The Linux kernel
Go to file
Jan Stancek d87004df81 kernel-6.12.0-30.el10
* Mon Nov 18 2024 Jan Stancek <jstancek@redhat.com> [6.12.0-30.el10]
- Linux 6.12 (Linus Torvalds)
- x86/mm: Fix a kdump kernel failure on SME system when CONFIG_IMA_KEXEC=y (Baoquan He)
- x86/stackprotector: Work around strict Clang TLS symbol requirements (Ard Biesheuvel)
- x86/CPU/AMD: Clear virtualized VMLOAD/VMSAVE on Zen4 client (Mario Limonciello)
- redhat/configs: cleanup CONFIG_DEV_DAX (David Hildenbrand)
- redhat/configs: cleanup CONFIG_TRANSPARENT_HUGEPAGE_MADVISE for Fedora (David Hildenbrand)
- redhat/configs: cleanup CONFIG_TRANSPARENT_HUGEPAGE (David Hildenbrand)
- redhat/configs: enable CONFIG_TRANSPARENT_HUGEPAGE on s390x in Fedora (David Hildenbrand)
- redhat/configs: automotive: Enable j784s4evm am3359 tscadc configs (Joel Slebodnick)
- mm: revert "mm: shmem: fix data-race in shmem_getattr()" (Andrew Morton)
- ocfs2: uncache inode which has failed entering the group (Dmitry Antipov)
- mm: fix NULL pointer dereference in alloc_pages_bulk_noprof (Jinjiang Tu)
- mm, doc: update read_ahead_kb for MADV_HUGEPAGE (Yafang Shao)
- fs/proc/task_mmu: prevent integer overflow in pagemap_scan_get_args() (Dan Carpenter)
- sched/task_stack: fix object_is_on_stack() for KASAN tagged pointers (Qun-Wei Lin)
- crash, powerpc: default to CRASH_DUMP=n on PPC_BOOK3S_32 (Dave Vasilevsky)
- mm/mremap: fix address wraparound in move_page_tables() (Jann Horn)
- tools/mm: fix compile error (Motiejus JakÅ`tys)
- mm, swap: fix allocation and scanning race with swapoff (Kairui Song)
- ARM: fix cacheflush with PAN (Russell King (Oracle))
- ARM: 9435/1: ARM/nommu: Fix typo "absence" (WangYuli)
- ARM: 9434/1: cfi: Fix compilation corner case (Linus Walleij)
- ARM: 9420/1: smp: Fix SMP for xip kernels (Harith G)
- ARM: 9419/1: mm: Fix kernel memory mapping for xip kernels (Harith G)
- Revert "drm/amd/pm: correct the workload setting" (Alex Deucher)
- tracing/ring-buffer: Clear all memory mapped CPU ring buffers on first recording (Steven Rostedt)
- Revert: "ring-buffer: Do not have boot mapped buffers hook to CPU hotplug" (Steven Rostedt)
- drivers: perf: Fix wrong put_cpu() placement (Alexandre Ghiti)
- drm/xe/oa: Fix "Missing outer runtime PM protection" warning (Ashutosh Dixit)
- drm/xe: handle flat ccs during hibernation on igpu (Matthew Auld)
- drm/xe: improve hibernation on igpu (Matthew Auld)
- drm/xe: Restore system memory GGTT mappings (Matthew Brost)
- drm/xe: Ensure all locks released in exec IOCTL (Matthew Brost)
- drm/amd: Fix initialization mistake for NBIO 7.7.0 (Vijendar Mukunda)
- Revert "drm/amd/display: parse umc_info or vram_info based on ASIC" (Alex Deucher)
- drm/amd/display: Fix failure to read vram info due to static BP_RESULT (Hamish Claxton)
- drm/amdgpu: enable GTT fallback handling for dGPUs only (Christian König)
- drm/amdgpu/mes12: correct kiq unmap latency (Jack Xiao)
- drm/amdgpu: fix check in gmc_v9_0_get_vm_pte() (Christian König)
- drm/amd/pm: print pp_dpm_mclk in ascending order on SMU v14.0.0 (Tim Huang)
- drm/amdgpu: Fix video caps for H264 and HEVC encode maximum size (David Rosca)
- drm/amd/display: Adjust VSDB parser for replay feature (Rodrigo Siqueira)
- drm/amd/display: Require minimum VBlank size for stutter optimization (Dillon Varone)
- drm/amd/display: Handle dml allocation failure to avoid crash (Ryan Seto)
- drm/amd/display: Fix Panel Replay not update screen correctly (Tom Chung)
- drm/amd/display: Change some variable name of psr (Tom Chung)
- drm/bridge: tc358768: Fix DSI command tx (Francesco Dolcini)
- drm/vmwgfx: avoid null_ptr_deref in vmw_framebuffer_surface_create_handle (Chen Ridong)
- nouveau/dp: handle retries for AUX CH transfers with GSP. (Dave Airlie)
- nouveau: handle EBUSY and EAGAIN for GSP aux errors. (Dave Airlie)
- nouveau: fw: sync dma after setup is called. (Dave Airlie)
- drm/panthor: Fix handling of partial GPU mapping of BOs (Akash Goel)
- drm/rockchip: vop: Fix a dereferenced before check warning (Andy Yan)
- drm/i915: Grab intel_display from the encoder to avoid potential oopsies (Ville Syrjälä)
- drm/i915/gsc: ARL-H and ARL-U need a newer GSC FW. (Daniele Ceraolo Spurio)
- Revert "RDMA/core: Fix ENODEV error for iWARP test over vlan" (Leon Romanovsky)
- RDMA/bnxt_re: Remove some dead code (Christophe JAILLET)
- RDMA/bnxt_re: Fix some error handling paths in bnxt_re_probe() (Christophe JAILLET)
- mailbox: qcom-cpucp: Mark the irq with IRQF_NO_SUSPEND flag (Sibi Sankar)
- firmware: arm_scmi: Report duplicate opps as firmware bugs (Sibi Sankar)
- firmware: arm_scmi: Skip opp duplicates (Cristian Marussi)
- pmdomain: imx93-blk-ctrl: correct remove path (Peng Fan)
- pmdomain: arm: Use FLAG_DEV_NAME_FW to ensure unique names (Sibi Sankar)
- pmdomain: core: Add GENPD_FLAG_DEV_NAME_FW flag (Sibi Sankar)
- Revert "mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K" (Aurelien Jarno)
- mmc: sunxi-mmc: Fix A100 compatible description (Andre Przywara)
- ASoC: max9768: Fix event generation for playback mute (Mark Brown)
- ASoC: intel: sof_sdw: add quirk for Dell SKU (Deep Harsora)
- ASoC: audio-graph-card2: Purge absent supplies for device tree nodes (John Watts)
- ALSA: hda/realtek - update set GPIO3 to default for Thinkpad with ALC1318 (Kailang Yang)
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP EliteBook 645 G10 (Maksym Glubokiy)
- ALSA: hda/realtek - Fixed Clevo platform headset Mic issue (Kailang Yang)
- ALSA: usb-audio: Fix Yamaha P-125 Quirk Entry (Eryk Zagorski)
- crypto: mips/crc32 - fix the CRC32C implementation (Eric Biggers)
- sched_ext: ops.cpu_acquire() should be called with SCX_KF_REST (Tejun Heo)
- btrfs: fix incorrect comparison for delayed refs (Josef Bacik)
- redhat/configs: delete renamed CONFIG_MLX5_EN_MACSEC (Michal Schmidt)
- rhel: disable DELL_RBU and cleanup related deps (Peter Robinson)
- crypto: rng - Ensure stdrng is tested before user-space starts (Herbert Xu)
- gitlab-ci: Add CKI_RETRIGGER_PIPELINE (Tales da Aparecida)
- redhat: configs: disable the qla4xxx iSCSI driver (Chris Leech) [RHEL-1242]
- Remove duplicated CONFIGs between automotive and RHEL (Julio Faracco)
- redhat: update self-test data for addition of automotive (Scott Weaver)
- gitlab-ci: enable automotive pipeline (Scott Weaver)
- automotive: move pending configs to automotive/generic (Scott Weaver)
- redhat/configs: change Renesas eMMC driver and dependencies to built-in (Radu Rendec)
- redhat/configs: automotive: Remove automotive specific override CONFIG_OMAP2PLUS_MBOX
- Config enablement of the Renesas R-Car S4 SoC (Radu Rendec) [RHEL-44306]
- redhat/configs: automotive: Enable USB_CDNS3_TI for TI platforms (Andrew Halaney)
- redhat/configs: automotive: Enable j784s4evm SPI configs (Joel Slebodnick)
- redhat/configs: automotive: Enable TPS6594 MFD (Joel Slebodnick)
- redhat/configs: automotive: stop overriding CRYPTO_ECDH (Andrew Halaney)
- redhat/configs: automotive: Enable PCI_J721E (Andrew Halaney)
- redhat/configs: change some TI platform drivers to built-in (Enric Balletbo i Serra)
- redhat/configs: automotive: Enable TI j784s4evm display dependencies (Andrew Halaney)
- redhat/configs: automotive: match ark configs to cs9 main-automotive (Shawn Doherty) [RHEL-35995]
- redhat/configs: automotive: Enable TI's watchdog driver (Andrew Halaney)
- redhat/configs: automotive: Enable TI's UFS controller (Andrew Halaney)
- redhat/configs: automotive: Enable networking on the J784S4EVM (Andrew Halaney) [RHEL-29245]
- Disable unsupported kernel variants for automotive (Don Zickus)
- Disable CONFIG_RTW88_22BU (Don Zickus)
- redhat: Delete CONFIG_EFI_ZBOOT to use the common CONFIG (Julio Faracco)
- redhat: Update automotive SPEC file with new standards (Julio Faracco)
- redhat: Disable WERROR for automotive temporarily (Julio Faracco)
- redhat: Update spec file with automotive macros (Julio Faracco)
- redhat: Add automotive CONFIGs (Julio Faracco)
- net: sched: u32: Add test case for systematic hnode IDR leaks (Alexandre Ferrieux)
- selftests: bonding: add ns multicast group testing (Hangbin Liu)
- bonding: add ns target multicast address to slave device (Hangbin Liu)
- net: ti: icssg-prueth: Fix 1 PPS sync (Meghana Malladi)
- stmmac: dwmac-intel-plat: fix call balance of tx_clk handling routines (Vitalii Mordan)
- net: Make copy_safe_from_sockptr() match documentation (Michal Luczaj)
- net: stmmac: dwmac-mediatek: Fix inverted handling of mediatek,mac-wol (Nícolas F. R. A. Prado)
- ipmr: Fix access to mfc_cache_list without lock held (Breno Leitao)
- samples: pktgen: correct dev to DEV (Wei Fang)
- net: phylink: ensure PHY momentary link-fails are handled (Russell King (Oracle))
- mptcp: pm: use _rcu variant under rcu_read_lock (Matthieu Baerts (NGI0))
- mptcp: hold pm lock when deleting entry (Geliang Tang)
- mptcp: update local address flags when setting it (Geliang Tang)
- net: sched: cls_u32: Fix u32's systematic failure to free IDR entries for hnodes. (Alexandre Ferrieux)
- MAINTAINERS: Re-add cancelled Renesas driver sections (Geert Uytterhoeven)
- Revert "igb: Disable threaded IRQ for igb_msix_other" (Wander Lairson Costa)
- Bluetooth: btintel: Direct exception event to bluetooth stack (Kiran K)
- Bluetooth: hci_core: Fix calling mgmt_device_connected (Luiz Augusto von Dentz)
- virtio/vsock: Improve MSG_ZEROCOPY error handling (Michal Luczaj)
- vsock: Fix sk_error_queue memory leak (Michal Luczaj)
- virtio/vsock: Fix accept_queue memory leak (Michal Luczaj)
- net/mlx5e: Disable loopback self-test on multi-PF netdev (Carolina Jubran)
- net/mlx5e: CT: Fix null-ptr-deref in add rule err flow (Moshe Shemesh)
- net/mlx5e: clear xdp features on non-uplink representors (William Tu)
- net/mlx5e: kTLS, Fix incorrect page refcounting (Dragos Tatulea)
- net/mlx5: fs, lock FTE when checking if active (Mark Bloch)
- net/mlx5: Fix msix vectors to respect platform limit (Parav Pandit)
- net/mlx5: E-switch, unload IB representors when unloading ETH representors (Chiara Meiohas)
- mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (Paolo Abeni)
- mptcp: error out earlier on disconnect (Paolo Abeni)
- net: clarify SO_DEVMEM_DONTNEED behavior in documentation (Mina Almasry)
- net: fix SO_DEVMEM_DONTNEED looping too long (Mina Almasry)
- net: fix data-races around sk->sk_forward_alloc (Wang Liang)
- selftests: net: add netlink-dumps to .gitignore (Jakub Kicinski)
- net: vertexcom: mse102x: Fix tx_bytes calculation (Stefan Wahren)
- sctp: fix possible UAF in sctp_v6_available() (Eric Dumazet)
- selftests: net: add a test for closing a netlink socket ith dump in progress (Jakub Kicinski)
- netlink: terminate outstanding dump on socket close (Jakub Kicinski)
- bcachefs: Fix assertion pop in bch2_ptr_swab() (Kent Overstreet)
- bcachefs: Fix journal_entry_dev_usage_to_text() overrun (Kent Overstreet)
- bcachefs: Allow for unknown key types in backpointers fsck (Kent Overstreet)
- bcachefs: Fix assertion pop in topology repair (Kent Overstreet)
- bcachefs: Fix hidden btree errors when reading roots (Kent Overstreet)
- bcachefs: Fix validate_bset() repair path (Kent Overstreet)
- bcachefs: Fix missing validation for bch_backpointer.level (Kent Overstreet)
- bcachefs: Fix bch_member.btree_bitmap_shift validation (Kent Overstreet)
- bcachefs: bch2_btree_write_buffer_flush_going_ro() (Kent Overstreet)
- cpufreq: intel_pstate: Rearrange locking in hybrid_init_cpu_capacity_scaling() (Rafael J. Wysocki)
- tpm: Disable TPM on tpm2_create_primary() failure (Jarkko Sakkinen)
- tpm: Opt-in in disable PCR integrity protection (Jarkko Sakkinen)
- bpf: Fix mismatched RCU unlock flavour in bpf_out_neigh_v6 (Jiawei Ye)
- bpf: Add sk_is_inet and IS_ICSK check in tls_sw_has_ctx_tx/rx (Zijian Zhang)
- selftests/bpf: Use -4095 as the bad address for bits iterator (Hou Tao)
- LoongArch: Fix AP booting issue in VM mode (Bibo Mao)
- LoongArch: Add WriteCombine shadow mapping in KASAN (Kanglong Wang)
- LoongArch: Disable KASAN if PGDIR_SIZE is too large for cpu_vabits (Huacai Chen)
- LoongArch: Make KASAN work with 5-level page-tables (Huacai Chen)
- LoongArch: Define a default value for VM_DATA_DEFAULT_FLAGS (Yuli Wang)
- LoongArch: Fix early_numa_add_cpu() usage for FDT systems (Huacai Chen)
- LoongArch: For all possible CPUs setup logical-physical CPU mapping (Huacai Chen)
- mm: swapfile: fix cluster reclaim work crash on rotational devices (Johannes Weiner)
- selftests: hugetlb_dio: fixup check for initial conditions to skip in the start (Donet Tom)
- mm/thp: fix deferred split queue not partially_mapped: fix (Hugh Dickins)
- mm/gup: avoid an unnecessary allocation call for FOLL_LONGTERM cases (John Hubbard)
- nommu: pass NULL argument to vma_iter_prealloc() (Hajime Tazaki)
- ocfs2: fix UBSAN warning in ocfs2_verify_volume() (Dmitry Antipov)
- nilfs2: fix null-ptr-deref in block_dirty_buffer tracepoint (Ryusuke Konishi)
- nilfs2: fix null-ptr-deref in block_touch_buffer tracepoint (Ryusuke Konishi)
- mm: page_alloc: move mlocked flag clearance into free_pages_prepare() (Roman Gushchin)
- mm: count zeromap read and set for swapout and swapin (Barry Song)
- Fedora configs for 6.12 (Justin M. Forbes)
- redhat/configs: Add CONFIG_CRYPTO_HMAC_S390 config (Mete Durlu) [RHEL-50799]
- vdpa/mlx5: Fix PA offset with unaligned starting iotlb map (Si-Wei Liu)
- KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN (Sean Christopherson)
- KVM: x86: Unconditionally set irr_pending when updating APICv state (Sean Christopherson)
- kvm: svm: Fix gctx page leak on invalid inputs (Dionna Glaze)
- KVM: selftests: use X86_MEMTYPE_WB instead of VMX_BASIC_MEM_TYPE_WB (John Sperbeck)
- KVM: SVM: Propagate error from snp_guest_req_init() to userspace (Sean Christopherson)
- KVM: nVMX: Treat vpid01 as current if L2 is active, but with VPID disabled (Sean Christopherson)
- KVM: selftests: Don't force -march=x86-64-v2 if it's unsupported (Sean Christopherson)
- KVM: selftests: Disable strict aliasing (Sean Christopherson)
- KVM: selftests: fix unintentional noop test in guest_memfd_test.c (Patrick Roy)
- KVM: selftests: memslot_perf_test: increase guest sync timeout (Maxim Levitsky)
- dm-cache: fix warnings about duplicate slab caches (Mikulas Patocka)
- dm-bufio: fix warnings about duplicate slab caches (Mikulas Patocka)
- integrity: Use static_assert() to check struct sizes (Gustavo A. R. Silva)
- evm: stop avoidably reading i_writecount in evm_file_release (Mateusz Guzik)
- ima: fix buffer overrun in ima_eventdigest_init_common (Samasth Norway Ananda)
- landlock: Optimize scope enforcement (Mickaël Salaün)
- landlock: Refactor network access mask management (Mickaël Salaün)
- landlock: Refactor filesystem access mask management (Mickaël Salaün)
- samples/landlock: Clarify option parsing behaviour (Matthieu Buffet)
- samples/landlock: Refactor help message (Matthieu Buffet)
- samples/landlock: Fix port parsing in sandboxer (Matthieu Buffet)
- landlock: Fix grammar issues in documentation (Daniel Burgener)
- landlock: Improve documentation of previous limitations (Mickaël Salaün)
- sched_ext: Handle cases where pick_task_scx() is called without preceding balance_scx() (Tejun Heo)
- sched_ext: Update scx_show_state.py to match scx_ops_bypass_depth's new type (Tejun Heo)
- sched_ext: Add a missing newline at the end of an error message (Tejun Heo)
- vdpa/mlx5: Fix error path during device add (Dragos Tatulea)
- vp_vdpa: fix id_table array not null terminated error (Xiaoguang Wang)
- virtio_pci: Fix admin vq cleanup by using correct info pointer (Feng Liu)
- vDPA/ifcvf: Fix pci_read_config_byte() return code handling (Yuan Can)
- Fix typo in vringh_test.c (Shivam Chaudhary)
- vdpa: solidrun: Fix UB bug with devres (Philipp Stanner)
- vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans (Hyunwoo Kim)
- redhat: configs: common: generic: Clean up EM28XX that are masked behind CONFIG_VIDEO_EM28XX (Kate Hsuan)
- redhat/configs: Update powerpc NR_CPUS config (Mamatha Inamdar)
- redhat: use stricter rule for kunit.ko (Jan Stancek)
- filtermod: fix clk kunit test and kunit location (Nico Pache)
- redhat/configs: enable xr_serial on rhel (Desnes Nunes)
- redhat/configs: enable ATH12K for rhel (Jose Ignacio Tornos Martinez)
- Linux 6.12-rc7 (Linus Torvalds)
- clk: qcom: gcc-x1e80100: Fix USB MP SS1 PHY GDSC pwrsts flags (Abel Vesa)
- clk: qcom: gcc-x1e80100: Fix halt_check for pipediv2 clocks (Qiang Yu)
- clk: qcom: clk-alpha-pll: Fix pll post div mask when width is not set (Barnabás Czémán)
- clk: qcom: videocc-sm8350: use HW_CTRL_TRIGGER for vcodec GDSCs (Johan Hovold)
- i2c: designware: do not hold SCL low when I2C_DYNAMIC_TAR_UPDATE is not set (Liu Peibao)
- i2c: muxes: Fix return value check in mule_i2c_mux_probe() (Yang Yingliang)
- filemap: Fix bounds checking in filemap_read() (Trond Myklebust)
- irqchip/gic-v3: Force propagation of the active state with a read-back (Marc Zyngier)
- mailmap: add entry for Thorsten Blum (Thorsten Blum)
- ocfs2: remove entry once instead of null-ptr-dereference in ocfs2_xa_remove() (Andrew Kanner)
- signal: restore the override_rlimit logic (Roman Gushchin)
- fs/proc: fix compile warning about variable 'vmcore_mmap_ops' (Qi Xi)
- ucounts: fix counter leak in inc_rlimit_get_ucounts() (Andrei Vagin)
- selftests: hugetlb_dio: check for initial conditions to skip in the start (Muhammad Usama Anjum)
- mm: fix docs for the kernel parameter ``thp_anon=`` (Maíra Canal)
- mm/damon/core: avoid overflow in damon_feed_loop_next_input() (SeongJae Park)
- mm/damon/core: handle zero schemes apply interval (SeongJae Park)
- mm/damon/core: handle zero {aggregation,ops_update} intervals (SeongJae Park)
- mm/mlock: set the correct prev on failure (Wei Yang)
- objpool: fix to make percpu slot allocation more robust (Masami Hiramatsu (Google))
- mm/page_alloc: keep track of free highatomic (Yu Zhao)
- mm: resolve faulty mmap_region() error path behaviour (Lorenzo Stoakes)
- mm: refactor arch_calc_vm_flag_bits() and arm64 MTE handling (Lorenzo Stoakes)
- mm: refactor map_deny_write_exec() (Lorenzo Stoakes)
- mm: unconditionally close VMAs on error (Lorenzo Stoakes)
- mm: avoid unsafe VMA hook invocation when error arises on mmap hook (Lorenzo Stoakes)
- mm/thp: fix deferred split unqueue naming and locking (Hugh Dickins)
- mm/thp: fix deferred split queue not partially_mapped (Hugh Dickins)
- USB: serial: qcserial: add support for Sierra Wireless EM86xx (Jack Wu)
- USB: serial: io_edgeport: fix use after free in debug printk (Dan Carpenter)
- USB: serial: option: add Quectel RG650V (Benoît Monin)
- USB: serial: option: add Fibocom FG132 0x0112 composition (Reinhard Speyerer)
- thunderbolt: Fix connection issue with Pluggable UD-4VPD dock (Mika Westerberg)
- thunderbolt: Add only on-board retimers when !CONFIG_USB4_DEBUGFS_MARGINING (Mika Westerberg)
- usb: typec: fix potential out of bounds in ucsi_ccg_update_set_new_cam_cmd() (Dan Carpenter)
- usb: dwc3: fix fault at system suspend if device was already runtime suspended (Roger Quadros)
- usb: typec: qcom-pmic: init value of hdr_len/txbuf_len earlier (Rex Nie)
- usb: musb: sunxi: Fix accessing an released usb phy (Zijun Hu)
- staging: vchiq_arm: Use devm_kzalloc() for drv_mgmt allocation (Umang Jain)
- staging: vchiq_arm: Use devm_kzalloc() for vchiq_arm_state allocation (Umang Jain)
- redhat: configs: rhel: generic: x86: Enable IPU6 based MIPI cameras (Kate Hsuan)
- os-build: enable CONFIG_SCHED_CLASS_EXT for RHEL (Phil Auld)
- NFSD: Fix READDIR on NFSv3 mounts of ext4 exports (Chuck Lever)
- smb: client: Fix use-after-free of network namespace. (Kuniyuki Iwashima)
- nvme/host: Fix RCU list traversal to use SRCU primitive (Breno Leitao)
- thermal/of: support thermal zones w/o trips subnode (Icenowy Zheng)
- tools/lib/thermal: Remove the thermal.h soft link when doing make clean (zhang jiao)
- tools/lib/thermal: Fix sampling handler context ptr (Emil Dahl Juhl)
- thermal/drivers/qcom/lmh: Remove false lockdep backtrace (Dmitry Baryshkov)
- cpufreq: intel_pstate: Update asym capacity for CPUs that were offline initially (Rafael J. Wysocki)
- cpufreq: intel_pstate: Clear hybrid_max_perf_cpu before driver registration (Rafael J. Wysocki)
- ACPI: processor: Move arch_init_invariance_cppc() call later (Mario Limonciello)
- ksmbd: check outstanding simultaneous SMB operations (Namjae Jeon)
- ksmbd: fix slab-use-after-free in smb3_preauth_hash_rsp (Namjae Jeon)
- ksmbd: fix slab-use-after-free in ksmbd_smb2_session_create (Namjae Jeon)
- ksmbd: Fix the missing xa_store error check (Jinjie Ruan)
- scsi: ufs: core: Start the RTC update work later (Bart Van Assche)
- scsi: sd_zbc: Use kvzalloc() to allocate REPORT ZONES buffer (Johannes Thumshirn)
- drm/xe: Stop accumulating LRC timestamp on job_free (Lucas De Marchi)
- drm/xe/pf: Fix potential GGTT allocation leak (Michal Wajdeczko)
- drm/xe: Drop VM dma-resv lock on xe_sync_in_fence_get failure in exec IOCTL (Matthew Brost)
- drm/xe: Fix possible exec queue leak in exec IOCTL (Matthew Brost)
- drm/xe/guc/tlb: Flush g2h worker in case of tlb timeout (Nirmoy Das)
- drm/xe/ufence: Flush xe ordered_wq in case of ufence timeout (Nirmoy Das)
- drm/xe: Move LNL scheduling WA to xe_device.h (Nirmoy Das)
- drm/xe: Use the filelist from drm for ccs_mode change (Balasubramani Vivekanandan)
- drm/xe: Set mask bits for CCS_MODE register (Balasubramani Vivekanandan)
- drm/panthor: Be stricter about IO mapping flags (Jann Horn)
- drm/panthor: Lock XArray when getting entries for the VM (Liviu Dudau)
- drm: panel-orientation-quirks: Make Lenovo Yoga Tab 3 X90F DMI match less strict (Hans de Goede)
- drm/imagination: Break an object reference loop (Brendan King)
- drm/imagination: Add a per-file PVR context list (Brendan King)
- drm/amdgpu: add missing size check in amdgpu_debugfs_gprwave_read() (Alex Deucher)
- drm/amdgpu: Adjust debugfs eviction and IB access permissions (Alex Deucher)
- drm/amdgpu: Adjust debugfs register access permissions (Alex Deucher)
- drm/amdgpu: Fix DPX valid mode check on GC 9.4.3 (Lijo Lazar)
- drm/amd/pm: correct the workload setting (Kenneth Feng)
- drm/amd/pm: always pick the pptable from IFWI (Kenneth Feng)
- drm/amdgpu: prevent NULL pointer dereference if ATIF is not supported (Antonio Quartulli)
- drm/amd/display: parse umc_info or vram_info based on ASIC (Aurabindo Pillai)
- drm/amd/display: Fix brightness level not retained over reboot (Tom Chung)
- ASoC: SOF: sof-client-probes-ipc4: Set param_size extension bits (Jyri Sarha)
- ASoC: stm: Prevent potential division by zero in stm32_sai_get_clk_div() (Luo Yifan)
- ASoC: stm: Prevent potential division by zero in stm32_sai_mclk_round_rate() (Luo Yifan)
- ASoC: amd: yc: Support dmic on another model of Lenovo Thinkpad E14 Gen 6 (Markus Petri)
- ASoC: SOF: amd: Fix for incorrect DMA ch status register offset (Venkata Prasad Potturu)
- ASoC: amd: yc: fix internal mic on Xiaomi Book Pro 14 2022 (Mingcong Bai)
- ASoC: stm32: spdifrx: fix dma channel release in stm32_spdifrx_remove (Amelie Delaunay)
- MAINTAINERS: Generic Sound Card section (Kuninori Morimoto)
- ASoC: tas2781: Add new driver version for tas2563 & tas2781 qfn chip (Shenghao Ding)
- ALSA: usb-audio: Add quirk for HP 320 FHD Webcam (Takashi Iwai)
- ALSA: firewire-lib: fix return value on fail in amdtp_tscm_init() (Murad Masimov)
- ALSA: ump: Don't enumeration invalid groups for legacy rawmidi (Takashi Iwai)
- Revert "ALSA: hda/conexant: Mute speakers at suspend / shutdown" (Jarosław Janik)
- media: videobuf2-core: copy vb planes unconditionally (Tudor Ambarus)
- media: dvbdev: fix the logic when DVB_DYNAMIC_MINORS is not set (Mauro Carvalho Chehab)
- media: vivid: fix buffer overwrite when using > 32 buffers (Hans Verkuil)
- media: pulse8-cec: fix data timestamp at pulse8_setup() (Mauro Carvalho Chehab)
- media: cec: extron-da-hd-4k-plus: don't use -1 as an error code (Mauro Carvalho Chehab)
- media: stb0899_algo: initialize cfr before using it (Mauro Carvalho Chehab)
- media: adv7604: prevent underflow condition when reporting colorspace (Mauro Carvalho Chehab)
- media: cx24116: prevent overflows on SNR calculus (Mauro Carvalho Chehab)
- media: ar0521: don't overflow when checking PLL values (Mauro Carvalho Chehab)
- media: s5p-jpeg: prevent buffer overflows (Mauro Carvalho Chehab)
- media: av7110: fix a spectre vulnerability (Mauro Carvalho Chehab)
- media: mgb4: protect driver against spectre (Mauro Carvalho Chehab)
- media: dvb_frontend: don't play tricks with underflow values (Mauro Carvalho Chehab)
- media: dvbdev: prevent the risk of out of memory access (Mauro Carvalho Chehab)
- media: v4l2-tpg: prevent the risk of a division by zero (Mauro Carvalho Chehab)
- media: v4l2-ctrls-api: fix error handling for v4l2_g_ctrl() (Mauro Carvalho Chehab)
- media: dvb-core: add missing buffer index check (Hans Verkuil)
- mm/slab: fix warning caused by duplicate kmem_cache creation in kmem_buckets_create (Koichiro Den)
- btrfs: fix the length of reserved qgroup to free (Haisu Wang)
- btrfs: reinitialize delayed ref list after deleting it from the list (Filipe Manana)
- btrfs: fix per-subvolume RO/RW flags with new mount API (Qu Wenruo)
- bcachefs: Fix UAF in __promote_alloc() error path (Kent Overstreet)
- bcachefs: Change OPT_STR max to be 1 less than the size of choices array (Piotr Zalewski)
- bcachefs: btree_cache.freeable list fixes (Kent Overstreet)
- bcachefs: check the invalid parameter for perf test (Hongbo Li)
- bcachefs: add check NULL return of bio_kmalloc in journal_read_bucket (Pei Xiao)
- bcachefs: Ensure BCH_FS_may_go_rw is set before exiting recovery (Kent Overstreet)
- bcachefs: Fix topology errors on split after merge (Kent Overstreet)
- bcachefs: Ancient versions with bad bkey_formats are no longer supported (Kent Overstreet)
- bcachefs: Fix error handling in bch2_btree_node_prefetch() (Kent Overstreet)
- bcachefs: Fix null ptr deref in bucket_gen_get() (Kent Overstreet)
- arm64: Kconfig: Make SME depend on BROKEN for now (Mark Rutland)
- arm64: smccc: Remove broken support for SMCCCv1.3 SVE discard hint (Mark Rutland)
- arm64/sve: Discard stale CPU state when handling SVE traps (Mark Brown)
- KVM: PPC: Book3S HV: Mask off LPCR_MER for a vCPU before running it to avoid spurious interrupts (Gautam Menghani)
- Fedora 6.12 configs part 1 (Justin M. Forbes)
- MAINTAINERS: update AMD SPI maintainer (Raju Rangoju)
- regulator: rk808: Add apply_bit for BUCK3 on RK809 (Mikhail Rudenko)
- regulator: rtq2208: Fix uninitialized use of regulator_config (ChiYuan Huang)
- drivers: net: ionic: add missed debugfs cleanup to ionic_probe() error path (Wentao Liang)
- net/smc: do not leave a dangling sk pointer in __smc_create() (Eric Dumazet)
- rxrpc: Fix missing locking causing hanging calls (David Howells)
- net/smc: Fix lookup of netdev by using ib_device_get_netdev() (Wenjia Zhang)
- netfilter: nf_tables: wait for rcu grace period on net_device removal (Pablo Neira Ayuso)
- net: arc: rockchip: fix emac mdio node support (Johan Jonker)
- net: arc: fix the device for dma_map_single/dma_unmap_single (Johan Jonker)
- virtio_net: Update rss when set queue (Philo Lu)
- virtio_net: Sync rss config to device when virtnet_probe (Philo Lu)
- virtio_net: Add hash_key_length check (Philo Lu)
- virtio_net: Support dynamic rss indirection table size (Philo Lu)
- net: stmmac: Fix unbalanced IRQ wake disable warning on single irq case (Nícolas F. R. A. Prado)
- net: vertexcom: mse102x: Fix possible double free of TX skb (Stefan Wahren)
- e1000e: Remove Meteor Lake SMBUS workarounds (Vitaly Lifshits)
- i40e: fix race condition by adding filter's intermediate sync state (Aleksandr Loktionov)
- idpf: fix idpf_vc_core_init error path (Pavan Kumar Linga)
- idpf: avoid vport access in idpf_get_link_ksettings (Pavan Kumar Linga)
- ice: change q_index variable type to s16 to store -1 value (Mateusz Polchlopek)
- ice: Fix use after free during unload with ports in bridge (Marcin Szycik)
- mptcp: use sock_kfree_s instead of kfree (Geliang Tang)
- mptcp: no admin perm to list endpoints (Matthieu Baerts (NGI0))
- net: phy: ti: add PHY_RST_AFTER_CLK_EN flag (Diogo Silva)
- net: ethernet: ti: am65-cpsw: fix warning in am65_cpsw_nuss_remove_rx_chns() (Roger Quadros)
- net: ethernet: ti: am65-cpsw: Fix multi queue Rx on J7 (Roger Quadros)
- net: hns3: fix kernel crash when uninstalling driver (Peiyang Wang)
- Revert "Merge branch 'there-are-some-bugfix-for-the-hns3-ethernet-driver'" (Jakub Kicinski)
- can: mcp251xfd: mcp251xfd_get_tef_len(): fix length calculation (Marc Kleine-Budde)
- can: mcp251xfd: mcp251xfd_ring_alloc(): fix coalescing configuration when switching CAN modes (Marc Kleine-Budde)
- can: rockchip_canfd: Drop obsolete dependency on COMPILE_TEST (Jean Delvare)
- can: rockchip_canfd: CAN_ROCKCHIP_CANFD should depend on ARCH_ROCKCHIP (Geert Uytterhoeven)
- can: c_can: fix {rx,tx}_errors statistics (Dario Binacchi)
- can: m_can: m_can_close(): don't call free_irq() for IRQ-less devices (Marc Kleine-Budde)
- can: {cc770,sja1000}_isa: allow building on x86_64 (Thomas Mühlbacher)
- can: j1939: fix error in J1939 documentation. (Alexander Hölzl)
- net: xilinx: axienet: Enqueue Tx packets in dql before dmaengine starts (Suraj Gupta)
- MAINTAINERS: Remove self from DSA entry (Florian Fainelli)
- net: enetc: allocate vf_state during PF probes (Wei Fang)
- sctp: properly validate chunk size in sctp_sf_ootb() (Xin Long)
- net: wwan: t7xx: Fix off-by-one error in t7xx_dpmaif_rx_buf_alloc() (Jinjie Ruan)
- dt-bindings: net: xlnx,axi-ethernet: Correct phy-mode property value (Suraj Gupta)
- net: dpaa_eth: print FD status in CPU endianness in dpaa_eth_fd tracepoint (Vladimir Oltean)
- net: enetc: set MAC address to the VF net_device (Wei Fang)
- MAINTAINERS: add self as reviewer for AXI PWM GENERATOR (Trevor Gamblin)
- pwm: imx-tpm: Use correct MODULO value for EPWM mode (Erik Schumacher)
- proc/softirqs: replace seq_printf with seq_put_decimal_ull_width (David Wang)
- nfs: avoid i_lock contention in nfs_clear_invalid_mapping (Mike Snitzer)
- nfs_common: fix localio to cope with racing nfs_local_probe() (Mike Snitzer)
- NFS: Further fixes to attribute delegation a/mtime changes (Trond Myklebust)
- NFS: Fix attribute delegation behaviour on exclusive create (Trond Myklebust)
- nfs: Fix KMSAN warning in decode_getfattr_attrs() (Roberto Sassu)
- NFSv3: only use NFS timeout for MOUNT when protocols are compatible (NeilBrown)
- sunrpc: handle -ENOTCONN in xs_tcp_setup_socket() (NeilBrown)
- KEYS: trusted: dcp: fix NULL dereference in AEAD crypto operation (David Gstir)
- security/keys: fix slab-out-of-bounds in key_task_permission (Chen Ridong)
- tracing/selftests: Add tracefs mount options test (Kalesh Singh)
- tracing: Document tracefs gid mount option (Kalesh Singh)
- tracing: Fix tracefs mount options (Kalesh Singh)
- platform/x86: thinkpad_acpi: Fix for ThinkPad's with ECFW showing incorrect fan speed (Vishnu Sankar)
- platform/x86: ideapad-laptop: add missing Ideapad Pro 5 fn keys (Renato Caldas)
- platform/x86: dell-wmi-base: Handle META key Lock/Unlock events (Kurt Borja)
- platform/x86: dell-smbios-base: Extends support to Alienware products (Kurt Borja)
- platform/x86/amd/pmc: Detect when STB is not available (Corey Hickey)
- platform/x86/amd/pmf: Add SMU metrics table support for 1Ah family 60h model (Shyam Sundar S K)
- dm cache: fix potential out-of-bounds access on the first resume (Ming-Hung Tsai)
- dm cache: optimize dirty bit checking with find_next_bit when resizing (Ming-Hung Tsai)
- dm cache: fix out-of-bounds access to the dirty bitset when resizing (Ming-Hung Tsai)
- dm cache: fix flushing uninitialized delayed_work on cache_ctr error (Ming-Hung Tsai)
- dm cache: correct the number of origin blocks to match the target length (Ming-Hung Tsai)
- dm-verity: don't crash if panic_on_corruption is not selected (Mikulas Patocka)
- dm-unstriped: cast an operand to sector_t to prevent potential uint32_t overflow (Zichen Xie)
- dm: fix a crash if blk_alloc_disk fails (Mikulas Patocka)
- HID: core: zero-initialize the report buffer (Jiri Kosina)
- redhat: set new gcov configs (Jan Stancek)
- Don't ignore gitkeep files for ark-infra (Don Zickus)
- redhat/kernel.spec: don't clear entire libdir when building tools (Jan Stancek)
- redhat/configs: enable usbip for rhel (Jose Ignacio Tornos Martinez)
- redhat: create 'crashkernel=' addons for UKI (Vitaly Kuznetsov)
- redhat: avoid superfluous quotes in UKI cmdline addones (Vitaly Kuznetsov)
- fedora: arm: updates for 6.12 (Peter Robinson)
- soc: qcom: pmic_glink: Handle GLINK intent allocation rejections (Bjorn Andersson)
- rpmsg: glink: Handle rejected intent request better (Bjorn Andersson)
- soc: qcom: socinfo: fix revision check in qcom_socinfo_probe() (Manikanta Mylavarapu)
- firmware: qcom: scm: Return -EOPNOTSUPP for unsupported SHM bridge enabling (Qingqing Zhou)
- EDAC/qcom: Make irq configuration optional (Rajendra Nayak)
- firmware: qcom: scm: fix a NULL-pointer dereference (Bartosz Golaszewski)
- firmware: qcom: scm: suppress download mode error (Johan Hovold)
- soc: qcom: Add check devm_kasprintf() returned value (Charles Han)
- MAINTAINERS: Qualcomm SoC: Match reserved-memory bindings (Simon Horman)
- arm64: dts: qcom: x1e80100: fix PCIe5 interconnect (Johan Hovold)
- arm64: dts: qcom: x1e80100: fix PCIe4 interconnect (Johan Hovold)
- arm64: dts: qcom: x1e80100: Fix up BAR spaces (Konrad Dybcio)
- arm64: dts: qcom: x1e80100-qcp: fix nvme regulator boot glitch (Johan Hovold)
- arm64: dts: qcom: x1e80100-microsoft-romulus: fix nvme regulator boot glitch (Johan Hovold)
- arm64: dts: qcom: x1e80100-yoga-slim7x: fix nvme regulator boot glitch (Johan Hovold)
- arm64: dts: qcom: x1e80100-vivobook-s15: fix nvme regulator boot glitch (Johan Hovold)
- arm64: dts: qcom: x1e80100-crd: fix nvme regulator boot glitch (Johan Hovold)
- arm64: dts: qcom: x1e78100-t14s: fix nvme regulator boot glitch (Johan Hovold)
- arm64: dts: qcom: x1e80100-crd Rename "Twitter" to "Tweeter" (Maya Matuszczyk)
- arm64: dts: qcom: x1e80100: Fix PCIe 6a lanes description (Abel Vesa)
- arm64: dts: qcom: sm8450 fix PIPE clock specification for pcie1 (Dmitry Baryshkov)
- arm64: dts: qcom: x1e80100: Add Broadcast_AND region in LLCC block (Abel Vesa)
- arm64: dts: qcom: x1e80100: fix PCIe5 PHY clocks (Johan Hovold)
- arm64: dts: qcom: x1e80100: fix PCIe4 and PCIe6a PHY clocks (Johan Hovold)
- arm64: dts: qcom: msm8939: revert use of APCS mbox for RPM (Fabien Parent)
- firmware: arm_scmi: Use vendor string in max-rx-timeout-ms (Cristian Marussi)
- dt-bindings: firmware: arm,scmi: Add missing vendor string (Cristian Marussi)
- firmware: arm_scmi: Reject clear channel request on A2P (Cristian Marussi)
- firmware: arm_scmi: Fix slab-use-after-free in scmi_bus_notifier() (Xinqi Zhang)
- MAINTAINERS: invert Misc RISC-V SoC Support's pattern (Conor Dooley)
- riscv: dts: starfive: Update ethernet phy0 delay parameter values for Star64 (E Shattow)
- riscv: dts: starfive: disable unused csi/camss nodes (Conor Dooley)
- firmware: microchip: auto-update: fix poll_complete() to not report spurious timeout errors (Conor Dooley)
- arm64: dts: rockchip: Correct GPIO polarity on brcm BT nodes (Diederik de Haas)
- arm64: dts: rockchip: Drop invalid clock-names from es8388 codec nodes (Cristian Ciocaltea)
- ARM: dts: rockchip: Fix the realtek audio codec on rk3036-kylin (Heiko Stuebner)
- ARM: dts: rockchip: Fix the spi controller on rk3036 (Heiko Stuebner)
- ARM: dts: rockchip: drop grf reference from rk3036 hdmi (Heiko Stuebner)
- ARM: dts: rockchip: fix rk3036 acodec node (Heiko Stuebner)
- arm64: dts: rockchip: remove orphaned pinctrl-names from pinephone pro (Heiko Stuebner)
- arm64: dts: rockchip: remove num-slots property from rk3328-nanopi-r2s-plus (Heiko Stuebner)
- arm64: dts: rockchip: Fix LED triggers on rk3308-roc-cc (Heiko Stuebner)
- arm64: dts: rockchip: Remove #cooling-cells from fan on Theobroma lion (Heiko Stuebner)
- arm64: dts: rockchip: Remove undocumented supports-emmc property (Heiko Stuebner)
- arm64: dts: rockchip: Fix bluetooth properties on Rock960 boards (Heiko Stuebner)
- arm64: dts: rockchip: Fix bluetooth properties on rk3566 box demo (Heiko Stuebner)
- arm64: dts: rockchip: Drop regulator-init-microvolt from two boards (Heiko Stuebner)
- arm64: dts: rockchip: fix i2c2 pinctrl-names property on anbernic-rg353p/v (Heiko Stuebner)
- arm64: dts: rockchip: Fix reset-gpios property on brcm BT nodes (Diederik de Haas)
- arm64: dts: rockchip: Fix wakeup prop names on PineNote BT node (Diederik de Haas)
- arm64: dts: rockchip: Remove hdmi's 2nd interrupt on rk3328 (Diederik de Haas)
- arm64: dts: rockchip: Designate Turing RK1's system power controller (Sam Edwards)
- arm64: dts: rockchip: Start cooling maps numbering from zero on ROCK 5B (Dragan Simic)
- arm64: dts: rockchip: Move L3 cache outside CPUs in RK3588(S) SoC dtsi (Dragan Simic)
- arm64: dts: rockchip: Fix rt5651 compatible value on rk3399-sapphire-excavator (Geert Uytterhoeven)
- arm64: dts: rockchip: Fix rt5651 compatible value on rk3399-eaidk-610 (Geert Uytterhoeven)
- riscv: dts: Replace deprecated snps,nr-gpios property for snps,dw-apb-gpio-port devices (Uwe Kleine-König)
- arm64: dts: imx8mp-phyboard-pollux: Set Video PLL1 frequency to 506.8 MHz (Marek Vasut)
- arm64: dts: imx8mp: correct sdhc ipg clk (Peng Fan)
- arm64: dts: imx8mp-skov-revb-mi1010ait-1cp1: Assign "media_isp" clock rate (Liu Ying)
- arm64: dts: imx8: Fix lvds0 device tree (Diogo Silva)
- arm64: dts: imx8ulp: correct the flexspi compatible string (Haibo Chen)
- arm64: dts: imx8-ss-vpu: Fix imx8qm VPU IRQs (Alexander Stein)
- mmc: sdhci-pci-gli: GL9767: Fix low power mode in the SD Express process (Ben Chuang)
- mmc: sdhci-pci-gli: GL9767: Fix low power mode on the set clock function (Ben Chuang)
- tpm: Lock TPM chip in tpm_pm_suspend() first (Jarkko Sakkinen)
- Make setting of cma_pernuma tech preview (Chris von Recklinghausen) [RHEL-59621]
- gitlab-ci: provide consistent kcidb_tree_name (Michael Hofmann)
- Linux 6.12-rc6 (Linus Torvalds)
- mm: multi-gen LRU: use {ptep,pmdp}_clear_young_notify() (Yu Zhao)
- mm: multi-gen LRU: remove MM_LEAF_OLD and MM_NONLEAF_TOTAL stats (Yu Zhao)
- mm, mmap: limit THP alignment of anonymous mappings to PMD-aligned sizes (Vlastimil Babka)
- mm: shrinker: avoid memleak in alloc_shrinker_info (Chen Ridong)
- .mailmap: update e-mail address for Eugen Hristev (Eugen Hristev)
- vmscan,migrate: fix page count imbalance on node stats when demoting pages (Gregory Price)
- mailmap: update Jarkko's email addresses (Jarkko Sakkinen)
- mm: allow set/clear page_type again (Yu Zhao)
- nilfs2: fix potential deadlock with newly created symlinks (Ryusuke Konishi)
- Squashfs: fix variable overflow in squashfs_readpage_block (Phillip Lougher)
- kasan: remove vmalloc_percpu test (Andrey Konovalov)
- tools/mm: -Werror fixes in page-types/slabinfo (Wladislav Wiebe)
- mm, swap: avoid over reclaim of full clusters (Kairui Song)
- mm: fix PSWPIN counter for large folios swap-in (Barry Song)
- mm: avoid VM_BUG_ON when try to map an anon large folio to zero page. (Zi Yan)
- mm/codetag: fix null pointer check logic for ref and tag (Hao Ge)
- mm/gup: stop leaking pinned pages in low memory conditions (John Hubbard)
- phy: tegra: xusb: Add error pointer check in xusb.c (Dipendra Khadka)
- dt-bindings: phy: qcom,sc8280xp-qmp-pcie-phy: Fix X1E80100 resets entries (Abel Vesa)
- phy: freescale: imx8m-pcie: Do CMN_RST just before PHY PLL lock check (Richard Zhu)
- phy: phy-rockchip-samsung-hdptx: Depend on CONFIG_COMMON_CLK (Cristian Ciocaltea)
- phy: ti: phy-j721e-wiz: fix usxgmii configuration (Siddharth Vadapalli)
- phy: starfive: jh7110-usb: Fix link configuration to controller (Jan Kiszka)
- phy: qcom: qmp-pcie: drop bogus x1e80100 qref supplies (Johan Hovold)
- phy: qcom: qmp-combo: move driver data initialisation earlier (Johan Hovold)
- phy: qcom: qmp-usbc: fix NULL-deref on runtime suspend (Johan Hovold)
- phy: qcom: qmp-usb-legacy: fix NULL-deref on runtime suspend (Johan Hovold)
- phy: qcom: qmp-usb: fix NULL-deref on runtime suspend (Johan Hovold)
- dt-bindings: phy: qcom,sc8280xp-qmp-pcie-phy: add missing x1e80100 pipediv2 clocks (Johan Hovold)
- phy: usb: disable COMMONONN for dual mode (Justin Chen)
- phy: cadence: Sierra: Fix offset of DEQ open eye algorithm control register (Bartosz Wawrzyniak)
- phy: usb: Fix missing elements in BCM4908 USB init array (Sam Edwards)
- dmaengine: ti: k3-udma: Set EOP for all TRs in cyclic BCDMA transfer (Jai Luthra)
- dmaengine: sh: rz-dmac: handle configs where one address is zero (Wolfram Sang)
- Revert "driver core: Fix uevent_show() vs driver detach race" (Greg Kroah-Hartman)
- usb: typec: tcpm: restrict SNK_WAIT_CAPABILITIES_TIMEOUT transitions to non self-powered devices (Amit Sunil Dhamne)
- usb: phy: Fix API devm_usb_put_phy() can not release the phy (Zijun Hu)
- usb: typec: use cleanup facility for 'altmodes_node' (Javier Carrasco)
- usb: typec: fix unreleased fwnode_handle in typec_port_register_altmodes() (Javier Carrasco)
- usb: typec: qcom-pmic-typec: fix missing fwnode removal in error path (Javier Carrasco)
- usb: typec: qcom-pmic-typec: use fwnode_handle_put() to release fwnodes (Javier Carrasco)
- usb: acpi: fix boot hang due to early incorrect 'tunneled' USB3 device links (Mathias Nyman)
- Revert "usb: dwc2: Skip clock gating on Broadcom SoCs" (Stefan Wahren)
- xhci: Fix Link TRB DMA in command ring stopped completion event (Faisal Hassan)
- xhci: Use pm_runtime_get to prevent RPM on unsupported systems (Basavaraj Natikar)
- usbip: tools: Fix detach_port() invalid port error path (Zongmin Zhou)
- thunderbolt: Honor TMU requirements in the domain when setting TMU mode (Gil Fine)
- thunderbolt: Fix KASAN reported stack out-of-bounds read in tb_retimer_scan() (Mika Westerberg)
- iio: dac: Kconfig: Fix build error for ltc2664 (Jinjie Ruan)
- iio: adc: ad7124: fix division by zero in ad7124_set_channel_odr() (Zicheng Qu)
- staging: iio: frequency: ad9832: fix division by zero in ad9832_calc_freqreg() (Zicheng Qu)
- docs: iio: ad7380: fix supply for ad7380-4 (Julien Stephan)
- iio: adc: ad7380: fix supplies for ad7380-4 (Julien Stephan)
- iio: adc: ad7380: add missing supplies (Julien Stephan)
- iio: adc: ad7380: use devm_regulator_get_enable_read_voltage() (Julien Stephan)
- dt-bindings: iio: adc: ad7380: fix ad7380-4 reference supply (Julien Stephan)
- iio: light: veml6030: fix microlux value calculation (Javier Carrasco)
- iio: gts-helper: Fix memory leaks for the error path of iio_gts_build_avail_scale_table() (Jinjie Ruan)
- iio: gts-helper: Fix memory leaks in iio_gts_build_avail_scale_table() (Jinjie Ruan)
- mei: use kvmalloc for read buffer (Alexander Usyskin)
- MAINTAINERS: add netup_unidvb maintainer (Abylay Ospan)
- Input: fix regression when re-registering input handlers (Dmitry Torokhov)
- Input: adp5588-keys - do not try to disable interrupt 0 (Dmitry Torokhov)
- Input: edt-ft5x06 - fix regmap leak when probe fails (Dmitry Torokhov)
- modpost: fix input MODULE_DEVICE_TABLE() built for 64-bit on 32-bit host (Masahiro Yamada)
- modpost: fix acpi MODULE_DEVICE_TABLE built with mismatched endianness (Masahiro Yamada)
- kconfig: show sub-menu entries even if the prompt is hidden (Masahiro Yamada)
- kbuild: deb-pkg: add pkg.linux-upstream.nokerneldbg build profile (Masahiro Yamada)
- kbuild: deb-pkg: add pkg.linux-upstream.nokernelheaders build profile (Masahiro Yamada)
- kbuild: rpm-pkg: disable kernel-devel package when cross-compiling (Masahiro Yamada)
- sumversion: Fix a memory leak in get_src_version() (Elena Salomatkina)
- x86/amd_nb: Fix compile-testing without CONFIG_AMD_NB (Arnd Bergmann)
- posix-cpu-timers: Clear TICK_DEP_BIT_POSIX_TIMER on clone (Benjamin Segall)
- sched/ext: Fix scx vs sched_delayed (Peter Zijlstra)
- sched: Pass correct scheduling policy to __setscheduler_class (Aboorva Devarajan)
- sched/numa: Fix the potential null pointer dereference in task_numa_work() (Shawn Wang)
- sched: Fix pick_next_task_fair() vs try_to_wake_up() race (Peter Zijlstra)
- perf: Fix missing RCU reader protection in perf_event_clear_cpumask() (Kan Liang)
- irqchip/gic-v4: Correctly deal with set_affinity on lazily-mapped VPEs (Marc Zyngier)
- genirq/msi: Fix off-by-one error in msi_domain_alloc() (Jinjie Ruan)
- redhat/configs: add bootconfig to kernel-tools package (Brian Masney)
- Enable CONFIG_SECURITY_LANDLOCK for RHEL (Zbigniew Jędrzejewski-Szmek) [RHEL-8810]
- rpcrdma: Always release the rpcrdma_device's xa_array (Chuck Lever)
- NFSD: Never decrement pending_async_copies on error (Chuck Lever)
- NFSD: Initialize struct nfsd4_copy earlier (Chuck Lever)
- xfs: streamline xfs_filestream_pick_ag (Christoph Hellwig)
- xfs: fix finding a last resort AG in xfs_filestream_pick_ag (Christoph Hellwig)
- xfs: Reduce unnecessary searches when searching for the best extents (Chi Zhiling)
- xfs: Check for delayed allocations before setting extsize (Ojaswin Mujoo)
- selftests/watchdog-test: Fix system accidentally reset after watchdog-test (Li Zhijian)
- selftests/intel_pstate: check if cpupower is installed (Alessandro Zanni)
- selftests/intel_pstate: fix operand expected error (Alessandro Zanni)
- selftests/mount_setattr: fix idmap_mount_tree_invalid failed to run (zhouyuhang)
- cfi: tweak llvm version for HAVE_CFI_ICALL_NORMALIZE_INTEGERS (Alice Ryhl)
- kbuild: rust: avoid errors with old `rustc`s without LLVM patch version (Miguel Ojeda)
- PCI: Fix pci_enable_acs() support for the ACS quirks (Jason Gunthorpe)
- drm/xe: Don't short circuit TDR on jobs not started (Matthew Brost)
- drm/xe: Add mmio read before GGTT invalidate (Matthew Brost)
- drm/xe/display: Add missing HPD interrupt enabling during non-d3cold RPM resume (Imre Deak)
- drm/xe/display: Separate the d3cold and non-d3cold runtime PM handling (Imre Deak)
- drm/xe: Remove runtime argument from display s/r functions (Maarten Lankhorst)
- dt-bindings: display: mediatek: split: add subschema property constraints (Moudy Ho)
- dt-bindings: display: mediatek: dpi: correct power-domains property (Macpaul Lin)
- drm/mediatek: Fix potential NULL dereference in mtk_crtc_destroy() (Dan Carpenter)
- drm/mediatek: Fix get efuse issue for MT8188 DPTX (Liankun Yang)
- drm/mediatek: Fix color format MACROs in OVL (Hsin-Te Yuan)
- drm/mediatek: Add blend_modes to mtk_plane_init() for different SoCs (Jason-JH.Lin)
- drm/mediatek: ovl: Add blend_modes to driver data (Jason-JH.Lin)
- drm/mediatek: ovl: Remove the color format comment for ovl_fmt_convert() (Jason-JH.Lin)
- drm/mediatek: ovl: Refine ignore_pixel_alpha comment and placement (Jason-JH.Lin)
- drm/mediatek: ovl: Fix XRGB format breakage for blend_modes unsupported SoCs (Jason-JH.Lin)
- drm/amdgpu/smu13: fix profile reporting (Alex Deucher)
- drm/amd/pm: Vangogh: Fix kernel memory out of bounds write (Tvrtko Ursulin)
- Revert "drm/amd/display: update DML2 policy EnhancedPrefetchScheduleAccelerationFinal DCN35" (Ovidiu Bunea)
- drm/tests: hdmi: Fix memory leaks in drm_display_mode_from_cea_vic() (Jinjie Ruan)
- drm/connector: hdmi: Fix memory leak in drm_display_mode_from_cea_vic() (Jinjie Ruan)
- drm/tests: helpers: Add helper for drm_display_mode_from_cea_vic() (Jinjie Ruan)
- drm/panthor: Report group as timedout when we fail to properly suspend (Boris Brezillon)
- drm/panthor: Fail job creation when the group is dead (Boris Brezillon)
- drm/panthor: Fix firmware initialization on systems with a page size > 4k (Boris Brezillon)
- accel/ivpu: Fix NOC firewall interrupt handling (Andrzej Kacprowski)
- drm/sched: Mark scheduler work queues with WQ_MEM_RECLAIM (Matthew Brost)
- drm/tegra: Fix NULL vs IS_ERR() check in probe() (Dan Carpenter)
- cxl/test: Improve init-order fidelity relative to real-world systems (Dan Williams)
- cxl/port: Prevent out-of-order decoder allocation (Dan Williams)
- cxl/port: Fix use-after-free, permit out-of-order decoder shutdown (Dan Williams)
- cxl/acpi: Ensure ports ready at cxl_acpi_probe() return (Dan Williams)
- cxl/port: Fix cxl_bus_rescan() vs bus_rescan_devices() (Dan Williams)
- cxl/port: Fix CXL port initialization order when the subsystem is built-in (Dan Williams)
- cxl/events: Fix Trace DRAM Event Record (Shiju Jose)
- cxl/core: Return error when cxl_endpoint_gather_bandwidth() handles a non-PCI device (Li Zhijian)
- nvme: re-fix error-handling for io_uring nvme-passthrough (Keith Busch)
- nvmet-auth: assign dh_key to NULL after kfree_sensitive (Vitaliy Shevtsov)
- nvme: module parameter to disable pi with offsets (Keith Busch)
- nvme: enhance cns version checking (Keith Busch)
- block: fix queue limits checks in blk_rq_map_user_bvec for real (Christoph Hellwig)
- io_uring/rw: fix missing NOWAIT check for O_DIRECT start write (Jens Axboe)
- ACPI: CPPC: Make rmw_lock a raw_spin_lock (Pierre Gondois)
- gpiolib: fix debugfs dangling chip separator (Johan Hovold)
- gpiolib: fix debugfs newline separators (Johan Hovold)
- gpio: sloppy-logic-analyzer: Check for error code from devm_mutex_init() call (Andy Shevchenko)
- gpio: fix uninit-value in swnode_find_gpio (Suraj Sonawane)
- riscv: vdso: Prevent the compiler from inserting calls to memset() (Alexandre Ghiti)
- riscv: Remove duplicated GET_RM (Chunyan Zhang)
- riscv: Remove unused GENERATING_ASM_OFFSETS (Chunyan Zhang)
- riscv: Use '%%u' to format the output of 'cpu' (WangYuli)
- riscv: Prevent a bad reference count on CPU nodes (Miquel Sabaté Solà)
- riscv: efi: Set NX compat flag in PE/COFF header (Heinrich Schuchardt)
- RISC-V: disallow gcc + rust builds (Conor Dooley)
- riscv: Do not use fortify in early code (Alexandre Ghiti)
- RISC-V: ACPI: fix early_ioremap to early_memremap (Yunhui Cui)
- arm64: signal: Improve POR_EL0 handling to avoid uaccess failures (Kevin Brodsky)
- firmware: arm_sdei: Fix the input parameter of cpuhp_remove_state() (Xiongfeng Wang)
- Revert "kasan: Disable Software Tag-Based KASAN with GCC" (Marco Elver)
- kasan: Fix Software Tag-Based KASAN with GCC (Marco Elver)
- iomap: turn iomap_want_unshare_iter into an inline function (Christoph Hellwig)
- fsdax: dax_unshare_iter needs to copy entire blocks (Darrick J. Wong)
- fsdax: remove zeroing code from dax_unshare_iter (Darrick J. Wong)
- iomap: share iomap_unshare_iter predicate code with fsdax (Darrick J. Wong)
- xfs: don't allocate COW extents when unsharing a hole (Darrick J. Wong)
- iov_iter: fix copy_page_from_iter_atomic() if KMAP_LOCAL_FORCE_MAP (Hugh Dickins)
- autofs: fix thinko in validate_dev_ioctl() (Ian Kent)
- iov_iter: Fix iov_iter_get_pages*() for folio_queue (David Howells)
- afs: Fix missing subdir edit when renamed between parent dirs (David Howells)
- doc: correcting the debug path for cachefiles (Hongbo Li)
- erofs: use get_tree_bdev_flags() to avoid misleading messages (Gao Xiang)
- fs/super.c: introduce get_tree_bdev_flags() (Gao Xiang)
- btrfs: fix defrag not merging contiguous extents due to merged extent maps (Filipe Manana)
- btrfs: fix extent map merging not happening for adjacent extents (Filipe Manana)
- btrfs: fix use-after-free of block device file in __btrfs_free_extra_devids() (Zhihao Cheng)
- btrfs: fix error propagation of split bios (Naohiro Aota)
- MIPS: export __cmpxchg_small() (David Sterba)
- bcachefs: Fix NULL ptr dereference in btree_node_iter_and_journal_peek (Piotr Zalewski)
- bcachefs: fix possible null-ptr-deref in __bch2_ec_stripe_head_get() (Gaosheng Cui)
- bcachefs: Fix deadlock on -ENOSPC w.r.t. partial open buckets (Kent Overstreet)
- bcachefs: Don't filter partial list buckets in open_buckets_to_text() (Kent Overstreet)
- bcachefs: Don't keep tons of cached pointers around (Kent Overstreet)
- bcachefs: init freespace inited bits to 0 in bch2_fs_initialize (Piotr Zalewski)
- bcachefs: Fix unhandled transaction restart in fallocate (Kent Overstreet)
- bcachefs: Fix UAF in bch2_reconstruct_alloc() (Kent Overstreet)
- bcachefs: fix null-ptr-deref in have_stripes() (Jeongjun Park)
- bcachefs: fix shift oob in alloc_lru_idx_fragmentation (Jeongjun Park)
- bcachefs: Fix invalid shift in validate_sb_layout() (Gianfranco Trad)
- RDMA/bnxt_re: synchronize the qp-handle table array (Selvin Xavier)
- RDMA/bnxt_re: Fix the usage of control path spin locks (Selvin Xavier)
- RDMA/mlx5: Round max_rd_atomic/max_dest_rd_atomic up instead of down (Patrisious Haddad)
- RDMA/cxgb4: Dump vendor specific QP details (Leon Romanovsky)
- bpf, test_run: Fix LIVE_FRAME frame update after a page has been recycled (Toke Høiland-Jørgensen)
- selftests/bpf: Add three test cases for bits_iter (Hou Tao)
- bpf: Use __u64 to save the bits in bits iterator (Hou Tao)
- bpf: Check the validity of nr_words in bpf_iter_bits_new() (Hou Tao)
- bpf: Add bpf_mem_alloc_check_size() helper (Hou Tao)
- bpf: Free dynamically allocated bits in bpf_iter_bits_destroy() (Hou Tao)
- bpf: disallow 40-bytes extra stack for bpf_fastcall patterns (Eduard Zingerman)
- selftests/bpf: Add test for trie_get_next_key() (Byeonguk Jeong)
- bpf: Fix out-of-bounds write in trie_get_next_key() (Byeonguk Jeong)
- selftests/bpf: Test with a very short loop (Eduard Zingerman)
- bpf: Force checkpoint when jmp history is too long (Eduard Zingerman)
- bpf: fix filed access without lock (Jiayuan Chen)
- sock_map: fix a NULL pointer dereference in sock_map_link_update_prog() (Cong Wang)
- netfilter: nft_payload: sanitize offset and length before calling skb_checksum() (Pablo Neira Ayuso)
- netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6() (Eric Dumazet)
- netfilter: Fix use-after-free in get_info() (Dong Chenchen)
- selftests: netfilter: remove unused parameter (Liu Jing)
- Bluetooth: hci: fix null-ptr-deref in hci_read_supported_codecs (Sungwoo Kim)
- net: hns3: fix kernel crash when 1588 is sent on HIP08 devices (Jie Wang)
- net: hns3: fixed hclge_fetch_pf_reg accesses bar space out of bounds issue (Hao Lan)
- net: hns3: initialize reset_timer before hclgevf_misc_irq_init() (Jian Shen)
- net: hns3: don't auto enable misc vector (Jian Shen)
- net: hns3: Resolved the issue that the debugfs query result is inconsistent. (Hao Lan)
- net: hns3: fix missing features due to dev->features configuration too early (Hao Lan)
- net: hns3: fixed reset failure issues caused by the incorrect reset type (Hao Lan)
- net: hns3: add sync command to sync io-pgtable (Jian Shen)
- net: hns3: default enable tx bounce buffer when smmu enabled (Peiyang Wang)
- net: ethernet: mtk_wed: fix path of MT7988 WO firmware (Daniel Golle)
- selftests: forwarding: Add IPv6 GRE remote change tests (Ido Schimmel)
- mlxsw: spectrum_ipip: Fix memory leak when changing remote IPv6 address (Ido Schimmel)
- mlxsw: pci: Sync Rx buffers for device (Amit Cohen)
- mlxsw: pci: Sync Rx buffers for CPU (Amit Cohen)
- mlxsw: spectrum_ptp: Add missing verification before pushing Tx header (Amit Cohen)
- net: skip offload for NETIF_F_IPV6_CSUM if ipv6 header contains extension (Benoît Monin)
- wifi: mac80211: ieee80211_i: Fix memory corruption bug in struct ieee80211_chanctx (Gustavo A. R. Silva)
- wifi: iwlwifi: mvm: fix 6 GHz scan construction (Johannes Berg)
- wifi: cfg80211: clear wdev->cqm_config pointer on free (Johannes Berg)
- mac80211: fix user-power when emulating chanctx (Ben Greear)
- Revert "wifi: iwlwifi: remove retry loops in start" (Emmanuel Grumbach)
- wifi: iwlwifi: mvm: don't add default link in fw restart flow (Emmanuel Grumbach)
- wifi: iwlwifi: mvm: Fix response handling in iwl_mvm_send_recovery_cmd() (Daniel Gabay)
- wifi: iwlwifi: mvm: SAR table alignment (Anjaneyulu)
- wifi: iwlwifi: mvm: Use the sync timepoint API in suspend (Daniel Gabay)
- wifi: iwlwifi: mvm: really send iwl_txpower_constraints_cmd (Miri Korenblit)
- wifi: iwlwifi: mvm: don't leak a link on AP removal (Emmanuel Grumbach)
- net: fix crash when config small gso_max_size/gso_ipv4_max_size (Wang Liang)
- net: usb: qmi_wwan: add Quectel RG650V (Benoît Monin)
- net/sched: sch_api: fix xa_insert() error path in tcf_block_get_ext() (Vladimir Oltean)
- netdevsim: Add trailing zero to terminate the string in nsim_nexthop_bucket_activity_write() (Zichen Xie)
- net/sched: stop qdisc_tree_reduce_backlog on TC_H_ROOT (Pedro Tammela)
- selftests: netfilter: nft_flowtable.sh: make first pass deterministic (Florian Westphal)
- gtp: allow -1 to be specified as file description from userspace (Pablo Neira Ayuso)
- mctp i2c: handle NULL header address (Matt Johnston)
- ipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_find() (Ido Schimmel)
- ipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_init_flow() (Ido Schimmel)
- ice: fix crash on probe for DPLL enabled E810 LOM (Arkadiusz Kubalewski)
- ice: block SF port creation in legacy mode (Michal Swiatkowski)
- igb: Disable threaded IRQ for igb_msix_other (Wander Lairson Costa)
- net: stmmac: TSO: Fix unbalanced DMA map/unmap for non-paged SKB data (Furong Xu)
- net: stmmac: dwmac4: Fix high address display by updating reg_space[] from register values (Ley Foon Tan)
- usb: add support for new USB device ID 0x17EF:0x3098 for the r8152 driver (Benjamin Große)
- macsec: Fix use-after-free while sending the offloading packet (Jianbo Liu)
- selftests: mptcp: list sysctl data (Matthieu Baerts (NGI0))
- mptcp: init: protect sched with rcu_read_lock (Matthieu Baerts (NGI0))
- docs: networking: packet_mmap: replace dead links with archive.org links (Levi Zim)
- wifi: ath11k: Fix invalid ring usage in full monitor mode (Remi Pommarel)
- wifi: ath10k: Fix memory leak in management tx (Manikanta Pubbisetty)
- wifi: rtlwifi: rtl8192du: Don't claim USB ID 0bda:8171 (Bitterblue Smith)
- wifi: rtw88: Fix the RX aggregation in USB 3 mode (Bitterblue Smith)
- wifi: brcm80211: BRCM_TRACING should depend on TRACING (Geert Uytterhoeven)
- wifi: rtw89: pci: early chips only enable 36-bit DMA on specific PCI hosts (Ping-Ke Shih)
- wifi: mac80211: skip non-uploaded keys in ieee80211_iter_keys (Felix Fietkau)
- wifi: radiotap: Avoid -Wflex-array-member-not-at-end warnings (Gustavo A. R. Silva)
- wifi: mac80211: do not pass a stopped vif to the driver in .get_txpower (Felix Fietkau)
- wifi: mac80211: Convert color collision detection to wiphy work (Remi Pommarel)
- wifi: cfg80211: Add wiphy_delayed_work_pending() (Remi Pommarel)
- wifi: cfg80211: Do not create BSS entries for unsupported channels (Chenming Huang)
- wifi: mac80211: Fix setting txpower with emulate_chanctx (Ben Greear)
- mac80211: MAC80211_MESSAGE_TRACING should depend on TRACING (Geert Uytterhoeven)
- wifi: iwlegacy: Clear stale interrupts before resuming device (Ville Syrjälä)
- wifi: iwlegacy: Fix "field-spanning write" warning in il_enqueue_hcmd() (Ben Hutchings)
- wifi: mt76: do not increase mcu skb refcount if retry is not supported (Felix Fietkau)
- wifi: rtw89: coex: add debug message of link counts on 2/5GHz bands for wl_info v7 (Ping-Ke Shih)
- ALSA: hda/realtek: Fix headset mic on TUXEDO Stellaris 16 Gen6 mb1 (Christoffer Sandberg)
- ALSA: hda/realtek: Fix headset mic on TUXEDO Gemini 17 Gen3 (Christoffer Sandberg)
- ALSA: usb-audio: Add quirks for Dell WD19 dock (Jan Schär)
- ASoC: codecs: wcd937x: relax the AUX PDM watchdog (Alexey Klimov)
- ASoC: codecs: wcd937x: add missing LO Switch control (Alexey Klimov)
- ASoC: dt-bindings: rockchip,rk3308-codec: add port property (Dmitry Yashin)
- ASoC: dapm: fix bounds checker error in dapm_widget_list_create (Aleksei Vetrov)
- ASoC: Intel: sst: Fix used of uninitialized ctx to log an error (Hans de Goede)
- ASoC: cs42l51: Fix some error handling paths in cs42l51_probe() (Christophe JAILLET)
- ASoC: Intel: sst: Support LPE0F28 ACPI HID (Hans de Goede)
- ASoC: Intel: bytcr_rt5640: Add DMI quirk for Vexia Edu Atla 10 tablet (Hans de Goede)
- ASoC: Intel: bytcr_rt5640: Add support for non ACPI instantiated codec (Hans de Goede)
- ASoC: codecs: rt5640: Always disable IRQs from rt5640_cancel_work() (Hans de Goede)
- ALSA: hda/realtek: Add subwoofer quirk for Infinix ZERO BOOK 13 (Piyush Raj Chouhan)
- ALSA: hda/realtek: Limit internal Mic boost on Dell platform (Kailang Yang)
- redhat: configs: Drop CONFIG_MEMSTICK_REALTEK_PCI config option (Desnes Nunes)
- x86/uaccess: Avoid barrier_nospec() in 64-bit copy_from_user() (Linus Torvalds)
- perf cap: Add __NR_capget to arch/x86 unistd (Ian Rogers)
- tools headers: Update the linux/unaligned.h copy with the kernel sources (Arnaldo Carvalho de Melo)
- tools headers arm64: Sync arm64's cputype.h with the kernel sources (Arnaldo Carvalho de Melo)
- tools headers: Synchronize {uapi/}linux/bits.h with the kernel sources (Arnaldo Carvalho de Melo)
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Arnaldo Carvalho de Melo)
- perf python: Fix up the build on architectures without HAVE_KVM_STAT_SUPPORT (Arnaldo Carvalho de Melo)
- perf test: Handle perftool-testsuite_probe failure due to broken DWARF (Veronika Molnarova)
- tools headers UAPI: Sync kvm headers with the kernel sources (Arnaldo Carvalho de Melo)
- perf trace: Fix non-listed archs in the syscalltbl routines (Jiri Slaby)
- perf build: Change the clang check back to 12.0.1 (Howard Chu)
- perf trace augmented_raw_syscalls: Add more checks to pass the verifier (Howard Chu)
- perf trace augmented_raw_syscalls: Add extra array index bounds checking to satisfy some BPF verifiers (Arnaldo Carvalho de Melo)
- perf trace: The return from 'write' isn't a pid (Arnaldo Carvalho de Melo)
- tools headers UAPI: Sync linux/const.h with the kernel headers (Arnaldo Carvalho de Melo)
- scsi: ufs: core: Fix another deadlock during RTC update (Peter Wang)
- scsi: scsi_debug: Fix do_device_access() handling of unexpected SG copy length (John Garry)
- Update the RHEL_DIFFERENCES help string (Don Zickus)
- Put build framework for RT kernel in place for Fedora (Clark Williams)
- cgroup: Fix potential overflow issue when checking max_depth (Xiu Jianfeng)
- cgroup/bpf: use a dedicated workqueue for cgroup bpf destruction (Chen Ridong)
- sched_ext: Fix enq_last_no_enq_fails selftest (Tejun Heo)
- sched_ext: Make cast_mask() inline (Tejun Heo)
- scx: Fix raciness in scx_ops_bypass() (David Vernet)
- scx: Fix exit selftest to use custom DSQ (David Vernet)
- sched_ext: Fix function pointer type mismatches in BPF selftests (Vishal Chourasia)
- selftests/sched_ext: add order-only dependency of runner.o on BPFOBJ (Ihor Solodrai)
- mm: krealloc: Fix MTE false alarm in __do_krealloc (Qun-Wei Lin)
- slub/kunit: fix a WARNING due to unwrapped __kmalloc_cache_noprof (Pei Xiao)
- mm: avoid unconditional one-tick sleep when swapcache_prepare fails (Barry Song)
- mseal: update mseal.rst (Jeff Xu)
- mm: split critical region in remap_file_pages() and invoke LSMs in between (Kirill A. Shutemov)
- selftests/mm: fix deadlock for fork after pthread_create with atomic_bool (Edward Liaw)
- Revert "selftests/mm: replace atomic_bool with pthread_barrier_t" (Edward Liaw)
- Revert "selftests/mm: fix deadlock for fork after pthread_create on ARM" (Edward Liaw)
- tools: testing: add expand-only mode VMA test (Lorenzo Stoakes)
- mm/vma: add expand-only VMA merge mode and optimise do_brk_flags() (Lorenzo Stoakes)
- resource,kexec: walk_system_ram_res_rev must retain resource flags (Gregory Price)
- nilfs2: fix kernel bug due to missing clearing of checked flag (Ryusuke Konishi)
- mm: numa_clear_kernel_node_hotplug: Add NUMA_NO_NODE check for node id (Nobuhiro Iwamatsu)
- ocfs2: pass u64 to ocfs2_truncate_inline maybe overflow (Edward Adam Davis)
- mm: shmem: fix data-race in shmem_getattr() (Jeongjun Park)
- mm: mark mas allocation in vms_abort_munmap_vmas as __GFP_NOFAIL (Jann Horn)
- x86/traps: move kmsan check after instrumentation_begin (Sabyrzhan Tasbolatov)
- resource: remove dependency on SPARSEMEM from GET_FREE_REGION (Huang Ying)
- mm/mmap: fix race in mmap_region() with ftruncate() (Liam R. Howlett)
- mm/page_alloc: let GFP_ATOMIC order-0 allocs access highatomic reserves (Matt Fleming)
- fork: only invoke khugepaged, ksm hooks if no error (Lorenzo Stoakes)
- fork: do not invoke uffd on fork if error occurs (Lorenzo Stoakes)
- mm/pagewalk: fix usage of pmd_leaf()/pud_leaf() without present check (David Hildenbrand)
- tpm: Lazily flush the auth session (Jarkko Sakkinen)
- tpm: Rollback tpm2_load_null() (Jarkko Sakkinen)
- tpm: Return tpm2_sessions_init() when null key creation fails (Jarkko Sakkinen)
- spi: spi-fsl-dspi: Fix crash when not using GPIO chip select (Frank Li)
- spi: geni-qcom: Fix boot warning related to pm_runtime and devres (Georgi Djakov)
- spi: mtk-snfi: fix kerneldoc for mtk_snand_is_page_ops() (Bartosz Golaszewski)
- spi: stm32: fix missing device mode capability in stm32mp25 (Alain Volmat)
- Linux 6.12-rc5 (Linus Torvalds)
- x86/sev: Ensure that RMP table fixups are reserved (Ashish Kalra)
- x86/microcode/AMD: Split load_microcode_amd() (Borislav Petkov (AMD))
- x86/microcode/AMD: Pay attention to the stepping dynamically (Borislav Petkov (AMD))
- x86/lam: Disable ADDRESS_MASKING in most cases (Pawan Gupta)
- fgraph: Change the name of cpuhp state to "fgraph:online" (Steven Rostedt)
- fgraph: Fix missing unlock in register_ftrace_graph() (Li Huafei)
- platform/x86: asus-wmi: Fix thermal profile initialization (Armin Wolf)
- platform/x86: dell-wmi: Ignore suspend notifications (Armin Wolf)
- platform/x86/intel/pmc: Fix pmc_core_iounmap to call iounmap for valid addresses (Vamsi Krishna Brahmajosyula)
- platform/x86:intel/pmc: Revert "Enable the ACPI PM Timer to be turned off when suspended" (Marek Maslanka)
- firewire: core: fix invalid port index for parent device (Takashi Sakamoto)
- block: fix sanity checks in blk_rq_map_user_bvec (Xinyu Zhang)
- md/raid10: fix null ptr dereference in raid10_size() (Yu Kuai)
- md: ensure child flush IO does not affect origin bio->bi_status (Li Nan)
- xfs: update the pag for the last AG at recovery time (Christoph Hellwig)
- xfs: don't use __GFP_RETRY_MAYFAIL in xfs_initialize_perag (Christoph Hellwig)
- xfs: error out when a superblock buffer update reduces the agcount (Christoph Hellwig)
- xfs: update the file system geometry after recoverying superblock buffers (Christoph Hellwig)
- xfs: merge the perag freeing helpers (Christoph Hellwig)
- xfs: pass the exact range to initialize to xfs_initialize_perag (Christoph Hellwig)
- xfs: don't fail repairs on metadata files with no attr fork (Darrick J. Wong)
- generic: enable RPMB for all configs that enable MMC (Peter Robinson)
- fedora: riscv: Don't override MMC platform defaults (Peter Robinson)
- common: only enable on MMC_DW_BLUEFIELD (Peter Robinson)
- fedora: aarch64: Stop overriding CONFIG_MMC defaults (Peter Robinson)
- commong: The KS7010 driver has been removed (Peter Robinson)
- Revert "fs/9p: simplify iget to remove unnecessary paths" (Dominique Martinet)
- Revert "fs/9p: fix uaf in in v9fs_stat2inode_dotl" (Dominique Martinet)
- Revert "fs/9p: remove redundant pointer v9ses" (Dominique Martinet)
- Revert " fs/9p: mitigate inode collisions" (Dominique Martinet)
- cifs: fix warning when destroy 'cifs_io_request_pool' (Ye Bin)
- smb: client: Handle kstrdup failures for passwords (Henrique Carvalho)
- fuse: remove stray debug line (Miklos Szeredi)
- Revert "fuse: move initialization of fuse_file to fuse_writepages() instead of in callback" (Miklos Szeredi)
- fuse: update inode size after extending passthrough write (Amir Goldstein)
- fs: pass offset and result to backing_file end_write() callback (Amir Goldstein)
- nfsd: cancel nfsd_shrinker_work using sync mode in nfs4_state_shutdown_net (Yang Erkun)
- nfsd: fix race between laundromat and free_stateid (Olga Kornievskaia)
- ACPI: button: Add DMI quirk for Samsung Galaxy Book2 to fix initial lid detection issue (Shubham Panwar)
- ACPI: resource: Add LG 16T90SP to irq1_level_low_skip_override[] (Christian Heusel)
- ACPI: PRM: Clean up guid type in struct prm_handler_info (Dan Carpenter)
- ACPI: PRM: Find EFI_MEMORY_RUNTIME block for PRM handler and context (Koba Ko)
- powercap: dtpm_devfreq: Fix error check against dev_pm_qos_add_request() (Yuan Can)
- cpufreq: CPPC: fix perf_to_khz/khz_to_perf conversion exception (liwei)
- cpufreq: docs: Reflect latency changes in docs (Christian Loehle)
- PCI/pwrctl: Abandon QCom WCN probe on pre-pwrseq device-trees (Bartosz Golaszewski)
- PCI: Hold rescan lock while adding devices during host probe (Bartosz Golaszewski)
- fbdev: wm8505fb: select CONFIG_FB_IOMEM_FOPS (Arnd Bergmann)
- fbdev: da8xx: remove the driver (Bartosz Golaszewski)
- fbdev: Constify struct sbus_mmap_map (Christophe JAILLET)
- fbdev: nvidiafb: fix inconsistent indentation warning (SurajSonawane2415)
- fbdev: sstfb: Make CONFIG_FB_DEVICE optional (Gonzalo Silvalde Blanco)
- MAINTAINERS: add a keyword entry for the GPIO subsystem (Bartosz Golaszewski)
- ata: libata: Set DID_TIME_OUT for commands that actually timed out (Niklas Cassel)
- ASoC: qcom: sc7280: Fix missing Soundwire runtime stream alloc (Krzysztof Kozlowski)
- ASoC: fsl_micfil: Add sample rate constraint (Shengjiu Wang)
- ASoC: rt722-sdca: increase clk_stop_timeout to fix clock stop issue (Jack Yu)
- ASoC: SOF: Intel: hda: Always clean up link DMA during stop (Ranjani Sridharan)
- soundwire: intel_ace2x: Send PDI stream number during prepare (Ranjani Sridharan)
- ASoC: SOF: Intel: hda: Handle prepare without close for non-HDA DAI's (Ranjani Sridharan)
- ASoC: SOF: ipc4-topology: Do not set ALH node_id for aggregated DAIs (Ranjani Sridharan)
- ASoC: fsl_micfil: Add a flag to distinguish with different volume control types (Chancel Liu)
- ASoC: codecs: lpass-rx-macro: fix RXn(rx,n) macro for DSM_CTL and SEC7 regs (Alexey Klimov)
- ASoC: Change my e-mail to gmail (Kirill Marinushkin)
- ASoC: Intel: soc-acpi: lnl: Add match entry for TM2 laptops (Derek Fang)
- ASoC: amd: yc: Fix non-functional mic on ASUS E1404FA (Ilya Dudikov)
- MAINTAINERS: Update maintainer list for MICROCHIP ASOC, SSC and MCP16502 drivers (Andrei Simion)
- ASoC: qcom: Select missing common Soundwire module code on SDM845 (Krzysztof Kozlowski)
- ASoC: fsl_esai: change dev_warn to dev_dbg in irq handler (Shengjiu Wang)
- ASoC: rsnd: Fix probe failure on HiHope boards due to endpoint parsing (Lad Prabhakar)
- ASoC: max98388: Fix missing increment of variable slot_found (Colin Ian King)
- ASoC: amd: yc: Add quirk for ASUS Vivobook S15 M3502RA (Christian Heusel)
- ASoC: topology: Bump minimal topology ABI version (Amadeusz Sławiński)
- ASoC: codecs: Fix error handling in aw_dev_get_dsp_status function (Zhu Jun)
- ASoC: qcom: sdm845: add missing soundwire runtime stream alloc (Alexey Klimov)
- ASoC: loongson: Fix component check failed on FDT systems (Binbin Zhou)
- ASoC: dapm: avoid container_of() to get component (Benjamin Bara)
- ASoC: SOF: Intel: hda-loader: do not wait for HDaudio IOC (Kai Vehmanen)
- ASoC: SOF: amd: Fix for ACP SRAM addr for acp7.0 platform (Venkata Prasad Potturu)
- ASoC: SOF: amd: Add error log for DSP firmware validation failure (Venkata Prasad Potturu)
- ASoC: Intel: avs: Update stream status in a separate thread (Amadeusz Sławiński)
- ASoC: dt-bindings: davinci-mcasp: Fix interrupt properties (Miquel Raynal)
- ASoC: qcom: Fix NULL Dereference in asoc_qcom_lpass_cpu_platform_probe() (Zichen Xie)
- ALSA: hda/realtek: Update default depop procedure (Kailang Yang)
- ALSA: hda/tas2781: select CRC32 instead of CRC32_SARWATE (Eric Biggers)
- ALSA: hda/realtek: Add subwoofer quirk for Acer Predator G9-593 (José Relvas)
- ALSA: firewire-lib: Avoid division by zero in apply_constraint_to_size() (Andrey Shumilin)
- drm/xe: Don't restart parallel queues multiple times on GT reset (Nirmoy Das)
- drm/xe/ufence: Prefetch ufence addr to catch bogus address (Nirmoy Das)
- drm/xe: Handle unreliable MMIO reads during forcewake (Shuicheng Lin)
- drm/xe/guc/ct: Flush g2h worker in case of g2h response timeout (Badal Nilawar)
- drm/xe: Enlarge the invalidation timeout from 150 to 500 (Shuicheng Lin)
- drm/bridge: tc358767: fix missing of_node_put() in for_each_endpoint_of_node() (Javier Carrasco)
- drm/bridge: Fix assignment of the of_node of the parent to aux bridge (Abel Vesa)
- i915: fix DRM_I915_GVT_KVMGT dependencies (Arnd Bergmann)
- drm/amdgpu: handle default profile on on devices without fullscreen 3D (Alex Deucher)
- drm/amd/display: Disable PSR-SU on Parade 08-01 TCON too (Mario Limonciello)
- drm/amdgpu: fix random data corruption for sdma 7 (Frank Min)
- drm/amd/display: temp w/a for DP Link Layer compliance (Aurabindo Pillai)
- drm/amd/display: temp w/a for dGPU to enter idle optimizations (Aurabindo Pillai)
- drm/amd/pm: update deep sleep status on smu v14.0.2/3 (Kenneth Feng)
- drm/amd/pm: update overdrive function on smu v14.0.2/3 (Kenneth Feng)
- drm/amd/pm: update the driver-fw interface file for smu v14.0.2/3 (Kenneth Feng)
- drm/amd: Guard against bad data for ATIF ACPI method (Mario Limonciello)
- x86: fix whitespace in runtime-const assembler output (Linus Torvalds)
- x86: fix user address masking non-canonical speculation issue (Linus Torvalds)
- v6.12-rc4-rt6 (Sebastian Andrzej Siewior)
- sched: Update the lazy-preempt bits. (Sebastian Andrzej Siewior)
- timer: Update the ktimersd series. (Sebastian Andrzej Siewior)
- v6.12-rc4-rt5 (Sebastian Andrzej Siewior)
- bpf: Check validity of link->type in bpf_link_show_fdinfo() (Hou Tao)
- bpf: Add the missing BPF_LINK_TYPE invocation for sockmap (Hou Tao)
- bpf: fix do_misc_fixups() for bpf_get_branch_snapshot() (Andrii Nakryiko)
- bpf,perf: Fix perf_event_detach_bpf_prog error handling (Jiri Olsa)
- selftests/bpf: Add test for passing in uninit mtu_len (Daniel Borkmann)
- selftests/bpf: Add test for writes to .rodata (Daniel Borkmann)
- bpf: Remove MEM_UNINIT from skb/xdp MTU helpers (Daniel Borkmann)
- bpf: Fix overloading of MEM_UNINIT's meaning (Daniel Borkmann)
- bpf: Add MEM_WRITE attribute (Daniel Borkmann)
- bpf: Preserve param->string when parsing mount options (Hou Tao)
- bpf, arm64: Fix address emission with tag-based KASAN enabled (Peter Collingbourne)
- net: dsa: mv88e6xxx: support 4000ps cycle counter period (Shenghao Yang)
- net: dsa: mv88e6xxx: read cycle counter period from hardware (Shenghao Yang)
- net: dsa: mv88e6xxx: group cycle counter coefficients (Shenghao Yang)
- net: usb: qmi_wwan: add Fibocom FG132 0x0112 composition (Reinhard Speyerer)
- hv_netvsc: Fix VF namespace also in synthetic NIC NETDEV_REGISTER event (Haiyang Zhang)
- net: dsa: microchip: disable EEE for KSZ879x/KSZ877x/KSZ876x (Tim Harvey)
- Bluetooth: ISO: Fix UAF on iso_sock_timeout (Luiz Augusto von Dentz)
- Bluetooth: SCO: Fix UAF on sco_sock_timeout (Luiz Augusto von Dentz)
- Bluetooth: hci_core: Disable works on hci_unregister_dev (Luiz Augusto von Dentz)
- xfrm: fix one more kernel-infoleak in algo dumping (Petr Vaganov)
- xfrm: validate new SA's prefixlen using SA family when sel.family is unset (Sabrina Dubroca)
- xfrm: policy: remove last remnants of pernet inexact list (Florian Westphal)
- xfrm: respect ip protocols rules criteria when performing dst lookups (Eyal Birger)
- xfrm: extract dst lookup parameters into a struct (Eyal Birger)
- posix-clock: posix-clock: Fix unbalanced locking in pc_clock_settime() (Jinjie Ruan)
- r8169: avoid unsolicited interrupts (Heiner Kallweit)
- net: sched: use RCU read-side critical section in taprio_dump() (Dmitry Antipov)
- net: sched: fix use-after-free in taprio_change() (Dmitry Antipov)
- net/sched: act_api: deny mismatched skip_sw/skip_hw flags for actions created by classifiers (Vladimir Oltean)
- net: usb: usbnet: fix name regression (Oliver Neukum)
- mlxsw: spectrum_router: fix xa_store() error checking (Yuan Can)
- netfilter: xtables: fix typo causing some targets not to load on IPv6 (Pablo Neira Ayuso)
- netfilter: bpf: must hold reference on net namespace (Florian Westphal)
- virtio_net: fix integer overflow in stats (Michael S. Tsirkin)
- net: fix races in netdev_tx_sent_queue()/dev_watchdog() (Eric Dumazet)
- net: wwan: fix global oob in wwan_rtnl_policy (Lin Ma)
- fsl/fman: Fix refcount handling of fman-related devices (Aleksandr Mishin)
- fsl/fman: Save device references taken in mac_probe() (Aleksandr Mishin)
- MAINTAINERS: add samples/pktgen to NETWORKING [GENERAL] (Hangbin Liu)
- mailmap: update entry for Jesper Dangaard Brouer (Jesper Dangaard Brouer)
- net: dsa: mv88e6xxx: Fix error when setting port policy on mv88e6393x (Peter Rashleigh)
- octeon_ep: Add SKB allocation failures handling in __octep_oq_process_rx() (Aleksandr Mishin)
- octeon_ep: Implement helper for iterating packets in Rx queue (Aleksandr Mishin)
- bnxt_en: replace ptp_lock with irqsave variant (Vadim Fedorenko)
- net: phy: dp83822: Fix reset pin definitions (Michel Alex)
- MAINTAINERS: add Simon as an official reviewer (Jakub Kicinski)
- net: plip: fix break; causing plip to never transmit (Jakub Boehm)
- be2net: fix potential memory leak in be_xmit() (Wang Hai)
- net/sun3_82586: fix potential memory leak in sun3_82586_send_packet() (Wang Hai)
- net: pse-pd: Fix out of bound for loop (Kory Maincent)
- HID: lenovo: Add support for Thinkpad X1 Tablet Gen 3 keyboard (Hans de Goede)
- HID: multitouch: Add quirk for Logitech Bolt receiver w/ Casa touchpad (Kenneth Albanowski)
- HID: i2c-hid: Delayed i2c resume wakeup for 0x0d42 Goodix touchpad (Bartłomiej Maryńczak)
- LoongArch: KVM: Mark hrtimer to expire in hard interrupt context (Huacai Chen)
- LoongArch: Make KASAN usable for variable cpu_vabits (Huacai Chen)
- LoongArch: Set initial pte entry with PAGE_GLOBAL for kernel space (Bibo Mao)
- LoongArch: Don't crash in stack_top() for tasks without vDSO (Thomas Weißschuh)
- LoongArch: Set correct size for vDSO code mapping (Huacai Chen)
- LoongArch: Enable IRQ if do_ale() triggered in irq-enabled context (Huacai Chen)
- LoongArch: Get correct cores_per_package for SMT systems (Huacai Chen)
- LoongArch: Use "Exception return address" to comment ERA (Yanteng Si)
- tracing: Consider the NULL character when validating the event length (Leo Yan)
- tracing/probes: Fix MAX_TRACE_ARGS limit handling (Mikel Rychliski)
- objpool: fix choosing allocation for percpu slots (Viktor Malik)
- btrfs: fix passing 0 to ERR_PTR in btrfs_search_dir_index_item() (Yue Haibing)
- btrfs: reject ro->rw reconfiguration if there are hard ro requirements (Qu Wenruo)
- btrfs: fix read corruption due to race with extent map merging (Boris Burkov)
- btrfs: fix the delalloc range locking if sector size < page size (Qu Wenruo)
- btrfs: qgroup: set a more sane default value for subtree drop threshold (Qu Wenruo)
- btrfs: clear force-compress on remount when compress mount option is given (Filipe Manana)
- btrfs: zoned: fix zone unusable accounting for freed reserved extent (Naohiro Aota)
- jfs: Fix sanity check in dbMount (Dave Kleikamp)
- bcachefs: Set bch_inode_unpacked.bi_snapshot in old inode path (Kent Overstreet)
- bcachefs: Mark more errors as AUTOFIX (Kent Overstreet)
- bcachefs: Workaround for kvmalloc() not supporting > INT_MAX allocations (Kent Overstreet)
- bcachefs: Don't use wait_event_interruptible() in recovery (Kent Overstreet)
- bcachefs: Fix __bch2_fsck_err() warning (Kent Overstreet)
- bcachefs: fsck: Improve hash_check_key() (Kent Overstreet)
- bcachefs: bch2_hash_set_or_get_in_snapshot() (Kent Overstreet)
- bcachefs: Repair mismatches in inode hash seed, type (Kent Overstreet)
- bcachefs: Add hash seed, type to inode_to_text() (Kent Overstreet)
- bcachefs: INODE_STR_HASH() for bch_inode_unpacked (Kent Overstreet)
- bcachefs: Run in-kernel offline fsck without ratelimit errors (Kent Overstreet)
- bcachefs: skip mount option handle for empty string. (Hongbo Li)
- bcachefs: fix incorrect show_options results (Hongbo Li)
- bcachefs: Fix data corruption on -ENOSPC in buffered write path (Kent Overstreet)
- bcachefs: bch2_folio_reservation_get_partial() is now better behaved (Kent Overstreet)
- bcachefs: fix disk reservation accounting in bch2_folio_reservation_get() (Kent Overstreet)
- bcachefS: ec: fix data type on stripe deletion (Kent Overstreet)
- bcachefs: Don't use commit_do() unnecessarily (Kent Overstreet)
- bcachefs: handle restarts in bch2_bucket_io_time_reset() (Kent Overstreet)
- bcachefs: fix restart handling in __bch2_resume_logged_op_finsert() (Kent Overstreet)
- bcachefs: fix restart handling in bch2_alloc_write_key() (Kent Overstreet)
- bcachefs: fix restart handling in bch2_do_invalidates_work() (Kent Overstreet)
- bcachefs: fix missing restart handling in bch2_read_retry_nodecode() (Kent Overstreet)
- bcachefs: fix restart handling in bch2_fiemap() (Kent Overstreet)
- bcachefs: fix bch2_hash_delete() error path (Kent Overstreet)
- bcachefs: fix restart handling in bch2_rename2() (Kent Overstreet)
- Revert "9p: Enable multipage folios" (Dominique Martinet)
- Trim Changelog for 6.12 (Justin M. Forbes)
- Enable CONFIG_SECURITY_IPE for Fedora (Zbigniew Jędrzejewski-Szmek)
- redhat: allow to override VERSION_ON_UPSTREAM from command line (Jan Stancek)
- redhat: configs: Enable CONFIG_SECURITY_TOMOYO in Fedora kernels (Tetsuo Handa)
- redhat: drop ARK changelog (Jan Stancek) [RHEL-56700]
- redhat: regenerate test-data (Jan Stancek) [RHEL-56700]
- redhat: rpminspect.yaml: more tests to ignore in selftests (Jan Stancek) [RHEL-56700]
- redhat/Makefile.variables: don't set DISTRO (Jan Stancek) [RHEL-56700]
- redhat/Makefile.variables: set PATCHLIST_URL to none (Jan Stancek) [RHEL-56700]
- redhat: gitlab-ci: add initial version (Jan Stancek) [RHEL-56700]
- redhat: update rpminspect with c9s one (Jan Stancek) [RHEL-56700]
- redhat: remove fedora configs and files (Jan Stancek) [RHEL-56700]
- redhat: init RHEL10.0 beta variables and dist tag (Jan Stancek) [RHEL-56700]
- redhat: set release version (Jan Stancek) [RHEL-56700]
- redhat: fix CONFIG_PREEMPT config (Jan Stancek) [RHEL-56700]
- KVM: selftests: Fix build on on non-x86 architectures (Mark Brown)
- 9p: fix slab cache name creation for real (Linus Torvalds)
- KVM: arm64: Ensure vgic_ready() is ordered against MMIO registration (Oliver Upton)
- KVM: arm64: vgic: Don't check for vgic_ready() when setting NR_IRQS (Oliver Upton)
- KVM: arm64: Fix shift-out-of-bounds bug (Ilkka Koskinen)
- KVM: arm64: Shave a few bytes from the EL2 idmap code (Marc Zyngier)
- KVM: arm64: Don't eagerly teardown the vgic on init error (Marc Zyngier)
- KVM: arm64: Expose S1PIE to guests (Mark Brown)
- KVM: arm64: nv: Clarify safety of allowing TLBI unmaps to reschedule (Oliver Upton)
- KVM: arm64: nv: Punt stage-2 recycling to a vCPU request (Oliver Upton)
- KVM: arm64: nv: Do not block when unmapping stage-2 if disallowed (Oliver Upton)
- KVM: arm64: nv: Keep reference on stage-2 MMU when scheduled out (Oliver Upton)
- KVM: arm64: Unregister redistributor for failed vCPU creation (Oliver Upton)
- KVM: selftests: aarch64: Add writable test for ID_AA64PFR1_EL1 (Shaoqin Huang)
- KVM: arm64: Allow userspace to change ID_AA64PFR1_EL1 (Shaoqin Huang)
- KVM: arm64: Use kvm_has_feat() to check if FEAT_SSBS is advertised to the guest (Shaoqin Huang)
- KVM: arm64: Disable fields that KVM doesn't know how to handle in ID_AA64PFR1_EL1 (Shaoqin Huang)
- KVM: arm64: Make the exposed feature bits in AA64DFR0_EL1 writable from userspace (Shameer Kolothum)
- RISCV: KVM: use raw_spinlock for critical section in imsic (Cyan Yang)
- KVM: selftests: Fix out-of-bounds reads in CPUID test's array lookups (Sean Christopherson)
- KVM: selftests: x86: Avoid using SSE/AVX instructions (Vitaly Kuznetsov)
- KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory (Sean Christopherson)
- KVM: VMX: reset the segment cache after segment init in vmx_vcpu_reset() (Maxim Levitsky)
- KVM: x86: Clean up documentation for KVM_X86_QUIRK_SLOT_ZAP_ALL (Sean Christopherson)
- KVM: x86/mmu: Add lockdep assert to enforce safe usage of kvm_unmap_gfn_range() (Sean Christopherson)
- KVM: x86/mmu: Zap only SPs that shadow gPTEs when deleting memslot (Sean Christopherson)
- x86/kvm: Override default caching mode for SEV-SNP and TDX (Kirill A. Shutemov)
- KVM: Remove unused kvm_vcpu_gfn_to_pfn_atomic (Dr. David Alan Gilbert)
- KVM: Remove unused kvm_vcpu_gfn_to_pfn (Dr. David Alan Gilbert)
- uprobe: avoid out-of-bounds memory access of fetching args (Qiao Ma)
- proc: Fix W=1 build kernel-doc warning (Thorsten Blum)
- afs: Fix lock recursion (David Howells)
- fs: Fix uninitialized value issue in from_kuid and from_kgid (Alessandro Zanni)
- fs: don't try and remove empty rbtree node (Christian Brauner)
- netfs: Downgrade i_rwsem for a buffered write (David Howells)
- nilfs2: fix kernel bug due to missing clearing of buffer delay flag (Ryusuke Konishi)
- openat2: explicitly return -E2BIG for (usize > PAGE_SIZE) (Aleksa Sarai)
- netfs: fix documentation build error (Jonathan Corbet)
- netfs: In readahead, put the folio refs as soon extracted (David Howells)
- crypto: lib/mpi - Fix an "Uninitialized scalar variable" issue (Qianqiang Liu)
- Revert "Merge branch 'enablement/gpio-expander' into 'os-build'" (Justin M. Forbes)
- Linux 6.12-rc4 (Linus Torvalds)
- Bluetooth: btusb: Fix regression with fake CSR controllers 0a12:0001 (Luiz Augusto von Dentz)
- Bluetooth: bnep: fix wild-memory-access in proto_unregister (Ye Bin)
- Bluetooth: btusb: Fix not being able to reconnect after suspend (Luiz Augusto von Dentz)
- Bluetooth: Remove debugfs directory on module init failure (Aaron Thompson)
- Bluetooth: Call iso_exit() on module unload (Aaron Thompson)
- Bluetooth: ISO: Fix multiple init when debugfs is disabled (Aaron Thompson)
- pinctrl: ocelot: fix system hang on level based interrupts (Sergey Matsievskiy)
- pinctrl: nuvoton: fix a double free in ma35_pinctrl_dt_node_to_map_func() (Harshit Mogalapalli)
- pinctrl: sophgo: fix double free in cv1800_pctrl_dt_node_to_map() (Harshit Mogalapalli)
- pinctrl: intel: platform: Add Panther Lake to the list of supported (Andy Shevchenko)
- pinctrl: intel: platform: use semicolon instead of comma in ncommunities assignment (Javier Carrasco)
- pinctrl: intel: platform: fix error path in device_for_each_child_node() (Javier Carrasco)
- pinctrl: aw9523: add missing mutex_destroy (Rosen Penev)
- pinctrl: stm32: check devm_kasprintf() returned value (Ma Ke)
- pinctrl: apple: check devm_kasprintf() returned value (Ma Ke)
- misc: rtsx: list supported models in Kconfig help (Yo-Jung (Leo) Lin)
- MAINTAINERS: Remove some entries due to various compliance requirements. (Greg Kroah-Hartman)
- misc: microchip: pci1xxxx: add support for NVMEM_DEVID_AUTO for OTP device (Heiko Thiery)
- misc: microchip: pci1xxxx: add support for NVMEM_DEVID_AUTO for EEPROM device (Heiko Thiery)
- parport: Proper fix for array out-of-bounds access (Takashi Iwai)
- iio: frequency: admv4420: fix missing select REMAP_SPI in Kconfig (Javier Carrasco)
- iio: frequency: {admv4420,adrf6780}: format Kconfig entries (Javier Carrasco)
- iio: adc: ad4695: Add missing Kconfig select (David Lechner)
- iio: adc: ti-ads8688: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig (Javier Carrasco)
- iio: hid-sensors: Fix an error handling path in _hid_sensor_set_report_latency() (Christophe JAILLET)
- iioc: dac: ltc2664: Fix span variable usage in ltc2664_channel_config() (Mohammed Anees)
- iio: dac: stm32-dac-core: add missing select REGMAP_MMIO in Kconfig (Javier Carrasco)
- iio: dac: ltc1660: add missing select REGMAP_SPI in Kconfig (Javier Carrasco)
- iio: dac: ad5770r: add missing select REGMAP_SPI in Kconfig (Javier Carrasco)
- iio: amplifiers: ada4250: add missing select REGMAP_SPI in Kconfig (Javier Carrasco)
- iio: frequency: adf4377: add missing select REMAP_SPI in Kconfig (Javier Carrasco)
- iio: resolver: ad2s1210: add missing select (TRIGGERED_)BUFFER in Kconfig (Javier Carrasco)
- iio: resolver: ad2s1210 add missing select REGMAP in Kconfig (Javier Carrasco)
- iio: proximity: mb1232: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig (Javier Carrasco)
- iio: pressure: bm1390: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig (Javier Carrasco)
- iio: magnetometer: af8133j: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig (Javier Carrasco)
- iio: light: bu27008: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig (Javier Carrasco)
- iio: chemical: ens160: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig (Javier Carrasco)
- iio: dac: ad5766: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig (Javier Carrasco)
- iio: dac: ad3552r: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig (Javier Carrasco)
- iio: adc: ti-lmp92064: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig (Javier Carrasco)
- iio: adc: ti-lmp92064: add missing select REGMAP_SPI in Kconfig (Javier Carrasco)
- iio: adc: ti-ads124s08: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig (Javier Carrasco)
- iio: adc: ad7944: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig (Javier Carrasco)
- iio: accel: kx022a: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig (Javier Carrasco)
- iio: pressure: sdp500: Add missing select CRC8 (Jonathan Cameron)
- iio: light: veml6030: fix ALS sensor resolution (Javier Carrasco)
- iio: bmi323: fix reversed if statement in bmi323_core_runtime_resume() (Dan Carpenter)
- iio: bmi323: fix copy and paste bugs in suspend resume (Dan Carpenter)
- iio: bmi323: Drop CONFIG_PM guards around runtime functions (Nathan Chancellor)
- dt-bindings: iio: dac: adi,ad56xx: Fix duplicate compatible strings (Rob Herring (Arm))
- iio: light: opt3001: add missing full-scale range value (Emil Gedenryd)
- iio: light: veml6030: fix IIO device retrieval from embedded device (Javier Carrasco)
- iio: accel: bma400: Fix uninitialized variable field_value in tap event handling. (Mikhail Lobanov)
- serial: qcom-geni: rename suspend functions (Johan Hovold)
- serial: qcom-geni: drop unused receive parameter (Johan Hovold)
- serial: qcom-geni: drop flip buffer WARN() (Johan Hovold)
- serial: qcom-geni: fix rx cancel dma status bit (Johan Hovold)
- serial: qcom-geni: fix receiver enable (Johan Hovold)
- serial: qcom-geni: fix dma rx cancellation (Johan Hovold)
- serial: qcom-geni: fix shutdown race (Johan Hovold)
- serial: qcom-geni: revert broken hibernation support (Johan Hovold)
- serial: qcom-geni: fix polled console initialisation (Johan Hovold)
- serial: imx: Update mctrl old_status on RTSD interrupt (Marek Vasut)
- tty: n_gsm: Fix use-after-free in gsm_cleanup_mux (Longlong Xia)
- vt: prevent kernel-infoleak in con_font_get() (Jeongjun Park)
- USB: serial: option: add Telit FN920C04 MBIM compositions (Daniele Palmas)
- USB: serial: option: add support for Quectel EG916Q-GL (Benjamin B. Frost)
- xhci: dbc: honor usb transfer size boundaries. (Mathias Nyman)
- usb: xhci: Fix handling errors mid TD followed by other errors (Michal Pecio)
- xhci: Mitigate failed set dequeue pointer commands (Mathias Nyman)
- xhci: Fix incorrect stream context type macro (Mathias Nyman)
- USB: gadget: dummy-hcd: Fix "task hung" problem (Alan Stern)
- usb: gadget: f_uac2: fix return value for UAC2_ATTRIBUTE_STRING store (Kevin Groeneveld)
- usb: dwc3: core: Fix system suspend on TI AM62 platforms (Roger Quadros)
- xhci: tegra: fix checked USB2 port number (Henry Lin)
- usb: dwc3: Wait for EndXfer completion before restoring GUSB2PHYCFG (Prashanth K)
- usb: typec: qcom-pmic-typec: fix sink status being overwritten with RP_DEF (Jonathan Marek)
- usb: typec: altmode should keep reference to parent (Thadeu Lima de Souza Cascardo)
- MAINTAINERS: usb: raw-gadget: add bug tracker link (Andrey Konovalov)
- MAINTAINERS: Add an entry for the LJCA drivers (Sakari Ailus)
- x86/apic: Always explicitly disarm TSC-deadline timer (Zhang Rui)
- x86/CPU/AMD: Only apply Zenbleed fix for Zen2 during late microcode load (John Allen)
- x86/bugs: Use code segment selector for VERW operand (Pawan Gupta)
- x86/entry_32: Clear CPU buffers after register restore in NMI return (Pawan Gupta)
- x86/entry_32: Do not clobber user EFLAGS.ZF (Pawan Gupta)
- x86/resctrl: Annotate get_mem_config() functions as __init (Nathan Chancellor)
- x86/resctrl: Avoid overflow in MB settings in bw_validate() (Martin Kletzander)
- x86/amd_nb: Add new PCI ID for AMD family 1Ah model 20h (Richard Gong)
- irqchip/renesas-rzg2l: Fix missing put_device (Fabrizio Castro)
- irqchip/riscv-intc: Fix SMP=n boot with ACPI (Sunil V L)
- irqchip/sifive-plic: Unmask interrupt in plic_irq_enable() (Nam Cao)
- irqchip/gic-v4: Don't allow a VMOVP on a dying VPE (Marc Zyngier)
- irqchip/sifive-plic: Return error code on failure (Charlie Jenkins)
- irqchip/riscv-imsic: Fix output text of base address (Andrew Jones)
- irqchip/ocelot: Comment sticky register clearing code (Sergey Matsievskiy)
- irqchip/ocelot: Fix trigger register address (Sergey Matsievskiy)
- irqchip: Remove obsolete config ARM_GIC_V3_ITS_PCI (Lukas Bulwahn)
- MAINTAINERS: Add an entry for PREEMPT_RT. (Sebastian Andrzej Siewior)
- sched/fair: Fix external p->on_rq users (Peter Zijlstra)
- sched/psi: Fix mistaken CPU pressure indication after corrupted task state bug (Johannes Weiner)
- sched/core: Dequeue PSI signals for blocked tasks that are delayed (Peter Zijlstra)
- sched: Fix delayed_dequeue vs switched_from_fair() (Peter Zijlstra)
- sched/core: Disable page allocation in task_tick_mm_cid() (Waiman Long)
- sched/deadline: Use hrtick_enabled_dl() before start_hrtick_dl() (Phil Auld)
- sched/eevdf: Fix wakeup-preempt by checking cfs_rq->nr_running (Chen Yu)
- sched: Fix sched_delayed vs cfs_bandwidth (Mike Galbraith)
- xen: Remove dependency between pciback and privcmd (Jiqian Chen)
- dma-mapping: fix tracing dma_alloc/free with vmalloc'd memory (Sean Anderson)
- io_uring/rw: fix wrong NOWAIT check in io_rw_init_file() (Jens Axboe)
- scsi: target: core: Fix null-ptr-deref in target_alloc_device() (Wang Hai)
- scsi: mpi3mr: Validate SAS port assignments (Ranjan Kumar)
- scsi: ufs: core: Set SDEV_OFFLINE when UFS is shut down (Seunghwan Baek)
- scsi: ufs: core: Requeue aborted request (Peter Wang)
- scsi: ufs: core: Fix the issue of ICU failure (Peter Wang)
- fgraph: Allocate ret_stack_list with proper size (Steven Rostedt)
- fgraph: Use CPU hotplug mechanism to initialize idle shadow stacks (Steven Rostedt)
- MAINTAINERS: update IPE tree url and Fan Wu's email (Fan Wu)
- ipe: fallback to platform keyring also if key in trusted keyring is rejected (Luca Boccassi)
- ipe: allow secondary and platform keyrings to install/update policies (Luca Boccassi)
- ipe: also reject policy updates with the same version (Luca Boccassi)
- ipe: return -ESTALE instead of -EINVAL on update when new policy has a lower version (Luca Boccassi)
- Input: zinitix - don't fail if linux,keycodes prop is absent (Nikita Travkin)
- Input: xpad - add support for MSI Claw A1M (John Edwards)
- Input: xpad - add support for 8BitDo Ultimate 2C Wireless Controller (Stefan Kerkmann)
- 9p: Avoid creating multiple slab caches with the same name (Pedro Falcato)
- 9p: Enable multipage folios (David Howells)
- 9p: v9fs_fid_find: also lookup by inode if not found dentry (Dominique Martinet)
- cfi: fix conditions for HAVE_CFI_ICALL_NORMALIZE_INTEGERS (Alice Ryhl)
- kbuild: rust: add `CONFIG_RUSTC_LLVM_VERSION` (Gary Guo)
- kbuild: fix issues with rustc-option (Alice Ryhl)
- kbuild: refactor cc-option-yn, cc-disable-warning, rust-option-yn macros (Masahiro Yamada)
- lib/Kconfig.debug: fix grammar in RUST_BUILD_ASSERT_ALLOW (Timo Grautstueck)
- lib/buildid: Handle memfd_secret() files in build_id_parse() (Andrii Nakryiko)
- selftests/bpf: Add test case for delta propagation (Daniel Borkmann)
- bpf: Fix print_reg_state's constant scalar dump (Daniel Borkmann)
- bpf: Fix incorrect delta propagation between linked registers (Daniel Borkmann)
- bpf: Properly test iter/task tid filtering (Jordan Rome)
- bpf: Fix iter/task tid filtering (Jordan Rome)
- riscv, bpf: Make BPF_CMPXCHG fully ordered (Andrea Parri)
- bpf, vsock: Drop static vsock_bpf_prot initialization (Michal Luczaj)
- vsock: Update msg_count on read_skb() (Michal Luczaj)
- vsock: Update rx_bytes on read_skb() (Michal Luczaj)
- bpf, sockmap: SK_DROP on attempted redirects of unsupported af_vsock (Michal Luczaj)
- selftests/bpf: Add asserts for netfilter link info (Tyrone Wu)
- bpf: Fix link info netfilter flags to populate defrag flag (Tyrone Wu)
- selftests/bpf: Add test for sign extension in coerce_subreg_to_size_sx() (Dimitar Kanaliev)
- selftests/bpf: Add test for truncation after sign extension in coerce_reg_to_size_sx() (Dimitar Kanaliev)
- bpf: Fix truncation bug in coerce_reg_to_size_sx() (Dimitar Kanaliev)
- selftests/bpf: Assert link info uprobe_multi count & path_size if unset (Tyrone Wu)
- bpf: Fix unpopulated path_size when uprobe_multi fields unset (Tyrone Wu)
- selftests/bpf: Fix cross-compiling urandom_read (Tony Ambardar)
- selftests/bpf: Add test for kfunc module order (Simon Sundberg)
- selftests/bpf: Provide a generic [un]load_module helper (Simon Sundberg)
- bpf: fix kfunc btf caching for modules (Toke Høiland-Jørgensen)
- selftests/bpf: Fix error compiling cgroup_ancestor.c with musl libc (Tony Ambardar)
- riscv, bpf: Fix possible infinite tailcall when CONFIG_CFI_CLANG is enabled (Pu Lehui)
- selftests/bpf: fix perf_event link info name_len assertion (Tyrone Wu)
- bpf: fix unpopulated name_len field in perf_event link info (Tyrone Wu)
- bpf: use kvzmalloc to allocate BPF verifier environment (Rik van Riel)
- selftests/bpf: Add more test case for field flattening (Hou Tao)
- bpf: Check the remaining info_cnt before repeating btf fields (Hou Tao)
- bpf, lsm: Remove bpf_lsm_key_free hook (Thomas Weißschuh)
- bpf: Fix memory leak in bpf_core_apply (Jiri Olsa)
- bpf: selftests: send packet to devmap redirect XDP (Florian Kauer)
- bpf: devmap: provide rxq after redirect (Florian Kauer)
- bpf: Sync uapi bpf.h header to tools directory (Daniel Borkmann)
- bpf: Make sure internal and UAPI bpf_redirect flags don't overlap (Toke Høiland-Jørgensen)
- selftests/bpf: Verify that sync_linked_regs preserves subreg_def (Eduard Zingerman)
- bpf: sync_linked_regs() must preserve subreg_def (Eduard Zingerman)
- bpf: Use raw_spinlock_t in ringbuf (Wander Lairson Costa)
- selftest: hid: add the missing tests directory (Yun Lu)
- cdrom: Avoid barrier_nospec() in cdrom_ioctl_media_changed() (Josh Poimboeuf)
- nvme: use helper nvme_ctrl_state in nvme_keep_alive_finish function (Nilay Shroff)
- nvme: make keep-alive synchronous operation (Nilay Shroff)
- nvme-loop: flush off pending I/O while shutting down loop controller (Nilay Shroff)
- nvme-pci: fix race condition between reset and nvme_dev_disable() (Maurizio Lombardi)
- nvme-multipath: defer partition scanning (Keith Busch)
- nvme: disable CC.CRIME (NVME_CC_CRIME) (Greg Joyce)
- nvme: delete unnecessary fallthru comment (Tokunori Ikegami)
- nvmet-rdma: use sbitmap to replace rsp free list (Guixin Liu)
- nvme: tcp: avoid race between queue_lock lock and destroy (Hannes Reinecke)
- nvmet-passthru: clear EUID/NGUID/UUID while using loop target (Nilay Shroff)
- block: fix blk_rq_map_integrity_sg kernel-doc (Keith Busch)
- ublk: don't allow user copy for unprivileged device (Ming Lei)
- blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race (Omar Sandoval)
- blk-mq: setup queue ->tag_set before initializing hctx (Ming Lei)
- elevator: Remove argument from elevator_find_get (Breno Leitao)
- elevator: do not request_module if elevator exists (Breno Leitao)
- drbd: Remove unused conn_lowest_minor (Dr. David Alan Gilbert)
- block: Fix elevator_get_default() checking for NULL q->tag_set (SurajSonawane2415)
- io_uring/sqpoll: ensure task state is TASK_RUNNING when running task_work (Jens Axboe)
- io_uring/rsrc: ignore dummy_ubuf for buffer cloning (Jens Axboe)
- io_uring/sqpoll: close race on waiting for sqring entries (Jens Axboe)
- cifs: Remove unused functions (Dr. David Alan Gilbert)
- smb/client: Fix logically dead code (Advait Dhamorikar)
- smb: client: fix OOBs when building SMB2_IOCTL request (Paulo Alcantara)
- smb: client: fix possible double free in smb2_set_ea() (Su Hui)
- xfs: punch delalloc extents from the COW fork for COW writes (Christoph Hellwig)
- xfs: set IOMAP_F_SHARED for all COW fork allocations (Christoph Hellwig)
- xfs: share more code in xfs_buffered_write_iomap_begin (Christoph Hellwig)
- xfs: support the COW fork in xfs_bmap_punch_delalloc_range (Christoph Hellwig)
- xfs: IOMAP_ZERO and IOMAP_UNSHARE already hold invalidate_lock (Christoph Hellwig)
- xfs: take XFS_MMAPLOCK_EXCL xfs_file_write_zero_eof (Christoph Hellwig)
- xfs: factor out a xfs_file_write_zero_eof helper (Christoph Hellwig)
- iomap: move locking out of iomap_write_delalloc_release (Christoph Hellwig)
- iomap: remove iomap_file_buffered_write_punch_delalloc (Christoph Hellwig)
- iomap: factor out a iomap_last_written_block helper (Christoph Hellwig)
- xfs: fix integer overflow in xrep_bmap (Darrick J. Wong)
- cpufreq/amd-pstate: Use nominal perf for limits when boost is disabled (Mario Limonciello)
- cpufreq/amd-pstate: Fix amd_pstate mode switch on shared memory systems (Dhananjay Ugwekar)
- powercap: intel_rapl_msr: Add PL4 support for ArrowLake-H (Srinivas Pandruvada)
- [PATCH} hwmon: (jc42) Properly detect TSE2004-compliant devices again (Jean Delvare)
- drm/i915/display: Don't allow tile4 framebuffer to do hflip on display20 or greater (Juha-Pekka Heikkila)
- drm/xe/bmg: improve cache flushing behaviour (Matthew Auld)
- drm/xe/xe_sync: initialise ufence.signalled (Matthew Auld)
- drm/xe/ufence: ufence can be signaled right after wait_woken (Nirmoy Das)
- drm/xe: Use bookkeep slots for external BO's in exec IOCTL (Matthew Brost)
- drm/xe/query: Increase timestamp width (Lucas De Marchi)
- drm/xe: Don't free job in TDR (Matthew Brost)
- drm/xe: Take job list lock in xe_sched_add_pending_job (Matthew Brost)
- drm/xe: fix unbalanced rpm put() with declare_wedged() (Matthew Auld)
- drm/xe: fix unbalanced rpm put() with fence_fini() (Matthew Auld)
- drm/xe/xe2lpg: Extend Wa_15016589081 for xe2lpg (Aradhya Bhatia)
- drm/ast: vga: Clear EDID if no display is connected (Thomas Zimmermann)
- drm/ast: sil164: Clear EDID if no display is connected (Thomas Zimmermann)
- Revert "drm/mgag200: Add vblank support" (Thomas Zimmermann)
- gpu: host1x: Set up device DMA parameters (Thierry Reding)
- gpu: host1x: Fix boot regression for Tegra (Jon Hunter)
- drm/panel: himax-hx83102: Adjust power and gamma to optimize brightness (Cong Yang)
- accel/qaic: Fix the for loop used to walk SG table (Pranjal Ramajor Asha Kanojiya)
- drm/vmwgfx: Remove unnecessary NULL checks before kvfree() (Thorsten Blum)
- drm/vmwgfx: Handle surface check failure correctly (Nikolay Kuratov)
- drm/vmwgfx: Cleanup kms setup without 3d (Zack Rusin)
- drm/vmwgfx: Handle possible ENOMEM in vmw_stdu_connector_atomic_check (Ian Forbes)
- drm/vmwgfx: Limit display layout ioctl array size to VMWGFX_NUM_DISPLAY_UNITS (Ian Forbes)
- drm/i915/dp_mst: Don't require DSC hblank quirk for a non-DSC compatible mode (Imre Deak)
- drm/i915/dp_mst: Handle error during DSC BW overhead/slice calculation (Imre Deak)
- drm/amdgpu/swsmu: default to fullscreen 3D profile for dGPUs (Alex Deucher)
- drm/amdgpu/swsmu: Only force workload setup on init (Alex Deucher)
- drm/radeon: Fix encoder->possible_clones (Ville Syrjälä)
- drm/amdgpu/smu13: always apply the powersave optimization (Alex Deucher)
- drm/amdkfd: Accounting pdd vram_usage for svm (Philip Yang)
- drm/amd/amdgpu: Fix double unlock in amdgpu_mes_add_ring (Srinivasan Shanmugam)
- drm/amdgpu/mes: fix issue of writing to the same log buffer from 2 MES pipes (Michael Chen)
- drm/amdgpu: prevent BO_HANDLES error from being overwritten (Mohammed Anees)
- drm/amdgpu: enable enforce_isolation sysfs node on VFs (Alex Deucher)
- drm/msm/a6xx+: Insert a fence wait before SMMU table update (Rob Clark)
- drm/msm/dpu: don't always program merge_3d block (Jessica Zhang)
- drm/msm/dpu: Don't always set merge_3d pending flush (Jessica Zhang)
- drm/msm: Allocate memory for disp snapshot with kvzalloc() (Douglas Anderson)
- drm/msm: Avoid NULL dereference in msm_disp_state_print_regs() (Douglas Anderson)
- drm/msm/dsi: fix 32-bit signed integer extension in pclk_rate calculation (Jonathan Marek)
- drm/msm/dsi: improve/fix dsc pclk calculation (Jonathan Marek)
- drm/msm/hdmi: drop pll_cmp_to_fdata from hdmi_phy_8998 (Dmitry Baryshkov)
- drm/msm/dpu: check for overflow in _dpu_crtc_setup_lm_bounds() (Dmitry Baryshkov)
- drm/msm/dpu: move CRTC resource assignment to dpu_encoder_virt_atomic_check (Dmitry Baryshkov)
- drm/msm/dpu: make sure phys resources are properly initialized (Dmitry Baryshkov)
- mm: fix follow_pfnmap API lockdep assert (Linus Torvalds)
- iommu/vt-d: Fix incorrect pci_for_each_dma_alias() for non-PCI devices (Lu Baolu)
- iommu/arm-smmu-v3: Convert comma to semicolon (Chen Ni)
- iommu/arm-smmu-v3: Fix last_sid_idx calculation for sid_bits==32 (Daniel Mentz)
- iommu/arm-smmu: Clarify MMU-500 CPRE workaround (Robin Murphy)
- powerpc/powernv: Free name on error in opal_event_init() (Michael Ellerman)
- s390: Update defconfigs (Heiko Carstens)
- s390: Initialize psw mask in perf_arch_fetch_caller_regs() (Heiko Carstens)
- s390/sclp_vt220: Convert newlines to CRLF instead of LFCR (Thomas Weißschuh)
- s390/sclp: Deactivate sclp after all its users (Thomas Weißschuh)
- s390/pkey_pckmo: Return with success for valid protected key types (Holger Dengler)
- KVM: s390: Change virtual to physical address access in diag 0x258 handler (Michael Mueller)
- KVM: s390: gaccess: Check if guest address is in memslot (Nico Boehr)
- s390/ap: Fix CCA crypto card behavior within protected execution environment (Harald Freudenberger)
- s390/pci: Handle PCI error codes other than 0x3a (Niklas Schnelle)
- x86/bugs: Do not use UNTRAIN_RET with IBPB on entry (Johannes Wikner)
- x86/bugs: Skip RSB fill at VMEXIT (Johannes Wikner)
- x86/entry: Have entry_ibpb() invalidate return predictions (Johannes Wikner)
- x86/cpufeatures: Add a IBPB_NO_RET BUG flag (Johannes Wikner)
- x86/cpufeatures: Define X86_FEATURE_AMD_IBPB_RET (Jim Mattson)
- maple_tree: add regression test for spanning store bug (Lorenzo Stoakes)
- maple_tree: correct tree corruption on spanning store (Lorenzo Stoakes)
- mm/mglru: only clear kswapd_failures if reclaimable (Wei Xu)
- mm/swapfile: skip HugeTLB pages for unuse_vma (Liu Shixin)
- selftests: mm: fix the incorrect usage() info of khugepaged (Nanyong Sun)
- MAINTAINERS: add Jann as memory mapping/VMA reviewer (Jann Horn)
- mm: swap: prevent possible data-race in __try_to_reclaim_swap (Jeongjun Park)
- mm: khugepaged: fix the incorrect statistics when collapsing large file folios (Baolin Wang)
- MAINTAINERS: kasan, kcov: add bugzilla links (Andrey Konovalov)
- mm: don't install PMD mappings when THPs are disabled by the hw/process/vma (David Hildenbrand)
- mm: huge_memory: add vma_thp_disabled() and thp_disabled_by_hw() (Kefeng Wang)
- Docs/damon/maintainer-profile: update deprecated awslabs GitHub URLs (SeongJae Park)
- Docs/damon/maintainer-profile: add missing '_' suffixes for external web links (SeongJae Park)
- maple_tree: check for MA_STATE_BULK on setting wr_rebalance (Sidhartha Kumar)
- mm: khugepaged: fix the arguments order in khugepaged_collapse_file trace point (Yang Shi)
- mm/damon/tests/sysfs-kunit.h: fix memory leak in damon_sysfs_test_add_targets() (Jinjie Ruan)
- mm: remove unused stub for can_swapin_thp() (Andy Shevchenko)
- mailmap: add an entry for Andy Chiu (Andy Chiu)
- MAINTAINERS: add memory mapping/VMA co-maintainers (Lorenzo Stoakes)
- fs/proc: fix build with GCC 15 due to -Werror=unterminated-string-initialization (Brahmajit Das)
- lib: alloc_tag_module_unload must wait for pending kfree_rcu calls (Florian Westphal)
- mm/mremap: fix move_normal_pmd/retract_page_tables race (Jann Horn)
- mm: percpu: increase PERCPU_DYNAMIC_SIZE_SHIFT on certain builds. (Sebastian Andrzej Siewior)
- selftests/mm: fix deadlock for fork after pthread_create on ARM (Edward Liaw)
- selftests/mm: replace atomic_bool with pthread_barrier_t (Edward Liaw)
- fat: fix uninitialized variable (OGAWA Hirofumi)
- nilfs2: propagate directory read errors from nilfs_find_entry() (Ryusuke Konishi)
- mm/mmap: correct error handling in mmap_region() (Lorenzo Stoakes)
- clk: test: Fix some memory leaks (Jinjie Ruan)
- clk: samsung: Fix out-of-bound access of of_match_node() (Jinjie Ruan)
- clk: rockchip: fix finding of maximum clock ID (Yao Zi)
- kasan: Disable Software Tag-Based KASAN with GCC (Will Deacon)
- Documentation/protection-keys: add AArch64 to documentation (Joey Gouly)
- arm64: set POR_EL0 for kernel threads (Joey Gouly)
- arm64: probes: Fix uprobes for big-endian kernels (Mark Rutland)
- arm64: probes: Fix simulate_ldr*_literal() (Mark Rutland)
- arm64: probes: Remove broken LDR (literal) uprobe support (Mark Rutland)
- firmware: arm_scmi: Queue in scmi layer for mailbox implementation (Justin Chen)
- firmware: arm_scmi: Give SMC transport precedence over mailbox (Florian Fainelli)
- firmware: arm_scmi: Fix the double free in scmi_debugfs_common_setup() (Su Hui)
- firmware: arm_ffa: Avoid string-fortify warning caused by memcpy() (Gavin Shan)
- firmware: arm_ffa: Avoid string-fortify warning in export_uuid() (Arnd Bergmann)
- arm64: dts: marvell: cn9130-sr-som: fix cp0 mdio pin numbers (Josua Mayer)
- reset: starfive: jh71x0: Fix accessing the empty member on JH7110 SoC (Changhuang Liang)
- reset: npcm: convert comma to semicolon (Yan Zhen)
- ARM: dts: bcm2837-rpi-cm3-io3: Fix HDMI hpd-gpio pin (Florian Klink)
- soc: fsl: cpm1: qmc: Fix unused data compilation warning (Herve Codina)
- soc: fsl: cpm1: qmc: Do not use IS_ERR_VALUE() on error pointers (Geert Uytterhoeven)
- Documentation/process: maintainer-soc: clarify submitting patches (Krzysztof Kozlowski)
- dmaengine: cirrus: check that output may be truncated (Alexander Sverdlin)
- dmaengine: cirrus: ERR_CAST() ioremap error (Alexander Sverdlin)
- MAINTAINERS: use the canonical soc mailing list address and mark it as L: (Konstantin Ryabitsev)
- ALSA: hda/conexant - Use cached pin control for Node 0x1d on HP EliteOne 1000 G2 (Vasiliy Kovalev)
- ALSA/hda: intel-sdw-acpi: add support for sdw-manager-list property read (Pierre-Louis Bossart)
- ALSA/hda: intel-sdw-acpi: simplify sdw-master-count property read (Pierre-Louis Bossart)
- ALSA/hda: intel-sdw-acpi: fetch fwnode once in sdw_intel_scan_controller() (Pierre-Louis Bossart)
- ALSA/hda: intel-sdw-acpi: cleanup sdw_intel_scan_controller (Pierre-Louis Bossart)
- ALSA: hda/tas2781: Add new quirk for Lenovo, ASUS, Dell projects (Baojun Xu)
- ALSA: scarlett2: Add error check after retrieving PEQ filter values (Zhu Jun)
- ALSA: hda/cs8409: Fix possible NULL dereference (Murad Masimov)
- sound: Make CONFIG_SND depend on INDIRECT_IOMEM instead of UML (Julian Vetter)
- ALSA: line6: update contact information (Markus Grabner)
- ALSA: usb-audio: Fix NULL pointer deref in snd_usb_power_domain_set() (Karol Kosik)
- ALSA: hda/conexant - Fix audio routing for HP EliteOne 1000 G2 (Vasiliy Kovalev)
- ALSA: hda: Sound support for HP Spectre x360 16 inch model 2024 (christoph.plattner)
- net/mlx5e: Don't call cleanup on profile rollback failure (Cosmin Ratiu)
- net/mlx5: Unregister notifier on eswitch init failure (Cosmin Ratiu)
- net/mlx5: Fix command bitmask initialization (Shay Drory)
- net/mlx5: Check for invalid vector index on EQ creation (Maher Sanalla)
- net/mlx5: HWS, use lock classes for bwc locks (Cosmin Ratiu)
- net/mlx5: HWS, don't destroy more bwc queue locks than allocated (Cosmin Ratiu)
- net/mlx5: HWS, fixed double free in error flow of definer layout (Yevgeny Kliteynik)
- net/mlx5: HWS, removed wrong access to a number of rules variable (Yevgeny Kliteynik)
- mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow (Matthieu Baerts (NGI0))
- net: ethernet: mtk_eth_soc: fix memory corruption during fq dma init (Felix Fietkau)
- vmxnet3: Fix packet corruption in vmxnet3_xdp_xmit_frame (Daniel Borkmann)
- net: dsa: vsc73xx: fix reception from VLAN-unaware bridges (Vladimir Oltean)
- net: ravb: Only advertise Rx/Tx timestamps if hardware supports it (Niklas Söderlund)
- net: microchip: vcap api: Fix memory leaks in vcap_api_encode_rule_test() (Jinjie Ruan)
- net: phy: mdio-bcm-unimac: Add BCM6846 support (Linus Walleij)
- dt-bindings: net: brcm,unimac-mdio: Add bcm6846-mdio (Linus Walleij)
- udp: Compute L4 checksum as usual when not segmenting the skb (Jakub Sitnicki)
- genetlink: hold RCU in genlmsg_mcast() (Eric Dumazet)
- net: dsa: mv88e6xxx: Fix the max_vid definition for the MV88E6361 (Peter Rashleigh)
- tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink(). (Kuniyuki Iwashima)
- net: bcmasp: fix potential memory leak in bcmasp_xmit() (Wang Hai)
- net: systemport: fix potential memory leak in bcm_sysport_xmit() (Wang Hai)
- net: ethernet: rtsn: fix potential memory leak in rtsn_start_xmit() (Wang Hai)
- net: xilinx: axienet: fix potential memory leak in axienet_start_xmit() (Wang Hai)
- selftests: mptcp: join: test for prohibited MPC to port-based endp (Paolo Abeni)
- mptcp: prevent MPC handshake on port-based signal endpoints (Paolo Abeni)
- net/smc: Fix searching in list of known pnetids in smc_pnet_add_pnetid (Li RongQing)
- net: macb: Avoid 20s boot delay by skipping MDIO bus registration for fixed-link PHY (Oleksij Rempel)
- net: ethernet: aeroflex: fix potential memory leak in greth_start_xmit_gbit() (Wang Hai)
- netdevsim: use cond_resched() in nsim_dev_trap_report_work() (Eric Dumazet)
- macsec: don't increment counters for an unrelated SA (Sabrina Dubroca)
- octeontx2-af: Fix potential integer overflows on integer shifts (Colin Ian King)
- net: stmmac: dwmac-tegra: Fix link bring-up sequence (Paritosh Dixit)
- net: usb: usbnet: fix race in probe failure (Oliver Neukum)
- net/smc: Fix memory leak when using percpu refs (Kai Shen)
- net: lan743x: Remove duplicate check (Jinjie Ruan)
- posix-clock: Fix missing timespec64 check in pc_clock_settime() (Jinjie Ruan)
- MAINTAINERS: add Andrew Lunn as a co-maintainer of all networking drivers (Jakub Kicinski)
- selftests: drivers: net: fix name not defined (Alessandro Zanni)
- selftests: net/rds: add module not found (Alessandro Zanni)
- net: enetc: add missing static descriptor and inline keyword (Wei Fang)
- net: enetc: disable NAPI after all rings are disabled (Wei Fang)
- net: enetc: disable Tx BD rings after they are empty (Wei Fang)
- net: enetc: block concurrent XDP transmissions during ring reconfiguration (Wei Fang)
- net: enetc: remove xdp_drops statistic from enetc_xdp_drop() (Wei Fang)
- net: sparx5: fix source port register when mirroring (Daniel Machon)
- ipv4: give an IPv4 dev to blackhole_netdev (Xin Long)
- RDMA/bnxt_re: Fix the GID table length (Kalesh AP)
- RDMA/bnxt_re: Fix a bug while setting up Level-2 PBL pages (Bhargava Chenna Marreddy)
- RDMA/bnxt_re: Change the sequence of updating the CQ toggle value (Chandramohan Akula)
- RDMA/bnxt_re: Fix an error path in bnxt_re_add_device (Kalesh AP)
- RDMA/bnxt_re: Avoid CPU lockups due fifo occupancy check loop (Selvin Xavier)
- RDMA/bnxt_re: Fix a possible NULL pointer dereference (Kalesh AP)
- RDMA/bnxt_re: Return more meaningful error (Kalesh AP)
- RDMA/bnxt_re: Fix incorrect dereference of srq in async event (Kashyap Desai)
- RDMA/bnxt_re: Fix out of bound check (Kalesh AP)
- RDMA/bnxt_re: Fix the max CQ WQEs for older adapters (Abhishek Mohapatra)
- RDMA/srpt: Make slab cache names unique (Bart Van Assche)
- RDMA/irdma: Fix misspelling of "accept*" (Alexander Zubkov)
- RDMA/cxgb4: Fix RDMA_CM_EVENT_UNREACHABLE error for iWARP (Anumula Murali Mohan Reddy)
- RDMA/siw: Add sendpage_ok() check to disable MSG_SPLICE_PAGES (Showrya M N)
- RDMA/core: Fix ENODEV error for iWARP test over vlan (Anumula Murali Mohan Reddy)
- RDMA/nldev: Fix NULL pointer dereferences issue in rdma_nl_notify_event (Qianqiang Liu)
- RDMA/bnxt_re: Fix the max WQEs used in Static WQE mode (Selvin Xavier)
- RDMA/bnxt_re: Add a check for memory allocation (Kalesh AP)
- RDMA/bnxt_re: Fix incorrect AVID type in WQE structure (Saravanan Vajravel)
- RDMA/bnxt_re: Fix a possible memory leak (Kalesh AP)
- btrfs: fix uninitialized pointer free on read_alloc_one_name() error (Roi Martin)
- btrfs: send: cleanup unneeded return variable in changed_verity() (Christian Heusel)
- btrfs: fix uninitialized pointer free in add_inode_ref() (Roi Martin)
- btrfs: use sector numbers as keys for the dirty extents xarray (Filipe Manana)
- ksmbd: add support for supplementary groups (Namjae Jeon)
- ksmbd: fix user-after-free from session log off (Namjae Jeon)
- crypto: marvell/cesa - Disable hash algorithms (Herbert Xu)
- crypto: testmgr - Hide ENOENT errors better (Herbert Xu)
- crypto: api - Fix liveliness check in crypto_alg_tested (Herbert Xu)
- sched_ext: Remove unnecessary cpu_relax() (David Vernet)
- sched_ext: Don't hold scx_tasks_lock for too long (Tejun Heo)
- sched_ext: Move scx_tasks_lock handling into scx_task_iter helpers (Tejun Heo)
- sched_ext: bypass mode shouldn't depend on ops.select_cpu() (Tejun Heo)
- sched_ext: Move scx_buildin_idle_enabled check to scx_bpf_select_cpu_dfl() (Tejun Heo)
- sched_ext: Start schedulers with consistent p->scx.slice values (Tejun Heo)
- Revert "sched_ext: Use shorter slice while bypassing" (Tejun Heo)
- sched_ext: use correct function name in pick_task_scx() warning message (Honglei Wang)
- selftests: sched_ext: Add sched_ext as proper selftest target (Björn Töpel)
- ring-buffer: Fix reader locking when changing the sub buffer order (Petr Pavlu)
- ring-buffer: Fix refcount setting of boot mapped buffers (Steven Rostedt)
- bcachefs: Fix sysfs warning in fstests generic/730,731 (Kent Overstreet)
- bcachefs: Handle race between stripe reuse, invalidate_stripe_to_dev (Kent Overstreet)
- bcachefs: Fix kasan splat in new_stripe_alloc_buckets() (Kent Overstreet)
- bcachefs: Add missing validation for bch_stripe.csum_granularity_bits (Kent Overstreet)
- bcachefs: Fix missing bounds checks in bch2_alloc_read() (Kent Overstreet)
- bcachefs: fix uaf in bch2_dio_write_done() (Kent Overstreet)
- bcachefs: Improve check_snapshot_exists() (Kent Overstreet)
- bcachefs: Fix bkey_nocow_lock() (Kent Overstreet)
- bcachefs: Fix accounting replay flags (Kent Overstreet)
- bcachefs: Fix invalid shift in member_to_text() (Kent Overstreet)
- bcachefs: Fix bch2_have_enough_devs() for BCH_SB_MEMBER_INVALID (Kent Overstreet)
- bcachefs: __wait_for_freeing_inode: Switch to wait_bit_queue_entry (Kent Overstreet)
- bcachefs: Check if stuck in journal_res_get() (Kent Overstreet)
- closures: Add closure_wait_event_timeout() (Kent Overstreet)
- bcachefs: Fix state lock involved deadlock (Alan Huang)
- bcachefs: Fix NULL pointer dereference in bch2_opt_to_text (Mohammed Anees)
- bcachefs: Release transaction before wake up (Alan Huang)
- bcachefs: add check for btree id against max in try read node (Piotr Zalewski)
- bcachefs: Disk accounting device validation fixes (Kent Overstreet)
- bcachefs: bch2_inode_or_descendents_is_open() (Kent Overstreet)
- bcachefs: Kill bch2_propagate_key_to_snapshot_leaves() (Kent Overstreet)
- bcachefs: bcachefs_metadata_version_inode_has_child_snapshots (Kent Overstreet)
- bcachefs: Delete vestigal check_inode() checks (Kent Overstreet)
- bcachefs: btree_iter_peek_upto() now handles BTREE_ITER_all_snapshots (Kent Overstreet)
- bcachefs: reattach_inode() now correctly handles interior snapshot nodes (Kent Overstreet)
- bcachefs: Split out check_unreachable_inodes() pass (Kent Overstreet)
- bcachefs: Fix lockdep splat in bch2_accounting_read (Kent Overstreet)
- f2fs: allow parallel DIO reads (Jaegeuk Kim)
- erofs: get rid of kaddr in `struct z_erofs_maprecorder` (Gao Xiang)
- erofs: get rid of z_erofs_try_to_claim_pcluster() (Gao Xiang)
- erofs: ensure regular inodes for file-backed mounts (Gao Xiang)
- redhat: configs: decrease CONFIG_PCP_BATCH_SCALE_MAX (Rafael Aquini)
- redhat/configs: Enable CONFIG_RCU_TRACE in Fedora/REHL kernels (Waiman Long)
- HID: wacom: Hardcode (non-inverted) AES pens as BTN_TOOL_PEN (Jason Gerecke)
- HID: amd_sfh: Switch to device-managed dmam_alloc_coherent() (Basavaraj Natikar)
- HID: multitouch: Add quirk for HONOR MagicBook Art 14 touchpad (WangYuli)
- HID: multitouch: Add support for B2402FVA track point (Stefan Blum)
- HID: plantronics: Workaround for an unexcepted opposite volume key (Wade Wang)
- hid: intel-ish-hid: Fix uninitialized variable 'rv' in ish_fw_xfer_direct_dma (SurajSonawane2415)
- Linux 6.12-rc3 (Linus Torvalds)
- cifs: Fix creating native symlinks pointing to current or parent directory (Pali Rohár)
- cifs: Improve creating native symlinks pointing to directory (Pali Rohár)
- net/9p/usbg: Fix build error (Jinjie Ruan)
- USB: yurex: kill needless initialization in yurex_read (Oliver Neukum)
- Revert "usb: yurex: Replace snprintf() with the safer scnprintf() variant" (Oliver Neukum)
- usb: xhci: Fix problem with xhci resume from suspend (Jose Alberto Reguero)
- usb: misc: onboard_usb_dev: introduce new config symbol for usb5744 SMBus support (Radhey Shyam Pandey)
- usb: dwc3: core: Stop processing of pending events if controller is halted (Selvarasu Ganesan)
- usb: dwc3: re-enable runtime PM after failed resume (Roy Luo)
- usb: storage: ignore bogus device raised by JieLi BR21 USB sound chip (Icenowy Zheng)
- usb: gadget: core: force synchronous registration (John Keeping)
- mailmap: update mail for Fiona Behrens (Fiona Behrens)
- rust: device: change the from_raw() function (Guilherme Giacomo Simoes)
- powerpc/8xx: Fix kernel DTLB miss on dcbz (Christophe Leroy)
- scsi: scsi_transport_fc: Allow setting rport state to current state (Benjamin Marzinski)
- scsi: wd33c93: Don't use stale scsi_pointer value (Daniel Palmer)
- scsi: fnic: Move flush_work initialization out of if block (Martin Wilck)
- scsi: ufs: Use pre-calculated offsets in ufshcd_init_lrb() (Avri Altman)
- hwmon: (max1668) Add missing dependency on REGMAP_I2C (Javier Carrasco)
- hwmon: (ltc2991) Add missing dependency on REGMAP_I2C (Javier Carrasco)
- hwmon: (adt7470) Add missing dependency on REGMAP_I2C (Javier Carrasco)
- hwmon: (adm9240) Add missing dependency on REGMAP_I2C (Javier Carrasco)
- hwmon: (mc34vr500) Add missing dependency on REGMAP_I2C (Javier Carrasco)
- hwmon: (tmp513) Add missing dependency on REGMAP_I2C (Guenter Roeck)
- hwmon: (adt7475) Fix memory leak in adt7475_fan_pwm_config() (Javier Carrasco)
- hwmon: intel-m10-bmc-hwmon: relabel Columbiaville to CVL Die Temperature (Peter Colberg)
- ftrace/selftest: Test combination of function_graph tracer and function profiler (Steven Rostedt)
- selftests/rseq: Fix mm_cid test failure (Mathieu Desnoyers)
- selftests: vDSO: Explicitly include sched.h (Yu Liao)
- selftests: vDSO: improve getrandom and chacha error messages (Jason A. Donenfeld)
- selftests: vDSO: unconditionally build getrandom test (Jason A. Donenfeld)
- selftests: vDSO: unconditionally build chacha test (Jason A. Donenfeld)
- of: Skip kunit tests when arm64+ACPI doesn't populate root node (Stephen Boyd)
- of: Fix unbalanced of node refcount and memory leaks (Jinjie Ruan)
- dt-bindings: interrupt-controller: fsl,ls-extirq: workaround wrong interrupt-map number (Frank Li)
- dt-bindings: misc: fsl,qoriq-mc: remove ref for msi-parent (Frank Li)
- dt-bindings: display: elgin,jg10309-01: Add own binding (Fabio Estevam)
- fbdev: Switch back to struct platform_driver::remove() (Uwe Kleine-König)
- gpio: aspeed: Use devm_clk api to manage clock source (Billy Tsai)
- gpio: aspeed: Add the flush write to ensure the write complete. (Billy Tsai)
- NFS: remove revoked delegation from server's delegation list (Dai Ngo)
- nfsd/localio: fix nfsd_file tracepoints to handle NULL rqstp (Mike Snitzer)
- nfs_common: fix Kconfig for NFS_COMMON_LOCALIO_SUPPORT (Mike Snitzer)
- nfs_common: fix race in NFS calls to nfsd_file_put_local() and nfsd_serv_put() (Mike Snitzer)
- NFSv4: Prevent NULL-pointer dereference in nfs42_complete_copies() (Yanjun Zhang)
- SUNRPC: Fix integer overflow in decode_rc_list() (Dan Carpenter)
- sunrpc: fix prog selection loop in svc_process_common (NeilBrown)
- nfs: Remove duplicated include in localio.c (Yang Li)
- rcu/nocb: Fix rcuog wake-up from offline softirq (Frederic Weisbecker)
- x86/xen: mark boot CPU of PV guest in MSR_IA32_APICBASE (Juergen Gross)
- io_uring/rw: allow pollable non-blocking attempts for !FMODE_NOWAIT (Jens Axboe)
- io_uring/rw: fix cflags posting for single issue multishot read (Jens Axboe)
- thermal: intel: int340x: processor: Add MMIO RAPL PL4 support (Zhang Rui)
- thermal: intel: int340x: processor: Remove MMIO RAPL CPU hotplug support (Zhang Rui)
- powercap: intel_rapl_msr: Add PL4 support for Arrowlake-U (Sumeet Pawnikar)
- powercap: intel_rapl_tpmi: Ignore minor version change (Zhang Rui)
- thermal: intel: int340x: processor: Fix warning during module unload (Zhang Rui)
- powercap: intel_rapl_tpmi: Fix bogus register reading (Zhang Rui)
- thermal: core: Free tzp copy along with the thermal zone (Rafael J. Wysocki)
- thermal: core: Reference count the zone in thermal_zone_get_by_id() (Rafael J. Wysocki)
- ACPI: resource: Fold Asus Vivobook Pro N6506M* DMI quirks together (Hans de Goede)
- ACPI: resource: Fold Asus ExpertBook B1402C* and B1502C* DMI quirks together (Hans de Goede)
- ACPI: resource: Make Asus ExpertBook B2502 matches cover more models (Hans de Goede)
- ACPI: resource: Make Asus ExpertBook B2402 matches cover more models (Hans de Goede)
- PM: domains: Fix alloc/free in dev_pm_domain_attach|detach_list() (Ulf Hansson)
- Revert "drm/tegra: gr3d: Convert into dev_pm_domain_attach|detach_list()" (Ulf Hansson)
- pmdomain: qcom-cpr: Fix the return of uninitialized variable (Zhang Zekun)
- OPP: fix error code in dev_pm_opp_set_config() (Dan Carpenter)
- mmc: sdhci-of-dwcmshc: Prevent stale command interrupt handling (Michal Wilczynski)
- Revert "mmc: mvsdio: Use sg_miter for PIO" (Linus Walleij)
- mmc: core: Only set maximum DMA segment size if DMA is supported (Guenter Roeck)
- ata: libata: Update MAINTAINERS file (Damien Le Moal)
- ata: libata: avoid superfluous disk spin down + spin up during hibernation (Niklas Cassel)
- drm/xe: Make wedged_mode debugfs writable (Matt Roper)
- drm/xe: Restore GT freq on GSC load error (Vinay Belgaumkar)
- drm/xe/guc_submit: fix xa_store() error checking (Matthew Auld)
- drm/xe/ct: fix xa_store() error checking (Matthew Auld)
- drm/xe/ct: prevent UAF in send_recv() (Matthew Auld)
- drm/fbdev-dma: Only cleanup deferred I/O if necessary (Janne Grunau)
- nouveau/dmem: Fix vulnerability in migrate_to_ram upon copy error (Yonatan Maman)
- nouveau/dmem: Fix privileged error in copy engine channel (Yonatan Maman)
- drm/vc4: Stop the active perfmon before being destroyed (Maíra Canal)
- drm/v3d: Stop the active perfmon before being destroyed (Maíra Canal)
- drm/nouveau/gsp: remove extraneous ; after mutex (Colin Ian King)
- drm/xe: Drop GuC submit_wq pool (Matthew Brost)
- drm/sched: Use drm sched lockdep map for submit_wq (Matthew Brost)
- drm/i915/hdcp: fix connector refcounting (Jani Nikula)
- drm/radeon: always set GEM function pointer (Christian König)
- drm/amd/display: fix hibernate entry for DCN35+ (Hamza Mahfooz)
- drm/amd/display: Clear update flags after update has been applied (Josip Pavic)
- drm/amdgpu: partially revert powerplay `__counted_by` changes (Alex Deucher)
- drm/radeon: add late_register for connector (Wu Hoi Pok)
- drm/amdkfd: Fix an eviction fence leak (Lang Yu)
- fedora: distable RTL8192E wifi driver (Peter Robinson)
- common: arm64: Fixup and cleanup some SCMI options (Peter Robinson)
- common: Cleanup ARM_SCMI_TRANSPORT options (Peter Robinson)
- v6.12-rc2-rt4 (Sebastian Andrzej Siewior)
- sched: Replace PREEMPT_AUTO with LAZY_PREEMPT. (Sebastian Andrzej Siewior)
- softirq: Clean white space. (Sebastian Andrzej Siewior)
- mm: percpu: Increase PERCPU_DYNAMIC_SIZE_SHIFT on certain builds. (Sebastian Andrzej Siewior)
- ARM: vfp: Rename the locking functions. (Sebastian Andrzej Siewior)
- v6.12-rc2-rt3 (Sebastian Andrzej Siewior)
- MAINTAINERS: Add headers and mailing list to UDP section (Simon Horman)
- MAINTAINERS: consistently exclude wireless files from NETWORKING [GENERAL] (Simon Horman)
- slip: make slhc_remember() more robust against malicious packets (Eric Dumazet)
- net/smc: fix lacks of icsk_syn_mss with IPPROTO_SMC (D. Wythe)
- ppp: fix ppp_async_encode() illegal access (Eric Dumazet)
- docs: netdev: document guidance on cleanup patches (Simon Horman)
- phonet: Handle error of rtnl_register_module(). (Kuniyuki Iwashima)
- mpls: Handle error of rtnl_register_module(). (Kuniyuki Iwashima)
- mctp: Handle error of rtnl_register_module(). (Kuniyuki Iwashima)
- bridge: Handle error of rtnl_register_module(). (Kuniyuki Iwashima)
- vxlan: Handle error of rtnl_register_module(). (Kuniyuki Iwashima)
- rtnetlink: Add bulk registration helpers for rtnetlink message handlers. (Kuniyuki Iwashima)
- selftests: netfilter: conntrack_vrf.sh: add fib test case (Florian Westphal)
- netfilter: fib: check correct rtable in vrf setups (Florian Westphal)
- netfilter: xtables: avoid NFPROTO_UNSPEC where needed (Florian Westphal)
- net: do not delay dst_entries_add() in dst_release() (Eric Dumazet)
- e1000e: change I219 (19) devices to ADP (Vitaly Lifshits)
- igb: Do not bring the device up after non-fatal error (Mohamed Khalfella)
- i40e: Fix macvlan leak by synchronizing access to mac_filter_hash (Aleksandr Loktionov)
- ice: Fix increasing MSI-X on VF (Marcin Szycik)
- ice: Flush FDB entries before reset (Wojciech Drewek)
- ice: Fix netif_is_ice() in Safe Mode (Marcin Szycik)
- ice: Fix entering Safe Mode (Marcin Szycik)
- mptcp: pm: do not remove closing subflows (Matthieu Baerts (NGI0))
- mptcp: fallback when MPTCP opts are dropped after 1st data (Matthieu Baerts (NGI0))
- tcp: fix mptcp DSS corruption due to large pmtu xmit (Paolo Abeni)
- mptcp: handle consistently DSS corruption (Paolo Abeni)
- net: netconsole: fix wrong warning (Breno Leitao)
- net: dsa: refuse cross-chip mirroring operations (Vladimir Oltean)
- net: fec: don't save PTP state if PTP is unsupported (Wei Fang)
- net: ibm: emac: mal: add dcr_unmap to _remove (Rosen Penev)
- net: ftgmac100: fixed not check status from fixed phy (Jacky Chou)
- net: hns3/hns: Update the maintainer for the HNS3/HNS ethernet driver (Jijie Shao)
- sctp: ensure sk_state is set to CLOSED if hashing fails in sctp_listen_start (Xin Long)
- net: amd: mvme147: Fix probe banner message (Daniel Palmer)
- net: phy: realtek: Fix MMD access on RTL8126A-integrated PHY (Heiner Kallweit)
- net: ti: icssg-prueth: Fix race condition for VLAN table access (MD Danish Anwar)
- net: ibm: emac: mal: fix wrong goto (Rosen Penev)
- net/sched: accept TCA_STAB only for root qdisc (Eric Dumazet)
- selftests: make kselftest-clean remove libynl outputs (Greg Thelen)
- selftests: net: rds: add gitignore file for include.sh (Javier Carrasco)
- selftests: net: rds: add include.sh to EXTRA_CLEAN (Javier Carrasco)
- selftests: net: add msg_oob to gitignore (Javier Carrasco)
- net: dsa: b53: fix jumbo frames on 10/100 ports (Jonas Gorski)
- net: dsa: b53: allow lower MTUs on BCM5325/5365 (Jonas Gorski)
- net: dsa: b53: fix max MTU for BCM5325/BCM5365 (Jonas Gorski)
- net: dsa: b53: fix max MTU for 1g switches (Jonas Gorski)
- net: dsa: b53: fix jumbo frame mtu check (Jonas Gorski)
- net: ethernet: ti: am65-cpsw: avoid devm_alloc_etherdev, fix module removal (Nicolas Pitre)
- net: ethernet: ti: am65-cpsw: prevent WARN_ON upon module removal (Nicolas Pitre)
- net: airoha: Update tx cpu dma ring idx at the end of xmit loop (Lorenzo Bianconi)
- net: phy: Remove LED entry from LEDs list on unregister (Christian Marangi)
- Bluetooth: btusb: Don't fail external suspend requests (Luiz Augusto von Dentz)
- Bluetooth: hci_conn: Fix UAF in hci_enhanced_setup_sync (Luiz Augusto von Dentz)
- Bluetooth: RFCOMM: FIX possible deadlock in rfcomm_sk_state_change (Luiz Augusto von Dentz)
- net: ethernet: adi: adin1110: Fix some error handling path in adin1110_read_fifo() (Christophe JAILLET)
- Revert "net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled" (Jakub Kicinski)
- net: dsa: lan9303: ensure chip reset and wait for READY status (Anatolij Gustschin)
- net: explicitly clear the sk pointer, when pf->create fails (Ignat Korchagin)
- net: phy: bcm84881: Fix some error handling paths (Christophe JAILLET)
- net: Fix an unsafe loop on the list (Anastasia Kovaleva)
- net: pse-pd: Fix enabled status mismatch (Kory Maincent)
- selftests: net: no_forwarding: fix VID for $swp2 in one_bridge_two_pvids() test (Kacper Ludwinski)
- ibmvnic: Inspect header requirements before using scrq direct (Nick Child)
- selftests: add regression test for br_netfilter panic (Andy Roulin)
- netfilter: br_netfilter: fix panic with metadata_dst skb (Andy Roulin)
- net: dsa: sja1105: fix reception from VLAN-unaware bridges (Vladimir Oltean)
- idpf: deinit virtchnl transaction manager after vport and vectors (Larysa Zaremba)
- idpf: use actual mbx receive payload length (Joshua Hay)
- idpf: fix VF dynamic interrupt ctl register initialization (Ahmed Zaki)
- ice: fix VLAN replay after reset (Dave Ertman)
- ice: disallow DPLL_PIN_STATE_SELECTABLE for dpll output pins (Arkadiusz Kubalewski)
- ice: fix memleak in ice_init_tx_topology() (Przemek Kitszel)
- ice: clear port vlan config during reset (Michal Swiatkowski)
- ice: Fix improper handling of refcount in ice_sriov_set_msix_vec_count() (Gui-Dong Han)
- ice: Fix improper handling of refcount in ice_dpll_init_rclk_pins() (Gui-Dong Han)
- ice: set correct dst VSI in only LAN filters (Michal Swiatkowski)
- Documentation: networking/tcp_ao: typo and grammar fixes (Leo Stone)
- rxrpc: Fix uninitialised variable in rxrpc_send_data() (David Howells)
- rxrpc: Fix a race between socket set up and I/O thread creation (David Howells)
- tcp: fix TFO SYN_RECV to not zero retrans_stamp with retransmits out (Neal Cardwell)
- tcp: fix tcp_enter_recovery() to zero retrans_stamp when it's safe (Neal Cardwell)
- tcp: fix to allow timestamp undo if no retransmits were sent (Neal Cardwell)
- net: phy: aquantia: remove usage of phy_set_max_speed (Abhishek Chauhan)
- net: phy: aquantia: AQR115c fix up PMA capabilities (Abhishek Chauhan)
- sfc: Don't invoke xdp_do_flush() from netpoll. (Sebastian Andrzej Siewior)
- net: phy: dp83869: fix memory corruption when enabling fiber (Ingo van Lil)
- ring-buffer: Do not have boot mapped buffers hook to CPU hotplug (Steven Rostedt)
- btrfs: fix clear_dirty and writeback ordering in submit_one_sector() (Naohiro Aota)
- btrfs: zoned: fix missing RCU locking in error message when loading zone info (Filipe Manana)
- btrfs: fix missing error handling when adding delayed ref with qgroups enabled (Filipe Manana)
- btrfs: add cancellation points to trim loops (Luca Stefani)
- btrfs: split remaining space to discard in chunks (Luca Stefani)
- nfsd: fix possible badness in FREE_STATEID (Olga Kornievskaia)
- nfsd: nfsd_destroy_serv() must call svc_destroy() even if nfsd_startup_net() failed (NeilBrown)
- NFSD: Mark filecache "down" if init fails (Chuck Lever)
- xfs: fix a typo (Andrew Kreimer)
- xfs: don't free cowblocks from under dirty pagecache on unshare (Brian Foster)
- xfs: skip background cowblock trims on inodes open for write (Brian Foster)
- xfs: support lowmode allocations in xfs_bmap_exact_minlen_extent_alloc (Christoph Hellwig)
- xfs: call xfs_bmap_exact_minlen_extent_alloc from xfs_bmap_btalloc (Christoph Hellwig)
- xfs: don't ifdef around the exact minlen allocations (Christoph Hellwig)
- xfs: fold xfs_bmap_alloc_userdata into xfs_bmapi_allocate (Christoph Hellwig)
- xfs: distinguish extra split from real ENOSPC from xfs_attr_node_try_addname (Christoph Hellwig)
- xfs: distinguish extra split from real ENOSPC from xfs_attr3_leaf_split (Christoph Hellwig)
- xfs: return bool from xfs_attr3_leaf_add (Christoph Hellwig)
- xfs: merge xfs_attr_leaf_try_add into xfs_attr_leaf_addname (Christoph Hellwig)
- xfs: Use try_cmpxchg() in xlog_cil_insert_pcp_aggregate() (Uros Bizjak)
- xfs: scrub: convert comma to semicolon (Yan Zhen)
- xfs: Remove empty declartion in header file (Zhang Zekun)
- MAINTAINERS: add Carlos Maiolino as XFS release manager (Chandan Babu R)
- configs: fedora/x86: Set CONFIG_CRYPTO_DEV_CCP_DD=y (Hans de Goede)
- mm: zswap: delete comments for "value" member of 'struct zswap_entry'. (Kanchana P Sridhar)
- CREDITS: sort alphabetically by name (Krzysztof Kozlowski)
- secretmem: disable memfd_secret() if arch cannot set direct map (Patrick Roy)
- .mailmap: update Fangrui's email (Fangrui Song)
- mm/huge_memory: check pmd_special() only after pmd_present() (David Hildenbrand)
- resource, kunit: fix user-after-free in resource_test_region_intersects() (Huang Ying)
- fs/proc/kcore.c: allow translation of physical memory addresses (Alexander Gordeev)
- selftests/mm: fix incorrect buffer->mirror size in hmm2 double_map test (Donet Tom)
- device-dax: correct pgoff align in dax_set_mapping() (Kun(llfl))
- kthread: unpark only parked kthread (Frederic Weisbecker)
- Revert "mm: introduce PF_MEMALLOC_NORECLAIM, PF_MEMALLOC_NOWARN" (Michal Hocko)
- bcachefs: do not use PF_MEMALLOC_NORECLAIM (Michal Hocko)
- misc: sgi-gru: Don't disable preemption in GRU driver (Dimitri Sivanich)
- unicode: Don't special case ignorable code points (Gabriel Krisman Bertazi)
- sched_ext: Documentation: Update instructions for running example schedulers (Devaansh-Kumar)
- sched_ext, scx_qmap: Add and use SCX_ENQ_CPU_SELECTED (Tejun Heo)
- sched/core: Add ENQUEUE_RQ_SELECTED to indicate whether ->select_task_rq() was called (Tejun Heo)
- sched/core: Make select_task_rq() take the pointer to wake_flags instead of value (Tejun Heo)
- sched_ext: scx_cgroup_exit() may be called without successful scx_cgroup_init() (Tejun Heo)
- sched_ext: Improve error reporting during loading (Tejun Heo)
- sched_ext: Add __weak markers to BPF helper function decalarations (Vishal Chourasia)
- fs/ntfs3: Format output messages like others fs in kernel (Konstantin Komarov)
- fs/ntfs3: Additional check in ntfs_file_release (Konstantin Komarov)
- fs/ntfs3: Fix general protection fault in run_is_mapped_full (Konstantin Komarov)
- fs/ntfs3: Sequential field availability check in mi_enum_attr() (Konstantin Komarov)
- fs/ntfs3: Additional check in ni_clear() (Konstantin Komarov)
- fs/ntfs3: Fix possible deadlock in mi_read (Konstantin Komarov)
- ntfs3: Change to non-blocking allocation in ntfs_d_hash (Diogo Jahchan Koike)
- fs/ntfs3: Remove unused al_delete_le (Dr. David Alan Gilbert)
- fs/ntfs3: Rename ntfs3_setattr into ntfs_setattr (Konstantin Komarov)
- fs/ntfs3: Replace fsparam_flag_no -> fsparam_flag (Konstantin Komarov)
- fs/ntfs3: Add support for the compression attribute (Konstantin Komarov)
- fs/ntfs3: Implement fallocate for compressed files (Konstantin Komarov)
- fs/ntfs3: Make checks in run_unpack more clear (Konstantin Komarov)
- fs/ntfs3: Add rough attr alloc_size check (Konstantin Komarov)
- fs/ntfs3: Stale inode instead of bad (Konstantin Komarov)
- fs/ntfs3: Refactor enum_rstbl to suppress static checker (Konstantin Komarov)
- fs/ntfs3: Fix sparse warning in ni_fiemap (Konstantin Komarov)
- fs/ntfs3: Fix warning possible deadlock in ntfs_set_state (Konstantin Komarov)
- fs/ntfs3: Fix sparse warning for bigendian (Konstantin Komarov)
- fs/ntfs3: Separete common code for file_read/write iter/splice (Konstantin Komarov)
- fs/ntfs3: Optimize large writes into sparse file (Konstantin Komarov)
- fs/ntfs3: Do not call file_modified if collapse range failed (Konstantin Komarov)
- fs/ntfs3: Check if more than chunk-size bytes are written (Andrew Ballance)
- ntfs3: Add bounds checking to mi_enum_attr() (lei lu)
- fs/ntfs3: Use swap() to improve code (Thorsten Blum)
- perf cs-etm: Fix the assert() to handle captured and unprocessed cpu trace (Ilkka Koskinen)
- perf build: Fix build feature-dwarf_getlocations fail for old libdw (Yang Jihong)
- perf build: Fix static compilation error when libdw is not installed (Yang Jihong)
- perf dwarf-aux: Fix build with !HAVE_DWARF_GETLOCATIONS_SUPPORT (James Clark)
- tools headers arm64: Sync arm64's cputype.h with the kernel sources (Arnaldo Carvalho de Melo)
- perf tools: Cope with differences for lib/list_sort.c copy from the kernel (Arnaldo Carvalho de Melo)
- tools check_headers.sh: Add check variant that excludes some hunks (Arnaldo Carvalho de Melo)
- perf beauty: Update copy of linux/socket.h with the kernel sources (Arnaldo Carvalho de Melo)
- tools headers UAPI: Sync the linux/in.h with the kernel sources (Arnaldo Carvalho de Melo)
- perf trace beauty: Update the arch/x86/include/asm/irq_vectors.h copy with the kernel sources (Arnaldo Carvalho de Melo)
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Arnaldo Carvalho de Melo)
- tools include UAPI: Sync linux/fcntl.h copy with the kernel sources (Arnaldo Carvalho de Melo)
- tools include UAPI: Sync linux/sched.h copy with the kernel sources (Arnaldo Carvalho de Melo)
- tools include UAPI: Sync sound/asound.h copy with the kernel sources (Arnaldo Carvalho de Melo)
- perf vdso: Missed put on 32-bit dsos (Ian Rogers)
- perf symbol: Set binary_type of dso when loading (Namhyung Kim)
- Turn on ZRAM_WRITEBACK for Fedora (Justin M. Forbes)
- vhost/scsi: null-ptr-dereference in vhost_scsi_get_req() (Haoran Zhang)
- vsock/virtio: use GFP_ATOMIC under RCU read lock (Michael S. Tsirkin)
- virtio_console: fix misc probe bugs (Michael S. Tsirkin)
- virtio_ring: tag event_triggered as racy for KCSAN (Michael S. Tsirkin)
- vdpa/octeon_ep: Fix format specifier for pointers in debug messages (Srujana Challa)
- configs: rhel: Fix designware I2C controllers related config settings (Hans de Goede)
- Enable CONFIG_DMA_NUMA_CMA for x86_64 and aarch64 (Chris von Recklinghausen)
- new config in drivers/phy (Izabela Bakollari)
- configs: fedora: Unset CONFIG_I2C_DESIGNWARE_CORE on s390x (Hans de Goede)
- configs: fedora: Drop duplicate CONFIG_I2C_DESIGNWARE_CORE for x86_64 and aarch64 (Hans de Goede)
- Enable DESIGNWARE_CORE for ppc as well (Justin M. Forbes)
- Fix up I2C_DESIGNWARE_CORE config for Fedora (Justin M. Forbes)
- Linux 6.12-rc2 (Linus Torvalds)
- kbuild: deb-pkg: Remove blank first line from maint scripts (Aaron Thompson)
- kbuild: fix a typo dt_binding_schema -> dt_binding_schemas (Xu Yang)
- scripts: import more list macros (Sami Tolvanen)
- kconfig: qconf: fix buffer overflow in debug links (Masahiro Yamada)
- kconfig: qconf: move conf_read() before drawing tree pain (Masahiro Yamada)
- kconfig: clear expr::val_is_valid when allocated (Masahiro Yamada)
- kconfig: fix infinite loop in sym_calc_choice() (Masahiro Yamada)
- kbuild: move non-boot built-in DTBs to .rodata section (Masahiro Yamada)
- platform/x86: x86-android-tablets: Fix use after free on platform_device_register() errors (Hans de Goede)
- platform/x86: wmi: Update WMI driver API documentation (Armin Wolf)
- platform/x86: dell-ddv: Fix typo in documentation (Anaswara T Rajan)
- platform/x86: dell-sysman: add support for alienware products (Crag Wang)
- platform/x86/intel: power-domains: Add Diamond Rapids support (Srinivas Pandruvada)
- platform/x86: ISST: Add Diamond Rapids to support list (Srinivas Pandruvada)
- platform/x86:intel/pmc: Disable ACPI PM Timer disabling on Sky and Kaby Lake (Hans de Goede)
- platform/x86: dell-laptop: Do not fail when encountering unsupported batteries (Armin Wolf)
- MAINTAINERS: Update Intel In Field Scan(IFS) entry (Jithu Joseph)
- platform/x86: ISST: Fix the KASAN report slab-out-of-bounds bug (Zach Wade)
- KVM: arm64: Fix kvm_has_feat*() handling of negative features (Marc Zyngier)
- KVM: arm64: Another reviewer reshuffle (Marc Zyngier)
- KVM: arm64: Constrain the host to the maximum shared SVE VL with pKVM (Mark Brown)
- KVM: arm64: Fix __pkvm_init_vcpu cptr_el2 error path (Vincent Donnefort)
- x86/reboot: emergency callbacks are now registered by common KVM code (Paolo Bonzini)
- KVM: x86: leave kvm.ko out of the build if no vendor module is requested (Paolo Bonzini)
- KVM: x86/mmu: fix KVM_X86_QUIRK_SLOT_ZAP_ALL for shadow MMU (Paolo Bonzini)
- KVM: selftests: Fix build on architectures other than x86_64 (Mark Brown)
- powerpc/vdso: allow r30 in vDSO code generation of getrandom (Jason A. Donenfeld)
- bcachefs: Rework logged op error handling (Kent Overstreet)
- bcachefs: Add warn param to subvol_get_snapshot, peek_inode (Kent Overstreet)
- bcachefs: Kill snapshot arg to fsck_write_inode() (Kent Overstreet)
- bcachefs: Check for unlinked, non-empty dirs in check_inode() (Kent Overstreet)
- bcachefs: Check for unlinked inodes with dirents (Kent Overstreet)
- bcachefs: Check for directories with no backpointers (Kent Overstreet)
- bcachefs: Kill alloc_v4.fragmentation_lru (Kent Overstreet)
- bcachefs: minor lru fsck fixes (Kent Overstreet)
- bcachefs: Mark more errors AUTOFIX (Kent Overstreet)
- bcachefs: Make sure we print error that causes fsck to bail out (Kent Overstreet)
- bcachefs: bkey errors are only AUTOFIX during read (Kent Overstreet)
- bcachefs: Create lost+found in correct snapshot (Kent Overstreet)
- bcachefs: Fix reattach_inode() (Kent Overstreet)
- bcachefs: Add missing wakeup to bch2_inode_hash_remove() (Kent Overstreet)
- bcachefs: Fix trans_commit disk accounting revert (Kent Overstreet)
- bcachefs: Fix bch2_inode_is_open() check (Kent Overstreet)
- bcachefs: Fix return type of dirent_points_to_inode_nowarn() (Kent Overstreet)
- bcachefs: Fix bad shift in bch2_read_flag_list() (Kent Overstreet)
- xen: Fix config option reference in XEN_PRIVCMD definition (Lukas Bulwahn)
- ext4: fix off by one issue in alloc_flex_gd() (Baokun Li)
- ext4: mark fc as ineligible using an handle in ext4_xattr_set() (Luis Henriques (SUSE))
- ext4: use handle to mark fc as ineligible in __track_dentry_update() (Luis Henriques (SUSE))
- EINJ, CXL: Fix CXL device SBDF calculation (Ben Cheatham)
- i2c: stm32f7: Do not prepare/unprepare clock during runtime suspend/resume (Marek Vasut)
- spi: spi-cadence: Fix missing spi_controller_is_target() check (Jinjie Ruan)
- spi: spi-cadence: Fix pm_runtime_set_suspended() with runtime pm enabled (Jinjie Ruan)
- spi: spi-imx: Fix pm_runtime_set_suspended() with runtime pm enabled (Jinjie Ruan)
- spi: s3c64xx: fix timeout counters in flush_fifo (Ben Dooks)
- spi: atmel-quadspi: Fix wrong register value written to MR (Alexander Dahl)
- MAINTAINERS: Add security/Kconfig.hardening to hardening section (Nathan Chancellor)
- hardening: Adjust dependencies in selection of MODVERSIONS (Nathan Chancellor)
- MAINTAINERS: Add unsafe_memcpy() to the FORTIFY review list (Kees Cook)
- tomoyo: revert CONFIG_SECURITY_TOMOYO_LKM support (Paul Moore)
- selftests: breakpoints: use remaining time to check if suspend succeed (Yifei Liu)
- kselftest/devices/probe: Fix SyntaxWarning in regex strings for Python3 (Alessandro Zanni)
- selftest: hid: add missing run-hid-tools-tests.sh (Yun Lu)
- selftests: vDSO: align getrandom states to cache line (Jason A. Donenfeld)
- selftests: exec: update gitignore for load_address (Javier Carrasco)
- selftests: core: add unshare_test to gitignore (Javier Carrasco)
- clone3: clone3_cap_checkpoint_restore: remove unused MAX_PID_NS_LEVEL macro (Ba Jing)
- selftests:timers: posix_timers: Fix warn_unused_result in __fatal_error() (Shuah Khan)
- selftest: rtc: Check if could access /dev/rtc0 before testing (Joseph Jang)
- arm64: Subscribe Microsoft Azure Cobalt 100 to erratum 3194386 (Easwar Hariharan)
- arm64: fix selection of HAVE_DYNAMIC_FTRACE_WITH_ARGS (Mark Rutland)
- arm64: errata: Expand speculative SSBS workaround once more (Mark Rutland)
- arm64: cputype: Add Neoverse-N3 definitions (Mark Rutland)
- arm64: Force position-independent veneers (Mark Rutland)
- riscv: Fix kernel stack size when KASAN is enabled (Alexandre Ghiti)
- drivers/perf: riscv: Align errno for unsupported perf event (Pu Lehui)
- tracing/hwlat: Fix a race during cpuhp processing (Wei Li)
- tracing/timerlat: Fix a race during cpuhp processing (Wei Li)
- tracing/timerlat: Drop interface_lock in stop_kthread() (Wei Li)
- tracing/timerlat: Fix duplicated kthread creation due to CPU online/offline (Wei Li)
- x86/ftrace: Include <asm/ptrace.h> (Sami Tolvanen)
- rtla: Fix the help text in osnoise and timerlat top tools (Eder Zulian)
- tools/rtla: Fix installation from out-of-tree build (Ben Hutchings)
- tracing: Fix trace_check_vprintf() when tp_printk is used (Steven Rostedt)
- slub/kunit: skip test_kfree_rcu when the slub kunit test is built-in (Vlastimil Babka)
- mm, slab: suppress warnings in test_leak_destroy kunit test (Vlastimil Babka)
- rcu/kvfree: Refactor kvfree_rcu_queue_batch() (Uladzislau Rezki (Sony))
- mm, slab: fix use of SLAB_SUPPORTS_SYSFS in kmem_cache_release() (Nilay Shroff)
- ACPI: battery: Fix possible crash when unregistering a battery hook (Armin Wolf)
- ACPI: battery: Simplify battery hook locking (Armin Wolf)
- ACPI: video: Add backlight=native quirk for Dell OptiPlex 5480 AIO (Hans de Goede)
- ACPI: resource: Add Asus ExpertBook B2502CVA to irq1_level_low_skip_override[] (Hans de Goede)
- ACPI: resource: Add Asus Vivobook X1704VAP to irq1_level_low_skip_override[] (Hans de Goede)
- ACPI: resource: Loosen the Asus E1404GAB DMI match to also cover the E1404GA (Hans de Goede)
- ACPI: resource: Remove duplicate Asus E1504GAB IRQ override (Hans de Goede)
- cpufreq: Avoid a bad reference count on CPU node (Miquel Sabaté Solà)
- cpufreq: intel_pstate: Make hwp_notify_lock a raw spinlock (Uwe Kleine-König)
- gpiolib: Fix potential NULL pointer dereference in gpiod_get_label() (Lad Prabhakar)
- gpio: davinci: Fix condition for irqchip registration (Vignesh Raghavendra)
- gpio: davinci: fix lazy disable (Emanuele Ghidoli)
- ALSA: hda/conexant: Fix conflicting quirk for System76 Pangolin (Takashi Iwai)
- ALSA: line6: add hw monitor volume control to POD HD500X (Hans P. Moller)
- ALSA: gus: Fix some error handling paths related to get_bpos() usage (Christophe JAILLET)
- ALSA: hda: Add missing parameter description for snd_hdac_stream_timecounter_init() (Takashi Iwai)
- ALSA: usb-audio: Add native DSD support for Luxman D-08u (Jan Lalinsky)
- ALSA: core: add isascii() check to card ID generator (Jaroslav Kysela)
- MAINTAINERS: ALSA: use linux-sound@vger.kernel.org list (Jaroslav Kysela)
- ASoC: qcom: sm8250: add qrb4210-rb2-sndcard compatible string (Alexey Klimov)
- ASoC: dt-bindings: qcom,sm8250: add qrb4210-rb2-sndcard (Alexey Klimov)
- ASoC: intel: sof_sdw: Add check devm_kasprintf() returned value (Charles Han)
- ASoC: imx-card: Set card.owner to avoid a warning calltrace if SND=m (Hui Wang)
- ASoC: dt-bindings: davinci-mcasp: Fix interrupts property (Miquel Raynal)
- ASoC: Intel: soc-acpi: arl: Fix some missing empty terminators (Charles Keepax)
- ASoC: Intel: soc-acpi-intel-rpl-match: add missing empty item (Bard Liao)
- ASoC: fsl_sai: Enable 'FIFO continue on error' FCONT bit (Shengjiu Wang)
- ASoC: dt-bindings: renesas,rsnd: correct reg-names for R-Car Gen1 (Wolfram Sang)
- ASoC: codecs: lpass-rx-macro: add missing CDC_RX_BCL_VBAT_RF_PROC2 to default regs values (Alexey Klimov)
- ASoC: atmel: mchp-pdmc: Skip ALSA restoration if substream runtime is uninitialized (Andrei Simion)
- ASoC: cs35l45: Corrects cs35l45_get_clk_freq_id function data type (Ricardo Rivera-Matos)
- ASoC: topology: Fix incorrect addressing assignments (Tang Bin)
- ASoC: amd: yc: Add quirk for HP Dragonfly pro one (David Lawrence Glanzman)
- ASoC: amd: acp: don't set card long_name (Vijendar Mukunda)
- Revert "ALSA: hda: Conditionally use snooping for AMD HDMI" (Takashi Iwai)
- ALSA: hda: fix trigger_tstamp_latched (Jaroslav Kysela)
- ALSA: hda/realtek: Add a quirk for HP Pavilion 15z-ec200 (Abhishek Tamboli)
- ALSA: hda/generic: Drop obsoleted obey_preferred_dacs flag (Takashi Iwai)
- ALSA: hda/generic: Unconditionally prefer preferred_dacs pairs (Takashi Iwai)
- ALSA: silence integer wrapping warning (Dan Carpenter)
- ALSA: Reorganize kerneldoc parameter names (Julia Lawall)
- ALSA: hda/realtek: Fix the push button function for the ALC257 (Oder Chiou)
- ALSA: hda/conexant: fix some typos (Oldherl Oh)
- ALSA: mixer_oss: Remove some incorrect kfree_const() usages (Christophe JAILLET)
- ALSA: hda/realtek: Add quirk for Huawei MateBook 13 KLV-WX9 (Ai Chao)
- ALSA: usb-audio: Add delay quirk for VIVO USB-C HEADSET (Lianqin Hu)
- ALSA: Fix typos in comments across various files (Yu Jiaoliang)
- selftest: alsa: check if user has alsa installed (Abdul Rahim)
- ALSA: Drop explicit initialization of struct i2c_device_id::driver_data to 0 (Uwe Kleine-König)
- ALSA: hda/tas2781: Add new quirk for Lenovo Y990 Laptop (Baojun Xu)
- ALSA: hda/realtek: fix mute/micmute LED for HP mt645 G8 (Nikolai Afanasenkov)
- drm/xe: Fix memory leak when aborting binds (Matthew Brost)
- drm/xe: Prevent null pointer access in xe_migrate_copy (Zhanjun Dong)
- drm/xe/oa: Don't reset OAC_CONTEXT_ENABLE on OA stream close (José Roberto de Souza)
- drm/xe/queue: move xa_alloc to prevent UAF (Matthew Auld)
- drm/xe/vm: move xa_alloc to prevent UAF (Matthew Auld)
- drm/xe: Clean up VM / exec queue file lock usage. (Matthew Brost)
- drm/xe: Resume TDR after GT reset (Matthew Brost)
- drm/xe/xe2: Add performance tuning for L3 cache flushing (Gustavo Sousa)
- drm/xe/xe2: Extend performance tuning to media GT (Gustavo Sousa)
- drm/xe/mcr: Use Xe2_LPM steering tables for Xe2_HPM (Gustavo Sousa)
- drm/xe: Use helper for ASID -> VM in GPU faults and access counters (Matthew Brost)
- drm/xe: Convert to USM lock to rwsem (Matthew Brost)
- drm/xe: use devm_add_action_or_reset() helper (He Lugang)
- drm/xe: fix UAF around queue destruction (Matthew Auld)
- drm/xe/guc_submit: add missing locking in wedged_fini (Matthew Auld)
- drm/xe: Restore pci state upon resume (Rodrigo Vivi)
- drm/i915/gem: fix bitwise and logical AND mixup (Jani Nikula)
- drm/panthor: Don't add write fences to the shared BOs (Boris Brezillon)
- drm/panthor: Don't declare a queue blocked if deferred operations are pending (Boris Brezillon)
- drm/panthor: Fix access to uninitialized variable in tick_ctx_cleanup() (Boris Brezillon)
- drm/panthor: Lock the VM resv before calling drm_gpuvm_bo_obtain_prealloc() (Boris Brezillon)
- drm/panthor: Add FOP_UNSIGNED_OFFSET to fop_flags (Liviu Dudau)
- drm/sched: revert "Always increment correct scheduler score" (Christian König)
- drm/sched: Always increment correct scheduler score (Tvrtko Ursulin)
- drm/sched: Always wake up correct scheduler in drm_sched_entity_push_job (Tvrtko Ursulin)
- drm/sched: Add locking to drm_sched_entity_modify_sched (Tvrtko Ursulin)
- drm/amd/display: Fix system hang while resume with TBT monitor (Tom Chung)
- drm/amd/display: Enable idle workqueue for more IPS modes (Leo Li)
- drm/amd/display: Add HDR workaround for specific eDP (Alex Hung)
- drm/amd/display: avoid set dispclk to 0 (Charlene Liu)
- drm/amd/display: Restore Optimized pbn Value if Failed to Disable DSC (Fangzhi Zuo)
- drm/amd/display: update DML2 policy EnhancedPrefetchScheduleAccelerationFinal DCN35 (Yihan Zhu)
- firmware/sysfb: Disable sysfb for firmware buffers with unknown parent (Thomas Zimmermann)
- drm: Consistently use struct drm_mode_rect for FB_DAMAGE_CLIPS (Thomas Zimmermann)
- drm/connector: hdmi: Fix writing Dynamic Range Mastering infoframes (Derek Foreman)
- drm/sched: Fix dynamic job-flow control race (Rob Clark)
- MAINTAINERS: drm/sched: Add new maintainers (Philipp Stanner)
- drm/panthor: Fix race when converting group handle to group object (Steven Price)
- drm/vboxvideo: Replace fake VLA at end of vbva_mouse_pointer_shape with real VLA (Hans de Goede)
- drm/display: fix kerneldocs references (Dmitry Baryshkov)
- drm/dp_mst: Fix DSC decompression detection in Synaptics branch devices (Imre Deak)
- aoe: fix the potential use-after-free problem in more places (Chun-Yi Lee)
- blk_iocost: remove some duplicate irq disable/enables (Dan Carpenter)
- block: fix blk_rq_map_integrity_sg kernel-doc (Keith Busch)
- io_uring/net: harden multishot termination case for recv (Jens Axboe)
- io_uring: fix casts to io_req_flags_t (Min-Hua Chen)
- io_uring: fix memory leak when cache init fail (Guixin Liu)
- inotify: Fix possible deadlock in fsnotify_destroy_mark (Lizhi Xu)
- fsnotify: Avoid data race between fsnotify_recalc_mask() and fsnotify_object_watched() (Jan Kara)
- udf: fix uninit-value use in udf_get_fileshortad (Gianfranco Trad)
- udf: refactor inode_bmap() to handle error (Zhao Mengmeng)
- udf: refactor udf_next_aext() to handle error (Zhao Mengmeng)
- udf: refactor udf_current_aext() to handle error (Zhao Mengmeng)
- ceph: fix cap ref leak via netfs init_request (Patrick Donnelly)
- ceph: use struct_size() helper in __ceph_pool_perm_get() (Thorsten Blum)
- btrfs: disable rate limiting when debug enabled (Leo Martins)
- btrfs: wait for fixup workers before stopping cleaner kthread during umount (Filipe Manana)
- btrfs: fix a NULL pointer dereference when failed to start a new trasacntion (Qu Wenruo)
- btrfs: send: fix invalid clone operation for file that got its size decreased (Filipe Manana)
- btrfs: tracepoints: end assignment with semicolon at btrfs_qgroup_extent event class (Filipe Manana)
- btrfs: drop the backref cache during relocation if we commit (Josef Bacik)
- btrfs: also add stripe entries for NOCOW writes (Johannes Thumshirn)
- btrfs: send: fix buffer overflow detection when copying path to cache entry (Filipe Manana)
- cifs: Do not convert delimiter when parsing NFS-style symlinks (Pali Rohár)
- cifs: Validate content of NFS reparse point buffer (Pali Rohár)
- cifs: Fix buffer overflow when parsing NFS reparse points (Pali Rohár)
- smb: client: Correct typos in multiple comments across various files (Shen Lichuan)
- smb: client: use actual path when queryfs (wangrong)
- cifs: Remove intermediate object of failed create reparse call (Pali Rohár)
- Revert "smb: client: make SHA-512 TFM ephemeral" (Steve French)
- smb: Update comments about some reparse point tags (Pali Rohár)
- cifs: Check for UTF-16 null codepoint in SFU symlink target location (Pali Rohár)
- close_range(): fix the logics in descriptor table trimming (Al Viro)
- v6.12-rc1-rt2 (Sebastian Andrzej Siewior)
- Revert "time: Allow to preempt after a callback." + dependencies. (Sebastian Andrzej Siewior)
- Revert "sched/rt: Don't try push tasks if there are none." (Sebastian Andrzej Siewior)
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- riscv: add PREEMPT_AUTO support (Jisheng Zhang)
- POWERPC: Allow to enable RT (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries: Select the generic memory allocator. (Sebastian Andrzej Siewior)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: vfp: Move sending signals outside of vfp_lock()ed section. (Sebastian Andrzej Siewior)
- ARM: vfp: Use vfp_lock() in vfp_support_entry(). (Sebastian Andrzej Siewior)
- ARM: vfp: Use vfp_lock() in vfp_sync_hwstate(). (Sebastian Andrzej Siewior)
- ARM: vfp: Provide vfp_lock() for VFP locking. (Sebastian Andrzej Siewior)
- arm: Disable FAST_GUP on PREEMPT_RT if HIGHPTE is also enabled. (Sebastian Andrzej Siewior)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- arm: Disable jump-label on PREEMPT_RT. (Thomas Gleixner)
- sched: define TIF_ALLOW_RESCHED (Thomas Gleixner)
- Revert "drm/i915: Depend on !PREEMPT_RT." (Sebastian Andrzej Siewior)
- drm/i915/guc: Consider also RCU depth in busy loop. (Sebastian Andrzej Siewior)
- drm/i915: Drop the irqs_disabled() check (Sebastian Andrzej Siewior)
- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + spin_lock() (Sebastian Andrzej Siewior)
- drm/i915: Disable tracing points on PREEMPT_RT (Sebastian Andrzej Siewior)
- drm/i915: Don't check for atomic context on PREEMPT_RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm/i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- time: Allow to preempt after a callback. (Sebastian Andrzej Siewior)
- softirq: Add function to preempt serving softirqs. (Sebastian Andrzej Siewior)
- sched/core: Provide a method to check if a task is PI-boosted. (Sebastian Andrzej Siewior)
- softirq: Wake ktimers thread also in softirq. (Junxiao Chang)
- tick: Fix timer storm since introduction of timersd (Frederic Weisbecker)
- rcutorture: Also force sched priority to timersd on boosting test. (Frederic Weisbecker)
- softirq: Use a dedicated thread for timer wakeups. (Sebastian Andrzej Siewior)
- locking/rt: Annotate unlock followed by lock for sparse. (Sebastian Andrzej Siewior)
- locking/rt: Add sparse annotation for RCU. (Sebastian Andrzej Siewior)
- locking/rt: Remove one __cond_lock() in RT's spin_trylock_irqsave() (Sebastian Andrzej Siewior)
- locking/rt: Add sparse annotation PREEMPT_RT's sleeping locks. (Sebastian Andrzej Siewior)
- sched/rt: Don't try push tasks if there are none. (Sebastian Andrzej Siewior)
- serial: 8250: Revert "drop lockdep annotation from serial8250_clear_IER()" (John Ogness)
- serial: 8250: Switch to nbcon console (John Ogness)
Resolves: RHEL-56700

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2024-11-18 12:06:48 +01:00
.gitignore kernel-5.7.0-0.rc1.20200414git8632e9b5645b.1 2020-04-14 17:53:23 -04:00
check-kabi kernel-6.0.0-0.rc7.20220927gita1375562c0a8.48 2022-09-27 09:26:17 -05:00
def_variants.yaml.rhel kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
dracut-virt.conf kernel-6.11.0-26.el10 2024-10-23 22:33:59 +02:00
fedoraimaca.x509 kernel-6.10.0-0.rc2.8.el10 2024-06-04 09:40:59 +02:00
filtermods.py kernel-6.10.0-0.rc6.13.el10 2024-07-02 18:03:45 +02:00
flavors kernel-6.8.0-1.el10 2024-03-24 20:18:25 +01:00
gating.yaml kernel-6.11.0-0.rc7.24.el10 2024-09-10 09:25:02 +02:00
generate_all_configs.sh kernel-6.5.0-0.rc7.20230822gitf7757129e3de.51 2023-08-22 07:04:59 -05:00
kernel-aarch64-64k-debug-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-aarch64-64k-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-aarch64-automotive-debug-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-aarch64-automotive-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-aarch64-debug-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-aarch64-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-aarch64-rt-debug-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-aarch64-rt-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-local Change method of configuration generation 2016-12-06 12:07:10 -08:00
kernel-ppc64le-debug-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-ppc64le-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-s390x-debug-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-s390x-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-s390x-zfcpdump-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-x86_64-automotive-debug-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-x86_64-automotive-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-x86_64-debug-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-x86_64-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-x86_64-rt-debug-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel-x86_64-rt-rhel.config kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel.changelog kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kernel.spec kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
kvm_stat.logrotate kernel-5.13.0-0.rc3.20210527gitad9f25d33860.28 2021-05-27 11:30:07 -05:00
linux-kernel-test.patch kernel-5.17-0.rc0.20220121gitc2c94b3b187d.73 2022-01-21 11:03:01 -06:00
Makefile.rhelver kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
merge.py kernel-6.4.0-0.rc0.20230425git173ea743bf7a.3 2023-04-25 11:01:29 -05:00
mod-denylist.sh kernel-6.9.0-0.rc4.2.el10 2024-04-22 08:02:15 +02:00
mod-sign.sh kernel-6.5.0-0.rc7.20230822gitf7757129e3de.51 2023-08-22 07:04:59 -05:00
Module.kabi_aarch64 Sync up on adding a bunch of files 2019-11-13 10:01:45 -05:00
Module.kabi_dup_aarch64 Sync up on adding a bunch of files 2019-11-13 10:01:45 -05:00
Module.kabi_dup_ppc64le Sync up on adding a bunch of files 2019-11-13 10:01:45 -05:00
Module.kabi_dup_riscv64 kernel-6.11.0-25.el10 2024-09-16 16:22:29 +02:00
Module.kabi_dup_s390x Sync up on adding a bunch of files 2019-11-13 10:01:45 -05:00
Module.kabi_dup_x86_64 Sync up on adding a bunch of files 2019-11-13 10:01:45 -05:00
Module.kabi_ppc64le Sync up on adding a bunch of files 2019-11-13 10:01:45 -05:00
Module.kabi_riscv64 kernel-6.11.0-25.el10 2024-09-16 16:22:29 +02:00
Module.kabi_s390x Sync up on adding a bunch of files 2019-11-13 10:01:45 -05:00
Module.kabi_x86_64 Sync up on adding a bunch of files 2019-11-13 10:01:45 -05:00
nvidiagpuoot001.x509 kernel-6.8.0-1.el10 2024-03-24 20:18:25 +01:00
partial-clang_lto-aarch64-debug-snip.config kernel-6.11.0-0.rc5.21.el10 2024-08-26 11:42:21 +02:00
partial-clang_lto-aarch64-snip.config kernel-6.11.0-0.rc5.21.el10 2024-08-26 11:42:21 +02:00
partial-clang_lto-x86_64-debug-snip.config kernel-6.11.0-0.rc5.21.el10 2024-08-26 11:42:21 +02:00
partial-clang_lto-x86_64-snip.config kernel-6.11.0-0.rc5.21.el10 2024-08-26 11:42:21 +02:00
partial-clang-debug-snip.config kernel-6.11.0-0.rc5.21.el10 2024-08-26 11:42:21 +02:00
partial-clang-snip.config kernel-6.11.0-0.rc5.21.el10 2024-08-26 11:42:21 +02:00
partial-kgcov-debug-snip.config kernel-6.11.0-29.el10 2024-11-11 13:22:14 +01:00
partial-kgcov-snip.config kernel-6.11.0-29.el10 2024-11-11 13:22:14 +01:00
patch-6.12-redhat.patch kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
process_configs.sh kernel-6.8.0-0.rc3.20240207git6d280f4d760e.29 2024-02-07 13:22:20 -06:00
README.rst kernel-5.7.0-0.rc4.1 2020-05-04 12:40:44 -05:00
redhatsecureboot501.cer kernel-6.9.0-0.rc7.5.el10 2024-05-07 14:59:41 +02:00
redhatsecurebootca5.cer kernel-6.9.0-0.rc7.5.el10 2024-05-07 14:59:41 +02:00
rheldup3.x509 kernel-5.11.0-0.rc7.149 2021-02-08 09:59:50 -06:00
rhelima_centos.x509 kernel-6.9.0-7.el10 2024-05-20 13:51:56 +02:00
rhelima.x509 kernel-6.9.0-7.el10 2024-05-20 13:51:56 +02:00
rhelimaca1.x509 kernel-6.9.0-7.el10 2024-05-20 13:51:56 +02:00
rhelkpatch1.x509 kernel-5.11.0-0.rc7.149 2021-02-08 09:59:50 -06:00
rpminspect.yaml kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
sources kernel-6.12.0-30.el10 2024-11-18 12:06:48 +01:00
uki_addons.json kernel-6.11.0-29.el10 2024-11-11 13:22:14 +01:00
uki_create_addons.py kernel-6.11.0-29.el10 2024-11-11 13:22:14 +01:00
x509.genkey.centos kernel-5.17-0.rc1.20220127git626b2dda7651.78 2022-01-27 08:59:41 -06:00
x509.genkey.rhel Sync up on adding a bunch of files 2019-11-13 10:01:45 -05:00

===================
The Kernel dist-git
===================

The kernel is maintained in a `source tree`_ rather than directly in dist-git.
The specfile is maintained as a `template`_ in the source tree along with a set
of build scripts to generate configurations, (S)RPMs, and to populate the
dist-git repository.

The `documentation`_ for the source tree covers how to contribute and maintain
the tree.

If you're looking for the downstream patch set it's available in the source
tree with "git log master..ark-patches" or
`online`_.

Each release in dist-git is tagged in the source repository so you can easily
check out the source tree for a build. The tags are in the format
name-version-release, but note release doesn't contain the dist tag since the
source can be built in different build roots (Fedora, CentOS, etc.)

.. _source tree: https://gitlab.com/cki-project/kernel-ark.git
.. _template: https://gitlab.com/cki-project/kernel-ark/-/blob/os-build/redhat/kernel.spec.template
.. _documentation: https://gitlab.com/cki-project/kernel-ark/-/wikis/home
.. _online: https://gitlab.com/cki-project/kernel-ark/-/commits/ark-patches