount leak in altera_tse_mdio_create (Miaoqian Lin)
- ip_gre: test csum_start instead of transport header (Willem de Bruijn)
- net/mlx5: fs, fail conflicting actions (Mark Bloch)
- net/mlx5: Fix mlx5_get_next_dev() peer device matching (Saeed Mahameed)
- net/mlx5: Lag, filter non compatible devices (Mark Bloch)
- net: ipv6: unexport __init-annotated seg6_hmac_init() (Masahiro Yamada)
- net: xfrm: unexport __init-annotated xfrm4_protocol_init() (Masahiro Yamada)
- net: mdio: unexport __init-annotated mdio_bus_init() (Masahiro Yamada)
- SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer() (Chuck Lever)
- xsk: Fix handling of invalid descriptors in XSK TX batching API (Maciej Fijalkowski)
- i40e: xsk: Move tmp desc array from driver to pool (Magnus Karlsson)
- net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure (Gal Pressman)
- net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list (Miaoqian Lin)
- bpf, arm64: Clear prog->jited_len along prog->jited (Eric Dumazet)
- af_unix: Fix a data-race in unix_dgram_peer_wake_me(). (Kuniyuki Iwashima)
- stmmac: intel: Fix an error handling path in intel_eth_pci_probe() (Christophe JAILLET)
- xen: unexport __init-annotated xen_xlate_map_ballooned_pages() (Masahiro Yamada)
- netfilter: nf_tables: bail out early if hardware offload is not supported (Pablo Neira Ayuso)
- netfilter: nf_tables: memleak flow rule from commit path (Pablo Neira Ayuso)
- netfilter: nf_tables: release new hooks on unsupported flowtable flags (Pablo Neira Ayuso)
- ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe (Miaoqian Lin)
- netfilter: nf_tables: always initialize flowtable hook list in transaction (Pablo Neira Ayuso)
- SUNRPC: Trap RDMA segment overflows (Chuck Lever)
- powerpc/kasan: Force thread size increase with KASAN (Michael Ellerman)
- netfilter: nf_tables: delete flowtable hooks via transaction list (Pablo Neira Ayuso)
- netfilter: nf_tables: use kfree_rcu(ptr, rcu) to release hooks in clean_net path (Pablo Neira Ayuso)
- netfilter: nat: really support inet nat without l3 address (Florian Westphal)
- drm/bridge: ti-sn65dsi83: Handle dsi_lanes == 0 as invalid (Marek Vasut)
- drm/bridge: sn65dsi83: Fix an error handling path in sn65dsi83_probe() (Christophe JAILLET)
- xprtrdma: treat all calls not a bcall when bc_serv is NULL (Kinglong Mee)
- f2fs: fix to tag gcing flag on page during file defragment (Chao Yu)
- m68knommu: fix undefined reference to `mach_get_rtc_pll' (Greg Ungerer)
- RISC-V: use memcpy for kexec_file mode (Liao Chang)
- video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xx_gcu_probe/remove() (Yang Yingliang)
- video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1 (Saurabh Sengar)
- NFSv4: Don't hold the layoutget locks across multiple RPC calls (Trond Myklebust)
- dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type (Radhey Shyam Pandey)
- m68knommu: fix undefined reference to `_init_sp' (Greg Ungerer)
- m68knommu: set ZERO_PAGE() to the allocated zeroed page (Greg Ungerer)
- i2c: cadence: Increase timeout per message if necessary (Lucas Tanure)
- f2fs: remove WARN_ON in f2fs_is_valid_blkaddr (Dongliang Mu)
- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (Yang Yingliang)
- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (Yang Yingliang)
- tracing: Avoid adding tracer option before update_tracer_options (Mark-PK Tsai)
- tracing: Fix sleeping function called from invalid context on RT kernel (Jun Miao)
- tracing: Make tp_printk work on syscall tracepoints (Jeff Xie)
- bootconfig: Make the bootconfig.o as a normal object file (Masami Hiramatsu)
- mips: cpc: Fix refcount leak in mips_cpc_default_phys_base (Gong Yuanjun)
- dmaengine: idxd: set DMA_INTERRUPT cap bit (Dave Jiang)
- perf c2c: Fix sorting in percent_rmt_hitm_cmp() (Leo Yan)
- driver core: Fix wait_for_device_probe() & deferred_probe_timeout interaction (Saravana Kannan)
- tipc: check attribute length for bearer name (Hoang Le)
- scsi: sd: Fix potential NULL pointer dereference (Damien Le Moal)
- afs: Fix infinite loop found by xfstest generic/676 (David Howells)
- gpio: pca953x: use the correct register address to do regcache sync (Haibo Chen)
- regulator: mt6315-regulator: fix invalid allowed mode (Fabien Parent)
- s390/mcck: isolate SIE instruction when setting CIF_MCCK_GUEST flag (Alexander Gordeev)
- octeontx2-af: fix error code in is_valid_offset() (Dan Carpenter)
- vdpa: ifcvf: set pci driver data in probe (Jason Wang)
- tcp: tcp_rtx_synack() can be called from process context (Eric Dumazet)
- net: sched: add barrier to fix packet stuck problem for lockless qdisc (Guoju Fang)
- net/mlx5e: Update netdev features after changing XDP state (Maxim Mikityanskiy)
- net/mlx5: correct ECE offset in query qp output (Changcheng Liu)
- net/mlx5: CT: Fix header-rewrite re-use for tupels (Paul Blakey)
- net/mlx5e: TC NIC mode, fix tc chains miss table (Maor Dickman)
- net/mlx5: Don't use already freed action pointer (Leon Romanovsky)
- virtio: pci: Fix an error handling path in vp_modern_probe() (Christophe JAILLET)
- vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit (Eli Cohen)
- block: make bioset_exit() fully resilient against being called twice (Jens Axboe)
- sfc: fix wrong tx channel offset with efx_separate_tx_channels (Íñigo Huguet)
- sfc: fix considering that all channels have TX queues (Martin Habets)
- nfp: only report pause frame configuration for physical device (Yu Xiao)
- tcp: add accessors to read/set tp->snd_cwnd (Eric Dumazet)
- net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct smc_wr_tx_pend_priv *" (Guangguan Wang)
- riscv: read-only pages should not be writable (Heinrich Schuchardt)
- block: take destination bvec offsets into account in bio_copy_data_iter (Christoph Hellwig)
- bpf: Fix probe read error in ___bpf_prog_run() (Menglong Dong)
- selftests/bpf: fix stacktrace_build_id with missing kprobe/urandom_read (Song Liu)
- selftests/bpf: fix selftest after random: Urandom_read tracepoint removal (Andrii Nakryiko)
- ubi: ubi_create_volume: Fix use-after-free when volume creation failed (Zhihao Cheng)
- ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty (Zhihao Cheng)
- jffs2: fix memory leak in jffs2_do_fill_super (Baokun Li)
- modpost: fix removing numeric suffixes (Alexander Lobakin)
- net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register (Miaoqian Lin)
- net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks (Miaoqian Lin)
- net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry() (Dan Carpenter)
- net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog (Vincent Ray)
- s390/crypto: fix scatterwalk_unmap() callers in AES-GCM (Jann Horn)
- clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski)
- ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition (Shengjiu Wang)
- blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx (Ming Lei)
- watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe (Miaoqian Lin)
- watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking (Miaoqian Lin)
- driver core: fix deadlock in __device_attach (Zhang Wensheng)
- driver: base: fix UAF when driver_attach failed (Schspa Shi)
- bus: ti-sysc: Fix warnings for unbind for serial (Tony Lindgren)
- firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle (Miaoqian Lin)
- serial: stm32-usart: Correct CSIZE, bits, and parity (Ilpo Järvinen)
- serial: st-asc: Sanitize CSIZE and correct PARENB for CS7 (Ilpo Järvinen)
- serial: sifive: Sanitize CSIZE and c_iflag (Ilpo Järvinen)
- serial: sh-sci: Don't allow CS5-6 (Ilpo Järvinen)
- serial: txx9: Don't allow CS5-6 (Ilpo Järvinen)
- serial: rda-uart: Don't allow CS5-6 (Ilpo Järvinen)
- serial: digicolor-usart: Don't allow CS5-6 (Ilpo Järvinen)
- serial: cpm_uart: Fix build error without CONFIG_SERIAL_CPM_CONSOLE (YueHaibing)
- serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485 (Ilpo Järvinen)
- serial: meson: acquire port->lock in startup() (John Ogness)
- tty: n_gsm: Fix packet data hex dump output (Tony Lindgren)
- tty: n_gsm: Don't ignore write return value in gsmld_output() (Tony Lindgren)
- staging: r8188eu: add check for kzalloc (Jiasheng Jiang)
- rtc: ftrtc010: Fix error handling in ftrtc010_rtc_probe (Miaoqian Lin)
- rtc: ftrtc010: Use platform_get_irq() to get the interrupt (Lad Prabhakar)
- rtc: mt6397: check return value after calling platform_get_resource() (Yang Yingliang)
- ARM: dts: aspeed: ast2600-evb: Enable RX delay for MAC0/MAC1 (Howard Chiu)
- clocksource/drivers/riscv: Events are stopped during CPU suspend (Samuel Holland)
- soc: rockchip: Fix refcount leak in rockchip_grf_init (Miaoqian Lin)
- extcon: ptn5150: Add queue work sync before driver release (Li Jun)
- ksmbd: fix reference count leak in smb_check_perm_dacl() (Xin Xiong)
- coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier (Guilherme G. Piccoli)
- soundwire: intel: prevent pm_runtime resume prior to system suspend (Pierre-Louis Bossart)
- export: fix string handling of namespace in EXPORT_SYMBOL_NS (Greg Kroah-Hartman)
- serial: sifive: Report actual baud base rather than fixed 115200 (Maciej W. Rozycki)
- power: supply: axp288_fuel_gauge: Drop BIOS version check from "T3 MRD" DMI quirk (Hans de Goede)
- phy: qcom-qmp: fix pipe-clock imbalance on power-on failure (Johan Hovold)
- misc/pvpanic: Convert regular spinlock into trylock on panic path (Guilherme G. Piccoli)
- pvpanic: Fix typos in the comments (Andy Shevchenko)
- rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails (Krzysztof Kozlowski)
- iio: adc: sc27xx: Fine tune the scale calibration values (Cixi Geng)
- iio: adc: sc27xx: fix read big scale voltage not right (Cixi Geng)
- iio: proximity: vl53l0x: Fix return value check of wait_for_completion_timeout (Miaoqian Lin)
- iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check (Miaoqian Lin)
- rpmsg: virtio: Fix the unregistration of the device rpmsg_ctrl (Arnaud Pouliquen)
- rpmsg: virtio: Fix possible double free in rpmsg_virtio_add_ctrl_dev() (Hangyu Hua) [Orabug: 34323877] {CVE-2022-34494}
- rpmsg: virtio: Fix possible double free in rpmsg_probe() (Hangyu Hua) [Orabug: 34323902] {CVE-2022-34495}
- usb: typec: mux: Check dev_set_name() return value (Bjorn Andersson)
- firmware: stratix10-svc: fix a missing check on list iterator (Xiaomeng Tong)
- misc: fastrpc: fix an incorrect NULL check on list iterator (Xiaomeng Tong)
- usb: dwc3: pci: Fix pm_runtime_get_sync() error checking (Zheng Yongjun)
- usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback (Wesley Cheng)
- rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski)
- pwm: raspberrypi-poe: Fix endianness in firmware struct (Uwe Kleine-König)
- pwm: lp3943: Fix duty calculation in case period was clamped (Uwe Kleine-König)
- staging: fieldbus: Fix the error handling path in anybuss_host_common_probe() (Christophe JAILLET)
- usb: musb: Fix missing of_node_put() in omap2430_probe (Miaoqian Lin)
- USB: storage: karma: fix rio_karma_init return (Lin Ma)
- usb: usbip: add missing device lock on tweak configuration cmd (Niels Dossche)
- usb: usbip: fix a refcount leak in stub_probe() (Hangyu Hua)
- remoteproc: imx_rproc: Ignore create mem entry for resource table (Peng Fan)
- tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get (Sherry Sun)
- serial: 8250_aspeed_vuart: Fix potential NULL dereference in aspeed_vuart_probe (Miaoqian Lin)
- tty: n_tty: Restore EOF push handling behavior (Daniel Gibson)
- tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe (Miaoqian Lin)
- tty: goldfish: Use tty_port_destroy() to destroy port (Wang Weiyang)
- lkdtm/bugs: Don't expect thread termination without CONFIG_UBSAN_TRAP (Christophe Leroy)
- lkdtm/bugs: Check for the NULL pointer after calling kmalloc (Jiasheng Jiang)
- iio: adc: ad7124: Remove shift from scan_type (Alexandru Tachici)
- staging: greybus: codecs: fix type confusion of list iterator variable (Jakob Koschel)
- pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards (Randy Dunlap)
- LTS version: v5.15.46 (Jack Vogel)
- block: fix bio_clone_blkg_association() to associate with proper blkcg_gq (Jan Kara)
- pinctrl/rockchip: support setting input-enable param (Caleb Connolly)
- md: bcache: check the return value of kzalloc() in detached_dev_do_request() (Jia-Ju Bai)
- md: fix double free of io_acct_set bioset (Xiao Ni)
- md: Don't set mddev private to NULL in raid0 pers->free (Xiao Ni)
- fs/ntfs3: Fix invalid free in log_replay (Namjae Jeon)
- exportfs: support idmapped mounts (Christian Brauner)
- fs: add two trivial lookup helpers (Christian Brauner)
- interconnect: qcom: icc-rpmh: Add BCMs to commit list in pre_aggregate (Mike Tipton)
- interconnect: qcom: sc7180: Drop IP0 interconnects (Stephen Boyd)
- ext4: only allow test_dummy_encryption when supported (Eric Biggers)
- MIPS: IP30: Remove incorrect `cpu_has_fpu' override (Maciej W. Rozycki)
- MIPS: IP27: Remove incorrect `cpu_has_fpu' override (Maciej W. Rozycki)
- RDMA/rxe: Generate a completion for unsupported/invalid opcode (Xiao Yang)
- RDMA/hns: Remove the num_cqc_timer variable (Yixing Liu)
- staging: r8188eu: delete rtw_wx_read/write32() (Dan Carpenter)
- Revert "random: use static branch for crng_ready()" (Jason A. Donenfeld)
- list: test: Add a test for list_is_head() (David Gow)
- kseltest/cgroup: Make test_stress.sh work if run interactively (Waiman Long)
- net: ipa: fix page free in ipa_endpoint_replenish_one() (Alex Elder)
- net: ipa: fix page free in ipa_endpoint_trans_release() (Alex Elder)
- phy: qcom-qmp: fix reset-controller leak on probe errors (Johan Hovold)
- coresight: core: Fix coresight device probe failure issue (Mao Jinlong)
- blk-iolatency: Fix inflight count imbalances and IO hangs on offline (Tejun Heo)
- vdpasim: allow to enable a vq repeatedly (Eugenio Pérez)
- dt-bindings: gpio: altera: correct interrupt-cells (Dinh Nguyen)
- docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0 (Akira Yokosawa)
- SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op (Steve French)
- ARM: pxa: maybe fix gpio lookup tables (Arnd Bergmann)
- ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries (Jonathan Bakker)
- phy: qcom-qmp: fix struct clk leak on probe errors (Johan Hovold)
- clk: tegra: Add missing reset deassertion (Diogo Ivo)
- arm64: tegra: Add missing DFLL reset on Tegra210 (Diogo Ivo)
- arm64: dts: qcom: ipq8074: fix the sleep clock frequency (Kathiravan T)
- gma500: fix an incorrect NULL check on list iterator (Xiaomeng Tong)
- tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator (Xiaomeng Tong)
- serial: pch: don't overwrite xmit->buf[0] by x_char (Jiri Slaby)
- bcache: avoid journal no-space deadlock by reserving 1 journal bucket (Coly Li)
- bcache: remove incremental dirty sector counting for bch_sectors_dirty_init() (Coly Li)
- bcache: improve multithreaded bch_sectors_dirty_init() (Coly Li)
- bcache: improve multithreaded bch_btree_check() (Coly Li)
- stm: ltdc: fix two incorrect NULL checks on list iterator (Xiaomeng Tong)
- carl9170: tx: fix an incorrect use of list iterator (Xiaomeng Tong)
- ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control (Mark Brown)
- rtl818x: Prevent using not initialized queues (Alexander Wetzel)
- xtensa/simdisk: fix proc_read_simdisk() (Yi Yang)
- mm/memremap: fix missing call to untrack_pfn() in pagemap_range() (Miaohe Lin)
- hugetlb: fix huge_pmd_unshare address update (Mike Kravetz)
- nodemask.h: fix compilation error with GCC12 (Christophe de Dinechin)
- mm/page_alloc: always attempt to allocate at least one page during bulk allocation (Mel Gorman)
- Revert "mm/cma.c: remove redundant cma_mutex lock" (Dong Aisheng)
- iommu/dma: Fix iova map result check bug (Yunfei Wang)
- iommu/msm: Fix an incorrect NULL check on list iterator (Xiaomeng Tong)
- ksmbd: fix outstanding credits related bugs (Hyunchul Lee)
- ftrace: Clean up hash direct_functions on register failures (Song Liu)
- kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add] (Naveen N. Rao)
- um: Fix out-of-bounds read in LDT setup (Vincent Whitchurch)
- um: chan_user: Fix winch_tramp() return value (Johannes Berg)
- um: Use asm-generic/dma-mapping.h (Johannes Berg)
- mac80211: upgrade passive scan to active scan on DFS channels after beacon rx (Felix Fietkau)
- cfg80211: declare MODULE_FIRMWARE for regulatory.db (Dimitri John Ledkov)
- thermal: devfreq_cooling: use local ops instead of global ops (Kant Fan)
- irqchip: irq-xtensa-mx: fix initial IRQ affinity (Max Filippov)
- irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x (Pali Rohár)
- csky: patch_text: Fixup last cpu should be master (Guo Ren)
- mmc: core: Allows to override the timeout value for ioctl() path (Bean Huo)
- RDMA/hfi1: Fix potential integer multiplication overflow errors (Dennis Dalessandro)
- Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug (Sean Christopherson)
- ima: remove the IMA_TEMPLATE Kconfig option (GUO Zihua)
- media: coda: Add more H264 levels for CODA960 (Nicolas Dufresne)
- media: coda: Fix reported H264 profile (Nicolas Dufresne)
- mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N (Tokunori Ikegami)
- mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write (Tokunori Ikegami)
- md: fix an incorrect NULL check in md_reload_sb (Xiaomeng Tong)
- md: fix an incorrect NULL check in does_sb_need_changing (Xiaomeng Tong)
- drm/i915/dsi: fix VBT send packet port selection for ICL+ (Jani Nikula)
- drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX (Brian Norris)
- drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator (Xiaomeng Tong)
- drm/nouveau/clk: Fix an incorrect NULL check on list iterator (Xiaomeng Tong)
- drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem (Lucas Stach)
- drm/nouveau/subdev/bus: Ratelimit logging for fault errors (Lyude Paul)
- drm/amdgpu/cs: make commands with 0 chunks illegal behaviour. (Dave Airlie)
- landlock: Fix same-layer rule unions (Mickaël Salaün)
- landlock: Create find_rule() from unmask_layers() (Mickaël Salaün)
- landlock: Reduce the maximum number of layers to 16 (Mickaël Salaün)
- landlock: Define access_mask_t to enforce a consistent access mask size (Mickaël Salaün)
- selftests/landlock: Test landlock_create_ruleset(2) argument check ordering (Mickaël Salaün)
- landlock: Change landlock_restrict_self(2) check ordering (Mickaël Salaün)
- landlock: Change landlock_add_rule(2) argument check ordering (Mickaël Salaün)
- selftests/landlock: Add tests for O_PATH (Mickaël Salaün)
- selftests/landlock: Fully test file rename with "remove" access (Mickaël Salaün)
- selftests/landlock: Extend access right tests to directories (Mickaël Salaün)
- selftests/landlock: Add tests for unknown access rights (Mickaël Salaün)
- selftests/landlock: Extend tests for minimal valid attribute size (Mickaël Salaün)
- selftests/landlock: Make tests build with old libc (Mickaël Salaün)
- landlock: Fix landlock_add_rule(2) documentation (Mickaël Salaün)
- samples/landlock: Format with clang-format (Mickaël Salaün)
- samples/landlock: Add clang-format exceptions (Mickaël Salaün)
- selftests/landlock: Format with clang-format (Mickaël Salaün)
- selftests/landlock: Normalize array assignment (Mickaël Salaün)
- selftests/landlock: Add clang-format exceptions (Mickaël Salaün)
- landlock: Format with clang-format (Mickaël Salaün)
- landlock: Add clang-format exceptions (Mickaël Salaün)
- scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled (Manivannan Sadhasivam)
- scsi: dc395x: Fix a missing check on list iterator (Xiaomeng Tong)
- dlm: fix missing lkb refcount handling (Alexander Aring)
- dlm: uninitialized variable on error in dlm_listen_for_all() (Dan Carpenter)
- dlm: fix plock invalid read (Alexander Aring)
- s390/stp: clock_delta should be signed (Sven Schnelle)
- s390/perf: obtain sie_block from the right address (Nico Boehr)
- mm, compaction: fast_find_migrateblock() should return pfn in the target zone (Rei Yamamoto)
- staging: r8188eu: prevent ->Ssid overflow in rtw_wx_set_scan() (Denis Efremov)
- PCI: qcom: Fix unbalanced PHY init on probe errors (Johan Hovold)
- PCI: qcom: Fix runtime PM imbalance on probe errors (Johan Hovold)
- PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299 (Bjorn Helgaas)
- drm/amdgpu: add beige goby PCI ID (Alex Deucher)
- tracing: Initialize integer variable to prevent garbage return value (Gautam Menghani)
- tracing: Fix potential double free in create_var_ref() (Keita Suzuki)
- tty: goldfish: Introduce gf_ioread32()/gf_iowrite32() (Laurent Vivier)
- ACPI: property: Release subnode properties with data nodes (Sakari Ailus)
- ext4: avoid cycles in directory h-tree (Jan Kara)
- ext4: verify dir block before splitting it (Jan Kara)
- ext4: fix bug_on in __es_tree_search (Baokun Li)
- ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state (Theodore Ts'o)
- ext4: fix bug_on in ext4_writepages (Ye Bin)
- ext4: fix warning in ext4_handle_inode_extension (Ye Bin)
- ext4: fix race condition between ext4_write and ext4_convert_inline_data (Baokun Li)
- ext4: fix use-after-free in ext4_rename_dir_prepare (Ye Bin)
- ext4: mark group as trimmed only if it was fully scanned (Dmitry Monakhov)
- bfq: Make sure bfqg for which we are queueing requests is online (Jan Kara)
- bfq: Get rid of __bio_blkcg() usage (Jan Kara)
- bfq: Track whether bfq_group is still online (Jan Kara)
- bfq: Remove pointless bfq_init_rq() calls (Jan Kara)
- bfq: Drop pointless unlock-lock pair (Jan Kara)
- bfq: Update cgroup information before merging bio (Jan Kara)
- bfq: Split shared queues on move between cgroups (Jan Kara)
- bfq: Avoid merging queues with different parents (Jan Kara)
- bfq: Avoid false marking of bic as stably merged (Jan Kara)
- efi: Do not import certificates from UEFI Secure Boot for T2 Macs (Aditya Garg)
- fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages (Zhihao Cheng)
- iwlwifi: mvm: fix assert 1F04 upon reconfig (Emmanuel Grumbach)
- wifi: mac80211: fix use-after-free in chanctx code (Johannes Berg)
- objtool: Fix symbol creation (Peter Zijlstra)
- objtool: Fix objtool regression on x32 systems (Mikulas Patocka)
- f2fs: fix to do sanity check for inline inode (Chao Yu)
- f2fs: fix fallocate to use file_modified to update permissions consistently (Chao Yu)
- f2fs: don't use casefolded comparison for "." and ".." (Eric Biggers)
- f2fs: fix to do sanity check on total_data_blocks (Chao Yu)
- f2fs: don't need inode lock for system hidden quota (Jaegeuk Kim)
- f2fs: fix deadloop in foreground GC (Chao Yu)
- f2fs: fix to clear dirty inode in f2fs_evict_inode() (Chao Yu)
- f2fs: fix to do sanity check on block address in f2fs_do_zero_range() (Chao Yu)
- f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count() (Chao Yu)
- NFSv4.1 mark qualified async operations as MOVEABLE tasks (Olga Kornievskaia)
- NFS: Convert GFP_NOFS to GFP_KERNEL (Trond Myklebust)
- NFS: Create a new nfs_alloc_fattr_with_label() function (Anna Schumaker)
- NFS: Always initialise fattr->label in nfs_fattr_alloc() (Trond Myklebust)
- video: fbdev: vesafb: Fix a use-after-free due early fb_info cleanup (Javier Martinez Canillas)
- perf jevents: Fix event syntax error caused by ExtSel (Zhengjun Xing)
- perf c2c: Use stdio interface if slang is not supported (Leo Yan)
- perf build: Fix btf__load_from_kernel_by_id() feature check (Jiri Olsa)
- i2c: rcar: fix PM ref counts in probe error paths (Kuninori Morimoto)
- i2c: npcm: Handle spurious interrupts (Tali Perry)
- i2c: npcm: Correct register access width (Tyrone Ting)
- i2c: npcm: Fix timeout calculation (Tali Perry)
- iommu/amd: Increase timeout waiting for GA log enablement (Joerg Roedel)
- dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler() (Amelie Delaunay)
- dmaengine: stm32-mdma: remove GISR1 register (Amelie Delaunay)
- video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup (Miaoqian Lin)
- NFS: Further fixes to the writeback error handling (Trond Myklebust)
- NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout (Trond Myklebust)
- NFS: Don't report errors from nfs_pageio_complete() more than once (Trond Myklebust)
- NFS: Do not report flush errors in nfs_write_end() (Trond Myklebust)
- NFS: Don't report ENOSPC write errors twice (Trond Myklebust)
- NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS (Trond Myklebust)
- NFS: Do not report EINTR/ERESTARTSYS as mapping errors (Trond Myklebust)
- dmaengine: idxd: Fix the error handling path in idxd_cdev_register() (Christophe JAILLET)
- i2c: at91: Initialize dma_buf in at91_twi_xfer() (Nathan Chancellor)
- iommu/mediatek: Fix NULL pointer dereference when printing dev_name (Miles Chen)
- MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon (Guenter Roeck)
- iommu/arm-smmu-v3-sva: Fix mm use-after-free (Jean-Philippe Brucker)
- cpufreq: mediatek: Unregister platform device on exit (Rex-BC Chen)
- cpufreq: mediatek: Use module_init and add module_exit (Jia-Wei Chang)
- i2c: at91: use dma safe buffers (Michael Walle)
- iommu/mediatek: Add mutex for m4u_group and m4u_dom in data (Yong Wu)
- iommu/mediatek: Remove clk_disable in mtk_iommu_remove (Yong Wu)
- iommu/mediatek: Add list_del in mtk_iommu_remove (Yong Wu)
- iommu/mediatek: Fix 2 HW sharing pgtable issue (Yong Wu)
- iommu/amd: Enable swiotlb in all cases (Mario Limonciello)
- f2fs: fix dereference of stale list iterator after loop body (Jakob Koschel)
- f2fs: fix to do sanity check on inline_dots inode (Chao Yu)
- f2fs: support fault injection for dquot_initialize() (Chao Yu)
- OPP: call of_node_put() on error path in _bandwidth_supported() (Dan Carpenter)
- Input: stmfts - do not leave device disabled in stmfts_input_open (Dmitry Torokhov)
- KVM: LAPIC: Drop pending LAPIC timer injection when canceling the timer (Wanpeng Li)
- RDMA/hfi1: Prevent use of lock before it is initialized (Douglas Miller)
- mailbox: forward the hrtimer if not queued and under a lock (Björn Ardö)
- nfsd: destroy percpu stats counters after reply cache shutdown (Julian Schroeder)
- mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe() (Yang Yingliang)
- powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup (Miaoqian Lin)
- powerpc/xive: Fix refcount leak in xive_spapr_init (Miaoqian Lin)
- powerpc/xive: Add some error handling code to 'xive_spapr_init()' (Christophe JAILLET)
- macintosh: via-pmu and via-cuda need RTC_LIB (Randy Dunlap)
- powerpc/perf: Fix the threshold compare group constraint for power9 (Kajol Jain)
- powerpc/perf: Fix the threshold compare group constraint for power10 (Kajol Jain)
- powerpc/64: Only WARN if __pa()/__va() called with bad addresses (Michael Ellerman)
- hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume() (Yang Yingliang)
- PCI: microchip: Fix potential race in interrupt handling (Daire McNamara)
- PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits (Kuppuswamy Sathyanarayanan)
- Input: sparcspkr - fix refcount leak in bbc_beep_probe (Miaoqian Lin)
- hugetlbfs: fix hugetlbfs_statfs() locking (Mina Almasry)
- ARM: dts: at91: sama7g5: remove interrupt-parent from gic node (Eugen Hristev)
- crypto: cryptd - Protect per-CPU resource by disabling BH. (Sebastian Andrzej Siewior)
- crypto: sun8i-ss - handle zero sized sg (Corentin Labbe)
- crypto: sun8i-ss - rework handling of IV (Corentin Labbe)
- tty: fix deadlock caused by calling printk() under tty_port->lock (Qi Zheng)
- PCI: imx6: Fix PERST# start-up sequence (Francesco Dolcini)
- ipc/mqueue: use get_tree_nodev() in mqueue_get_tree() (Waiman Long)
- proc: fix dentry/inode overinstantiating under /proc/${pid}/net (Alexey Dobriyan)
- ASoC: atmel-classd: Remove endianness flag on class d component (Charles Keepax)
- ASoC: atmel-pdmic: Remove endianness flag on pdmic component (Charles Keepax)
- arm64: dts: marvell: espressobin-ultra: enable front USB3 port (Robert Marko)
- arm64: dts: marvell: espressobin-ultra: fix SPI-NOR config (Robert Marko)
- RDMA/hns: Add the detection for CMDQ status in the device initialization process (Yangyang Li)
- powerpc/4xx/cpm: Fix return value of __setup() handler (Randy Dunlap)
- powerpc/idle: Fix return value of __setup() handler (Randy Dunlap)
- pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources() (Yang Yingliang)
- pinctrl: renesas: r8a779a0: Fix GPIO function on I2C-capable pins (Geert Uytterhoeven)
- powerpc/8xx: export 'cpm_setbrg' for modules (Randy Dunlap)
- drm/msm/dpu: fix error check return value of irq_of_parse_and_map() (Lv Ruyi)
- list: fix a data-race around ep->rdllist (Kuniyuki Iwashima)
- list: introduce list_is_head() helper and re-use it in list.h (Andy Shevchenko)
- firmware: arm_ffa: Remove incorrect assignment of driver_data (Sudeep Holla)
- firmware: arm_ffa: Fix uuid parameter to ffa_partition_probe (Sudeep Holla)
- drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block() (Christophe JAILLET)
- dax: fix cache flush on PMD-mapped pages (Muchun Song)
- drivers/base/node.c: fix compaction sysfs file leak (Miaohe Lin)
- pinctrl: mvebu: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski)
- nvdimm: Allow overwrite in the presence of disabled dimms (Dan Williams)
- nvdimm: Fix firmware activation deadlock scenarios (Dan Williams)
- firmware: arm_scmi: Fix list protocols enumeration in the base protocol (Cristian Marussi)
- ASoC: sh: rz-ssi: Release the DMA channels in rz_ssi_probe() error path (Lad Prabhakar)
- ASoC: sh: rz-ssi: Propagate error codes returned from platform_get_irq_byname() (Lad Prabhakar)
- ASoC: sh: rz-ssi: Check return value of pm_runtime_resume_and_get() (Heiner Kallweit)
- arm64: dts: ti: k3-am64-mcu: remove incorrect UART base clock rates (Matthias Schiffer)
- soc: bcm: Check for NULL return of devm_kzalloc() (QintaoShen)
- scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac() (Gustavo A. R. Silva)
- mfd: ipaq-micro: Fix error check return value of platform_get_irq() (Lv Ruyi)
- powerpc/fadump: fix PT_LOAD segment for boot memory area (Hari Bathini)
- Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (Andrea Parri (Microsoft))
- arm64: dts: qcom: qrb5165-rb5: Fix can-clock node name (Vinod Koul)
- pinctrl: mediatek: mt8195: enable driver on mtk platforms (Fabien Parent)
- pinctrl/rockchip: support deferring other gpio params (Caleb Connolly)
- arm: mediatek: select arch timer for mt7629 (Chuanhong Guo)
- pinctrl: bcm2835: implement hook for missing gpio-ranges (Stefan Wahren)
- gpiolib: of: Introduce hook for missing gpio-ranges (Stefan Wahren)
- crypto: marvell/cesa - ECB does not IV (Corentin Labbe)
- misc: ocxl: fix possible double free in ocxl_file_register_afu (Hangyu Hua)
- ARM: dts: bcm2835-rpi-b: Fix GPIO line names (Stefan Wahren)
- ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED (Phil Elwell)
- ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C (Phil Elwell)
- ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT (Phil Elwell)
- ARM: dts: stm32: Fix PHY post-reset delay on Avenger96 (Marek Vasut)
- can: xilinx_can: mark bit timing constants as const (Marc Kleine-Budde)
- platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls (Guenter Roeck)
- ARM: dts: imx6dl-colibri: Fix I2C pinmuxing (Max Krummenacher)
- platform/chrome: cros_ec: fix error handling in cros_ec_register() (Tzung-Bi Shih)
- crypto: qat - set COMPRESSION capability for DH895XCC (Giovanni Cabiddu)
- crypto: qat - set CIPHER capability for DH895XCC (Giovanni Cabiddu)
- crypto: qat - set COMPRESSION capability for QAT GEN2 (Giovanni Cabiddu)
- crypto: qat - set CIPHER capability for QAT GEN2 (Giovanni Cabiddu)
- KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault (Sean Christopherson)
- KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry (Sean Christopherson)
- soc: qcom: llcc: Add MODULE_DEVICE_TABLE() (Bjorn Andersson)
- ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks (Thorsten Scherer)
- PCI: dwc: Fix setting error return on MSI DMA mapping failure (Jiantao Zhang)
- PCI: mediatek: Fix refcount leak in mtk_pcie_subsys_powerup() (Miaoqian Lin)
- PCI: rockchip: Fix find_first_zero_bit() limit (Dan Carpenter)
- PCI: cadence: Fix find_first_zero_bit() limit (Dan Carpenter)
- soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc (Miaoqian Lin)
- soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc (Miaoqian Lin)
- ARM: dts: suniv: F1C100: fix watchdog compatible (Andre Przywara)
- ARM: dts: BCM5301X: Update pin controller node name (Rafał Miłecki)
- ARM: dts: BCM5301X: update CRU block description (Rafał Miłecki)
- memory: samsung: exynos5422-dmc: Avoid some over memory allocation (Christophe JAILLET)
- PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3 (Mario Limonciello)
- arm64: dts: mt8192: Fix nor_flash status disable typo (Allen-KH Cheng)
- arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399 (Shawn Lin)
- dma-direct: don't over-decrypt memory (Robin Murphy)
- dma-direct: always leak memory that can't be re-encrypted (Christoph Hellwig)
- dma-direct: don't call dma_set_decrypted for remapped allocations (Christoph Hellwig)
- dma-direct: factor out dma_set_{de,en}crypted helpers (Christoph Hellwig)
- net/smc: postpone sk_refcnt increment in connect() (liuyacan)
- net: dsa: restrict SMSC_LAN9303_I2C kconfig (Randy Dunlap)
- hinic: Avoid some over memory allocation (Christophe JAILLET)
- net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc() (Gustavo A. R. Silva)
- rxrpc: Fix decision on when to generate an IDLE ACK (David Howells)
- rxrpc: Don't let ack.previousPacket regress (David Howells)
- rxrpc: Fix overlapping ACK accounting (David Howells)
- rxrpc: Don't try to resend the request if we're receiving the reply (David Howells)
- rxrpc: Fix listen() setting the bar too high for the prealloc rings (David Howells)
- hwmon: (pmbus) Check PEC support before reading other registers (Adam Wujek)
- hv_netvsc: Fix potential dereference of NULL pointer (Yongzhi Liu)
- net: stmmac: fix out-of-bounds access in a selftest (Jakub Kicinski)
- net: stmmac: selftests: Use kcalloc() instead of kzalloc() (Gustavo A. R. Silva)
- ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv() (Alexey Khoroshilov)
- NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx (Duoming Zhou)
- net: macb: Fix PTP one step sync support (Harini Katakam)
- PM: domains: Fix initialization of genpd's next_wakeup (Ulf Hansson)
- ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition() (Yang Yingliang)
- bfq: Allow current waker to defend against a tentative one (Jan Kara)
- bfq: Relax waker detection for shared queues (Jan Kara)
- thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe (Miaoqian Lin)
- thermal/core: Fix memory leak in __thermal_cooling_device_register() (Yang Yingliang)
- thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe (Zheng Yongjun)
- thermal/drivers/bcm2711: Don't clamp temperature at zero (Stefan Wahren)
- drm/i915: Fix CFI violation with show_dynamic_id() (Nathan Chancellor)
- drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path (Abhinav Kumar)
- selftests/bpf: Add missed ima_setup.sh in Makefile (Hangbin Liu)
- drm/msm: don't free the IRQ if it was not requested (Dmitry Baryshkov)
- x86/sev: Annotate stack change in the #VC handler (Lai Jiangshan)
- drm: msm: fix possible memory leak in mdp5_crtc_cursor_set() (Hangyu Hua)
- drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init (Miaoqian Lin)
- ext4: reject the 'commit' option on ext2 filesystems (Eric Biggers)
- regulator: scmi: Fix refcount leak in scmi_regulator_probe (Miaoqian Lin)
- media: rkvdec: h264: Fix bit depth wrap in pps packet (Jonas Karlman)
- media: rkvdec: h264: Fix dpb_valid implementation (Nicolas Dufresne)
- media: staging: media: rkvdec: Make use of the helper function devm_platform_ioremap_resource() (Cai Huoqing)
- media: i2c: ov5648: fix wrong pointer passed to IS_ERR() and PTR_ERR() (Yang Yingliang)
- media: ov7670: remove ov7670_power_off from ov7670_remove (Dongliang Mu)
- kselftest/arm64: bti: force static linking (Andre Przywara)
- ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_* (Miaoqian Lin)
- net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init (Zheng Bin)
- sctp: read sk->sk_bound_dev_if once in sctp_rcv() (Eric Dumazet)
- m68k: math-emu: Fix dependencies of math emulation support (Geert Uytterhoeven)
- nvme: set dma alignment to dword (Keith Busch)
- Bluetooth: use hdev lock for accept_list and reject_list in conn req (Niels Dossche)
- Bluetooth: use hdev lock in activate_scan for hci_is_adv_monitoring (Niels Dossche)
- Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout (Ying Hsu)
- media: hantro: HEVC: Fix tile info buffer value computation (Benjamin Gaignard)
- media: atmel: atmel-sama5d2-isc: fix wrong mask in YUYV format check (Eugen Hristev)
- media: vsp1: Fix offset calculation for plane cropping (Michael Rodin)
- media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init (Pavel Skripkin)
- media: exynos4-is: Change clk_disable to clk_disable_unprepare (Miaoqian Lin)
- media: i2c: rdacm2x: properly set subdev entity function (Laurentiu Palcu)
- media: atmel: atmel-isc: Fix PM disable depth imbalance in atmel_isc_probe (Miaoqian Lin)
- media: st-delta: Fix PM disable depth imbalance in delta_probe (Miaoqian Lin)
- mt76: do not attempt to reorder received 802.3 packets without agg session (Felix Fietkau)
- mt76: mt7921: Fix the error handling path of mt7921_pci_probe() (Christophe JAILLET)
- media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe (Miaoqian Lin)
- media: aspeed: Fix an error handling path in aspeed_video_probe() (Christophe JAILLET)
- scripts/faddr2line: Fix overlapping text section failures (Josh Poimboeuf)
- kselftest/cgroup: fix test_stress.sh to use OUTPUT dir (Phil Auld)
- block: Fix the bio.bi_opf comment (Bart Van Assche)
- ASoC: samsung: Fix refcount leak in aries_audio_probe (Miaoqian Lin)
- ASoC: samsung: Use dev_err_probe() helper (Kuninori Morimoto)
- dma-direct: don't fail on highmem CMA pages in dma_direct_alloc_pages (Christoph Hellwig)
- dma-direct: factor out a helper for DMA_ATTR_NO_KERNEL_MAPPING allocations (Christoph Hellwig)
- regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt (Miaoqian Lin)
- ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe (Miaoqian Lin)
- ASoC: imx-hdmi: Fix refcount leak in imx_hdmi_probe (Miaoqian Lin)
- ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe (Miaoqian Lin)
- ASoC: fsl: Use dev_err_probe() helper (Kuninori Morimoto)
- HID: amd_sfh: Modify the hid name (Basavaraj Natikar)
- HID: amd_sfh: Modify the bus name (Basavaraj Natikar)
- wilc1000: fix crash observed in AP mode with cfg80211_register_netdevice() (Ajay Singh)
- ath11k: Don't check arvif->is_started before sending management frames (Baochen Qiang)
- perf/amd/ibs: Use interrupt regs ip for stack unwinding (Ravi Bangoria)
- samples: bpf: Don't fail for a missing VMLINUX_BTF when VMLINUX_H is provided (Jerome Marchand)
- regulator: qcom_smd: Fix up PM8950 regulator configuration (Konrad Dybcio)
- Revert "cpufreq: Fix possible race in cpufreq online error path" (Viresh Kumar)
- spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname() (Yang Yingliang)
- iomap: iomap_write_failed fix (Andreas Gruenbacher)
- arm64: stackleak: fix current_top_of_stack() (Mark Rutland)
- media: uvcvideo: Fix missing check to determine if element is found in list (Xiaomeng Tong)
- drm/msm: return an error pointer in msm_gem_prime_get_sg_table() (Dan Carpenter)
- drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected (Jessica Zhang)
- drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected (Jessica Zhang)
- drm/msm/dp: fix event thread stuck in wait_event after kthread_stop() (Kuogee Hsieh)
- drm/msm/dsi: fix address for second DSI PHY on SDM660 (Dmitry Baryshkov)
- regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET (Zev Weiss)
- arm64: fix types in copy_highpage() (Tong Tiangen)
- x86/mm: Cleanup the control_va_addr_alignment() __setup handler (Randy Dunlap)
- irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski)
- irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski)
- irqchip/exiu: Fix acknowledgment of edge triggered interrupts (Daniel Thompson)
- x86: Fix return value of __setup handlers (Randy Dunlap)
- nl80211: don't hold RTNL in color change request (Johannes Berg)
- virtio_blk: fix the discard_granularity and discard_alignment queue limits (Christoph Hellwig)
- perf tools: Use Python devtools for version autodetection rather than runtime (James Clark)
- spi: cadence-quadspi: fix Direct Access Mode disable for SoCFPGA (Ian Abbott)
- drm/rockchip: vop: fix possible null-ptr-deref in vop_bind() (Yang Yingliang)
- kunit: fix debugfs code to use enum kunit_status, not bool (Daniel Latypov)
- drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H (Jagan Teki)
- drm/msm: add missing include to msm_drv.c (Dmitry Baryshkov)
- drm/msm/hdmi: fix error check return value of irq_of_parse_and_map() (Lv Ruyi)
- drm/msm/hdmi: check return value after calling platform_get_resource_byname() (Yang Yingliang)
- drm/msm/dsi: fix error checks and return values for DSI xmit functions (Dmitry Baryshkov)
- drm/msm/dp: do not stop transmitting phy test pattern during DP phy compliance test (Kuogee Hsieh)
- drm/msm/dp: reset DP controller before transmit phy test pattern (Kuogee Hsieh)
- drm/msm/dp: fix error check return value of irq_of_parse_and_map() (Lv Ruyi)
- drm/msm/dp: stop event kernel thread when DP unbind (Kuogee Hsieh)
- drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume (Vinod Polimera)
- perf tools: Add missing headers needed by util/data.h (Yang Jihong)
- ASoC: rk3328: fix disabling mclk on pclk probe failure (Nicolas Frattaroli)
- x86/speculation: Add missing prototype for unpriv_ebpf_notify() (Josh Poimboeuf)
- mtd: rawnand: intel: fix possible null-ptr-deref in ebu_nand_probe() (Yang Yingliang)
- mtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe() (Yang Yingliang)
- x86/pm: Fix false positive kmemleak report in msr_build_context() (Matthieu Baerts)
- mtd: spi-nor: core: Check written SR value in spi_nor_write_16bit_sr_and_check() (Chen-Tsung Hsieh)
- libbpf: Fix logic for finding matching program for CO-RE relocation (Andrii Nakryiko)
- selftests/resctrl: Fix null pointer dereference on open failed (Colin Ian King)
- drm/v3d: Fix null pointer dereference of pointer perfmon (Colin Ian King)
- scsi: ufs: core: Exclude UECxx from SFR dump list (Kiwoong Kim)
- scsi: ufs: qcom: Fix ufs_qcom_resume() (Bart Van Assche)
- scsi: iscsi: Fix harmless double shift bug (Dan Carpenter)
- drm/msm/dpu: adjust display_v_end for eDP and DP (Kuogee Hsieh)
- drm/msm/hdmi: switch to drm_bridge_connector (Dmitry Baryshkov)
- drm/msm/dp: Modify prototype of encoder based API (Bjorn Andersson)
- selftests/damon: add damon to selftests root Makefile (Yuanchu Xie)
- of: overlay: do not break notify on NOTIFY_{OK|STOP} (Nuno Sá)
- spi: rockchip: fix missing error on unsupported SPI_CS_HIGH (Luca Ceresoli)
- spi: rockchip: Preset cs-high and clk polarity in setup progress (Jon Lin)
- spi: rockchip: Stop spi slave dma receiver when cs inactive (Jon Lin)
- fsnotify: fix wrong lockdep annotations (Amir Goldstein)
- inotify: show inotify mask flags in proc fdinfo (Amir Goldstein)
- mtdblock: warn if opened on NAND (Bjørn Mork)
- ALSA: pcm: Check for null pointer of pointer substream before dereferencing it (Colin Ian King)
- drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01 (Marek Vasut)
- media: hantro: Empty encoder capture buffers by default (Chen-Yu Tsai)
- media: i2c: max9286: fix kernel oops when removing module (Laurentiu Palcu)
- media: i2c: max9286: Use "maxim,gpio-poc" property (Jacopo Mondi)
- media: i2c: max9286: Use dev_err_probe() helper (Niklas Söderlund)
- ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix (Dan Carpenter)
- printk: wake waiters for safe and NMI contexts (John Ogness)
- printk: add missing memory barrier to wake_up_klogd() (John Ogness)
- printk: use atomic updates for klogd work (John Ogness)
- cpufreq: Fix possible race in cpufreq online error path (Schspa Shi)
- spi: img-spfi: Fix pm_runtime_get_sync() error checking (Zheng Yongjun)
- sched/psi: report zeroes for CPU full at the system level (Chengming Zhou)
- sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq (Chengming Zhou)
- signal: Deliver SIGTRAP on perf event asynchronously if blocked (Marco Elver)
- drm/mediatek: dpi: Use mt8183 output formats for mt8192 (Nícolas F. R. A. Prado)
- regulator: da9121: Fix uninit-value in da9121_assign_chip_model() (Wei Yongjun)
- drm/bridge: Fix error handling in analogix_dp_probe (Miaoqian Lin)
- HID: elan: Fix potential double free in elan_input_configured (Miaoqian Lin)
- HID: hid-led: fix maximum brightness for Dream Cheeky (Jonathan Teh)
- mtd: rawnand: denali: Use managed device resources (Zheyu Ma)
- EDAC/dmc520: Don't print an error for each unconfigured interrupt line (Tyler Hicks)
- drbd: fix duplicate array initializer (Arnd Bergmann)
- target: remove an incorrect unmap zeroes data deduction (Christoph Hellwig)
- device property: Allow error pointer to be passed to fwnode APIs (Andy Shevchenko)
- device property: Check fwnode->secondary when finding properties (Daniel Scally)
- efi: Add missing prototype for efi_capsule_setup_info (Jan Kiszka)
- NFC: NULL out the dev->rfkill to prevent UAF (Lin Ma)
- ixp4xx_eth: fix error check return value of platform_get_irq() (Lv Ruyi)
- net: dsa: mt7530: 1G can also support 1000BASE-X link mode (Russell King (Oracle))
- scftorture: Fix distribution of short handler delays (Paul E. McKenney)
- spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout (Miaoqian Lin)
- drm: mali-dp: potential dereference of null pointer (Jiasheng Jiang)
- drm/komeda: Fix an undefined behavior bug in komeda_plane_add() (Zhou Qingyang)
- nl80211: show SSID for P2P_GO interfaces (Johannes Berg)
- mptcp: reset the packet scheduler on PRIO change (Paolo Abeni)
- x86/PCI: Fix ALi M1487 (IBC) PIRQ router link value interpretation (Maciej W. Rozycki)
- libbpf: Don't error out on CO-RE relos for overriden weak subprogs (Andrii Nakryiko)
- drm/vc4: txp: Force alpha to be 0xff if it's disabled (Maxime Ripard)
- drm/vc4: txp: Don't set TXP_VSTART_AT_EOF (Maxime Ripard)
- drm/vc4: hvs: Reset muxes at probe time (Maxime Ripard)
- drm/mediatek: Fix mtk_cec_mask() (Miles Chen)
- drm/vc4: hvs: Fix frame count register readout (Maxime Ripard)
- x86/delay: Fix the wrong asm constraint in delay_loop() (Ammar Faizi)
- ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe (Miaoqian Lin)
- ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe (Miaoqian Lin)
- spi: qcom-qspi: Add minItems to interconnect-names (Kuldeep Singh)
- mtd: spinand: gigadevice: fix Quad IO for GD5F1GQ5UExxG (Chuanhong Guo)
- drm: bridge: icn6211: Fix HFP_HSW_HBP_HI and HFP_MIN handling (Marek Vasut)
- drm: bridge: icn6211: Fix register layout (Marek Vasut)
- drm/bridge: adv7511: clean up CEC adapter when probe fails (Lucas Stach)
- drm/edid: fix invalid EDID extension block filtering (Jani Nikula)
- ath9k: fix ar9003_get_eepmisc (Wenli Looi)
- drm: bridge: it66121: Fix the register page length (Nicolas Belin)
- ath11k: acquire ab->base_lock in unassign when finding the peer by addr (Niels Dossche)
- drm/vmwgfx: Fix an invalid read (Zack Rusin)
- dt-bindings: display: sitronix, st7735r: Fix backlight in example (Noralf Trønnes)
- drm/bridge_connector: enable HPD by default if supported (Nikita Yushchenko)
- drm: fix EDID struct for old ARM OABI format (Linus Torvalds)
- Input: gpio-keys - cancel delayed work only in case of GPIO (Lad Prabhakar)
- RDMA/hfi1: Prevent panic when SDMA is disabled (Douglas Miller)
- smb3: check for null tcon (Steve French)
- powerpc/iommu: Add missing of_node_put in iommu_init_early_dart (Peng Wu)
- macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled (Finn Thain)
- powerpc/powernv: fix missing of_node_put in uv_init() (Lv Ruyi)
- powerpc/xics: fix refcount leak in icp_opal_init() (Lv Ruyi)
- powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr (Haren Myneni)
- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (Vasily Averin)
- alpha: fix alloc_zeroed_user_highpage_movable() (Matthew Wilcox (Oracle))
- KVM: PPC: Book3S HV Nested: L2 LPCR should inherit L1 LPES setting (Nicholas Piggin)
- PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store() (Yicong Yang)
- powerpc/rtas: Keep MSR[RI] set when calling RTAS (Laurent Dufour)
- cpufreq: Avoid unnecessary frequency updates due to mismatch (Viresh Kumar)
- ARM: hisi: Add missing of_node_put after of_find_compatible_node (Peng Wu)
- ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM (Krzysztof Kozlowski)
- ARM: versatile: Add missing of_node_put in dcscb_init (Peng Wu)
- pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources() (Yang Yingliang)
- fat: add ratelimit to fat*_ent_bread() (OGAWA Hirofumi)
- powerpc/fadump: Fix fadump to work with a different endian capture kernel (Hari Bathini)
- ARM: OMAP1: clock: Fix UART rate reporting algorithm (Janusz Krzysztofik)
- ALSA: usb-audio: Move generic implicit fb quirk entries into quirks.c (Takashi Iwai)
- ALSA: usb-audio: Add quirk bits for enabling/disabling generic implicit fb (Takashi Iwai)
- arm64: dts: qcom: sdm845-xiaomi-beryllium: fix typo in panel's vddio-supply property (Joel Selvaraj)
- fs: jfs: fix possible NULL pointer dereference in dbFree() (Zixuan Fu)
- soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc (QintaoShen)
- crypto: ccree - use fine grained DMA mapping dir (Gilad Ben-Yossef)
- PM / devfreq: rk3399_dmc: Disable edev on remove() (Brian Norris)
- arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count (Konrad Dybcio)
- arm64: dts: qcom: msm8994: Fix the cont_splash_mem address (Konrad Dybcio)
- ARM: dts: s5pv210: align DMA channels with dtschema (Krzysztof Kozlowski)
- ARM: dts: socfpga: align interrupt controller node name with dtschema (Krzysztof Kozlowski)
- ARM: dts: ox820: align interrupt controller node name with dtschema (Krzysztof Kozlowski)
- IB/rdmavt: add missing locks in rvt_ruc_loopback (Niels Dossche)
- scsi: target: tcmu: Avoid holding XArray lock when calling lock_page (Bodo Stroesser)
- gfs2: use i_lock spin_lock for inode qadata (Bob Peterson)
- selftests/bpf: fix btf_dump/btf_dump due to recent clang change (Yonghong Song)
- char: tpm: cr50_i2c: Suppress duplicated error message in .remove() (Uwe Kleine-König)
- eth: tg3: silence the GCC 12 array-bounds warning (Jakub Kicinski)
- afs: Adjust ACK interpretation to try and cope with NAT (David Howells)
- rxrpc, afs: Fix selection of abort codes (David Howells)
- rxrpc: Return an error to sendmsg if call failed (David Howells)
- m68k: atari: Make Atari ROM port I/O write macros return void (Geert Uytterhoeven)
- net: ipa: ignore endianness if there is no header (Alex Elder)
- x86/microcode: Add explicit CPU vendor dependency (Borislav Petkov)
- can: mcp251xfd: silence clang's -Wunaligned-access warning (Vincent Mailhol)
- nvme: set non-mdts limits in nvme_scan_work (Chaitanya Kulkarni)
- ACPI: CPPC: Assume no transition latency if no PCCT (Pierre Gondois)
- ASoC: rt1015p: remove dependency on GPIOLIB (Pierre-Louis Bossart)
- ASoC: max98357a: remove dependency on GPIOLIB (Pierre-Louis Bossart)
- media: hantro: Stop using H.264 parameter pic_num (Nicolas Dufresne)
- media: exynos4-is: Fix compile warning (Kwanghoon Son)
- net: phy: micrel: Allow probing without .driver_data (Fabio Estevam)
- drm/amd/pm: update smartshift powerboost calc for smu13 (Sathishkumar S)
- drm/amd/pm: update smartshift powerboost calc for smu12 (Sathishkumar S)
- nbd: Fix hung on disconnect request if socket is closed before (Xie Yongji)
- ASoC: rt5645: Fix errorenous cleanup order (Lin Ma)
- nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags (Smith, Kyle Miller (Nimble Kernel))
- openrisc: start CPU timer early in boot (Jason A. Donenfeld)
- usbnet: Run unregister_netdev() before unbind() again (Lukas Wunner)
- media: cec-adap.c: fix is_configuring state (Hans Verkuil)
- media: imon: reorganize serialization (Tetsuo Handa)
- media: ccs-core.c: fix failure to call clk_disable_unprepare (Hans Verkuil)
- media: hantro: HEVC: unconditionnaly set pps_{cb/cr}_qp_offset values (Benjamin Gaignard)
- media: coda: limit frame interval enumeration to supported encoder frame sizes (Philipp Zabel)
- media: rga: fix possible memory leak in rga_probe (Hangyu Hua)
- mt76: fix encap offload ethernet type check (Felix Fietkau)
- mt76: mt7921: accept rx frames with non-standard VHT MCS10-11 (Felix Fietkau)
- rtlwifi: Use pr_warn instead of WARN_ONCE (Dongliang Mu)
- ipmi: Fix pr_fmt to avoid compilation issues (Corey Minyard)
- ipmi:ssif: Check for NULL msg when handling events and messages (Corey Minyard)
- ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default (Mario Limonciello)
- dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC (Mikulas Patocka)
- spi: stm32-qspi: Fix wait_cmd timeout in APM mode (Patrice Chotard)
- sched/core: Avoid obvious double update_rq_clock warning (Hao Jia)
- perf/amd/ibs: Cascade pmu init functions' return value (Ravi Bangoria)
- s390/preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES (Heiko Carstens)
- net: remove two BUG() from skb_checksum_help() (Eric Dumazet)
- scsi: lpfc: Alter FPIN stat accounting logic (James Smart)
- ASoC: tscs454: Add endianness flag in snd_soc_component_driver (Charles Keepax)
- of: Support more than one crash kernel regions for kexec -s (Zhen Lei)
- HID: bigben: fix slab-out-of-bounds Write in bigben_probe (Dongliang Mu)
- regulator: mt6315: Enforce regulator-compatible, not name (Nícolas F. R. A. Prado)
- drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo (Alice Wong)
- drm/amdgpu/psp: move PSP memory alloc from hw_init to sw_init (Alex Deucher)
- mlxsw: Treat LLDP packets as control (Petr Machata)
- mlxsw: spectrum_dcb: Do not warn about priority changes (Petr Machata)
- ASoC: dapm: Don't fold register value changes into notifications (Mark Brown)
- net/mlx5: fs, delete the FTE when there are no rules attached to it (Mark Bloch)
- ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL (jianghaoran)
- scsi: target: tcmu: Fix possible data corruption (Xiaoguang Wang)
- drm: msm: fix error check return value of irq_of_parse_and_map() (Lv Ruyi)
- arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall (Alexandru Elisei)
- ath10k: skip ath10k_halt during suspend for driver state RESTARTING (Abhishek Kumar)
- drm/amd/pm: fix the compile warning (Evan Quan)
- drm/plane: Move range check for format_count earlier (Steven Price)
- ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408 (Hans de Goede)
- ath11k: disable spectral scan during spectral deinit (Hari Chandrakanthan)
- scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp() (James Smart)
- scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync() (Minghao Chi)
- drm/amdgpu/sdma: Fix incorrect calculations of the wptr of the doorbells (Haohui Mai)
- scsi: megaraid: Fix error check return value of register_chrdev() (Lv Ruyi)
- drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit (Vignesh Raghavendra)
- mmc: jz4740: Apply DMA engine limits to maximum segment size (Aidan MacDonald)
- md/bitmap: don't set sb values if can't pass sanity check (Heming Zhao)
- media: cx25821: Fix the warning when removing the module (Zheyu Ma)
- media: pci: cx23885: Fix the error handling in cx23885_initdev() (Zheyu Ma)
- media: venus: hfi: avoid null dereference in deinit (Luca Weiss)
- ath9k: fix QCA9561 PA bias level (Thibaut VARÈNE)
- ASoC: rsnd: care return value from rsnd_node_fixed_index() (Kuninori Morimoto)
- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_status_clear() (Kuninori Morimoto)
- drm/amd/pm: fix double free in si_parse_power_table() (Keita Suzuki)
- cpuidle: PSCI: Improve support for suspend-to-RAM for PSCI OSI mode (Ulf Hansson)
- scsi: lpfc: Fix call trace observed during I/O with CMF enabled (James Smart)
- scsi: lpfc: Fix SCSI I/O completion and abort handler deadlock (James Smart)
- scsi: lpfc: Move cfg_log_verbose check before calling lpfc_dmp_dbg() (James Smart)
- tools/power turbostat: fix ICX DRAM power numbers (Len Brown)
- spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction (Biju Das)
- rtw88: 8821c: fix debugfs rssi value (Po-Hao Huang)
- ALSA: jack: Access input_dev under mutex (Amadeusz Sławiński)
- sfc: ef10: Fix assigning negative value to unsigned variable (Haowen Bai)
- rcu: Make TASKS_RUDE_RCU select IRQ_WORK (Paul E. McKenney)
- rcu-tasks: Fix race in schedule and flush work (Padmanabha Srinivasaiah)
- drm/amd/display: Disabling Z10 on DCN31 (Saaem Rizvi)
- drm/komeda: return early if drm_universal_plane_init() fails. (Liviu Dudau)
- mac80211: minstrel_ht: fix where rate stats are stored (fixes debugfs output) (Peter Seiderer)
- ACPICA: Avoid cache flush inside virtual machines (Kirill A. Shutemov)
- fbcon: Consistently protect deferred_takeover with console_lock() (Daniel Vetter)
- ipv6: fix locking issues with loops over idev->addr_list (Niels Dossche)
- ipw2x00: Fix potential NULL dereference in libipw_xmit() (Haowen Bai)
- b43: Fix assigning negative value to unsigned variable (Haowen Bai)
- b43legacy: Fix assigning negative value to unsigned variable (Haowen Bai)
- mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue (Niels Dossche)
- selftests/bpf: Fix parsing of prog types in UAPI hdr for bpftool sync (Quentin Monnet)
- selftests/bpf: Fix vfs_link kprobe definition (Nikolay Borisov)
- drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes (Liu Zixian)
- drm/vmwgfx: validate the screen formats (Zack Rusin)
- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (Tejas Upadhyay)
- btrfs: fix the error handling for submit_extent_page() for btrfs_do_readpage() (Qu Wenruo)
- btrfs: repair super block num_devices automatically (Qu Wenruo)
- btrfs: return correct error number for __extent_writepage_io() (Qu Wenruo)
- btrfs: add "0x" prefix for unsupported optional features (Qu Wenruo)
- ptrace: Reimplement PTRACE_KILL by always sending SIGKILL (Eric W. Biederman)
- ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP (Eric W. Biederman)
- ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP (Eric W. Biederman)
- x86/sgx: Set active memcg prior to shmem allocation (Kristen Carlson Accardi)
- x86/kexec: fix memory leak of elf header buffer (Baoquan He)
- perf/x86/intel: Fix event constraints for ICL (Kan Liang)
- x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails (Ammar Faizi)
- platform/x86: intel-hid: fix _DSM function index handling (Michael Niewöhner)
- xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI (Mathias Nyman)
- cifs: when extending a file with falloc we should make files not-sparse (Ronnie Sahlberg)
- cifs: fix potential double free during failed mount (Ronnie Sahlberg)
- fs/ntfs3: Restore ntfs_xattr_get_acl and ntfs_xattr_set_acl functions (Konstantin Komarov)
- fs/ntfs3: Update i_ctime when xattr is added (Konstantin Komarov)
- fs/ntfs3: Fix some memory leaks in an error handling path of 'log_replay()' (Christophe JAILLET)
- fs/ntfs3: In function ntfs_set_acl_ex do not change inode->i_mode if called from function ntfs_init_acl (Konstantin Komarov)
- fs/ntfs3: Check new size for limits (Konstantin Komarov)
- fs/ntfs3: Keep preallocated only if option prealloc enabled (Konstantin Komarov)
- fs/ntfs3: Fix fiemap + fix shrink file size (to remove preallocated space) (Konstantin Komarov)
- fs/ntfs3: Update valid size if -EIOCBQUEUED (Konstantin Komarov)
- usb: core: hcd: Add support for deferring roothub registration (Kishon Vijay Abraham I)
- usb: dwc3: gadget: Move null pinter check to proper place (Albert Wang)
- usb: isp1760: Fix out-of-bounds array access (Linus Walleij)
- USB: new quirk for Dell Gen 2 devices (Monish Kumar R)
- USB: serial: option: add Quectel BG95 modem (Carl Yin(殷张成))
- USB: serial: pl2303: fix type detection for odd device (Johan Hovold)
- ALSA: usb-audio: Cancel pending work at closing a MIDI substream (Takashi Iwai)
- ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS (Marios Levogiannis)
- ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop (Rik van der Kemp)
- ALSA: hda/realtek - Add new type for ALC245 (Kailang Yang)
- riscv: Move alternative length validation into subsection (Nathan Chancellor)
- riscv: Wire up memfd_secret in UAPI header (Tobias Klauser)
- riscv: Fix irq_work when SMP is disabled (Samuel Holland)
- riscv: Initialize thread pointer before calling C functions (Alexandre Ghiti)
- RISC-V: Mark IORESOURCE_EXCLUSIVE for reserved mem instead of IORESOURCE_BUSY (Xianting Tian)
- parisc/stifb: Keep track of hardware path of graphics card (Helge Deller)
- parisc/stifb: Implement fb_is_primary_device() (Helge Deller)
- binfmt_flat: do not stop relocating GOT entries prematurely on riscv (Niklas Cassel)
- LTS version: v5.15.45 (Jack Vogel)
- ALSA: usb-audio: Optimize TEAC clock quirk (Takashi Iwai)
- bpf: Check PTR_TO_MEM | MEM_RDONLY in check_helper_mem_access (Kumar Kartikeya Dwivedi)
- bpf: Reject writes for PTR_TO_MAP_KEY in check_helper_mem_access (Kumar Kartikeya Dwivedi)
- bpf: Fix excessive memory allocation in stack_map_alloc() (Yuntao Wang)
- bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes (Liu Jian)
- bpf: Fix potential array overflow in bpf_trampoline_get_progs() (Yuntao Wang)
- NFSD: Fix possible sleep during nfsd4_release_lockowner() (Chuck Lever)
- NFS: Memory allocation failures are not server fatal errors (Trond Myklebust)
- docs: submitting-patches: Fix crossref to 'The canonical patch format' (Akira Yokosawa)
- tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe() (Xiu Jianfeng)
- tpm: Fix buffer access in tpm2_get_tpm_pt() (Stefan Mahnke-Hartmann)
- media: i2c: imx412: Fix power_off ordering (Bryan O'Donoghue)
- media: i2c: imx412: Fix reset GPIO polarity (Bryan O'Donoghue)
- x86/sgx: Ensure no data in PCMD page after truncate (Reinette Chatre)
- x86/sgx: Fix race between reclaimer and page fault handler (Reinette Chatre)
- x86/sgx: Obtain backing storage page with enclave mutex held (Reinette Chatre)
- x86/sgx: Mark PCMD page as dirty when modifying contents (Reinette Chatre)
- x86/sgx: Disconnect backing page references from dirty status (Reinette Chatre)
- HID: multitouch: add quirks to enable Lenovo X12 trackpoint (Tao Jin)
- HID: multitouch: Add support for Google Whiskers Touchpad (Marek Maślanka)
- fs/ntfs3: validate BOOT sectors_per_clusters (Randy Dunlap)
- raid5: introduce MD_BROKEN (Mariusz Tkaczyk)
- dm verity: set DM_TARGET_IMMUTABLE feature flag (Sarthak Kukreti)
- dm stats: add cond_resched when looping over entries (Mikulas Patocka)
- dm crypt: make printing of the key constant-time (Mikulas Patocka)
- dm integrity: fix error code in dm_integrity_ctr() (Dan Carpenter)
- ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries (Jonathan Bakker)
- Bluetooth: hci_qca: Use del_timer_sync() before freeing (Steven Rostedt)
- ALSA: usb-audio: Configure sync endpoints before data (Craig McLure)
- ALSA: usb-audio: Add missing ep_idx in fixed EP quirks (Takashi Iwai)
- ALSA: usb-audio: Workaround for clock setup on TEAC devices (Takashi Iwai)
- zsmalloc: fix races between asynchronous zspage free and page migration (Sultan Alsawaf)
- crypto: ecrdsa - Fix incorrect use of vli_cmp (Vitaly Chikunov)
- crypto: caam - fix i.MX6SX entropy delay value (Fabio Estevam)
- KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak (Ashish Kalra)
- KVM: x86: Drop WARNs that assert a triple fault never "escapes" from L2 (Sean Christopherson)
- x86, kvm: use correct GFP flags for preemption disabled (Paolo Bonzini)
- x86/kvm: Alloc dummy async #PF token outside of raw spinlock (Sean Christopherson)
- KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator (Xiaomeng Tong)
- netfilter: conntrack: re-fetch conntrack after insertion (Florian Westphal)
- netfilter: nf_tables: double hook unregistration in netns path (Pablo Neira Ayuso)
- netfilter: nf_tables: hold mutex on netns pre_exit path (Pablo Neira Ayuso)
- netfilter: nf_tables: sanitize nft_set_desc_concat_parse() (Pablo Neira Ayuso) [Orabug: 34247301] {CVE-2022-1972}
- crypto: drbg - make reseeding from get_random_bytes() synchronous (Nicolai Stange)
- crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed() (Nicolai Stange)
- crypto: drbg - track whether DRBG was seeded with !rng_is_initialized() (Nicolai Stange)
- crypto: drbg - prepare for more fine-grained tracking of seeding state (Nicolai Stange)
- lib/crypto: add prompts back to crypto libraries (Justin M. Forbes)
- exfat: check if cluster num is valid (Tadeusz Struk)
- drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency() (Gustavo A. R. Silva)
- net: ipa: compute proper aggregation limit (Alex Elder)
- pipe: Fix missing lock in pipe_resize_ring() (David Howells)
- i2c: ismt: prevent memory corruption in ismt_access() (Dan Carpenter)
- drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllers (Piyush Malgujar)
- i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging (Mika Westerberg)
- net: ftgmac100: Disable hardware checksum on AST2600 (Joel Stanley)
- nfc: pn533: Fix buggy cleanup order (Lin Ma)
- net: af_key: check encryption module availability consistency (Thomas Bartschies)
- percpu_ref_init(): clean ->percpu_count_ref on failure (Al Viro)
- KVM: arm64: Don't hypercall before EL2 init (Quentin Perret)
- pinctrl: sunxi: fix f1c100s uart2 function (IotaHydrae)
- ALSA: usb-audio: Don't get sample rate for MCT Trigger 5 USB-to-HDMI (Forest Crossman)
- random: wire /dev/random with a DRBG instance (Saeed Mirzamohammadi) [Orabug: 34378159]
- LTS version: v5.15.44 (Jack Vogel)
- ALSA: ctxfi: Add SB046x PCI ID (Edward Matijevic)
- random: check for signals after page of pool writes (Jason A. Donenfeld)
- random: wire up fops->splice_{read,write}_iter() (Jens Axboe)
- random: convert to using fops->write_iter() (Jens Axboe)
- random: convert to using fops->read_iter() (Jens Axboe)
- random: unify batched entropy implementations (Jason A. Donenfeld)
- random: move randomize_page() into mm where it belongs (Jason A. Donenfeld)
- random: move initialization functions out of hot pages (Jason A. Donenfeld)
- random: make consistent use of buf and len (Jason A. Donenfeld)
- random: use proper return types on get_random_{int,long}_wait() (Jason A. Donenfeld)
- random: remove extern from functions in header (Jason A. Donenfeld)
- random: use static branch for crng_ready() (Jason A. Donenfeld)
- random: credit architectural init the exact amount (Jason A. Donenfeld)
- random: handle latent entropy and command line from random_init() (Jason A. Donenfeld)
- random: use proper jiffies comparison macro (Jason A. Donenfeld)
- random: remove ratelimiting for in-kernel unseeded randomness (Jason A. Donenfeld)
- random: move initialization out of reseeding hot path (Jason A. Donenfeld)
- random: avoid initializing twice in credit race (Jason A. Donenfeld)
- random: use symbolic constants for crng_init states (Jason A. Donenfeld)
- siphash: use one source of truth for siphash permutations (Jason A. Donenfeld)
- random: help compiler out with fast_mix() by using simpler arguments (Jason A. Donenfeld)
- random: do not use input pool from hard IRQs (Jason A. Donenfeld)
- random: order timer entropy functions below interrupt functions (Jason A. Donenfeld)
- random: do not pretend to handle premature next security model (Jason A. Donenfeld)
- random: use first 128 bits of input as fast init (Jason A. Donenfeld)
- random: do not use batches when !crng_ready() (Jason A. Donenfeld)
- random: insist on random_get_entropy() existing in order to simplify (Jason A. Donenfeld)
- xtensa: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- sparc: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- um: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- x86/tsc: Use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- nios2: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- arm: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- mips: use fallback for random_get_entropy() instead of just c0 random (Jason A. Donenfeld)
- riscv: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- m68k: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- timekeeping: Add raw clock fallback for random_get_entropy() (Jason A. Donenfeld)
- powerpc: define get_cycles macro for arch-override (Jason A. Donenfeld)
- alpha: define get_cycles macro for arch-override (Jason A. Donenfeld)
- parisc: define get_cycles macro for arch-override (Jason A. Donenfeld)
- s390: define get_cycles macro for arch-override (Jason A. Donenfeld)
- ia64: define get_cycles macro for arch-override (Jason A. Donenfeld)
- init: call time_init() before rand_initialize() (Jason A. Donenfeld)
- random: fix sysctl documentation nits (Jason A. Donenfeld)
- random: document crng_fast_key_erasure() destination possibility (Jason A. Donenfeld)
- random: make random_get_entropy() return an unsigned long (Jason A. Donenfeld)
- random: allow partial reads if later user copies fail (Jason A. Donenfeld)
- random: check for signals every PAGE_SIZE chunk of /dev/[u]random (Jason A. Donenfeld)
- random: check for signal_pending() outside of need_resched() check (Jann Horn)
- random: do not allow user to keep crng key around on stack (Jason A. Donenfeld)
- random: do not split fast init input in add_hwgenerator_randomness() (Jan Varho)
- random: mix build-time latent entropy into pool at init (Jason A. Donenfeld)
- random: re-add removed comment about get_random_{u32,u64} reseeding (Jason A. Donenfeld)
- random: treat bootloader trust toggle the same way as cpu trust toggle (Jason A. Donenfeld)
- random: skip fast_init if hwrng provides large chunk of entropy (Jason A. Donenfeld)
- random: check for signal and try earlier when generating entropy (Jason A. Donenfeld)
- random: reseed more often immediately after booting (Jason A. Donenfeld)
- random: make consistent usage of crng_ready() (Jason A. Donenfeld)
- random: use SipHash as interrupt entropy accumulator (Jason A. Donenfeld)
- random: replace custom notifier chain with standard one (Jason A. Donenfeld)
- random: don't let 644 read-only sysctls be written to (Jason A. Donenfeld)
- random: give sysctl_random_min_urandom_seed a more sensible value (Jason A. Donenfeld)
- random: do crng pre-init loading in worker rather than irq (Jason A. Donenfeld)
- random: unify cycles_t and jiffies usage and types (Jason A. Donenfeld)
- random: cleanup UUID handling (Jason A. Donenfeld)
- random: only wake up writers after zap if threshold was passed (Jason A. Donenfeld)
- random: round-robin registers as ulong, not u32 (Jason A. Donenfeld)
- random: clear fast pool, crng, and batches in cpuhp bring up (Jason A. Donenfeld)
- random: pull add_hwgenerator_randomness() declaration into random.h (Jason A. Donenfeld)
- random: check for crng_init == 0 in add_device_randomness() (Jason A. Donenfeld)
- random: unify early init crng load accounting (Jason A. Donenfeld)
- random: do not take pool spinlock at boot (Jason A. Donenfeld)
- random: defer fast pool mixing to worker (Jason A. Donenfeld)
- random: rewrite header introductory comment (Jason A. Donenfeld)
- random: group sysctl functions (Jason A. Donenfeld)
- random: group userspace read/write functions (Jason A. Donenfeld)
- random: group entropy collection functions (Jason A. Donenfeld)
- random: group entropy extraction functions (Jason A. Donenfeld)
- random: group crng functions (Jason A. Donenfeld)
- random: group initialization wait functions (Jason A. Donenfeld)
- random: remove whitespace and reorder includes (Jason A. Donenfeld)
- random: remove useless header comment (Jason A. Donenfeld)
- random: introduce drain_entropy() helper to declutter crng_reseed() (Jason A. Donenfeld)
- random: deobfuscate irq u32/u64 contributions (Jason A. Donenfeld)
- random: add proper SPDX header (Jason A. Donenfeld)
- random: remove unused tracepoints (Jason A. Donenfeld)
- random: remove ifdef'd out interrupt bench (Jason A. Donenfeld)
- random: tie batched entropy generation to base_crng generation (Jason A. Donenfeld)
- random: fix locking for crng_init in crng_reseed() (Dominik Brodowski)
- random: zero buffer after reading entropy from userspace (Jason A. Donenfeld)
- random: remove outdated INT_MAX >> 6 check in urandom_read() (Jason A. Donenfeld)
- random: make more consistent use of integer types (Jason A. Donenfeld)
- random: use hash function for crng_slow_load() (Jason A. Donenfeld)
- random: use simpler fast key erasure flow on per-cpu keys (Jason A. Donenfeld)
- random: absorb fast pool into input pool after fast load (Jason A. Donenfeld)
- random: do not xor RDRAND when writing into /dev/random (Jason A. Donenfeld)
- random: ensure early RDSEED goes through mixer on init (Jason A. Donenfeld)
- random: inline leaves of rand_initialize() (Jason A. Donenfeld)
- random: get rid of secondary crngs (Jason A. Donenfeld)
- random: use RDSEED instead of RDRAND in entropy extraction (Jason A. Donenfeld)
- random: fix locking in crng_fast_load() (Dominik Brodowski)
- random: remove batched entropy locking (Jason A. Donenfeld)
- random: remove use_input_pool parameter from crng_reseed() (Eric Biggers)
- random: make credit_entropy_bits() always safe (Jason A. Donenfeld)
- random: always wake up entropy writers after extraction (Jason A. Donenfeld)
- random: use linear min-entropy accumulation crediting (Jason A. Donenfeld)
- random: simplify entropy debiting (Jason A. Donenfeld)
- random: use computational hash for entropy extraction (Jason A. Donenfeld)
- random: only call crng_finalize_init() for primary_crng (Dominik Brodowski)
- random: access primary_pool directly rather than through pointer (Dominik Brodowski)
- random: continually use hwgenerator randomness (Dominik Brodowski)
- random: simplify arithmetic function flow in account() (Jason A. Donenfeld)
- random: selectively clang-format where it makes sense (Jason A. Donenfeld)
- random: access input_pool_data directly rather than through pointer (Jason A. Donenfeld)
- random: cleanup fractional entropy shift constants (Jason A. Donenfeld)
- random: prepend remaining pool constants with POOL_ (Jason A. Donenfeld)
- random: de-duplicate INPUT_POOL constants (Jason A. Donenfeld)
- random: remove unused OUTPUT_POOL constants (Jason A. Donenfeld)
- random: rather than entropy_store abstraction, use global (Jason A. Donenfeld)
- random: remove unused extract_entropy() reserved argument (Jason A. Donenfeld)
- random: remove incomplete last_data logic (Jason A. Donenfeld)
- random: cleanup integer types (Jason A. Donenfeld)
- random: cleanup poolinfo abstraction (Jason A. Donenfeld)
- random: fix typo in comments (Schspa Shi)
- random: don't reset crng_init_cnt on urandom_read() (Jann Horn)
- random: avoid superfluous call to RDRAND in CRNG extraction (Jason A. Donenfeld)
- random: early initialization of ChaCha constants (Dominik Brodowski)
- random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs (Jason A. Donenfeld)
- random: harmonize "crng init done" messages (Dominik Brodowski)
- random: mix bootloader randomness into pool (Jason A. Donenfeld)
- random: do not re-init if crng_reseed completes before primary init (Jason A. Donenfeld)
- random: do not sign extend bytes for rotation when mixing (Jason A. Donenfeld)
- random: use BLAKE2s instead of SHA1 in extraction (Jason A. Donenfeld)
- random: remove unused irq_flags argument from add_interrupt_randomness() (Sebastian Andrzej Siewior)
- random: document add_hwgenerator_randomness() with other input functions (Mark Brown)
- lib/crypto: blake2s: avoid indirect calls to compression function for Clang CFI (Jason A. Donenfeld)
- lib/crypto: sha1: re-roll loops to reduce code size (Jason A. Donenfeld)
- lib/crypto: blake2s: move hmac construction into wireguard (Jason A. Donenfeld)
- lib/crypto: blake2s: include as built-in (Jason A. Donenfeld)
- MAINTAINERS: add git tree for random.c (Jason A. Donenfeld)
- MAINTAINERS: co-maintain random.c (Jason A. Donenfeld)
- ACPI: sysfs: Fix BERT error region memory mapping (Lorenzo Pieralisi)
- ice: fix crash at allocation failure (Magnus Karlsson)
- KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID (Paolo Bonzini) [Orabug: 34219199] {CVE-2022-1789}
- HID: amd_sfh: Add support for sensor discovery (Basavaraj Natikar)
- net/rds: Connect TCP backends deterministically (Gerd Rausch) [Orabug: 34314494]
- rds: ib: Simplify ib_ring and use atomic ops (Håkon Bugge) [Orabug: 34317238]
- KVM: nSVM: Pull CS.Base from actual VMCB12 for soft int/ex re-injection (Maciej S. Szmigiero) [Orabug: 34325126]
- KVM: SVM: fix task switch emulation on INTn instruction. (Maxim Levitsky) [Orabug: 34325126]
- KVM: selftests: nSVM: Add svm_nested_soft_inject_test (Maciej S. Szmigiero) [Orabug: 34325126]
- KVM: selftests: Define cpu_relax() helpers for s390 and x86 (Sean Christopherson) [Orabug: 34325126]
- KVM: selftests: Fix build breakage in rseq_test.c due to KABI (Liam Merwick) [Orabug: 34325126]
- KVM: nSVM: Transparently handle L1 -> L2 NMI re-injection (Maciej S. Szmigiero) [Orabug: 34325126]
- KVM: x86: Differentiate Soft vs. Hard IRQs vs. reinjected in tracepoint (Sean Christopherson) [Orabug: 34325126]
- KVM: x86: Print error code in exception injection tracepoint iff valid (Sean Christopherson) [Orabug: 34325126]
- KVM: x86: Trace re-injected exceptions (Sean Christopherson) [Orabug: 34325126]
- KVM: SVM: Re-inject INTn instead of retrying the insn on "failure" (Sean Christopherson) [Orabug: 34325126]
- KVM: SVM: Re-inject INT3/INTO instead of retrying the instruction (Sean Christopherson) [Orabug: 34325126]
- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported (Sean Christopherson) [Orabug: 34325126]
- KVM: SVM: Unwind "speculative" RIP advancement if INTn injection "fails" (Sean Christopherson) [Orabug: 34325126]
- KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 (Maciej S. Szmigiero) [Orabug: 34325126]
- KVM: nSVM: Sync next_rip field from vmcb12 to vmcb02 (Maciej S. Szmigiero) [Orabug: 34325126]
- KVM: x86: nSVM: deal with L1 hypervisor that intercepts interrupts but lets L2 control them (Maxim Levitsky) [Orabug: 34325126]
- iommu/vt-d: Make DMAR_UNITS_SUPPORTED default 1024 (Lu Baolu) [Orabug: 34342837]
- netfilter: nf_tables: stricter validation of element data (Pablo Neira Ayuso) [Orabug: 34362005] {CVE-2022-34918}
- net/mlx5: Rearm the FW tracer after each tracer event (Feras Daoud) [Orabug: 34387278]
- IB/mlx5: Disable BME for unbound devices too (Håkon Bugge) [Orabug: 34395376]
- net/rds : Adding support to print SCQ and RCQ completion vectors in rds-info. (Anand Khoje) [Orabug: 34398208]
- KVM: emulate: do not adjust size of fastop and setcc subroutines (Paolo Bonzini) [Orabug: 34400708]
- lkdtm: Disable return thunks in rodata.c (Josh Poimboeuf) [Orabug: 34400708]
- x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts (Pawan Gupta) [Orabug: 34400708]
- x86/alternative: Report missing return thunk details (Kees Cook) [Orabug: 34400708]
- x86/amd: Use IBPB for firmware calls (Peter Zijlstra) [Orabug: 34400708]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Arnaldo Carvalho de Melo) [Orabug: 34400708]
- tools headers cpufeatures: Sync with the kernel sources (Arnaldo Carvalho de Melo) [Orabug: 34400708]
- efi/x86: use naked RET on mixed mode call wrapper (Thadeu Lima de Souza Cascardo) [Orabug: 34400708]
- x86/bugs: Remove apostrophe typo (Kim Phillips) [Orabug: 34400708]
- x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current (Nathan Chancellor) [Orabug: 34400708]
- x86/kvm: fix FASTOP_SIZE when return thunks are enabled (Thadeu Lima de Souza Cascardo) [Orabug: 34400708]
- x86/entry: Remove UNTRAIN_RET from native_irq_return_ldt (Alexandre Chartre) [Orabug: 34400708]
- x86/bugs: Mark retbleed_strings static (Jiapeng Chong) [Orabug: 34400708]
- x86/retbleed: Add fine grained Kconfig knobs (Peter Zijlstra) [Orabug: 34400708]
- bpf: enable kprobe-based function return value override (Alan Maguire) [Orabug: 34410368]
- uek: kabi: update kABI files for new symbols (Saeed Mirzamohammadi) [Orabug: 34414443]
- rds/rdma: correctly assign the dest qp num in rds ib connection (Rohit Nair) [Orabug: 34429476]
- Enable CONFIG_DEBUG_KMEMLEAK for the arm64 debug kernel (Dave Kleikamp) [Orabug: 34436546]
- cifs: fix ntlmssp auth when there is no key exchange (Paulo Alcantara) [Orabug: 34457236]
-
Mon Aug 01 2022 Jack Vogel <jack.vogel@oracle.com> [5.15.0-1.43.4.el9uek]
- Revert "selftests/bpf: add tests verifying unprivileged bpf behaviour" (Alan Maguire) [Orabug: 34399286]
- Revert "selftests/bpf: Add test for reg2btf_ids out of bounds access" (Alan Maguire) [Orabug: 34399286]