summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorOleksandr Suvorov <oleksandr.suvorov@foundries.io>2023-04-04 14:40:23 +0300
committerOleksandr Suvorov <oleksandr.suvorov@foundries.io>2023-04-04 14:45:18 +0300
commit6db28a148f381254bfd4db090f8d4ee8823b0078 (patch)
tree8f636267ec00f565439f3d7b5e3fc5dc331f5722
parentf5ef996a1d4e121b54b05fe437dbb0d974314930 (diff)
downloadmeta-freescale-6db28a148f381254bfd4db090f8d4ee8823b0078.tar.gz
linux-fslc-lts: update to v5.15.105
Kernel repository has been upgraded up to v5.15.105 from stable korg. Relevant changes: - c63907aefe3cb Merge pull request #627 from MrCry0/5.15.x+fslc-5.15.105 - b8bca3a505cd1 Merge tag 'v5.15.105' into 5.15.x+fslc - c957cbb873153 Linux 5.15.105 - ec5b781435353 NFSD: fix use-after-free in __nfs42_ssc_open() - a9e53869cb43c ocfs2: fix data corruption after failed write - 5229bb42fba25 mm: kfence: fix using kfence_metadata without initialization in show_object() - 7a74603c248dc sched/fair: Sanitize vruntime of entity being migrated - ab938a0c81eb9 sched/fair: sanitize vruntime of entity being placed - 1ac20290f6b44 dm crypt: avoid accessing uninitialized tasklet - eb485b7404a28 dm crypt: add cond_resched() to dmcrypt_write() - 443c9d5223975 dm stats: check for and propagate alloc_percpu failure - 272dc775a52f2 i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() - 8e69fae32e889 firmware: arm_scmi: Fix device node validation for mailbox transport - 02b296978a213 tee: amdtee: fix race condition in amdtee_open_session - 9c7ee9471550a riscv: Handle zicsr/zifencei issues between clang and binutils - c100236820967 riscv: mm: Fix incorrect ASID argument when flushing TLB - 555ec88c75ad5 drm/i915: Preserve crtc_state->inherited during state clearing - 476b3f03dca8a drm/i915/active: Fix missing debug object activation - ef3c38f33b625 drm/amdgpu/nv: Apply ASPM quirk on Intel ADL + AMD Navi - fdd5b4e372008 drm/meson: fix missing component unbind on bind errors - 071a69cde1963 drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found - 5bb105cc72beb nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() - 8ec5e996c2f8c wifi: mac80211: fix qos on mesh interfaces - 51a8534c0f35c ksmbd: return unsupported error on smb1 mount - 496e186bc005f ksmbd: return STATUS_NOT_SUPPORTED on unsupported smb2.0 dialect - 604a4a6f84145 ksmbd: set FILE_NAMED_STREAMS attribute in FS_ATTRIBUTE_INFORMATION - 52e7ac8499717 KVM: x86: hyper-v: Avoid calling kvm_make_vcpus_request_mask() with vcpu_mask==NULL - 6f682b070f46c kfence: avoid passing -g for test - 7dd27aed9c456 usb: ucsi: Fix NULL pointer deref in ucsi_connector_change() - 27c40c3aa4b0b usb: chipidea: core: fix possible concurrent when switch role - ef74a7ffe77c4 usb: chipdea: core: fix return -EINVAL if request role is the same with current role - 76e8bd0f55443 usb: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver - e4df290deb333 usb: cdnsp: Fixes issue with redundant Status Stage - 5662d139e6e1d usb: cdns3: Fix issue with using incorrect PCI device function - bb579b3f75c60 usb: typec: tcpm: fix warning when handle discover_identity message - 0f84b0b711795 dm thin: fix deadlock when swapping to thin device - 66e5577cabc3d igb: revert rtnl_lock() that causes deadlock - a179d3450c0c0 arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name - ed1869a252862 lockd: set file_lock start and end when decoding nlm4 testargs - 0bfadbbcd7a57 fsverity: Remove WQ_UNBOUND from fsverity read workqueue - 992a3f3e8a0c9 fscrypt: destroy keyring after security_sb_delete() - 287bb9a918e20 mm/slab: Fix undefined init_cache_node_node() for NUMA and !SMP - 408dcd7c38833 efi: sysfb_efi: Fix DMI quirks not working for simpledrm - b131989797f72 usb: gadget: u_audio: don't let userspace block driver unbind - cba76e1fb896b usb: dwc2: fix a devres leak in hw_enable upon suspend resume - c83f7ba71d380 scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR - df0462e4b3611 cifs: print session id while listing open files - 9a45df4ec39bd cifs: empty interface list when server doesn't support query interfaces - 169a41073993a act_mirred: use the backlog for nested calls to mirred ingress - 5b347652aebd6 net/sched: act_mirred: better wording on protection against excessive stack growth - f6cf5f13fa5b7 sh: sanitize the flags on sigreturn - 91bcae3df2a47 net: usb: qmi_wwan: add Telit 0x1080 composition - f631af07cfc9b net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 - 41b67e621b93d scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file - 60643ef5a1399 scsi: lpfc: Avoid usage of list iterator variable after loop - 67b8343998b84 scsi: lpfc: Check kzalloc() in lpfc_sli4_cgn_params_read() - d758f543cea22 scsi: ufs: core: Add soft dependency on governor_simpleondemand - 0267cd0471337 scsi: hisi_sas: Check devm_add_action() return value - 83e7b1db45234 scsi: target: iscsi: Fix an error message in iscsi_check_key() - 40c216efb3276 selftests/bpf: check that modifier resolves after pointer - 8bf8d5dade4c5 m68k: Only force 030 bus error if PC not in exception table - 8c1d378b8c224 HID: intel-ish-hid: ipc: Fix potential use-after-free in work function - d143e327c9724 ca8210: fix mac_len negative array access - 3056af1a2d46b HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded - 3e9aac5e935f7 drm/cirrus: NULL-check pipe->plane.state->fb in cirrus_pipe_update() - a4c639012ad0f riscv: Bump COMMAND_LINE_SIZE value to 1024 - c2cf47dc08225 ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable - 8dc1c6efd7d28 thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit - a74a2e124c488 thunderbolt: Use const qualifier for `ring_interrupt_index` - 752007df40ca7 thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access - 8f7525a8b98c3 thunderbolt: Disable interrupt auto clear for rings - 56cba129dd11a thunderbolt: Call tb_check_quirks() after initializing adapters - d50a527b48157 thunderbolt: Use scale field when allocating USB3 bandwidth - 7ab026561cb06 uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 - d6f7377528d2a scsi: qla2xxx: Perform lockless command completion in abort path - 6295b3ec64a36 scsi: qla2xxx: Synchronize the IOCB count to be in order - f1e2ab24c4eaa hwmon (it87): Fix voltage scaling for chips with 10.9mV ADCs - 5662f50cd9e93 hwmon: fix potential sensor registration fail if of_node is missing - 8f6b943f9fc9f entry/rcu: Check TIF_RESCHED _after_ delayed RCU wake-up - eb57d0dcd5da1 entry: Snapshot thread flags - d9c53eb46217c thread_info: Add helpers to snapshot thread flags - ebea2e16504f4 platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl - 8efae2112d910 Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work - c35fd1b9b90a2 Bluetooth: L2CAP: Fix responding with wrong PDU type - b203ee4be2f1f Bluetooth: btqcomsmd: Fix command timeout after setting BD address - 771d3c1c949b5 net: mdio: thunder: Add missing fwnode_handle_put() - b433fbf176036 net: dsa: mt7530: move setting ssc_delta to PHY_INTERFACE_MODE_TRGMII case - 01c727402ddc2 net: dsa: mt7530: move lowering TRGMII driving to mt7530_setup() - 5163bb8e4c6b3 net: dsa: mt7530: move enabling disabling core clock to mt7530_pll_setup() - a76d35f3448ca gve: Cache link_speed value from device - c33344b797222 ksmbd: fix possible refcount leak in smb2_open() - 96039c44ae475 ksmbd: add low bound validation to FSCTL_QUERY_ALLOCATED_RANGES - d897216325d7f ksmbd: add low bound validation to FSCTL_SET_ZERO_DATA - 7a83bb6d56a5c hvc/xen: prevent concurrent accesses to the shared ring - 29e80d7964cfc nvme-tcp: fix nvme_tcp_term_pdu to match spec - c7037dea19f0a net/sonic: use dma_mapping_error() for error check - b41f37dbd9cdb erspan: do not use skb_mac_header() in ndo_start_xmit() - 4a8286baf22e5 atm: idt77252: fix kmemleak when rmmod idt77252 - 48f52431af998 net: dsa: tag_brcm: legacy: fix daisy-chained switches - 388188fb58bef net/mlx5: E-Switch, Fix an Oops in error handling code - 6068a6db3a96b net/mlx5: Read the TC mapping of all priorities on ETS query - 4df1f2d36bdc9 net/mlx5: Fix steering rules cleanup - 2b0f1716c1070 net/mlx5e: Set uplink rep as NETNS_LOCAL - 54869daa6a437 bpf: Adjust insufficient default bpf_jit_limit - 9b2e9105230f8 i40e: fix flow director packet filter programming - 7a29799fc141b iavf: fix hang on reboot with ice - ce19c70f308fe keys: Do not cache key in task struct if key is requested from kernel thread - 0cb68c307e720 bootconfig: Fix testcase to increase max node - 90874b76e5f82 octeontx2-vf: Add missing free for alloc_percpu - 77d2f5ff9365b net/ps3_gelic_net: Use dma_mapping_error - cc8531d0e2233 net/ps3_gelic_net: Fix RX sk_buff length - 8c4a180dc1230 net: qcom/emac: Fix use after free bug in emac_remove due to race condition - e686b78a003a3 drm/i915/gt: perform uc late init after probe error injection - cbb8bac2388a2 net: mdio: fix owner field for mdio buses registered using ACPI - b94af62cdd502 net: mdio: fix owner field for mdio buses registered using device-tree - 0bdf593390e77 net: phy: Ensure state transitions are processed from phy_stop() - 4ab9e85a5ce0b xirc2ps_cs: Fix use after free bug in xirc2ps_detach - e42d3bde4ec03 qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info - ba6c40227108f net: usb: smsc95xx: Limit packet length to skb->len - 9bbb3d3f218f1 net: dsa: b53: mmap: fix device tree support - 9311e7a554dff scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() - 257738627a9be i2c: hisi: Only use the completion interrupt to finish the transfer - c0deddabb2785 i2c: imx-lpi2c: check only for enabled interrupt flags - b82b0a0eea277 igc: fix the validation logic for taprio's gate list - 68ebdcba619a2 igbvf: Regard vf reset nack as success - 9630432b427f2 intel/igbvf: free irq on the error path in igbvf_request_msix() - 2afe7aebf642d iavf: fix non-tunneled IPv6 UDP packet type and hashing - 078e049c49a60 iavf: fix inverted Rx hash condition leading to disabled hash - 3cfc3564411ac xsk: Add missing overflow check in xdp_umem_reg - 1d59b8fae0c3e arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes - 98c9bca167e6f ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl - ed5f3c0b95bd8 ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl - 0fdb1cc4fe525 power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition - 4ca3fd39c72ef power: supply: bq24190: Fix use after free bug in bq24190_remove due to race condition - 10ce6db6253d4 power: supply: bq24190_charger: using pm_runtime_resume_and_get instead of pm_runtime_get_sync - 0b54d75aa43a1 net: tls: fix possible race condition between do_tls_getsockopt_conf() and do_tls_setsockopt_conf() - 2ebe231abaf1a trace/hwlat: Do not start per-cpu thread if it is already running - 7743dd873f2a4 trace/hwlat: make use of the helper function kthread_run_on_cpu() - 909c5eb6ed76f kthread: add the helper function kthread_run_on_cpu() - 09b51f10bc1f4 serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it - cfb64de61f075 serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED - 90530e7214c8a tty: serial: fsl_lpuart: fix race on RX DMA shutdown - b7d0fbe4976d4 tty: serial: fsl_lpuart: switch to new dmaengine_terminate_* API - 90a77bca4240c serial: fsl_lpuart: Fix comment typo - bde1ae2407514 tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr - 5255e6d49ff95 perf: fix perf_event_context->time - ac5f88642cb21 perf/core: Fix perf_output_begin parameter is incorrectly invoked in perf_event_bpf_output - d2430d45f1a07 interconnect: qcom: osm-l3: fix icc_onecell_data allocation - 115472395b0a9 Linux 5.15.104 - de3ef7ba684a2 perf: Fix check before add_event_to_groups() in perf_group_detach() - 02904e8a2f653 HID: uhid: Over-ride the default maximum data buffer value with our own - 3df32812eb4b5 HID: core: Provide new max_buffer_size attribute to over-ride the default - ffe2318405e60 PCI/DPC: Await readiness of secondary bus after reset - 09795f82aecc3 PCI: Unify delay handling for reset and resume - f4ba55411cc8f io_uring: avoid null-ptr-deref in io_arm_poll_handler - 6ab7d33617559 drm/i915/active: Fix misuse of non-idle barriers as fence trackers - 71dffdd4764cb drm/i915: Don't use stolen memory for ring buffers with LLC - 86db319d25db7 x86/resctrl: Clear staged_config[] before and after it is used - 0186f76569400 x86/mm: Fix use of uninitialized buffer in sme_enable() - 09d3a46c8c028 x86/mce: Make sure logged MCEs are processed after sysfs update - 8575c98224b20 cpuidle: psci: Iterate backwards over list in psci_pd_remove() - b3d042638049f net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit - f3de497826122 trace/hwlat: Do not wipe the contents of per-cpu thread data - cb72b4bd81b9b fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks - e9cdd3f722b64 mmc: sdhci_am654: lower power-on failed message severity - b02de083c7c74 mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage - 87b9ac7bd301f ice: avoid bonding causing auxiliary plug/unplug under RTNL lock - 520e134431acc nvme-pci: add NVME_QUIRK_BOGUS_NID for Netac NV3000 - 2a0d71fabfeb3 ftrace: Fix invalid address access in lookup_rec() when index is 0 - ad7f9c6982b13 mptcp: fix lockdep false positive in mptcp_pm_nl_create_listen_socket() - f4afee17de432 mptcp: avoid setting TCP_CLOSE state twice - 64473c18d27a3 mptcp: add ro_after_init for tcp{,v6}_prot_override - c1df4bed3d91b mptcp: fix possible deadlock in subflow_error_report - ccf44ffbbf254 drm/amd/pm: Fix sienna cichlid incorrect OD volage after resume - 64ef8aa3910bc drm/sun4i: fix missing component unbind on bind errors - 5cfb617967b05 drm/shmem-helper: Remove another errant put in error path - d1d826954475d riscv: asid: Fixup stale TLB entry cause application crash - aeefcfc579780 Revert "riscv: mm: notify remote harts about mmu cache updates" - 882cbe0c5d6a5 ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro - 36d75e1f73579 ALSA: hda: intel-dsp-config: add MTL PCI id - 9c2f09add608a KVM: nVMX: add missing consistency checks for CR0 and CR4 - 77fcc52d29194 cifs: Fix smb2_set_path_size() - 9b9a118cc428b tracing: Make tracepoint lockdep check actually test something - 2846bf67cd241 tracing: Check field value in hist_field_name() - 2dd00dbc6a5aa tracing: Make splice_read available again - fd4738ae1a0c2 interconnect: exynos: fix node leak in probe PM QoS error path - 2e0b13a182722 interconnect: fix mem leak when freeing nodes - 62b74cf8bceef s390/ipl: add missing intersection check to ipl_report handling - 86afb633beaa0 firmware: xilinx: don't make a sleepable memory allocation from an atomic context - 250a11f9c43b3 serial: 8250_fsl: fix handle_irq locking - 4c23bf093449e serial: 8250_em: Fix UART port type - 53a5ab3a8991e tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted - 1c93c42c7bb23 ext4: fix possible double unlock when moving a directory - bec1bea2fa974 drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes - f9252605b8f35 sh: intc: Avoid spurious sizeof-pointer-div warning - 0fc608a115cee net/9p: fix bug in client create for .L - 2fece63b55c5d drm/amdkfd: Fix an illegal memory access - 1aec41c98cce6 ext4: fix task hung in ext4_xattr_delete_inode - 499fef2030fb7 ext4: update s_journal_inum if it changes after journal replay - 088da6b805398 ext4: fail ext4_iget if special inode unallocated - eccd017165dbd jffs2: correct logic when creating a hole in jffs2_write_begin - 4392e87c47e8e mmc: atmel-mci: fix race between stop command and start of next command - 0c511f926b00a media: m5mols: fix off-by-one loop termination error - 233058efee02c hwmon: (ltc2992) Set `can_sleep` flag for GPIO chip - b576de01da806 hwmon: (adm1266) Set `can_sleep` flag for GPIO chip - c80b2acdb0490 kconfig: Update config changed flag before calling callback - 52f64c5fc0d66 hwmon: tmp512: drop of_match_ptr for ID table - 3f3576e25bfea hwmon: (ucd90320) Add minimum delay between bus accesses - 9cc4aa40b58cf hwmon: (ina3221) return prober error code - 7091951c2ca9d hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition - a8e42dbfc4934 hwmon: (adt7475) Fix masking of hysteresis registers - d1f4eda1ae859 hwmon: (adt7475) Display smoothing attributes in correct order - 93c8cbeb1b2b8 bonding: restore bond's IFF_SLAVE flag if a non-eth dev enslave fails - d424c7b1c4781 bonding: restore IFF_MASTER/SLAVE flags on bond enslave ether type change - 8a1ce024f1f6d ethernet: sun: add check for the mdesc_grab() - 030393041f8c3 qed/qed_mng_tlv: correctly zero out ->min instead of ->hour - a7836253349ec selftests: net: devlink_port_split.py: skip test if no suitable device available - 3cfdefdaaa4b2 net/iucv: Fix size of interrupt data - 7bf0eac3fdd2d net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull - c997797401008 ipv4: Fix incorrect table ID in IOCTL path - 340dd8f1942a2 sh_eth: avoid PHY being resumed when interface is not up - d5236286398d4 ravb: avoid PHY being resumed when interface is not up - 7059be7548734 net: dsa: mv88e6xxx: fix max_mtu of 1492 on 6165, 6191, 6220, 6250, 6290 - b89a453c6918e ice: xsk: disable txq irq before flushing hw - d1bfd4cf6bb8b block: sunvdc: add check for mdesc_grab() returning NULL - f1d5888a5efe3 nvmet: avoid potential UAF in nvmet_req_complete() - 07eac3310e002 nvme: fix handling single range discard request - fff9441da1c3e block: null_blk: Fix handling of fake timeout request - 6d3ff07347d31 drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts kdoc - 105db6574281e net: usb: smsc75xx: Limit packet length to skb->len - b615238e5bc01 net/smc: fix deadlock triggered by cancel_delayed_work_syn() - 84dd9cc34014e nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition - edc0a34e277bb net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails - e0a557fc1daf5 net: tunnels: annotate lockless accesses to dev->needed_headroom - 407badf73ec9f loop: Fix use-after-free issues - a0316de981ce1 net: dsa: mt7530: set PLL frequency and trgmii only when trgmii is used - f48468b27c0b7 net: dsa: mt7530: remove now incorrect comment regarding port 5 - 6ffa057001003 qed/qed_dev: guard against a possible division by zero - b108bd9e6be00 net/smc: fix NULL sndbuf_desc in smc_cdc_tx_handler() - d59d2561da733 drm/i915/psr: Use calculated io and fast wake lines - 297ae18bd2cd1 drm/i915/display: clean up comments - 21d679cb983e0 drm/i915/display/psr: Handle plane and pipe restrictions at every page flip - 8c80b12e697f1 drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area - eea001d88ffda drm/i915/display: Workaround cursor left overs with PSR2 selective fetch enabled - 437bb839e36cc PCI: s390: Fix use-after-free of PCI resources with per-function hotplug - ee6ef81377897 vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready - 1cdbaf18a5e4e vdpa_sim: not reset state in vdpasim_queue_ready - 4ff8269526657 i40e: Fix kernel crash during reboot when adapter is in recovery mode - ecaa1bf506355 ipvlan: Make skb->skb_iif track skb->dev for l3s mode - 2bee84369b76f nfc: pn533: initialize struct pn533_out_arg properly - ad07290d63ff6 tcp: tcp_make_synack() can be called from process context - 2a764d55e9387 scsi: core: Fix a procfs host directory removal regression - a219cabadaeea netfilter: nft_redir: correct value of inet type `.maxattrs` - de03d130176b4 netfilter: nft_redir: correct length for loading protocol registers - d2a2ad64b9b65 netfilter: nft_masq: correct length for loading protocol registers - 343fe451e6d36 netfilter: nft_nat: correct length for loading protocol registers - 256bcf626b7cb ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU() - 9937f784a6089 scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() - 29cb0f6c1dd8d docs: Correct missing "d_" prefix for dentry_operations member d_weak_revalidate - a5a1a7112e981 clk: HI655X: select REGMAP instead of depending on it - 0f78e36f652a4 drm/meson: fix 1px pink line on GXM when scaling video overlay - 630f8a8575783 cifs: Move the in_send statistic to __smb_send_rqst() - 418bde7227dd8 drm/panfrost: Don't sync rpm suspension after mmu flushing - b9cd2f8755255 xfrm: Allow transport-mode states with AF_UNSPEC selector - 8020ae3c051d1 Linux 5.15.103 - 10a72c677bce4 Makefile: use -gdwarf-{4|5} for assembler for DEBUG_INFO_DWARF{4|5} - 6e7bc50f97c98 KVM: VMX: Fix crash due to uninitialized current_vmcs - 61e5087231f38 KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper - 1f47cba9364fd KVM: nVMX: Don't use Enlightened MSR Bitmap for L3 - 2153dd644ce4b fs: hold writers when changing mount's idmapping - 8c3be6925a927 UML: define RUNTIME_DISCARD_EXIT - f616fa79d536a xfs: remove xfs_setattr_time() declaration - 5588657f418c1 KVM: fix memoryleak in kvm_init() - 4441a90091931 tools bpftool: Fix compilation error with new binutils - 1c27fab243333 tools bpf_jit_disasm: Fix compilation error with new binutils - 97f005c0bdbaf tools perf: Fix compilation error with new binutils - 451c9d7b16169 tools include: add dis-asm-compat.h to handle version differences - 51b99dc38c1a0 tools build: Add feature test for init_disassemble_info API changes - 381492ef0c519 sh: define RUNTIME_DISCARD_EXIT - 1e49bb9ba9129 s390: define RUNTIME_DISCARD_EXIT to fix link error with GNU ld < 2.36 - d517faf3db239 powerpc/vmlinux.lds: Don't discard .rela* for relocatable builds - 4e6708a0f36ed powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT - 0bfde8c9bb271 arch: fix broken BuildID for arm64 and riscv - 560a2744cbbf0 ext4: block range must be validated before use in ext4_mb_clear_bb() - 270422f3e183c ext4: add strict range checks while freeing blocks - 2da16af378475 ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid() - 09546886a0eaf ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb() - 48302ee67dd79 filelocks: use mount idmapping for setlease permission check - 513572bb89e80 media: rc: gpio-ir-recv: add remove function - 5f328c9d32b12 media: ov5640: Fix analogue gain control - 4cb302546556d scripts: handle BrokenPipeError for python scripts - 405ec99d1d25e PCI: Add SolidRun vendor ID - 2c75e258adb90 macintosh: windfarm: Use unsigned type for 1-bit bitfields - 6c6f956c92950 alpha: fix R_ALPHA_LITERAL reloc for large modules - adb939031af35 powerpc/kcsan: Exclude udelay to prevent recursive instrumentation - e3a62a35f903f powerpc/iommu: fix memory leak with using debugfs_lookup() - 93aa548a339c6 MIPS: Fix a compilation issue - e69d841d143b1 fs: use consistent setgid checks in is_sxid() - 78eecf2e5cd40 attr: use consistent sgid stripping checks - 449badcf876dd attr: add setattr_should_drop_sgid() - 7e8a9b53141e4 fs: move should_remove_suid() - 93395e1184eda attr: add in_group_or_capable() - 0123712492f6d fs: move S_ISGID stripping into the vfs_*() helpers - 9c3a620bbf0c9 fs: add mode_strip_sgid() helper - 79821ab3284ac xfs: set prealloc flag in xfs_alloc_file_space() - a881c1ef16f16 xfs: fallocate() should call file_modified() - f8937e4d1d468 xfs: remove XFS_PREALLOC_SYNC - 95aab524e12e7 xfs: use setattr_copy to set vfs inode attributes - 2115c14c93ec1 tpm/eventlog: Don't abort tpm_read_log on faulty ACPI address - b43cb0f087676 watch_queue: fix IOC_WATCH_QUEUE_SET_SIZE alloc error paths - d15c9ae1c6d99 staging: rtl8723bs: Fix key-store index handling - 7fa3bb1bcabe7 staging: rtl8723bs: fix placement of braces - 962293f5443c2 Staging: rtl8723bs: Placing opening { braces in previous line - 890e24564c0a6 staging: rtl8723bs: clean up comparsions to NULL - c513043e0afe6 iommu/amd: Add a length limitation for the ivrs_acpihid command-line parameter - 0fd72f1d1b948 iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options - 2af17167804cb iommu/amd: Add PCI segment support for ivrs_[ioapic/hpet/acpihid] commands - ce4bbb2aa9d89 nbd: use the correct block_device in nbd_bdev_reset - 7889dfc19492c irqdomain: Fix mapping-creation race - a2bc806e95bde ext4: Fix deadlock during directory rename - 07b0aba4adf04 RISC-V: Don't check text_mutex during stop_machine - d1b47f735f60a s390/ftrace: remove dead code - 3a9418d2c93c1 riscv: Use READ_ONCE_NOCHECK in imprecise unwinding stack mode - f3969427fb06a af_unix: fix struct pid leaks in OOB support - a9f99eacf79f3 af_unix: Remove unnecessary brackets around CONFIG_AF_UNIX_OOB. - 6a29d71ab421f net: dsa: mt7530: permit port 5 to work without port 6 on MT7621 SoC - ad7e40ee157ba SUNRPC: Fix a server shutdown leak - 64d4eb412761e octeontx2-af: Unlock contexts in the queue context cache in case of fault detection - 03c1cc6f554d3 net/smc: fix fallback failed while sendmsg with fastopen - dafde10722026 platform: x86: MLX_PLATFORM: select REGMAP instead of depending on it - 36bcbcaf01d8d netfilter: conntrack: adopt safer max chain length - a316da050d805 scsi: megaraid_sas: Update max supported LD IDs to 240 - 2adc29350a5b4 net: ethernet: mtk_eth_soc: fix RX data corruption issue - fe8787c1e4f6e net: phy: smsc: fix link up detection in forced irq mode - d83813f724ec6 net: phy: smsc: Cache interrupt mask - 18ab31b8cd375 btf: fix resolving BTF_KIND_VAR after ARRAY, STRUCT, UNION, PTR - 2662c5b1f0ef0 netfilter: tproxy: fix deadlock due to missing BH disable - bef8cf77e21cc netfilter: ctnetlink: revert to dumping mark regardless of event type - 20fd0607acbf9 bnxt_en: Avoid order-5 memory allocation for TPA data - 98fa707a52a35 net: phylib: get rid of unnecessary locking - 67431417617d8 net: stmmac: add to set device wake up flag when stmmac init phy - af5c333c84e5d drm/msm/dpu: fix len of sc7180 ctl blocks - 4a476285f6d29 bpf, sockmap: Fix an infinite loop error when len is 0 in tcp_bpf_recvmsg_parser() - c813f7a316148 ice: copy last block omitted in ice_get_module_eeprom() - 3f14457e15842 net: caif: Fix use-after-free in cfusbl_device_notify() - c2c71922c5e98 net: lan78xx: fix accessing the LAN7800's internal phy specific registers from the MAC driver - c026917887d1d perf stat: Fix counting when initial delay configured - fdecfb2603d07 selftests: nft_nat: ensuring the listening side is up before starting the client - 91aceb3844d4a ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping() - a5a7f6e6e1265 powerpc: dts: t1040rdb: fix compatible string for Rev A boards - 4357bbb921fe9 nfc: fdp: add null check of devm_kmalloc_array in fdp_nci_i2c_read_device_properties - 04bfc5bcdfc0f bgmac: fix *initial* chip reset to support BCM5358 - 60530bfdb6479 drm/msm/a5xx: fix context faults during ring switch - 7f854b4803e5a drm/msm/a5xx: fix the emptyness check in the preempt code - bf66e98285f70 drm/msm/a5xx: fix highest bank bit for a530 - 2e8efe8c8dab5 drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL register - b77c764b4371d drm/msm: Fix potential invalid ptr free - ced1f5dd6c1dd drm/nouveau/kms/nv50: fix nv50_wndw_new_ prototype - e974d8755578a drm/nouveau/kms/nv50-: remove unused functions - c50fc503ee1b9 ext4: Fix possible corruption when moving a directory - cfb89ceb22fd2 regulator: core: Use ktime_get_boottime() to determine how long a regulator was off - e1a078cac3e90 regulator: core: Fix off-on-delay-us for always-on/boot-on regulators - 67a791df14572 regulator: Flag uncontrollable regulators as always_on - e471e928de97b scsi: core: Remove the /proc/scsi/${proc_name} directory earlier - 463ae58d7c805 riscv: Add header include guards to insn.h - 4dd43ee784a1e riscv: Avoid enabling interrupts in die() - 5ab1d0528b040 RISC-V: Avoid dereferening NULL regs in die() - 6a72729ed6acc arm64: efi: Make efi_rt_lock a raw_spinlock - 14ddb4e6e9de0 brd: mark as nowait compatible - 5089247d6cf3c block/brd: add error handling support for add_disk() - 5c65f09712477 iommu/vt-d: Fix PASID directory pointer coherency - 8ff7db51d3ed4 irqdomain: Refactor __irq_domain_alloc_irqs() - 62e4ba36a3d77 ipmi:ssif: Add a timer between request retries - 2fb8b122ba8fd ipmi:ssif: Increase the message retry time - a6ef5a9d72637 f2fs: retry to update the inode page given data corruption - a517c651f116c f2fs: do not bother checkpoint by f2fs_get_node_info - e553323198258 f2fs: avoid down_write on nat_tree_lock during checkpoint - 31b5793ca2de7 udf: Fix off-by-one error when discarding preallocation - 30e29af746ee8 fs: dlm: start midcomms before scand - 9c9dd2b3ba83b fs: dlm: add midcomms init/start functions - 2e04155228350 fs: dlm: fix log of lowcomms vs midcomms - c5a23d43c23ac KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target - a78a355052abc KVM: SVM: Don't rewrite guest ICR on AVIC IPI virtualization failure - 45bcf4a4f2b1e KVM: Register /dev/kvm as the _very_ last thing during initialization - 0a0ecaf0988b0 KVM: Pre-allocate cpumasks for kvm_make_all_cpus_request_except() - 3e48a6349d299 KVM: Optimize kvm_make_vcpus_request_mask() a bit - 339e480baafcf nfc: change order inside nfc_se_io error path - 01a821aacc64d ext4: zero i_disksize when initializing the bootloader inode - ca500cf2eceb5 ext4: fix WARNING in ext4_update_inline_data - d16576142fb98 ext4: move where set the MAY_INLINE_DATA flag is set - c5d7c31e17224 ext4: fix another off-by-one fsmap error on 1k block filesystems - df621af95e89d ext4: fix RENAME_WHITEOUT handling for inline directories - 7349cc5ab32eb ext4: fix cgroup writeback accounting with fs-layer encryption - fd7b8ebc1dd5e staging: rtl8723bs: Pass correct parameters to cfg80211_get_bss() - 0b22cbc05ce24 drm/connector: print max_requested_bpc in state debugfs - 5e0eed4141569 drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc15 - 328d069e9c35f x86/CPU/AMD: Disable XSAVES on AMD family 0x17 - 92d1caad9f78b fork: allow CLONE_NEWTIME in clone3 flags - 7ba76b2ac1877 perf inject: Fix --buildid-all not to eat up MMAP2 - 2072e75b4942a btrfs: fix percent calculation for bg reclaim message - f8cd8754a03a3 fs: prevent out-of-bounds array speculation when closing a file descriptor - 2ddbd0f967b34 Linux 5.15.102 - cbecbd884e81f staging: rtl8192e: Remove call_usermodehelper starting RadioPower.sh - 515017e952eac staging: rtl8192e: Remove function ..dm_check_ac_dc_power calling a script - 528dbd80ac21c wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext" - bbf9f29bac04f Linux 5.15.101 - cba6bbf501be2 Revert "drm/i915: Don't use BAR mappings for ring buffers with LLC" - d214f240b0f61 Linux 5.15.100 - acf252c1f5c30 usb: gadget: uvc: fix missing mutex_unlock() if kstrtou8() fails - 1c7988d5c79f7 malidp: Fix NULL vs IS_ERR() checking - 545d72ba4c2c4 scsi: mpt3sas: Remove usage of dma_get_required_mask() API - 953841f959e3d scsi: mpt3sas: re-do lost mpt3sas DMA mask fix - de1afc58a9056 scsi: mpt3sas: Don't change DMA mask while reallocating pools - 8e6612ff8b5d0 Revert "scsi: mpt3sas: Fix return value check of dma_get_required_mask()" - 72bf6d493c959 drm/virtio: Fix error code in virtio_gpu_object_shmem_init() - 8e62139840c07 media: uvcvideo: Fix race condition with usb_kill_urb - a1ddee82de804 Bluetooth: hci_sock: purge socket queues in the destruct() callback - 22d0212326570 drm/display/dp_mst: Fix down message handling after a packet reception error - db35e49413a4d drm/display/dp_mst: Fix down/up message handling after sink disconnect - e23fa593f1ab8 x86/resctl: fix scheduler confusion with 'current' - be5d5d0637fd8 net: tls: avoid hanging tasks on the tx_lock - e1a3cfdbf5b30 soundwire: cadence: Drain the RX FIFO after an IO timeout - ecb33d7a5b58b soundwire: cadence: Remove wasted space in response_buf - 473efca280d40 phy: rockchip-typec: Fix unsigned comparison with less than zero - ffcd94262e0e0 PCI: Add ACS quirk for Wangxun NICs - 19c4d6c7b0497 PCI: loongson: Add more devices that need MRRS quirk - bb99db06b8b6c kernel/fail_function: fix memory leak with using debugfs_lookup() - 7f1e53f88e8ba drivers: base: dd: fix memory leak with using debugfs_lookup() - 09709a49283f7 drivers: base: component: fix memory leak with using debugfs_lookup() - b94b39bf3d545 misc: vmw_balloon: fix memory leak with using debugfs_lookup() - cf042964c2fa7 tty: pcn_uart: fix memory leak with using debugfs_lookup() - 49ae24f44713d PCI: Take other bus devices into account when distributing resources - dba6280105e13 PCI: Align extra resources for hotplug bridges properly - 92d6e6bf9cf1f usb: gadget: uvc: Make bSourceID read/write - 14cbfd08551af usb: uvc: Enumerate valid values for color matching - 7e902b949600c USB: ene_usb6250: Allocate enough memory for full object - 95ee8cb26db5f usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer math - 8da78a60f3323 USB: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup() - 6236a6d2cdfb7 USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup() - 036ada6ca9eea USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup() - b0a2663ecbe8f USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup() - 30f9ba2396a11 USB: gadget: gr_udc: fix memory leak with using debugfs_lookup() - fb284bee1e213 USB: isp1362: fix memory leak with using debugfs_lookup() - 6f12097467ea1 USB: isp116x: fix memory leak with using debugfs_lookup() - 4a71b15744b8f USB: fotg210: fix memory leak with using debugfs_lookup() - bb4d5eefb6709 USB: sl811: fix memory leak with using debugfs_lookup() - c6af1dbc99ad3 USB: uhci: fix memory leak with using debugfs_lookup() - 4322661af6d7a USB: chipidea: fix memory leak with using debugfs_lookup() - cf52c320cf742 USB: dwc3: fix memory leak with using debugfs_lookup() - baec889a81b87 PCI: loongson: Prevent LS7A MRRS increases - 19da678d38d24 soundwire: bus_type: Avoid lockdep assert in sdw_drv_probe() - 587b48b18a8ad iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_config_word() - 2b59fdcaaf246 iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_status_word() - 9e58ebb122106 tools/iio/iio_utils:fix memory leak - 54179274476dd mei: bus-fixup:upon error print return values of send and receive - 49b326ce8a686 serial: sc16is7xx: setup GPIO controller later in probe - 45083b86141e2 tty: serial: fsl_lpuart: disable the CTS when send break signal - f9d9d25ad1f0d tty: fix out-of-bounds access in tty_driver_lookup_tty() - 4be3213e9d798 staging: emxx_udc: Add checks for dma_alloc_coherent() - 6683327b51a60 USB: fix memory leak with using debugfs_lookup() - b32d922f86f38 media: uvcvideo: Silence memcpy() run-time false positive warnings - c1343a879cce4 media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910 - cdccb1c3fcd22 media: uvcvideo: Handle errors from calls to usb_string - 31a8d11d28b57 media: uvcvideo: Handle cameras with invalid descriptors - 57b0ff53f4de5 media: uvcvideo: Remove format descriptions - 1f11ed61d69d1 iommu/amd: Fix error handling for pdev_pri_ats_enable() - 77d567091ec35 IB/hfi1: Update RMT size calculation - 5a47bb71b1a94 mfd: arizona: Use pm_runtime_resume_and_get() to prevent refcnt leak - 1b46c2a76c216 bootconfig: Increase max nodes of bootconfig from 1024 to 8192 for DCC support - 0a65cd7379a26 firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3 - 2e07fa2e30d48 kernel/printk/index.c: fix memory leak with using debugfs_lookup() - ba279dc7e47a6 tracing: Add NULL checks for buffer in ring_buffer_free_read_page() - 9c28c74fbd671 thermal: intel: BXT_PMIC: select REGMAP instead of depending on it - 5eaf55b386912 thermal: intel: quark_dts: fix error pointer dereference - d11f9f030fd8b ASoC: mediatek: mt8195: add missing initialization - 488bc1b823c70 ASoC: zl38060 add gpiolib dependency - 69e997420cb97 ASoC: zl38060: Remove spurious gpiolib select - 35b855381898f ASoC: adau7118: don't disable regulators on device unbind - 3e7d0968203d6 loop: loop_set_status_from_info() check before assignment - 746d4e369e041 rtc: allow rtc_read_alarm without read_alarm callback - 6e47bb21b63b5 scsi: ipr: Work around fortify-string warning - c775a5246151c genirq: Add and use an irq_data_update_affinity helper - 00340ccb5407e genirq: Refactor accessors to use irq_data_get_affinity_mask - 2163cf1422726 rtc: sun6i: Always export the internal oscillator - 660e8f2eeafac vc_screen: modify vcs_size() handling in vcs_read() - 72db07cf0d6bf tcp: tcp_check_req() can be called from process context - ac7014af85aad ARM: dts: spear320-hmi: correct STMPE GPIO compatible - dff967aee88a4 net/sched: act_sample: fix action bind logic - 850f914efe04a net/sched: act_mpls: fix action bind logic - da4df0cbdf7c2 net/sched: act_pedit: fix action bind logic - 5654a12277b0d net/sched: transition act_pedit to rcu and percpu stats - c494365432dcd nfc: fix memory leak of se_io context in nfc_genl_se_io - 6398bd3c4a50c net/mlx5: Geneve, Fix handling of Geneve object id as error code - 48a8c76c7dc68 net/mlx5e: Verify flow_source cap before using it - 2721d966680a9 9p/rdma: unmap receive dma buffer in rdma_request()/post_recv() - 8d3fc907d060c 9p/xen: fix connection sequence - fc772313f2dad 9p/xen: fix version parsing - df192270eb72a net: fix __dev_kfree_skb_any() vs drop monitor - ada4f805c9e4b octeontx2-pf: Use correct struct reference in test condition - bf5540cbd20e2 sctp: add a refcnt in sctp_stream_priorities to avoid a nested loop - dcdddb5f49089 ipv6: Add lwtunnel encap size of all siblings in nexthop calculation - e306dbee4c980 netfilter: x_tables: fix percpu counter block leak on error path when creating new netns - dbb3cbbf03b3c netfilter: ebtables: fix table blob use-after-free - af41b3cd9a924 netfilter: ctnetlink: fix possible refcount leak in ctnetlink_create_conntrack() - 041fdbe73de9d watchdog: sbsa_wdog: Make sure the timeout programming is within the limits - 3e765f7ff256e watchdog: pcwd_usb: Fix attempting to access uninitialized memory - 23cc41c3f19c4 watchdog: Fix kmemleak in watchdog_cdev_register - dd7605dd48e5d watchdog: at91sam9_wdt: use devm_request_irq to avoid missing free_irq() in error path - a27e95a6ff3fd um: virt-pci: properly remove PCI device from bus - 6c738b8805c6d um: virtio_uml: move device breaking into workqueue - b7d5712cf9f4c um: virtio_uml: mark device as unregistered when breaking it - 1b1ef45d48e13 um: virtio_uml: free command if adding to virtqueue failed - 8ba6b0fade97a x86: um: vdso: Add '%rcx' and '%r11' to the syscall clobber list - ed1d288ec85d3 netfilter: nf_tables: allow to fetch set elements when table has an owner - 98db4a032244b ext4: use ext4_fc_tl_mem in fast-commit replay path - aa4d726af72a2 f2fs: fix to avoid potential memory corruption in __update_iostat_latency() - 3afaaf6f5867d ubi: ubi_wl_put_peb: Fix infinite loop when wear-leveling work failed - 79548ccdd9927 ubi: Fix UAF wear-leveling entry in eraseblk_count_seq_show() - 003bb9868a518 ubi: fastmap: Fix missed fm_anchor PEB in wear-leveling after disabling fastmap - 79db0e8323b56 ubifs: ubifs_writepage: Mark page dirty after writing inode failed - 10b6c359e374d ubifs: dirty_cow_znode: Fix memleak in error handling path - aeb92507ea259 ubifs: Re-statistic cleaned znode count if commit failed - 5ec4c8aca5a22 ubi: Fix possible null-ptr-deref in ubi_free_volume() - 3e29634eb56e6 ubifs: Fix memory leak in alloc_wbufs() - 95a72417dd13e ubi: Fix unreferenced object reported by kmemleak in ubi_resize_volume() - 53818746e549e ubi: Fix use-after-free when volume resizing failed - 91bc31579e9fc ubifs: Reserve one leb for each journal head while doing budget - 2b6d85db0e074 ubifs: do_rename: Fix wrong space budget when target inode's nlink > 1 - 8e30559876d8f ubifs: Fix wrong dirty space budget for dirty inode - 8e166cc9b64b8 ubifs: Rectify space budget for ubifs_xrename() - de6d6bf150b79 ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted - 8c3ebc5e3cd08 ubifs: Fix build errors as symbol undefined - 701bb3ed5a88a ubi: ensure that VID header offset + VID header size <= alloc, size - 276a7298af6a8 um: vector: Fix memory leak in vector_config - 354dfc05bd5f8 f2fs: allow set compression option of files without blocks - add8515d59a15 fs: f2fs: initialize fsdata in pagecache_write() - 06fa1a839fae9 f2fs: use memcpy_{to,from}_page() where possible - 804817f02e2f8 pwm: stm32-lp: fix the check on arr and cmp registers update - 81ea09ae30409 pwm: sifive: Always let the first pwm_apply_state succeed - 852703ed6d819 pwm: sifive: Reduce time the controller lock is held - 3a75866a5ceff objtool: Fix memory leak in create_static_call_sections() - ea30508b7bb19 fs/jfs: fix shift exponent db_agl2size negative - 8311961a1724b auxdisplay: hd44780: Fix potential memory leak in hd44780_remove() - 7c183dc0af472 net/sched: Retire tcindex classifier - abddfcf701a54 Linux 5.15.99 - d2fb2739e9566 kbuild: Port silent mode detection to future gnu make. - 2da950a044ee1 wifi: ath9k: use proper statements in conditionals - 7e6eeb5fb3aa9 arm64: dts: qcom: ipq8074: fix Gen2 PCIe QMP PHY - 6ac2adcc2bffd iommu/vt-d: Fix an unbalanced rcu_read_lock/rcu_read_unlock() - 26f8b1ef30f6f media: uvcvideo: Fix memory leak of object map on error exit path - 2137e7c83ed62 qede: avoid uninitialized entries in coal_entry array - a8da5a8900fa7 perf intel-pt: pkt-decoder: Add CFE and EVD packets - 922bd6b372761 drm/edid: fix AVI infoframe aspect ratio handling - 4eb6789f9177a drm/i915: Don't use BAR mappings for ring buffers with LLC - 64bcaffa2d5c8 drm/radeon: Fix eDP for single-display iMac11,2 - 6a5f31c3fbf3f drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv - 5f63c879ca955 vfio/type1: restore locked_vm - 7329ab7f02494 vfio/type1: track locked_vm per dma - eafb81c50da89 vfio/type1: prevent underflow of locked_vm via exec() - 2fd6f6c8cb356 iommu/vt-d: Avoid superfluous IOTLB tracking in lazy mode - 77ffe5501e025 PCI: Avoid FLR for AMD FCH AHCI adapters - 99eefc2c62e01 PCI: hotplug: Allow marking devices as disconnected during bind/unbind - 2bb559f12e54a PCI/PM: Observe reset delay irrespective of bridge_d3 - b07ded08cd9cf MIPS: DTS: CI20: fix otg power gpio - 71f81b6842afc riscv: ftrace: Reduce the detour code size to half - 4accfc428fecc riscv: ftrace: Remove wasted nops for !RISCV_ISA_C - f6b5db68b2565 riscv, mm: Perform BPF exhandler fixup on page fault - 043d1657cc515 riscv: jump_label: Fixup unaligned arch_static_branch function - ac5ff022d916c riscv: mm: fix regression due to update_mmu_cache change - 59b83f7b057dd RISC-V: add a spin_shadow_stack declaration - 0595cdb587726 scsi: ses: Fix slab-out-of-bounds in ses_intf_remove() - 584892fd29a41 scsi: ses: Fix possible desc_ptr out-of-bounds accesses - 384aa697d8f2a scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses - 2b28a7d261cb3 scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process() - 6fce2307650a1 scsi: ses: Don't attach if enclosure has no components - cb121c4137b25 scsi: qla2xxx: Remove increment of interface err cnt - 5f40ca617ef52 scsi: qla2xxx: Fix erroneous link down - 77a11df33c480 scsi: qla2xxx: Remove unintended flag clearing - 77302fb0e357d scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests - 476126f14dfe4 scsi: qla2xxx: Check if port is online before sending ELS - c54e9311ee0b5 scsi: qla2xxx: Fix link failure in NPIV environment - 37a38ff7edf41 tools/bootconfig: fix single & used for logical condition - d41db100bc386 ring-buffer: Handle race between rb_move_tail and rb_check_pages - 145999aed74fb ktest.pl: Add RUN_TIMEOUT option with default unlimited - aab7db9e1e088 ktest.pl: Fix missing "end_monitor" when machine check fails - 0c2f4a234bb2b ktest.pl: Give back console on Ctrt^C on monitor - fe463fe6aa804 mm/thp: check and bail out if page in deferred queue already - ef1fcad8548dc mm: memcontrol: deprecate charge moving - d0d794371bde0 docs: gdbmacros: print newest record - a16bd95eeb2e1 remoteproc/mtk_scp: Move clk ops outside send_lock - 505627bebd45f media: ipu3-cio2: Fix PM runtime usage_count in driver unbind - d15f73b01bce9 mips: fix syscall_get_nr - 34dbf5dd0711f dax/kmem: Fix leak of memory-hotplug resources - 7eb171ada3034 alpha: fix FEN fault handling - efa228b2e6a45 ceph: update the time stamps and try to drop the suid/sgid - a73783e4e0c4d rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails - c6cc86c6d8473 fuse: add inode/permission checks to fileattr_get/fileattr_set - cfa97a3b266a9 ARM: dts: exynos: correct TMU phandle in Odroid HC1 - 70e18548311c5 ARM: dts: exynos: correct TMU phandle in Odroid XU - 816f83bd28689 ARM: dts: exynos: correct TMU phandle in Exynos5250 - 269926de84546 ARM: dts: exynos: correct TMU phandle in Odroid XU3 family - 78a5fa65a5d73 ARM: dts: exynos: correct TMU phandle in Exynos4 - 52739e0f7413c ARM: dts: exynos: correct TMU phandle in Exynos4210 - 89e99f0b031f2 ARM: dts: qcom: sdx55: Add Qcom SMMU-500 as the fallback for IOMMU node - 0e22e04774797 dm flakey: fix a bug with 32-bit highmem systems - ff60b2bb680eb dm flakey: don't corrupt the zero page - 673ca7e7872f9 dm flakey: fix logic when corrupting a bio - 8cbbe0651971d thermal: intel: powerclamp: Fix cur_state for multi package system - 935ba268ac0bf qede: fix interrupt coalescing configuration - fd081afd21eb3 wifi: cfg80211: Fix use after free for wext - 60e49fe9b7e44 wifi: ath11k: allow system suspend to survive ath11k - f592cd2f13905 wifi: rtl8xxxu: Use a longer retry limit of 48 - 931dc7e232b2c dm: add cond_resched() to dm_wq_work() - d71a0899e4977 dm: send just one event on resize, not two - 61d44a4db2f54 mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type - afd61540ba775 mtd: spi-nor: spansion: Consider reserved bits in CFR5 register - 73a4cbf91e04b mtd: spi-nor: sfdp: Fix index value for SCCR dwords - 116008ada3d0d ext4: refuse to create ea block when umounted - a6744e14ce704 ext4: optimize ea_inode block expansion - c325350d0c544 jbd2: fix data missing when reusing bh which is ready to be checkpointed - 83c4e017fbfd4 ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC - ff9657b1e8451 ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls() - 345fb368e5f5b io_uring/poll: allow some retries for poll triggering spuriously - 7e8cd208e9c28 io_uring: remove MSG_NOSIGNAL from recvmsg - dde0d0dfbde23 io_uring/rsrc: disallow multi-source reg buffers - abd54d87dabae io_uring: add a conditional reschedule to the IOPOLL cancelation loop - 337eb887c74d0 io_uring: mark task TASK_RUNNING before handling resume/task work - 54df6c5edf87d io_uring: handle TIF_NOTIFY_RESUME when checking for task_work - 7697139d5dfd4 crypto: qat - fix out-of-bounds read - ffc9d001fed15 irqdomain: Fix domain registration race - a2a46bd4f40ca irqdomain: Drop bogus fwspec-mapping error handling - 27842d6884d73 irqdomain: Look for existing mapping only once - 562e332dd306b irqdomain: Fix disassociation race - ee82369e29fba irqdomain: Fix association race - 1cb936fee7e75 ima: Align ima_file_mmap() parameters with mmap_file LSM hook - cb104b880d789 brd: return 0/-error from brd_insert_page() - 113d4b0e12f49 Documentation/hw-vuln: Document the interaction between IBRS and STIBP - e7f1ddebd9f5b x86/speculation: Allow enabling STIBP with legacy IBRS - be2710deaed3a x86/microcode/AMD: Fix mixed steppings support - 5830ff467ab39 x86/microcode/AMD: Add a @cpu parameter to the reloading functions - 865af457dd890 x86/microcode/amd: Remove load_microcode_amd()'s bsp parameter - e1d35d0d18309 x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range - c5a2c2bf0b4f0 x86/kprobes: Fix __recover_optprobed_insn check optimizing logic - f46a42130c03d x86/reboot: Disable SVM, not just VMX, when stopping CPUs - 5427c3cee7896 x86/reboot: Disable virtualization in an emergency if SVM is supported - 1e3edbabf57a7 x86/crash: Disable virt in core NMI crash handler to avoid double shootdown - 83a27cd866ddb x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) - 6e46d9ff3ed39 KVM: s390: disable migration mode when dirty tracking is disabled - 21c95b736058b KVM: SVM: hyper-v: placate modpost section mismatch error - 033a4c062124e KVM: SVM: Fix potential overflow in SEV's send|receive_update_data() - 11d4b35674c6d KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI - 999439fd5da5a KVM: Destroy target device if coalesced MMIO unregistration fails - ac791643e77bc RDMA/siw: Fix user page pinning accounting - a155ad9506f9a udf: Fix file corruption when appending just after end of preallocated extent - 37e74003d81e7 udf: Detect system inodes linked into directory hierarchy - e6574337df788 udf: Preserve link count of system files - c5787d77a5c29 udf: Do not update file length for failed writes to inline files - 9a8d602f07235 udf: Do not bother merging very long extents - e43adce883e18 udf: Truncate added extents on failed expansion - aa502e760c26c selftests/landlock: Test ptrace as much as possible with Yama - 6249f305cd341 selftests/landlock: Skip overlayfs tests when not supported - 597ecd95b1f21 ocfs2: fix non-auto defrag path not working issue - 33665d1042666 ocfs2: fix defrag path triggering jbd2 ASSERT - f901c39e670b6 f2fs: fix cgroup writeback accounting with fs-layer encryption - 117d4f6687b1f f2fs: fix information leak in f2fs_move_inline_dirents() - 936a8383a021f fs: dlm: send FIN ack back in right cases - e9463d46af47d fs: dlm: move sending fin message into state change handling - 3ed92883b3873 fs: dlm: don't set stop rx flag after node reset - 19e99109fb770 exfat: fix inode->i_blocks for non-512 byte sector size device - 9717df94d7d04 exfat: redefine DIR_DELETED as the bad cluster number - c2c3d86bd4a99 exfat: fix unexpected EOF while reading dir - 0d3902cbcf80e exfat: fix reporting fs error when reading dir beyond EOF - 05103d88482dc fs: hfsplus: fix UAF issue in hfsplus_put_super - 2cab8db14566c hfs: fix missing hfs_bnode_get() in __hfs_bnode_create - 6817d13c62db8 ARM: dts: exynos: correct HDMI phy compatible in Exynos4 - 851c34f19c0a4 ksmbd: do not allow the actual frame length to be smaller than the rfc1002 length - f9b816c55bea9 ksmbd: fix wrong data area length for smb2 lock request - db1c5ec57611d locking/rwsem: Prevent non-first waiter from spinning in down_write() slowpath - 79a0583a31ae2 btrfs: hold block group refcount during async discard - 0eba9b4a86e89 cifs: Fix uninitialized memory read in smb3_qfs_tcon() - 2c00c08a081e5 s390/kprobes: fix current_kprobe never cleared after kprobes reenter - f12874e6a1690 s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler - 76c683864bea3 s390: discard .interp section - 61e64c322739e s390/extmem: return correct segment type in __segment_load() - 49be6b25acb72 ipmi_ssif: Rename idle state and check - 66db2b9a2dc5f ipmi:ssif: resend_msg() cannot fail - db44fae4cb198 rtc: pm8xxx: fix set-alarm race - 8b44b4d815988 block: don't allow multiple bios for IOCB_NOWAIT issue - ce3eb3c37b2c9 firmware: coreboot: framebuffer: Ignore reserved pixel color bits - d44d34a22ff0b wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu - 90ca3fa30fc41 drm/shmem-helper: Revert accidental non-GPL export - bde7dcd77807b nfsd: zero out pointers after putting nfsd_files on COPY setup error - 8c5f6c6992412 dm cache: add cond_resched() to various workqueue loops - 01663c215843b dm thin: add cond_resched() to various workqueue loops - f0c8b85af2f6c drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5 - fbc357c9ad67f HID: logitech-hidpp: Don't restart communication if not necessary - 5a46d8bdaf03e scsi: snic: Fix memory leak with using debugfs_lookup() - 73dbd0f325af5 pinctrl: at91: use devm_kasprintf() to avoid potential leaks - 52ea47a0ddfbc hwmon: (coretemp) Simplify platform device handling - c713ebf2fe3f4 gfs2: Improve gfs2_make_fs_rw error handling - a4b3893e41839 regulator: s5m8767: Bounds check id indexing into arrays - 88001ac08e69c regulator: max77802: Bounds check regulator id against opmode - 4e8c955abc522 ASoC: kirkwood: Iterate over array indexes instead of using pointer math - 9576b7ccc2036 ASoC: soc-compress: Reposition and add pcm_mutex - 204233695407c docs/scripts/gdb: add necessary make scripts_gdb step - 5dfe7a5386fde drm/msm/dsi: Add missing check for alloc_ordered_workqueue - 9ae15ebaefc48 drm: amd: display: Fix memory leakage - a40b97acb8176 Revert "fbcon: don't lose the console font across generic->chip driver switch" - 51ab4eb1a25e7 scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write - cda2f7efbc2d8 drm/radeon: free iio for atombios when driver shutdown - 340d1cc503f63 drm/tiny: ili9486: Do not assume 8-bit only SPI controllers - 1f09c5321f032 HID: Add Mapping for System Microphone Mute - fc4f90d6ebd0b drm/omap: dsi: Fix excessive stack usage - bb9a5562beb98 drm/amd/display: Fix potential null-deref in dm_resume - 54ba1ec7ed34d drm/amd/display: Revert Reduce delay when sink device not able to ACK 00340h write - 93be5b2dda270 scm: add user copy checks to put_cmsg() - ad01fa14f65c8 hv_netvsc: Check status in SEND_RNDIS_PKT completion message - 90c260fddc653 Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE - 84e4d4885d0ae PM: EM: fix memory leak with using debugfs_lookup() - dddc132eb0dca PM: domains: fix memory leak with using debugfs_lookup() - dc39fbd865a98 time/debug: Fix memory leak with using debugfs_lookup() - 49aa49952116b s390/idle: mark arch_cpu_idle() noinstr - eb1fbdf985cc1 uaccess: Add minimum bounds check on kernel buffer size - ce1fb07b71309 coda: Avoid partial allocation of sig_inputArgs - dca8fd0f7d706 net/mlx5: fw_tracer: Fix debug print - 4d9d7e5e4c797 ACPI: video: Fix Lenovo Ideapad Z570 DMI match - 90fa009c6d51e wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup - 634986c94c57b tools/power/x86/intel-speed-select: Add Emerald Rapid quirk - 2493966c877fe netfilter: nf_tables: NULL pointer dereference in nf_tables_updobj() - fcf9fb5242d26 m68k: Check syscall_trace_enter() return code - 124ca24e0de95 net: bcmgenet: Add a check for oversized packets - bcb03f2be9823 crypto: hisilicon: Wipe entire pool on error - f1e093291cd63 clocksource: Suspend the watchdog temporarily when high read latency detected - e6900ee15d874 thermal: intel: intel_pch: Add support for Wellsburg PCH - 31f4c98ecd172 ACPI: Don't build ACPICA with '-Os' - 57bb8235ba8f4 ice: add missing checks for PF vsi type - 38f564996906d ice: restrict PTP HW clock freq adjustments to 100, 000, 000 PPB - b279fa1ceadb4 inet: fix fast path in __inet_hash_connect() - 1a1f43059afae wifi: mt7601u: fix an integer underflow - a0f0ce1c8ab9f wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out-of-bounds - f5df8d35b228a x86/bugs: Reset speculation control settings on init - aa70d1e0f9410 timers: Prevent union confusion from unexpected restart_syscall() - 599a9dcef8a7a thermal: intel: Fix unsigned comparison with less than zero - 2080651489300 wifi: ath11k: debugfs: fix to work with multiple PCI devices - 4a84fcea596df rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug - 0d9fc1397f71e rcu: Suppress smp_processor_id() complaint in synchronize_rcu_expedited_wait() - 6f2ce125c7606 rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks - 3a3a5e3f94068 wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds() - 634a5471a6bd7 wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect() - a2e4b48d6f9b3 trace/blktrace: fix memory leak with using debugfs_lookup() - 3538ade9d8c2b blk-iocost: fix divide by 0 error in calc_lcoefs() - 2e68a0f7bc576 ARM: dts: exynos: Use Exynos5420 compatible for the MIPI video phy - 1492fc9b50a4a udf: Define EFSCORRUPTED error code - de23e98c1c347 rpmsg: glink: Avoid infinite loop on intent for missing channel - 6d24202b8d3d0 media: saa7134: Use video_unregister_device for radio_dev - 114f768e7314c media: usb: siano: Fix use after free bugs caused by do_submit_urb - d2512e1c9073f media: i2c: ov7670: 0 instead of -EINVAL was returned - 29962c478e8b2 media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() - 09fc82a6a7a81 media: imx-jpeg: Apply clk_bulk api instead of operating specific clk - 8f9722ffa4325 media: v4l2-jpeg: ignore the unknown APP14 marker - ecefc14dd1c93 media: v4l2-jpeg: correct the skip count in jpeg_parse_app14_data - 5ed8dde3aa5bc media: i2c: imx219: Fix binning for RAW8 capture - 800bb32c76363 media: i2c: imx219: Split common registers from mode tables - 1da495101ef75 media: i2c: ov772x: Fix memleak in ov772x_probe() - ba54908ae8225 media: ov5675: Fix memleak in ov5675_init_controls() - 3969b2ebc6603 media: ov2740: Fix memleak in ov2740_init_controls() - 5897fe3ebe825 media: max9286: Fix memleak in max9286_v4l2_register() - 956186b8e2c17 builddeb: clean generated package content - edc6f486be31b s390/vdso: Drop '-shared' from KBUILD_CFLAGS_64 - 4ecc0a347da77 s390/vdso: remove -nostdlib compiler flag - a26436b90808a powerpc: Remove linker flag from KBUILD_AFLAGS - 60abe015c3b5c media: platform: ti: Add missing check for devm_regulator_get - 954f27086c076 media: ti: cal: fix possible memory leak in cal_ctx_create() - d4f4aa9ec1123 remoteproc: qcom_q6v5_mss: Use a carveout to authenticate modem headers - bd57756a7e43c IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors - 08210a63eb4f1 IB/hfi1: Fix math bugs in hfi1_can_pin_pages() - a495b6a5d0272 iommu/vt-d: Allow to use flush-queue when first level is default - 990c539e9c337 iommu/vt-d: Use second level for GPA->HPA translation - 727fb414fe9fa iommu/vt-d: Check FL and SL capability sanity in scalable mode - b0a2bf28af777 iommu/vt-d: Remove duplicate identity domain flag - db05a58ed4356 iommu/vt-d: Fix error handling in sva enable/disable paths - 0bb33c5fe4a07 dmaengine: dw-axi-dmac: Do not dereference NULL structure - ad222c9af25e3 dmaengine: sf-pdma: pdma_desc memory leak fix - f119ef452e2d8 iommu: Fix error unwind in iommu_group_alloc() - 76e0396313c79 iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry() - 3df71bb7e8ad6 phy: rockchip-typec: fix tcphy_get_mode error case - 295ab6d49ee5a dmaengine: dw-edma: Fix readq_ch() return value truncation - 3d41d9b256ae6 tty: serial: imx: disable Ageing Timer interrupt request irq - 908e091e1b669 tty: serial: imx: Handle RS485 DE signal active high - 3fe888ce8152a serial: fsl_lpuart: fix RS485 RTS polariy inverse issue - 87674a359ad17 RDMA/irdma: Cap MSIX used to online CPUs + 1 - d9e1dae1e278c usb: max-3421: Fix setting of I/O pins - 9dca64042d855 RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish() - 16603bced2d15 power: supply: remove faulty cooling logic - c4f590e84a606 iommu/vt-d: Set No Execute Enable bit in PASID table entry - 7bd1d1305c893 usb: gadget: configfs: Restrict symlink creation is UDC already binded - da589849cfdd3 usb: gadget: configfs: remove using list iterator after loop body as a ptr - 3d0127aca18f2 usb: gadget: configfs: use to_usb_function_instance() in cfg (un)link func - c955f9cf75b78 usb: gadget: configfs: use to_config_usb_cfg() in os_desc_link() - f12829e5130fa usb: musb: mediatek: don't unregister something that wasn't registered - 2aff0632ac6b3 RDMA/cxgb4: add null-ptr-check after ip_dev_find() - fcbbf34d78207 tty: serial: fsl_lpuart: Fix the wrong RXWATER setting for rx dma case - e8fb0f13e45cf usb: early: xhci-dbc: Fix a potential out-of-bound memory access - 49bf49312b30b dmaengine: dw-edma: Fix missing src/dst address of interleaved xfers - 834af318db660 fotg210-udc: Add missing completion handler - b4fe158259fb5 firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle - ca39a7c659442 drivers: base: transport_class: fix resource leak when transport_add_device() fails - 817b415f481bb drivers: base: transport_class: fix possible memory leak - 8d389e363075c driver core: fix resource leak in device_add() - 6cdcee7393d44 misc/mei/hdcp: Use correct macros to initialize uuid_le - a3c89e8c69a58 VMCI: check context->notify_page after call to get_user_pages_fast() to avoid GPF - b1cdf1113e21a firmware: stratix10-svc: add missing gen_pool_destroy() in stratix10_svc_drv_probe() - 7f9416f14e86c applicom: Fix PCI device refcount leak in applicom_init() - 4a77ce51f9a80 eeprom: idt_89hpesx: Fix error handling in idt_init() - 4143de03d397c Revert "char: pcmcia: cm4000_cs: Replace mdelay with usleep_range in set_protocol" - c177d5f247232 serial: tegra: Add missing clk_disable_unprepare() in tegra_uart_hw_init() - 7159dced6ffb4 tty: serial: fsl_lpuart: clear LPUART Status Register in lpuart32_shutdown() - d5dcc89c8df8a tty: serial: fsl_lpuart: disable Rx/Tx DMA in lpuart32_shutdown() - 707d954d9b5c4 PCI: switchtec: Return -EFAULT for copy_to_user() errors - 53b65fa40c01a PCI/IOV: Enlarge virtfn sysfs name buffer - 645384e26f208 usb: typec: intel_pmc_mux: Don't leak the ACPI device reference count - 2a023b47d9f54 usb: typec: intel_pmc_mux: Use the helper acpi_dev_get_memory_resources() - 2dc1dba1d8d36 ACPI: resource: Add helper function acpi_dev_get_memory_resources() - 950c6df6ec6ec coresight: cti: Add PM runtime call in enable_store - ec4808025406e coresight: cti: Prevent negative values of enable count - 4f125de654c4b coresight: etm4x: Fix accesses to TRCSEQRSTEVR and TRCSEQSTR - 4ff283009f55f media: uvcvideo: Check for INACTIVE in uvc_ctrl_is_accessible() - 5052fe8a95a4d media: uvcvideo: Check controls flags before accessing them - bd3a78ace9bd2 media: uvcvideo: Use control names from framework - 5f0b4c77e70d9 media: uvcvideo: Add support for V4L2_CTRL_TYPE_CTRL_CLASS - c7121f186c1c8 media: uvcvideo: refactor __uvc_ctrl_add_mapping - d9eacd945f166 media: uvcvideo: Remove s_ctrl and g_ctrl - 07ab366a9aaf3 media: uvcvideo: Do not check for V4L2_CTRL_WHICH_DEF_VAL - 0305bf6af005c alpha/boot/tools/objstrip: fix the check for ELF header - 89a0079049f55 kobject: Fix slab-out-of-bounds in fill_kobj_path() - e8bfba508cf32 kobject: modify kobject_get_path() to take a const * - 2c59650d078b1 driver core: fix potential null-ptr-deref in device_add() - 18f50b8304084 soundwire: cadence: Don't overflow the command FIFOs - 83ce72f41464c i2c: designware: fix i2c_dw_clk_rate() return size to be u32 - d725bc59db96c usb: gadget: fusb300_udc: free irq on the error path in fusb300_probe() - 806d411350514 iio: light: tsl2563: Do not hardcode interrupt trigger type - 0d6282dc2bd32 dmaengine: HISI_DMA should depend on ARCH_HISI - d901a7fb40691 dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0 - 6a8a02dcfae13 mfd: pcf50633-adc: Fix potential memleak in pcf50633_adc_async_read() - 413f8b1f8be6b mfd: cs5535: Don't build on UML - 41aed1bddcec0 objtool: add UACCESS exceptions for __tsan_volatile_read/write - 1ca4adf2e099f printf: fix errname.c list - 3927846a2a53e selftests/ftrace: Fix bash specific "==" operator - b41a42d11df7f sparc: allow PM configs for sparc32 COMPILE_TEST - 1f3d6661f3f4b perf tools: Fix auto-complete on aarch64 - f9a35cd8f0174 perf intel-pt: Do not try to queue auxtrace data on pipe - bb0a6b5bcebfa perf intel-pt: Add support for emulated ptwrite - 6d60fdc1e6a15 perf intel-pt: Add link to the perf wiki's Intel PT page - ceecd014a8ccb perf intel-pt: Add documentation for Event Trace and TNT disable - b51f0131fd41c perf inject: Use perf_data__read() for auxtrace - 690efcb5827c3 leds: led-core: Fix refcount leak in of_led_get() - 1cdf973d2b3ac perf llvm: Fix inadvertent file creation - 321b8b2b0b2b3 gfs2: jdata writepage fix - 7cbd5bdb5bd44 cifs: Fix warning and UAF when destroy the MR list - 46cd6c639cddb cifs: Fix lost destroy smbd connection when MR allocate failed - 22f55cbb0605d nfsd: fix race to check ls_layouts - 4abe8b1004070 drm/shmem-helper: Fix locking for drm_gem_shmem_get_pages_sgt() - 350f0fc9052d0 hid: bigben_probe(): validate report count - 0fd9998052926 HID: bigben: use spinlock to safely schedule workers - be0b3f4a10bc0 HID: bigben_worker() remove unneeded check on report_field - 4dccaf1e45e18 HID: bigben: use spinlock to protect concurrent accesses - 547d18473a16c ASoC: soc-dapm.h: fixup warning struct snd_pcm_substream not declared - 78b4d1e54531c spi: synquacer: Fix timeout handling in synquacer_spi_transfer_one() - 91758289faad6 NFS: fix disabling of swap - c78cfb19c9a2f nfs4trace: fix state manager flag printing - ccbf841c73ef9 NFSv4: keep state manager thread active if swap is enabled - 24ff9c5cdea9c dm: remove flush_scheduled_work() during local_exit() - 6739473a05baf ASoC: tlv320adcx140: fix 'ti,gpio-config' DT property init - 75eef8cb9d074 hwmon: (mlxreg-fan) Return zero speed for broken fan - 528181646644c spi: bcm63xx-hsspi: Fix multi-bit mode setting - caed289f95f26 ASoC: codecs: lpass: fix incorrect mclk rate - 110589ecae84f ASoC: codecs: tx-macro: move to individual clks from bulk - b1c7f77e28317 ASoC: codecs: rx-macro: move to individual clks from bulk - 05fd63e7f6404 ASoC: codecs: tx-macro: move clk provider to managed variants - 8ca893710c673 ASoC: codecs: rx-macro: move clk provider to managed variants - bed34709711a3 ASoC: codecs: Change bulk clock voting to optional voting in digital codecs - bf29fda763a94 HID: retain initial quirks set up when creating HID devices - 2098a330b2a64 HID: multitouch: Add quirks for flipped axes - f6e9b77257c14 scsi: aic94xx: Add missing check for dma_map_single() - 378cc0eec4aa5 scsi: mpt3sas: Fix a memory leak - 2dc8d09c1e681 drm/amdgpu: fix enum odm_combine_mode mismatch - 8b9415aecb1f9 hwmon: (ltc2945) Handle error case in ltc2945_value_store - 9cd1a9b7de20f ASoC: dt-bindings: meson: fix gx-card codec node regex - fecd236ef6be9 ASoC: mchp-spdifrx: Fix uninitialized use of mr in mchp_spdifrx_hw_params() - 2b346cc075ecd ASoC: rsnd: fixup #endif position - fa077baab8ea9 ASoC: mchp-spdifrx: disable all interrupts in mchp_spdifrx_dai_remove() - 667782d7ef5bf ASoC: mchp-spdifrx: fix controls that works with completion mechanism - 12396e9300da9 ASoC: mchp-spdifrx: fix return value in case completion times out - 0c4e4d2ccb882 ASoC: mchp-spdifrx: fix controls which rely on rsr register - e4d1c3ce2fe3f spi: dw_bt1: fix MUX_MMIO dependencies - 5f54a1d08e264 gpio: vf610: connect GPIO label to dev name - 0b64984dfbc45 ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress() - 49cf87919daee drm/mediatek: Clean dangling pointer on bind error path - 62952905e195f drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc - cd98ea8fa15b6 drm/mediatek: Drop unbalanced obj unref - 088a31fe1edbd drm/mediatek: Use NULL instead of 0 for NULL pointer - 2a83e2b5b1218 drm/mediatek: dsi: Reduce the time of dsi from LP11 to sending cmd - be30b05c4a333 drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update() - f50858d1b66ae drm/tegra: firewall: Check for is_addr_reg existence in IMM check - 6f36142264305 gpu: host1x: Don't skip assigning syncpoints to channels - 11d6f70f07b0e pinctrl: mediatek: Initialize variable *buf to zero - 47a1170281138 pinctrl: mediatek: Initialize variable pullen and pullup to zero - b5b81fc1ac087 pinctrl: mediatek: fix coding style - 58151b6098213 pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ranges_fallback() - 82943a0730e00 drm/msm/mdp5: Add check for kzalloc - c7ee1772e3c36 drm/msm/dpu: Add check for pstates - d4ba50614cb3f drm/msm/dpu: Add check for cstate - f0e9f3e1d6c8e drm/msm: use strscpy instead of strncpy - c9b6a75aae4de drm/msm/dsi: Allow 2 CTRLs on v2.5.0 - ce9fedc3099e0 drm: exynos: dsi: Fix MIPI_DSI*_NO_* mode flags - 3a40fd51e81ee drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness - 15edaafbff754 drm/bridge: lt9611: pass a pointer to the of node - 75b3c2777dbb7 drm/bridge: lt9611: fix clock calculation - a2c196f05a307 drm/bridge: lt9611: fix programming of video modes - 24e51dea98858 drm/bridge: lt9611: fix polarity programming - 77ba2d294e160 drm/bridge: lt9611: fix HPD reenablement - 1b5adc8752b0f drm/bridge: lt9611: fix sleep mode setup - bf661c5e3bc48 drm/msm/dpu: Disallow unallocated resources to be returned - 436fb91cadb82 drm/msm/gem: Add check for kmalloc - 525c43e67d473 ALSA: hda/ca0132: minor fix for allocation size - 399d01375659c drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() - e69f8e959b726 ASoC: fsl_sai: initialize is_dsp_mode flag - 6fd4144985fc0 ASoC: fsl_sai: Update to modern clocking terminology - d58b45bbbea8f scsi: qla2xxx: Fix exchange oversubscription for management commands - 2232e689f9d9f scsi: qla2xxx: Fix exchange oversubscription - 9b2aab3da463b scsi: qla2xxx: edif: Fix I/O timeout due to over-subscription - 09af894bc3bde drm/msm: clean event_thread->worker in case of an error - e76fbfdad5039 drm/vc4: hdmi: Correct interlaced timings again - 55f2645e4e120 drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5 - ae8b24e8289ba drm/vc4: hvs: Set AXI panic modes - 0f735f232ff59 pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups - af54707c0ccab pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain - b31ad2ecc4f7e pinctrl: qcom: pinctrl-msm8976: Correct function names for wcss pins - 9a01ecc312e76 drm/msm/hdmi: Add missing check for alloc_ordered_workqueue - 1721badebfc86 hwmon: (ftsteutates) Fix scaling of measurements - 11226ab2f99f5 gpu: ipu-v3: common: Add of_node_put() for reference returned by of_graph_get_port_by_id() - 262f8e5940c66 drm: tidss: Fix pixel format definition - d2991e6b30020 drm/vc4: dpi: Fix format mapping for RGB565 - 8e04aaffb6de5 drm/vc4: dpi: Add option for inverting pixel clock and output enable - 1f9836f95271e drm/vkms: Fix null-ptr-deref in vkms_release() - bad13de764888 drm/vkms: Fix memory leak in vkms_init() - 309e785bae073 drm/bridge: megachips: Fix error handling in i2c_register_driver() - b027422556208 drm: mxsfb: DRM_MXSFB should depend on ARCH_MXS || ARCH_MXC - da56b06f3828f drm/bridge: ti-sn65dsi83: Fix delay after reset deassert to match spec - d72f8548a613c drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats - d06e827a65a6b drm: Fix potential null-ptr-deref due to drmm_mode_config_init() - 50c75e7ce64c3 sefltests: netdevsim: wait for devlink instance after netns removal - 1a452b449a298 selftest: fib_tests: Always cleanup before exit - 96cf406dea06e net: bcmgenet: fix MoCA LED control - f6df58aa15f7d l2tp: Avoid possible recursive deadlock in l2tp_tunnel_register() - f7854541b02e9 selftests/net: Interpret UDP_GRO cmsg data as an int value - 75ee94229062e irqchip/irq-bcm7120-l2: Set IRQ_LEVEL for level triggered interrupts - 3a413b05c66ef irqchip/irq-brcmstb-l2: Set IRQ_LEVEL for level triggered interrupts - 95ab0725c521d bpf: Fix global subprog context argument resolution logic - bfc344d1e78c5 can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG bits in case of a bus error - f5aaf140ab1c0 thermal/drivers/hisi: Drop second sensor hi3660 - 2d20f9b6dd812 wifi: mac80211: make rate u32 in sta_set_rate_info_rx() - 62ff301aa4929 crypto: crypto4xx - Call dma_unmap_page when done - 74fe2bf6746e2 ACPI: resource: Do IRQ override on all TongFang GMxRGxx - b577d0bde456a ACPI: resource: Add IRQ overrides for MAINGEAR Vector Pro 2 models - e0ae2d90bc0c4 selftests/bpf: Fix out-of-srctree build - 15fe03e5dd053 wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize() - f15ef0ebcf56b wifi: iwl4965: Add missing check for create_singlethread_workqueue() - 505c74c4c0b1c wifi: iwl3945: Add missing check for create_singlethread_workqueue - 5ac2f1e3bbe64 RISC-V: time: initialize hrtimer based broadcast clock event device - e97dd92c36112 m68k: /proc/hardware should depend on PROC_FS - b677cb4f0b6bd crypto: rsa-pkcs1pad - Use akcipher_request_complete - 99e8e6fd70a19 rds: rds_rm_zerocopy_callback() correct order for list_add_tail() - d7bd166859fe3 libbpf: Fix alen calculation in libbpf_nla_dump_errormsg() - b8f6c28ce1cf3 s390/ap: fix status returned by ap_qact() - 900a0c25a6531 s390/ap: fix status returned by ap_aqic() - 0e872b4da7c6b Bluetooth: hci_qca: get wakeup status from serdev device handle - 31a288a4df7f6 Bluetooth: L2CAP: Fix potential user-after-free - bf1b79d57e447 OPP: fix error checking in opp_migrate_dentry() - db6efde0ab809 tap: tap_open(): correctly initialize socket uid - 67f9f02928a34 tun: tun_chr_open(): correctly initialize socket uid - a8353cfb4eec2 net: add sock_init_data_uid() - 15a66714bf286 s390/vmem: fix empty page tables cleanup under KASAN - 6ce9a22fc0213 s390/mem_detect: fix detect_memory() error handling - 856fc2195494d irqchip/ti-sci: Fix refcount leak in ti_sci_intr_irq_domain_probe - 88cb93d3a16f7 irqchip/irq-mvebu-gicp: Fix refcount leak in mvebu_gicp_probe - d6c66c4688975 irqchip/alpine-msi: Fix refcount leak in alpine_msix_init_domains - 4401b48585570 irqchip: Fix refcount leak in platform_irqchip_probe - a7724a7c2236d net/mlx5: Enhance debug print in page allocation failure - a25ff23ba2d7b mt76: mt7915: fix polling firmware-own status - 9af6aa18b4e8c bpftool: profile online CPUs instead of possible - 457139238f344 crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware - 68c1cfd013320 crypto: ccp - Refactor out sev_fw_alloc() - 13cb7851a5b14 leds: led-class: Add missing put_device() to led_put() - 912eb10b65646 crypto: xts - Handle EBUSY correctly - 55a7f88059c88 x86/microcode: Adjust late loading result reporting message - 36b6fc833437b x86/microcode: Check CPU capabilities after late microcode update correctly - de6e20f3f33e8 x86/microcode: Add a parameter to microcode_check() to store CPU capabilities - a9e76b276b10c x86/microcode: Print previous version of microcode after reload - 6d2b3a319144f x86/microcode: Default-disable late loading - dce39c10d8854 x86/microcode: Rip out the OLD_INTERFACE - 54aa76ad5f014 x86: Mark stop_this_cpu() __noreturn - e4de2b98c4bde powercap: fix possible name leak in powercap_register_zone() - 36ec108b7bd7e crypto: seqiv - Handle EBUSY correctly - 840a1d3b77c1b crypto: essiv - Handle EBUSY correctly - 416eb7cc967d1 crypto: ccp - Failure on re-initialization due to duplicate sysfs filename - 3496c1b3f5007 ACPI: battery: Fix missing NUL-termination with large strings - ac75c78f8f767 wifi: cfg80211: Fix extended KCK key length check in nl80211_set_rekey_data() - 53c8a256e5d3f wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup - 1af7eacfad451 wifi: ath9k: Fix potential stack-out-of-bounds write in ath9k_wmi_rsp_callback() - 61490d2710277 wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails - f1cdbe94f7280 ath9k: htc: clean up statistics macros - 4adfc9eb8a45e ath9k: hif_usb: simplify if-if to if-else - c0c0614f143b5 wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback function - 88f6608c7edef wifi: orinoco: check return value of hermes_write_wordrec() - 35fb0e275af1a wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU - ae17414de71bc thermal/drivers/tsens: limit num_sensors to 9 for msm8939 - 80726a3919736 thermal/drivers/tsens: fix slope values for msm8939 - e991430d23755 thermal/drivers/tsens: Sort out msm8976 vs msm8956 data - df56f5265e73c thermal/drivers/tsens: Add compat string for the qcom,msm8960 - 21cb4e5700bee thermal/drivers/tsens: Drop msm8976-specific defines - 801d10065b8a9 ACPICA: nsrepair: handle cases without a return value correctly - 0cf3af4de06a9 crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2 - 9ae0f82aa70b4 lib/mpi: Fix buffer overrun when SG is too long - d215e32fe18a0 rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes() - f7dc606a47d38 rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls - a0818534fb642 rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose - bcaa8b8fc1f1b genirq: Fix the return type of kstat_cpu_irqs_sum() - 4222cc9e7912f ACPICA: Drop port I/O validation for some regions - 2b56df9102a81 crypto: x86/ghash - fix unaligned access in ghash_setkey() - 4f47453c39f3e wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave() - f19c9ed162941 wifi: libertas: cmdresp: don't call kfree_skb() under spin_lock_irqsave() - b9294aedfb174 wifi: libertas: main: don't call kfree_skb() under spin_lock_irqsave() - e9c889b0c4583 wifi: libertas: if_usb: don't call kfree_skb() under spin_lock_irqsave() - 068e986f2ba8e wifi: libertas_tf: don't call kfree_skb() under spin_lock_irqsave() - ddb864ea9ca2e wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid() - e8ef89e5b89ee wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit() - 5706d00fde3f1 wifi: wilc1000: fix potential memory leak in wilc_mac_xmit() - 9424ea9d557ef wifi: ipw2200: fix memory leak in ipw_wdev_init() - 345692e96bb74 wifi: ipw2x00: don't call dev_kfree_skb() under spin_lock_irqsave() - d78d85d84a448 libbpf: Fix btf__align_of() by taking into account field offsets - 0c962dcd6bf64 wifi: rtlwifi: Fix global-out-of-bounds bug in _rtl8812ae_phy_set_txpower_limit() - 507ad94346da8 wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock_irqsave() - 037f84c0bfae5 wifi: libertas: fix memory leak in lbs_init_adapter() - 8722f96adece9 wifi: iwlegacy: common: don't call dev_kfree_skb() under spin_lock_irqsave() - 53aa5137560a0 wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spin_lock_irqsave() - 993cd8cf5442e wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spin_lock_irqsave() - 7d2cb8abaad7f wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spin_lock_irqsave() - b56e60b3b158a wifi: rsi: Fix memory leak in rsi_coex_attach() - 3d30678a59afa block: bio-integrity: Copy flags when bio_integrity_payload is cloned - cabad071ab17b arm64: dts: qcom: pmk8350: Use the correct PON compatible - 0e12d7725d58b arm64: dts: qcom: pmk8350: Specify PBS register for PON - 2936952fa6262 KEYS: asymmetric: Fix ECDSA use via keyctl uapi - a5fa5a41791c4 x86/perf/zhaoxin: Add stepping check for ZXC - 2c36c390a7498 sched/rt: pick_next_rt_entity(): check list_entry - 3f191c2cc5671 sched/deadline,rt: Remove unused parameter from pick_next_[rt|dl]_entity() - 544a552be0869 s390/dasd: Fix potential memleak in dasd_eckd_init() - a00cf3619f19a arm64: dts: qcom: msm8992-lg-bullhead: Correct memory overlaps with the SMEM and MPSS memory regions - 8173defc36351 blk-mq: correct stale comment of .get_budget - 7dd5f83c1149e blk-mq: remove stale comment for blk_mq_sched_mark_restart_hctx - 5eb99e7a80fc1 blk-mq: avoid sleep in blk_mq_alloc_request_hctx - 20b9d7b4e0e60 arm64: dts: mediatek: mt7622: Add missing pwm-cells to pwm node - 88022f659f636 arm64: dts: mt8192: Fix CPU map for single-cluster SoC - 770e769834e17 ARM: dts: imx7s: correct iomuxc gpr mux controller cells - 2fe22748d5118 ARM: dts: sun8i: nanopi-duo2: Fix regulator GPIO reference - 762c821b97a72 arm64: dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN - e29709ba5847e arm64: dts: renesas: beacon-renesom: Fix gpio expander reference - 3f5ec3c335ddb locking/rwsem: Disable preemption in all down_read*() and up_read() code paths - ab4d47a343da0 locking/rwsem: Optimize down_read_trylock() under highly contended case - ac0e5a181eff7 arm64: dts: amlogic: meson-sm1-odroid-hc4: fix active fan thermal trip - f4891e5725a01 arm64: dts: amlogic: meson-gxbb-kii-pro: fix led node name - 665bdfabec52b arm64: dts: amlogic: meson-gxl-s905d-phicomm-n1: fix led node name - f0b5101a64325 arm64: dts: amlogic: meson-sm1-bananapi-m5: fix adc keys node names - ae03ae3b6b936 arm64: dts: amlogic: meson-gx-libretech-pc: fix update button name - 5be0df1849b68 arm64: dts: amlogic: meson-gxl: add missing unit address to eth-phy-mux node name - 7a5b8cd5622be arm64: dts: amlogic: meson-gx: add missing unit address to rng node name - 5c1ce648c6c36 arm64: dts: amlogic: meson-gxl-s905d-sml5442tw: drop invalid clock-names property - d089142bcc735 arm64: dts: amlogic: meson-gx: add missing SCPI sensors compatible - f562cc37f0f03 arm64: dts: amlogic: meson-axg: fix SCPI clock dvfs node name - 334bb34612044 arm64: dts: amlogic: meson-gx: fix SCPI clock dvfs node name - 88083a25d80ad ARM: imx: Call ida_simple_remove() for ida_simple_get - abfdfa339675a ARM: dts: exynos: correct wr-active property in Exynos3250 Rinato - 70aac3c6b14d7 arm64: dts: ti: k3-j7200: Fix wakeup pinmux range - c42defea2db09 ARM: s3c: fix s3c64xx_set_timer_source prototype - af48760133f1d ARM: bcm2835_defconfig: Enable the framebuffer - 37858e17e45e5 ARM: OMAP1: call platform_device_put() in error case in omap1_dm_timer_init() - 89895442387d2 arm64: dts: meson: remove CPU opps below 1GHz for G12A boards - 69c7a270357a7 arm64: dts: qcom: ipq8074: correct PCIe QMP PHY output clock names - feb8c71f015d4 arm64: dts: qcom: ipq8074: fix Gen3 PCIe node - 1563af0f28afd arm64: dts: qcom: ipq8074: correct Gen2 PCIe ranges - e88204931d9a6 arm64: dts: qcom: ipq8074: fix Gen3 PCIe QMP PHY - d9df682bcea57 arm64: dts: qcom: ipq8074: fix PCIe PHY serdes size - a55a645aa303a arm64: dts: qcom: Fix IPQ8074 PCIe PHY nodes - dd3d021ae5471 arm64: dts: qcom: ipq8074: correct USB3 QMP PHY-s clock output names - 8a5d81afa6e17 arm64: dts: qcom: msm8992-bullhead: Disable dfps_data_mem - 76e794cfd1370 arm64: dts: qcom: msm8992-bullhead: Fix cont_splash_mem size - 10c5fae6f99d2 arm64: dts: msm8992-bullhead: add memory hole region - 410028a170f31 arm64: dts: meson-gx: Fix the SCPI DVFS node name and unit address - a240ab41b3bce arm64: dts: meson-g12a: Fix internal Ethernet PHY unit name - 472c333be2c2d arm64: dts: meson-gx: Fix Ethernet MAC address unit name - b63bb187696c9 arm64: dts: qcom: sc7280: correct SPMI bus address cells - 9e4063237957f arm64: dts: qcom: sc7180: correct SPMI bus address cells - 6ca79943f5e30 arm64: dts: qcom: sdm845-db845c: fix audio codec interrupt pin name - e192005e3f695 arm64: dts: mediatek: mt8183: Fix systimer 13 MHz clock description - 1cc12d10d13ae ARM: zynq: Fix refcount leak in zynq_early_slcr_init - a1d42650cf29d arm64: dts: imx8m: Align SoC unique ID node unit address - 61ecb2df6923f arm64: dts: qcom: sm6125: Reorder HSUSB PHY clocks to match bindings - 738a716d2de6e arm64: dts: qcom: sm8150-kumano: Panel framebuffer is 2.5k instead of 4k - a7d6e757169f7 arm64: dts: qcom: msm8996-tone: Fix USB taking 6 minutes to wake up - 795a9a93ed8d4 arm64: dts: qcom: qcs404: use symbol names for PCIe resets - 10fcdad2b9f3f ARM: OMAP2+: Fix memory leak in realtime_counter_init() - e2f62d8302bb8 powerpc/mm: Rearrange if-else block to avoid clang warning - 3959316f8ceb1 HID: asus: use spinlock to safely schedule workers - d2ce7b6f3ae44 HID: asus: use spinlock to protect concurrent accesses - d9b4a0c83a2d4 Linux 5.15.98 - 937c15e27a63a io_uring: ensure that io_init_req() passes in the right issue_flags - bf7123dd26a00 Linux 5.15.97 - cf7f9cd50013e io_uring: add missing lock in io_get_file_fixed - 77358093331e9 USB: core: Don't hold device lock while reading the "descriptors" sysfs file - 3b24c980dc07b usb: gadget: u_serial: Add null pointer check in gserial_resume - 2d72795ccde20 USB: serial: option: add support for VW/Skoda "Carstick LTE" - 02190d23b731b usb: dwc3: pci: add support for the Intel Meteor Lake-M - cc09a7d5a6a13 scripts/tags.sh: fix incompatibility with PCRE2 - 1aee4ab2c1075 scripts/tags.sh: Invoke 'realpath' via 'xargs' - 06740b433d9dc vc_screen: don't clobber return value in vcs_read - e7f460696340f net: Remove WARN_ON_ONCE(sk->sk_forward_alloc) from sk_stream_kill_queues(). - 16d319ec18b0c bpf: bpf_fib_lookup should not return neigh in NUD_FAILED state - 6dd1de27d7717 staging: mt7621-dts: change palmbus address to lower case - 07f0c6f9c3573 x86/cpu: Add Lunar Lake M - e1b09162f2688 HID: core: Fix deadloop in hid_apply_multiplier. - f1ee470030752 neigh: make sure used and confirmed times are valid - 2590058fb0589 IB/hfi1: Assign npages earlier - 4534ea429ed84 ASoC: rt715-sdca: fix clock stop prepare timeout issue - e430f058d90cd btrfs: send: limit number of clones and allocated memory size - d454a7212e17b ACPI: NFIT: fix a potential deadlock during NFIT teardown - 435e8fabd19ac HID: elecom: add support for TrackBall 056E:011C - 6bd2f17543933 ARM: dts: rockchip: add power-domains property to dp node on rk3288 - 839a9c0047a1c arm64: dts: rockchip: drop unused LED mode property from rk3328-roc-cc - 503e3d93cf351 Fix XFRM-I support for nested ESP tunnels - 765b3a0e0a811 ionic: refactor use of ionic_rx_fill() - d383d0f28ecac Linux 5.15.96 - 49ce63694caed bpf: add missing header file include - 80569627ce46b Revert "net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child qdiscs" - 0c168d7f36d5c lib/Kconfig.debug: Allow BTF + DWARF5 with pahole 1.21+ - 6ba3de5a8a026 lib/Kconfig.debug: Use CONFIG_PAHOLE_VERSION - 0f59e08070ba9 scripts/pahole-flags.sh: Use pahole-version.sh - 3597fd5f9217d kbuild: Add CONFIG_PAHOLE_VERSION - c98077f7598a5 ext4: Fix function prototype mismatch for ext4_feat_ktype - 43cb0369c84aa audit: update the mailing list in MAINTAINERS - b5ef61edb1e57 wifi: mwifiex: Add missing compatible string for SD8787 - a24eb3f990634 nbd: fix possible overflow on 'first_minor' in nbd_dev_add() - d518ca02542fd binder: Gracefully handle BINDER_TYPE_FDA objects with num_fds=0 - 367d0456c7926 binder: Address corner cases in deferred copy and fixup - b345b22002889 binder: fix pointer cast warning - c194fc351fecb binder: defer copies of pre-patched txn data - d107b4352284a binder: read pre-translated fds from sender buffer - 41d8b591d70a7 uaccess: Add speculation barrier to copy_from_user() - 0d3d5099a50ba drm/i915/gvt: fix double free bug in split_2MB_gtt_entry - d835f9c4ede24 powerpc/64s/radix: Fix RWX mapping with relocated kernel - 87b3e4f845a20 powerpc/64s/radix: Fix crash with unaligned relocated kernel - 0b0e9b5adc8ed powerpc/vmlinux.lds: Add an explicit symbol for the SRWX boundary - b6fff8fa4f5ba powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned - e7f5e3b60c30d powerpc: use generic version of arch_is_kernel_initmem_freed() - fc58616b198bf powerpc: dts: t208x: Disable 10G on MAC1 and MAC2 - 62302ac5777a1 can: kvaser_usb: hydra: help gcc-13 to figure out cmd_len - 6b539a7dbb492 KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS - 78c1d35ed66c5 KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid - 676248836577f KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception - 5456f0d53b4a6 random: always mix cycle counter in add_latent_entropy() - d2edb20b003ee clk: mxl: syscon_node_to_regmap() returns error pointers - 04d31929df120 powerpc: dts: t208x: Mark MAC1 and MAC2 as 10G - 8ae31d36516b5 clk: mxl: Fix a clk entry by adding relevant flags - a0583edea4fdb clk: mxl: Add option to override gate clks - ef12191151285 clk: mxl: Remove redundant spinlocks - e5580a8054724 clk: mxl: Switch from direct readl/writel based IO to regmap based IO - 20ea32ad9c999 drm/edid: Fix minimum bpc supported with DSC1.2 for HDMI sink - 28985cd17ac73 wifi: rtl8xxxu: gen2: Turn on the rate control - d04d19cf0ead5 drm/etnaviv: don't truncate physical page address - 60b502b3ffea0 Linux 5.15.95 - 3f94c70333f61 platform/x86/amd: pmc: add CONFIG_SERIO dependency - 1c202909c8b08 net: sched: sch: Fix off by one in htb_activate_prios() - 180a1632b6c72 ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak - 68c2db8ef56d2 alarmtimer: Prevent starvation by small intervals and SIG_IGN - 35351e3060d67 kvm: initialize all of the kvm_debugregs structure before sending it to userspace - 1cbb51d83f564 net/sched: tcindex: search key must be 16 bits - cd9569062d8eb i40e: Add checking for null for nlmsg_find_attr() - 290e7084926ca net/sched: act_ctinfo: use percpu stats - 22d0cb47047a4 flow_offload: fill flags to action structure - d53360d443beb drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list - 8174915c7bf3e drm/i915/gen11: Moving WAs to icl_gt_workarounds_init() - 43dd56f7bfcb9 mm/filemap: fix page end in filemap_get_read_batch - a158782b56b07 nilfs2: fix underflow in second superblock position calculations - 13bc7dd5b3656 ipv6: Fix tcp socket connection with DSCP. - f3326fa5e4806 ipv6: Fix datagram socket connection with DSCP. - 9c35c81fd6f09 ixgbe: add double of VLAN header when computing the max MTU - 59a74da8da75b net: mpls: fix stale pointer if allocation fails during device rename - bf8b820ea0cab net: stmmac: Restrict warning on disabling DMA store and fwd mode - 269520bee7440 bnxt_en: Fix mqprio and XDP ring checking logic - 0428aabbcc15b net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence - 1563e998a938f net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() - 338f826d3afea net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path - 59e30d2bd3094 dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions. - becf55394f6ac net/sched: tcindex: update imperfect hash filters respecting rcu - 3d5f95be49c50 sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list - fa56f164455e3 net: ethernet: ti: am65-cpsw: Add RX DMA Channel Teardown Quirk - 2603a5ca6223b net: bgmac: fix BCM5358 support by setting correct flags - a5e4f2b284dcf i40e: add double of VLAN header when computing the max MTU - 1f23ca5dba6c6 ixgbe: allow to increase MTU to 3K with XDP enabled - 65d07ae69bd3f revert "squashfs: harden sanity check in squashfs_read_xattr_id_table" - 50267cf35ba02 net: Fix unwanted sign extension in netdev_stats_to_stats64() - 3775c95ffbc64 Revert "mm: Always release pages to the buddy allocator in memblock_free_late()." - 57081f83849cf selftest/lkdtm: Skip stack-entropy test if lkdtm is not available - 9197daee9eb62 of: reserved_mem: Have kmemleak ignore dynamically allocated reserved mem - 8b29a1866f64e hugetlb: check for undefined shift on 32 bit architectures - cca2b3feb7017 sched/psi: Fix use-after-free in ep_remove_wait_queue() - c5f2151afb2ae ALSA: hda/realtek - fixed wrong gpio assigned - 1a3f8c85cd2ad ALSA: hda/conexant: add a new hda codec SN6180 - ecad2fafd424f mmc: mmc_spi: fix error handling in mmc_spi_probe() - 1e06cf04239e2 mmc: sdio: fix possible resource leaks in some error paths - 732e3b293ca31 mmc: jz4740: Work around bug on JZ4760(B) - fdaf88531cfd1 tcp: Fix listen() regression in 5.15.88. - 9a1d92cbeac33 netfilter: nft_tproxy: restrict to prerouting hook - 3fc9dc0340e0b platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN - c2cb2c71da501 platform/x86: amd-pmc: Correct usage of SMU version - 2dcf115681d42 platform/x86: amd-pmc: Fix compilation when CONFIG_DEBUGFS is disabled - 32e3a6c4a756b platform/x86: amd-pmc: Export Idlemask values based on the APU - 1723efa4c375c drm/amd/display: Fail atomic_check early on normalize_zpos error - 178993157e8c5 aio: fix mremap after fork null-deref - 3cfc5e84ac6fe mptcp: do not wait for bare sockets' timeout - e0e93c8599c51 xfs: don't leak btree cursor when insrec fails after a split - 294c022a070af xfs: purge dquots after inode walk fails during quotacheck - 96f0651a264b2 xfs: assert in xfs_btree_del_cursor should take into account error - 88ccad17784a0 xfs: don't assert fail on perag references on teardown - ddf1e0fd43b28 xfs: avoid unnecessary runtime sibling pointer endian conversions - 5f0e21a4a8855 xfs: validate v5 feature fields - ea0ce7c13610b xfs: set XFS_FEAT_NLINK correctly - 0cc9f9cc8d91d xfs: detect self referencing btree sibling pointers - 4e96f5ace9ace xfs: fix potential log item leak - 8abef857eb91e xfs: zero inode fork buffer at allocation - 63b8e4cc31fdb nvmem: core: fix return value - eac1ad2f5e21b nvmem: core: fix registration vs use race - 8f9c4b2a3b132 nvmem: core: fix cleanup after dev_set_name() - 14eea6449473c nvmem: core: add error handling for dev_set_name - 36a5ae5cf90ae platform/x86: touchscreen_dmi: Add Chuwi Vi8 (CWI501) DMI match - f1cb549bcd0b0 drm/amd/display: Properly handle additional cases where DCN is not supported - 5ca46a04a5c30 nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association - 9ed522143f959 s390/decompressor: specify __decompress() buf len to avoid overflow - 99875ea9b5b47 net: sched: sch: Bounds check priority - 5027084bc0974 drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED - 4fdc19e4fa238 net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC - 6769cd8a74880 net/rose: Fix to not accept on connected socket - 2ddb9fa56665d tools/virtio: fix the vringh test for virtio ring changes - a35c241065ee9 ASoC: cs42l56: fix DT probe - f312367f5246e bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself - e909f5f2aa55a ALSA: hda: Do not unset preset when cleaning up codec - 5541d35f5d030 selftests/bpf: Verify copy_register_state() preserves parent/live fields - 7814e28c4183d ASoC: Intel: sof_cs42l42: always set dpcm_capture for amplifiers - d15ab7320892b ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers - 06f2a84d626aa ACPI / x86: Add support for LPS0 callback handler - 14a2de5c16f3d riscv: kprobe: Fixup misaligned load text - b5d5f1ad057e2 kprobes: treewide: Cleanup the error messages for kprobes - 2a6853c0ea030 mptcp: fix locking for in-kernel listener creation - e2c1a934fd8e4 Linux 5.15.94 - 17170acdc7c8b Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions - 5122e0e44363e KVM: x86: Mitigate the cross-thread return address predictions bug - 8f12dcab90e88 x86/speculation: Identify processors vulnerable to SMT RSB predictions - e63c434de8b6c drm/i915: Fix VBT DSI DVO port handling - fc88c68381836 drm/i915: Initialize the obj flags for shmem objects - 2e557c8ca2c58 drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini - 3af734f3eac6f Fix page corruption caused by racy check in __free_pages - c94ce5ea68dc7 arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive - b796c02df37e4 arm64: dts: meson-g12-common: Make mmc host controller interrupts level-sensitive - 5d9b771f53c1c arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive - ac39dce119122 rtmutex: Ensure that the top waiter is always woken up - 86f7e42393360 powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch - 2907cf3f2ec72 riscv: Fixup race condition on PG_dcache_clean in flush_icache_pte - beb1cefa3ccd1 ceph: flush cap releases when the session is flushed - 86733ab23933b clk: ingenic: jz4760: Update M/N/OD calculation algorithm - 239e927eb2ea6 usb: typec: altmodes/displayport: Fix probe pin assign check - 48aecce116e4a usb: core: add quirk for Alcor Link AK9563 smartcard reader - a8178bb1c7769 btrfs: free device in btrfs_close_devices for a single device filesystem - 8d13f2c3e2ba1 mptcp: be careful on subflow status propagation on errors - 25141fb411911 net: USB: Fix wrong-direction WARNING in plusb.c - d1fba1e096ffc cifs: Fix use-after-free in rdata->read_into_pages() - 1b83e7e174d85 pinctrl: intel: Restore the pins that used to be in Direct IRQ mode - f5f025b703e2b spi: dw: Fix wrong FIFO level setting for long xfers - 71668706fbe7d pinctrl: single: fix potential NULL dereference - a2a1065739e94 pinctrl: aspeed: Fix confusing types in return value - 99450163bcf68 pinctrl: mediatek: Fix the drive register definition of some Pins - 9f0d2c268488e ASoC: topology: Return -ENOMEM on memory allocation failure - 1a52ef89e3695 riscv: stacktrace: Fix missing the first frame - 5fb8154334503 ALSA: pci: lx6464es: fix a debug loop - 105ea562f6cf3 selftests: forwarding: lib: quote the sysctl values - 528e3f3a4b53d rds: rds_rm_zerocopy_callback() use list_first_entry() - 48d6d8f2f6096 igc: Add ndo_tx_timeout support - 62ff7dd961ab2 net/mlx5: Serialize module cleanup with reload and remove - 95d2394f84f1b net/mlx5: fw_tracer, Zero consumer index when reloading the tracer - ab7f3f6a9d9b9 net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers - 193528646ed28 net/mlx5e: IPoIB, Show unknown speed instead of error - 7c6e8eb617c1d net/mlx5: Bridge, fix ageing of peer FDB entries - 49ece61a078f7 net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change - 31172267bab08 net/mlx5e: Introduce the mlx5e_flush_rq function - e4e4e93d31b34 net/mlx5e: Move repeating clear_bit in mlx5e_rx_reporter_err_rq_cqe_recover - 3f18b9ed8c839 net: mscc: ocelot: fix VCAP filters not matching on MAC with "protocol 802.1Q" - 6acb5d853b413 net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes VLAN-aware - ca834a017851c ice: Do not use WQ_MEM_RECLAIM flag for workqueue - 70d48c7992cac uapi: add missing ip/ipv6 header dependencies for linux/stddef.h - 3cec44036f48f ionic: clean interrupt before enabling queue to avoid credit race - fad12afe877a1 net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY - d23385a200e61 bonding: fix error checking in bond_debug_reregister() - 11006d9d083f6 net: phylink: move phy_device_free() to correctly release phy device - fb022d7b1c799 xfrm: fix bug with DSCP copy to v6 from v4 tunnel - 6fe1ad42afa8e RDMA/usnic: use iommu_map_atomic() under spin_lock() - 8f5fe1cd8e6a9 RDMA/irdma: Fix potential NULL-ptr-dereference - 1b4ef90cbcfa6 IB/IPoIB: Fix legacy IPoIB due to wrong number of queues - 5dc688fae6b7b xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr() - 9bae58d58b6bb IB/hfi1: Restore allocated resources on failed copyout - 558b1fa01cdc9 xfrm: compat: change expression for switch in xfrm_xlate64 - 238b38e89fff7 can: j1939: do not wait 250 ms if the same addr was already claimed - d859184b60d46 of/address: Return an error when no valid dma-ranges are found - 70f37b3118de7 tracing: Fix poll() and select() do not work on per_cpu trace_pipe and trace_pipe_raw - df017495039aa ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9 - ca9d54220345f ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 - 706b6d86a6f88 ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control() - 731fc29de6a28 ALSA: hda/realtek: Add Positivo N14KP6-TG - b938059807146 btrfs: zlib: zero-initialize zlib workspace - e65faa7e39a2c btrfs: limit device extents to the device size - 2e4dd07fda7ac migrate: hugetlb: check for hugetlb shared PMD in node migration - 072e7412e857f mm/migration: return errno when isolate_huge_page failed - 85d7786c66b69 Linux 5.15.93 - 6e2fac197de2c bpf: Skip invalid kfunc call in backtrack_insn - 46c9088cabd4d gfs2: Always check inode size of inline inodes - 8eb2e58a92e08 gfs2: Cosmetic gfs2_dinode_{in,out} cleanup - e4991910f1501 wifi: brcmfmac: Check the count value of channel spec to prevent out-of-bounds reads - 97ccfffcc061e f2fs: fix to do sanity check on i_extra_isize in is_alive() - 64fa364ad3245 fbdev: smscufx: fix error handling code in ufx_usb_probe - a77141a063678 ovl: Use "buf" flexible array for memcpy() destination - 1692fedd0f66f fs/ntfs3: Validate attribute data and valid sizes - a5b9cb72769ba powerpc/imc-pmu: Revert nest_init_lock to being a mutex - 3691f43a09598 iio:adc:twl6030: Enable measurement of VAC - 8c84f50390b2d bpf: Do not reject when the stack read size is different from the tracked scalar size - 14b6198abbd54 bpf: Fix incorrect state pruning for <8B spill/fill - 575a9f6fefd99 phy: qcom-qmp-combo: fix runtime suspend - e58df87394be1 phy: qcom-qmp-combo: fix broken power on - 368ea32e0ad03 phy: qcom-qmp-usb: fix memleak on probe deferral - 2f27d3811a41a phy: qcom-qmp-combo: fix memleak on probe deferral - 0cb10ddab7dff phy: qcom-qmp-combo: disable runtime PM on unbind - 0ef5ffe116822 serial: 8250_dma: Fix DMA Rx rearm race - e30328f599b9f serial: 8250_dma: Fix DMA Rx completion race - a5a171f61a047 nvmem: core: fix cell removal on error - 6d9fa3ff6548a nvmem: core: remove nvmem_config wp_gpio - adf80e072c95e nvmem: core: initialise nvmem->id early - e3ebc3e23bd90 drm/i915: Fix potential bit_17 double-free - 997bed0f3cde7 Squashfs: fix handling and sanity checking of xattr_ids count - 7a0cfaf9d4570 highmem: round down the address passed to kunmap_flush_on_unmap() - 5dbe1ebd56470 mm/swapfile: add cond_resched() in get_swap_pages() - daf82418045fe fpga: stratix10-soc: Fix return value check in s10_ops_write_init() - afd32b683154c x86/debug: Fix stack recursion caused by wrongly ordered DR7 accesses - 066ecbf1a53eb kernel/irq/irqdomain.c: fix memory leak with using debugfs_lookup() - 481bf49f58bb1 usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints - fdf40e5824423 mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps - 6c300351c55dc riscv: disable generation of unwind tables - a5c275add96b4 parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case - a964decd1307e parisc: Fix return code of pdc_iodc_print() - 488eaf0625d95 nvmem: qcom-spmi-sdam: fix module autoloading - 8569beb66fe6f iio: imu: fxos8700: fix MAGN sensor scale and unit - 8aa5cdcfaf6ae iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN - 4112ba1ad5cac iio: imu: fxos8700: fix failed initialization ODR mode assignment - abf7b2ba51f5c iio: imu: fxos8700: fix incorrect ODR mode readback - 412757741c22c iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback - 34909532b12e6 iio: imu: fxos8700: fix map label of channel type to MAGN sensor - 8346eb4987e58 iio: imu: fxos8700: fix IMU data bits returned to user space - 7567cdf3ce21f iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback - 6969852220afe iio: imu: fxos8700: fix ACCEL measurement range selection - cdacfb2205562 iio:adc:twl6030: Enable measurements of VUSB, VBAT and others - 9988063dcefd7 iio: adc: berlin2-adc: Add missing of_node_put() in error path - c691a5c0fd036 iio: hid: fix the retval in gyro_3d_capture_sample - ef80a34699cd4 iio: hid: fix the retval in accel_3d_capture_sample - c4eae85c73be9 efi: Accept version 2 of memory attributes table - 710db8206351a ALSA: hda/realtek: Add Acer Predator PH315-54 - 3fbddf86d9241 watchdog: diag288_wdt: fix __diag288() inline assembly - 700dd5bc72d34 watchdog: diag288_wdt: do not use stack buffers for hardware data - 21bc51e29e661 net: qrtr: free memory on error path in radix_tree_insert() - dccbd062d7165 fbcon: Check font dimension limits - 5d7500d991649 Input: i8042 - add Clevo PCX0DX to i8042 quirk table - fc9e27f3ba083 vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF - 9ba1188a719a9 usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait - fe86480e903f3 usb: dwc3: qcom: enable vbus override when in OTG dr-mode - a412fe7baf40a iio: adc: stm32-dfsdm: fill module aliases - 9944659398301 drm/amd/display: Fix timing not changning when freesync video is enabled - a3967128bc659 net/x25: Fix to not accept on connected socket - 396ea318e7fa6 platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF - 1577524633c7f platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table - 540cea9f9b6da i2c: rk3x: fix a bunch of kernel-doc warnings - 0aaabdb900c74 scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress - 17b738590b97f scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress - 8cd0499f9c332 perf/x86/intel: Add Emerald Rapids - 7093515370967 scsi: target: core: Fix warning on RT kernels - b7960f54362b9 i2c: mxs: suppress probe-deferral error message - b9b87fc34b7f5 i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU - d8fc0b5fb3e81 efi: fix potential NULL deref in efi_mem_reserve_persistent - f423c2efd51d7 net: openvswitch: fix flow memory leak in ovs_flow_cmd_new - 798502864789e virtio-net: Keep stop() to follow mirror sequence of open() - 5d884f9e80ffe selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking - 63aa63af3a1e6 selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs - d41a3f9cc2423 selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided - 5af98283e5540 selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning - 89e0701e03c5f ata: libata: Fix sata_down_spd_limit() when no link speed is reported - 9ab896775f98f can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate - 02d77d98e0208 igc: return an error if the mac type is unknown in igc_ptp_systim_to_hwtstamp() - 04a7355820955 riscv: kprobe: Fixup kernel panic when probing an illegal position - 206c367b6a2e7 ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 link local address - 90178bc0f28f6 ip/ip6_gre: Fix changing addr gen mode not generating IPv6 link local address - dfe2f0ea38515 net: phy: meson-gxl: Add generic dummy stubs for MMD register access - b7398efe24a96 squashfs: harden sanity check in squashfs_read_xattr_id_table - 89a69216f1700 netfilter: br_netfilter: disable sabotage_in hook after first suppression - cdb444e73fdc8 drm/i915/adlp: Fix typo for reference clock - 960f20d8582e8 drm/i915/guc: Fix locking when searching for a hung request - c27e0eac568a0 netrom: Fix use-after-free caused by accept on already connected socket - 511c922c5bf6c block, bfq: fix uaf for bfqq in bic_set_bfqq() - a62c129dcbfab block, bfq: replace 0/1 with false/true in bic apis - 37a744a068c99 block/bfq-iosched.c: use "false" rather than "BLK_RW_ASYNC" - 2cd1e9c013ec5 net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices - 18c18c2110eaf sfc: correctly advertise tunneled IPv6 segmentation - 878b06f60a087 dpaa2-eth: execute xdp_do_flush() before napi_complete_done() - 3b5774cd6b947 dpaa_eth: execute xdp_do_flush() before napi_complete_done() - 5a7040a649c8e virtio-net: execute xdp_do_flush() before napi_complete_done() - 94add5b272909 qede: execute xdp_do_flush() before napi_complete_done() - a273f8e3ab901 ice: Prevent set_channel from changing queues while RDMA active - b432e183c26ec fix "direction" argument of iov_iter_kvec() - d8b8306e963ed fix iov_iter_bvec() "direction" argument - 389c7c0ef9cc3 READ is "data destination", not source... - 7a3649bf5bef2 WRITE is "data source", not destination... - 83cc6a7bb75c1 vhost/net: Clear the pending messages when the backend is removed - 7c7d344bc386a scsi: Revert "scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT" - 4b199dc09416d drm/vc4: hdmi: make CEC adapter name unique - dc1f8ab25a171 arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX - c681d7a4ed3d3 bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener - 34ad5d8885f5e bpf: Fix to preserve reg parent/live fields when copying range info - 7b86f9ab56924 bpf: Support <8-byte scalar spill and refill - 1b9256c96220b ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() - b7abeb6916377 bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers - cfcc2390dbc5b ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use - b4b204565a45d ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device after use - 1f1e7635c54d9 ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use - 41d323c352acf ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use - 6a9990e1d92b0 ASoC: Intel: bytcht_es8316: move comment to the right place - ffcdf354555b8 ASoC: Intel: boards: fix spelling in comments - bd0b17ab1b76b bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() - 5f4543c9382ae firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region - e515b9902f5fa Linux 5.15.92 - c7caf669b89d0 net: mctp: purge receive queues on sk destruction - 046de74f9af92 net: fix NULL pointer in skb_segment_list - 7ab3376703ce2 selftests: Provide local define of __cpuid_count() - e92e311ced6fe selftests/vm: remove ARRAY_SIZE define from individual tests - c9e52db90031b tools: fix ARRAY_SIZE defines in tools and selftests hdrs - c1aa0dd52db4c Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt - 02e61196c5783 ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel systems - 79dd676b445fe extcon: usbc-tusb320: fix kernel-doc warning - c2bd60ef20de1 ext4: fix bad checksum after online resize - 4cd1e18bc04a3 cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() - 43acd767bd90c dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init - a54c5ad007ea6 HID: playstation: sanity check DualSense calibration data. - 6d7686cc11b76 blk-cgroup: fix missing pd_online_fn() while activating policy - 2144859229c1e erofs/zmap.c: Fix incorrect offset calculation - 0dfef50313356 bpf: Skip task with pid=1 in send_signal_common() - e8bb772f745e0 firmware: arm_scmi: Clear stale xfer->hdr.status - 80cb9f1a76aad arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI - 162fad24d2e15 arm64: dts: freescale: Fix pca954x i2c-mux node names - 82ad105e1a55d ARM: dts: vf610: Fix pca9548 i2c-mux node names - 5aee5f33e03af ARM: dts: imx: Fix pca9547 i2c-mux node name Link: https://lore.kernel.org/all/168017496847124@kroah.com/ Link: https://github.com/Freescale/linux-fslc/pull/627 Signed-off-by: Oleksandr Suvorov <oleksandr.suvorov@foundries.io>
-rw-r--r--recipes-kernel/linux/linux-fslc-lts_5.15.bb4
1 files changed, 2 insertions, 2 deletions
diff --git a/recipes-kernel/linux/linux-fslc-lts_5.15.bb b/recipes-kernel/linux/linux-fslc-lts_5.15.bb
index c77d43c9..80faa025 100644
--- a/recipes-kernel/linux/linux-fslc-lts_5.15.bb
+++ b/recipes-kernel/linux/linux-fslc-lts_5.15.bb
@@ -19,9 +19,9 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
19# 19#
20# LINUX_VERSION define should match to the kernel version referenced by SRC_URI and 20# LINUX_VERSION define should match to the kernel version referenced by SRC_URI and
21# should be updated once patchlevel is merged. 21# should be updated once patchlevel is merged.
22LINUX_VERSION = "5.15.91" 22LINUX_VERSION = "5.15.105"
23 23
24KBRANCH = "5.15.x+fslc" 24KBRANCH = "5.15.x+fslc"
25SRCREV = "4d20f1dcda24d6b2ee234e91bf2ba00083058586" 25SRCREV = "c63907aefe3cb74f9da09a3c827eb3cf0115c0fe"
26 26
27COMPATIBLE_MACHINE = "(imx-generic-bsp)" 27COMPATIBLE_MACHINE = "(imx-generic-bsp)"