This bug was fixed in the package linux-azure - 6.14.0-1007.7 --------------- linux-azure (6.14.0-1007.7) plucky; urgency=medium
* plucky/linux-azure: 6.14.0-1007.7 -proposed tracker (LP: #2112591) * Backport of [hv_netvsc]Fix error "nvsp_rndis_pkt_complete error status: 2" (LP: #2112423) - Drivers: hv: Allow vmbus_sendpacket_mpb_desc() to create multiple ranges - hv_netvsc: Use vmbus_sendpacket_mpb_desc() to send VMBus messages - hv_netvsc: Preserve contiguous PFN grouping in the page buffer array - hv_netvsc: Remove rmsg_pgcnt - Drivers: hv: vmbus: Remove vmbus_sendpacket_pagebuffer() * Backport request of tools: hv: Enable debug logs for hv_kvp_daemon (LP: #2112609) - tools: hv: Enable debug logs for hv_kvp_daemon * KVM-AMD Crash in GitHub Actions (LP: #2106673) - SAUCE (no-up): KVM: SVM: Workaround overly strict CR3 check by Hyper-V linux-azure (6.14.0-1006.6) plucky; urgency=medium * plucky/linux-azure: 6.14.0-1006.6 -proposed tracker (LP: #2110642) [ Ubuntu: 6.14.0-22.22 ] * plucky/linux: 6.14.0-22.22 -proposed tracker (LP: #2111404) * snapd has high CPU usage for exactly 150 seconds every 5, 7.5 or 10 minutes (LP: #2110289) - fs/eventpoll: fix endless busy loop after timeout has expired [ Ubuntu: 6.14.0-20.20 ] * plucky/linux: 6.14.0-20.20 -proposed tracker (LP: #2110652) * Rotate the Canonical Livepatch key (LP: #2111244) - [Config] Prepare for Canonical Livepatch key rotation * Plucky update: v6.14.5 upstream stable release (LP: #2111268) - soc: qcom: ice: introduce devm_of_qcom_ice_get - mmc: sdhci-msm: fix dev reference leaked through of_qcom_ice_get - PM: EM: use kfree_rcu() to simplify the code - PM: EM: Address RCU-related sparse warnings - media: i2c: imx214: Use subdev active state - media: i2c: imx214: Simplify with dev_err_probe() - media: i2c: imx214: Convert to CCI register access helpers - media: i2c: imx214: Replace register addresses with macros - media: i2c: imx214: Check number of lanes from device tree - media: i2c: imx214: Fix link frequency validation - media: ov08x40: Move ov08x40_identify_module() function up - media: ov08x40: Add missing ov08x40_identify_module() call on stream-start - iio: adc: ad7768-1: Move setting of val a bit later to avoid unnecessary return value check - iio: adc: ad7768-1: Fix conversion result sign - of: resolver: Simplify of_resolve_phandles() using __free() - of: resolver: Fix device node refcount leakage in of_resolve_phandles() - scsi: ufs: qcom: fix dev reference leaked through of_qcom_ice_get - PCI/MSI: Convert pci_msi_ignore_mask to per MSI domain flag - PCI/MSI: Handle the NOMASK flag correctly for all PCI/MSI backends - PCI/MSI: Add an option to write MSIX ENTRY_DATA before any reads - irqchip/renesas-rzv2h: Simplify rzv2h_icu_init() - irqchip/renesas-rzv2h: Add struct rzv2h_hw_info with t_offs variable - irqchip/renesas-rzv2h: Prevent TINT spurious interrupt - drm/xe/ptl: Apply Wa_14023061436 - drm/xe/xe3lpg: Add Wa_13012615864 - drm/xe: Add performance tunings to debugfs - drm/xe/rtp: Drop sentinels from arg to xe_rtp_process_to_sr() - drm/xe: Ensure fixed_slice_mode gets set after ccs_mode change - lib/Kconfig.ubsan: Remove 'default UBSAN' from UBSAN_INTEGER_WRAP - ceph: Fix incorrect flush end position calculation - dma/contiguous: avoid warning about unused size_bytes - virtio_pci: Use self group type for cap commands - cpufreq: cppc: Fix invalid return value in .get() callback - cpufreq: Do not enable by default during compile testing - cpufreq: fix compile-test defaults - btrfs: avoid page_lockend underflow in btrfs_punch_hole_lock_range() - cgroup/cpuset-v1: Add missing support for cpuset_v2_mode - vhost-scsi: Add better resource allocation failure handling - vhost-scsi: Fix vhost_scsi_send_bad_target() - vhost-scsi: Fix vhost_scsi_send_status() - net/mlx5: Move ttc allocation after switch case to prevent leaks - scsi: core: Clear flags for scsi_cmnd that did not complete - net: enetc: register XDP RX queues with frag_size - net: enetc: refactor bulk flipping of RX buffers to separate function - net: enetc: fix frame corruption on bpf_xdp_adjust_head/tail() and XDP_PASS - net: lwtunnel: disable BHs when required - net: phylink: force link down on major_config failure - net: phylink: fix suspend/resume with WoL enabled and link down - net: phy: leds: fix memory leak - virtio-net: Refactor napi_enable paths - virtio-net: Refactor napi_disable paths - virtio-net: disable delayed refill when pausing rx - net: ethernet: mtk_eth_soc: net: revise NETSYSv3 hardware configuration - fix a couple of races in MNT_TREE_BENEATH handling by do_move_mount() - net: dsa: mt7530: sync driver-specific behavior of MT7531 variants - pds_core: Prevent possible adminq overflow/stuck condition - pds_core: Remove unnecessary check in pds_client_adminq_cmd() - net: phy: Add helper for getting tx amplitude gain - net: phy: dp83822: Add support for changing the transmit amplitude voltage - net: dp83822: Fix OF_MDIO config check - net: stmmac: fix dwmac1000 ptp timestamp status offset - net: stmmac: fix multiplication overflow when reading timestamp - block: never reduce ra_pages in blk_apply_bdi_limits - bdev: use bdev_io_min() for statx block size - block: move blkdev_{get,put} _no_open prototypes out of blkdev.h - block: remove the backing_inode variable in bdev_statx - block: don't autoload drivers on stat - iommu/amd: Return an error if vCPU affinity is set for non-vCPU IRTE - riscv: Replace function-like macro by static inline function - ublk: remove io_cmds list in ublk_queue - ublk: comment on ubq->canceling handling in ublk_queue_rq() - ublk: implement ->queue_rqs() - ublk: remove unused cmd argument to ublk_dispatch_req() - ublk: call ublk_dispatch_req() for handling UBLK_U_IO_NEED_GET_DATA - splice: remove duplicate noinline from pipe_clear_nowait - fs/xattr: Fix handling of AT_FDCWD in setxattrat(2) and getxattrat(2) - bpf: Add namespace to BPF internal symbols - Revert "drm/meson: vclk: fix calculation of 59.94 fractional rates" - drm/meson: use unsigned long long / Hz for frequency types - perf/x86: Fix non-sampling (counting) events on certain x86 platforms - LoongArch: Select ARCH_USE_MEMTEST - LoongArch: Make regs_irqs_disabled() more clear - LoongArch: Make do_xyz() exception handlers more robust - net: stmmac: simplify phylink_suspend() and phylink_resume() calls - net: phylink: add phylink_prepare_resume() - net: stmmac: address non-LPI resume failures properly - net: stmmac: socfpga: remove phy_resume() call - net: phylink: add functions to block/unblock rx clock stop - net: stmmac: block PHY RXC clock-stop - netfilter: fib: avoid lookup if socket is available - virtio_console: fix missing byte order handling for cols and rows - sched_ext: Use kvzalloc for large exit_dump allocation - crypto: atmel-sha204a - Set hwrng quality to lowest possible - net: selftests: initialize TCP header and skb payload with zero - net: phy: microchip: force IRQ polling mode for lan88xx - mptcp: pm: Defer freeing of MPTCP userspace path manager entries - scsi: mpi3mr: Fix pending I/O counter - rust: firmware: Use `ffi::c_char` type in `FwFunc` - drm: panel: jd9365da: fix reset signal polarity in unprepare - drm/amd/display: Fix gpu reset in multidisplay config - drm/amd/display: Force full update in gpu reset - drm/amd/display: Fix ACPI edid parsing on some Lenovo systems - x86/insn: Fix CTEST instruction decoding - x86/mm: Fix _pgd_alloc() for Xen PV mode - selftests/pcie_bwctrl: Fix test progs list - binder: fix offset calculation in debug log - LoongArch: Handle fp, lsx, lasx and lbt assembly symbols - LoongArch: Remove a bogus reference to ZONE_DMA - LoongArch: KVM: Fix multiple typos of KVM code - LoongArch: KVM: Fully clear some CSRs when VM reboot - LoongArch: KVM: Fix PMU pass-through issue if VM exits to host finally - io_uring: fix 'sync' handling of io_fallback_tw() - KVM: SVM: Allocate IR data using atomic allocation - cxl/core/regs.c: Skip Memory Space Enable check for RCD and RCH Ports - ata: libata-scsi: Improve CDL control - ata: libata-scsi: Fix ata_mselect_control_ata_feature() return type - ata: libata-scsi: Fix ata_msense_control_ata_feature() - USB: storage: quirk for ADATA Portable HDD CH94 - scsi: Improve CDL control - mei: me: add panther lake H DID - KVM: x86: Explicitly treat routing entry type changes as changes - KVM: x86: Take irqfds.lock when adding/deleting IRQ bypass producer - char: misc: register chrdev region with all possible minors - misc: microchip: pci1xxxx: Fix incorrect IRQ status handling during ack - firmware: stratix10-svc: Add of_platform_default_populate() - serial: msm: Configure correct working mode before starting earlycon - serial: sifive: lock port in startup()/shutdown() callbacks - USB: serial: ftdi_sio: add support for Abacus Electrics Optical Probe - USB: serial: option: add Sierra Wireless EM9291 - USB: serial: simple: add OWON HDS200 series oscilloscope support - xhci: Limit time spent with xHC interrupts disabled during bus resume - usb: chipidea: ci_hdrc_imx: fix call balance of regulator routines - usb: chipidea: ci_hdrc_imx: implement usb_phy_init() error handling - USB: OHCI: Add quirk for LS7A OHCI controller (rev 0x02) - usb: dwc3: xilinx: Prevent spike in reset signal - usb: quirks: add DELAY_INIT quirk for Silicon Motion Flash Drive - usb: quirks: Add delay init quirk for SanDisk 3.2Gen1 Flash Drive - USB: VLI disk crashes if LPM is used - usb: typec: class: Invalidate USB device pointers on partner unregistration - usb: typec: class: Unlocked on error in typec_register_partner() - USB: wdm: handle IO errors in wdm_wwan_port_start - USB: wdm: close race between wdm_open and wdm_wwan_port_stop - USB: wdm: wdm_wwan_port_tx_complete mutex in atomic context - USB: wdm: add annotation - crypto: ecdsa - Harden against integer overflows in DIV_ROUND_UP() - selftests/bpf: Fix stdout race condition in traffic monitor - pinctrl: renesas: rza2: Fix potential NULL pointer dereference - pinctrl: mcp23s08: Get rid of spurious level interrupts - MIPS: cm: Detect CM quirks from device tree - crypto: ccp - Add support for PCI device 0x1134 - crypto: lib/Kconfig - Fix lib built-in failure when arch is modular - clk: check for disabled clock-provider in of_clk_get_hw_from_clkspec() - parisc: PDT: Fix missing prototype warning - s390/tty: Fix a potential memory leak bug - clk: renesas: rzv2h: Adjust for CPG_BUS_m_MSTOP starting from m = 1 - selftests/bpf: Fix cap_enable_effective() return code - bpf: bpftool: Setting error code in do_loader() - bpf: Only fails the busy counter check in bpf_cgrp_storage_get if it creates storage - bpf: Reject attaching fexit/fmod_ret to __noreturn functions - mailbox: pcc: Fix the possible race in updation of chan_in_use flag - mailbox: pcc: Always clear the platform ack interrupt first - staging: gpib: Use min for calculating transfer length - usb: host: max3421-hcd: Add missing spi_device_id table - usb: typec: ucsi: return CCI and message from sync_control callback - usb: typec: ucsi: ccg: move command quirks to ucsi_ccg_sync_control() - iio: adc: ad4695: make ad4695_exit_conversion_mode() more robust - fs/ntfs3: Fix WARNING in ntfs_extend_initialized_size - usb: dwc3: gadget: Refactor loop to avoid NULL endpoints - usb: dwc3: gadget: Avoid using reserved endpoints on Intel Merrifield - dmaengine: bcm2835-dma: fix warning when CONFIG_PM=n - usb: xhci: Complete 'error mid TD' transfers when handling Missed Service - xhci: Handle spurious events on Etron host isoc enpoints - i3c: master: svc: Add support for Nuvoton npcm845 i3c - dmaengine: dmatest: Fix dmatest waiting less when interrupted - usb: xhci: Avoid Stop Endpoint retry loop if the endpoint seems Running - phy: rockchip: usbdp: Avoid call hpd_event_trigger in dp_phy_init - usb: host: xhci-plat: mvebu: use ->quirks instead of ->init_quirk() func - thunderbolt: Scan retimers after device router has been enumerated - iommu/arm-smmu-v3: Set MEV bit in nested STE for DoS mitigations - objtool: Silence more KCOV warnings - objtool, panic: Disable SMAP in __stack_chk_fail() - objtool, ASoC: codecs: wcd934x: Remove potential undefined behavior in wcd934x_slim_irq_handler() - objtool, regulator: rk808: Remove potential undefined behavior in rk806_set_mode_dcdc() - objtool, lkdtm: Obfuscate the do_nothing() pointer - qibfs: fix _another_ leak - riscv: tracing: Fix __write_overflow_field in ftrace_partial_regs() - ntb: reduce stack usage in idt_scan_mws - ntb_hw_amd: Add NTB PCI ID for new gen CPU - 9p/trans_fd: mark concurrent read and writes to p9_conn->err - rtc: pcf85063: do a SW reset if POR failed - tracing: Enforce the persistent ring buffer to be page aligned - kbuild, rust: use -fremap-path-prefix to make paths relative - kbuild: add dependency from vmlinux to sorttable - sched/isolation: Make CONFIG_CPU_ISOLATION depend on CONFIG_SMP - KVM: s390: Don't use %pK through tracepoints - KVM: s390: Don't use %pK through debug printing - cgroup/cpuset: Don't allow creation of local partition over a remote one - selftests: ublk: fix test_stripe_04 - xen: Change xen-acpi-processor dom0 dependency - pwm: Let pwm_set_waveform() succeed even if lowlevel driver rounded up - pwm: axi-pwmgen: Let .round_waveform_tohw() signal when request was rounded up - nvme: requeue namespace scan on missed AENs - ACPI: EC: Set ec_no_wakeup for Lenovo Go S - ACPI PPTT: Fix coding mistakes in a couple of sizeof() calls - drm/amdkfd: sriov doesn't support per queue reset - drm/amdgpu: Increase KIQ invalidate_tlbs timeout - drm/xe/xe3lpg: Apply Wa_14022293748, Wa_22019794406 - nvme: re-read ANA log page after ns scan completes - nvme: multipath: fix return value of nvme_available_path - objtool: Stop UNRET validation on UD2 - gpiolib: of: Move Atmel HSMCI quirk up out of the regulator comment - x86/xen: disable CPU idle and frequency drivers for PVH dom0 - selftests/mincore: Allow read-ahead pages to reach the end of the file - x86/bugs: Use SBPB in write_ibpb() if applicable - x86/bugs: Don't fill RSB on VMEXIT with eIBRS+retpoline - x86/bugs: Don't fill RSB on context switch with eIBRS - nvmet-fc: take tgtport reference only once - nvmet-fc: put ref when assoc->del_work is already scheduled - cifs: Fix encoding of SMB1 Session Setup Kerberos Request in non-UNICODE mode - timekeeping: Add a lockdep override in tick_freeze() - cifs: Fix querying of WSL CHR and BLK reparse points over SMB1 - ext4: make block validity check resistent to sb bh corruption - scsi: hisi_sas: Fix I/O errors caused by hardware port ID changes - scsi: ufs: exynos: Ensure pre_link() executes before exynos_ufs_phy_init() - scsi: ufs: exynos: Enable PRDT pre-fetching with UFSHCD_CAP_CRYPTO - scsi: ufs: exynos: Move phy calls to .exit() callback - scsi: ufs: exynos: gs101: Put UFS device in reset on .suspend() - scsi: pm80xx: Set phy_attached to zero when device is gone - ASoC: fsl_asrc_dma: get codec or cpu dai from backend - ASoC: codecs: Add of_match_table for aw888081 driver - x86/i8253: Call clockevent_i8253_disable() with interrupts disabled - platform/x86: x86-android-tablets: Add "9v" to Vexia EDU ATLA 10 tablet symbols - platform/x86: x86-android-tablets: Add Vexia Edu Atla 10 tablet 5V data - iomap: skip unnecessary ifs_block_is_uptodate check - riscv: Provide all alternative macros all the time - spi: tegra210-quad: use WARN_ON_ONCE instead of WARN_ON for timeouts - spi: tegra210-quad: add rate limiting and simplify timeout error message - ubsan: Fix panic from test_ubsan_out_of_bounds - nvmet: pci-epf: cleanup link state management - x86/cpu: Add CPU model number for Bartlett Lake CPUs with Raptor Cove cores - md/raid1: Add check for missing source disk in process_checks() - drm/amdgpu: use a dummy owner for sysfs triggered cleaner shaders v4 - drm/amd: Forbid suspending into non-default suspend states - drm/amdgpu: Use the right function for hdp flush - ublk: add ublk_force_abort_dev() - ublk: rely on ->canceling for dealing with ublk_nosrv_dev_should_queue_io - Revert "drivers: core: synchronize really_probe() and dev_uevent()" - driver core: introduce device_set_driver() helper - comedi: jr3_pci: Fix synchronous deletion of timer - crypto: lib/Kconfig - Hide arch options from user - [Config] updateconfigs for crypto libs - media: i2c: imx214: Fix uninitialized variable in imx214_set_ctrl() - MIPS: cm: Fix warning if MIPS_CM is disabled - net: phy: dp83822: fix transmit amplitude if CONFIG_OF_MDIO not defined - rust: kbuild: skip `--remap-path-prefix` for `rustdoc` - ublk: don't fail request for recovery & reissue in case of ubq->canceling - nvme: fixup scan failure for non-ANA multipath controllers - usb: xhci: Fix Short Packet handling rework ignoring errors - objtool: Ignore end-of-section jumps for KCOV/GCOV - objtool: Silence more KCOV warnings, part 2 - crypto: Kconfig - Select LIB generic option - Linux 6.14.5 * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37799 - vmxnet3: Fix malformed packet sizing in vmxnet3_process_xdp * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37800 - driver core: fix potential NULL pointer dereference in dev_uevent() * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37801 - spi: spi-imx: Add check for spi_imx_setupxfer() * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37802 - ksmbd: fix WARNING "do not call blocking ops when !TASK_RUNNING" * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37876 - netfs: Only create /proc/fs/netfs with CONFIG_PROC_FS * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37877 - iommu: Clear iommu-dma ops on cleanup * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37878 - perf/core: Fix WARN_ON(!ctx) in __free_event() for partial init * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37803 - udmabuf: fix a buf size overflow issue during udmabuf creation * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37804 - io_uring: always do atomic put from iowq * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37879 - 9p/net: fix improper handling of bogus negative read/write replies * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37880 - um: work around sched_yield not yielding in time-travel mode * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37881 - usb: gadget: aspeed: Add NULL pointer check in ast_vhub_init_dev() * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37882 - usb: xhci: Fix isochronous Ring Underrun/Overrun event handling * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37805 - sound/virtio: Fix cancel_sync warnings on uninitialized work_structs * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37806 - fs/ntfs3: Keep write operations atomic * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37883 - s390/sclp: Add check for get_zeroed_page() * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37884 - bpf: Fix deadlock between rcu_tasks_trace and event_mutex. * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37807 - bpf: Fix kmemleak warning for percpu hashmap * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37808 - crypto: null - Use spin lock instead of mutex * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37809 - usb: typec: class: Fix NULL pointer access * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37810 - usb: dwc3: gadget: check that event count does not exceed event buffer length * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37811 - usb: chipidea: ci_hdrc_imx: fix usbmisc handling * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37812 - usb: cdns3: Fix deadlock when using NCM gadget * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37813 - usb: xhci: Fix invalid pointer dereference in Etron workaround * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37814 - tty: Require CAP_SYS_ADMIN for all usages of TIOCL_SELMOUSEREPORT * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37815 - misc: microchip: pci1xxxx: Fix Kernel panic during IRQ handler registration * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37885 - KVM: x86: Reset IRTE to host control if *new* route isn't postable * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37816 - mei: vsc: Fix fortify-panic caused by invalid counted_by() use * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37817 - mcb: fix a double free bug in chameleon_parse_gdd() * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37818 - LoongArch: Return NULL from huge_pte_offset() for invalid PMD * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37819 - irqchip/gic-v2m: Prevent use after free of gicv2m_get_fwnode() * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37820 - xen-netfront: handle NULL returned by xdp_convert_buff_to_frame() * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37821 - sched/eevdf: Fix se->slice being set to U64_MAX and resulting crash * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37822 - riscv: uprobes: Add missing fence.i after building the XOL buffer * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37886 - pds_core: make wait_context part of q_info * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37887 - pds_core: handle unsupported PDS_CORE_CMD_FW_CONTROL result * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37823 - net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37797 - net_sched: hfsc: Fix a UAF vulnerability in class handling * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37824 - tipc: fix NULL pointer dereference in tipc_mon_reinit_self() * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37825 - nvmet: fix out-of-bounds access in nvmet_enable_port * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37826 - scsi: ufs: core: Add NULL check in ufshcd_mcq_compl_pending_transfer() * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37888 - net/mlx5: Fix null-ptr-deref in mlx5_create_{inner_,}ttc_table() * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37827 - btrfs: zoned: return EIO on RAID1 block group write pointer mismatch * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37828 - scsi: ufs: mcq: Add NULL check in ufshcd_mcq_abort() * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37829 - cpufreq: scpi: Fix null-ptr-deref in scpi_cpufreq_get_rate() * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37830 - cpufreq: scmi: Fix null-ptr-deref in scmi_cpufreq_get_rate() * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37831 - cpufreq: apple-soc: Fix null-ptr-deref in apple_soc_cpufreq_get_rate() * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37832 - cpufreq: sun50i: prevent out-of-bounds access * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37833 - net/niu: Niu requires MSIX ENTRY_DATA fields touch before entry reads * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // CVE-2025-37834 - mm/vmscan: don't try to reclaim hwpoison folio * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log - [Packaging] update annotations scripts linux-azure (6.14.0-1005.5) plucky; urgency=medium * plucky/linux-azure: 6.14.0-1005.5 -proposed tracker (LP: #2109733) * Plucky update: v6.14.3 upstream stable release (LP: #2108854) - [Config] updateconfigs for CONFIG_HID_UNIVERSAL_PIDFF * Packaging resync (LP: #1786013) - [Packaging] resync git-ubuntu-log * azure: include MANA modules in linux-modules (LP: #2106181) - [Packaging] azure: include MANA modules in linux-modules * Remove unnecessary hyper-v patch (LP: #2104836) - Revert "UBUNTU: SAUCE: clocksource: hyper-v: Use InvariantTSC and enable TSC page for a TDX VM without paravisor" [ Ubuntu: 6.14.0-17.17 ] * plucky/linux: 6.14.0-17.17 -proposed tracker (LP: #2109741) * Packaging resync (LP: #1786013) - [Packaging] debian.master/dkms-versions -- update from kernel-versions (main/2025.04.14) * Plucky update: v6.14.4 upstream stable release (LP: #2109367) - scsi: hisi_sas: Enable force phy when SATA disk directly connected - wifi: at76c50x: fix use after free access in at76_disconnect - wifi: mac80211: Update skb's control block key in ieee80211_tx_dequeue() - wifi: mac80211: Purge vif txq in ieee80211_do_stop() - wifi: brcmfmac: fix memory leak in brcmf_get_module_param - wifi: wl1251: fix memory leak in wl1251_tx_work - scsi: iscsi: Fix missing scsi_host_put() in error path - scsi: smartpqi: Use is_kdump_kernel() to check for kdump - md/raid10: fix missing discard IO accounting - md/md-bitmap: fix stats collection for external bitmaps - ASoC: dwc: always enable/disable i2s irqs - ASoC: Intel: avs: Fix null-ptr-deref in avs_component_probe() - crypto: tegra - Fix IV usage for AES ECB - ovl: remove unused forward declaration - RDMA/bnxt_re: Fix budget handling of notification queue - RDMA/usnic: Fix passing zero to PTR_ERR in usnic_ib_pci_probe() - RDMA/hns: Fix wrong maximum DMA segment size - ALSA: hda/cirrus_scodec_test: Don't select dependencies - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue - ASoC: cs42l43: Reset clamp override on jack removal - RDMA/core: Silence oversized kvmalloc() warning - firmware: cs_dsp: test_bin_error: Fix uninitialized data used as fw version - Bluetooth: hci_event: Fix sending MGMT_EV_DEVICE_FOUND for invalid address - Bluetooth: btrtl: Prevent potential NULL dereference - Bluetooth: qca: fix NV variant for one of WCN3950 SoCs - Bluetooth: l2cap: Check encryption key size on incoming connection - RDMA/bnxt_re: Remove unusable nq variable - ipv6: add exception routes to GC list in rt6_insert_exception - xen: fix multicall debug feature - mlxbf-bootctl: use sysfs_emit_at() in secure_boot_fuse_state_show() - wifi: iwlwifi: pcie: set state to no-FW before reset handshake - Revert "wifi: mac80211: Update skb's control block key in ieee80211_tx_dequeue()" - igc: fix PTM cycle trigger logic - igc: increase wait time before retrying PTM - igc: move ktime snapshot into PTM retry loop - igc: handle the IGC_PTP_ENABLED flag correctly - igc: cleanup PTP module if probe fails - igc: add lock preventing multiple simultaneous PTM transactions - perf tools: Remove evsel__handle_error_quirks() - dt-bindings: soc: fsl: fsl,ls1028a-reset: Fix maintainer entry - smc: Fix lockdep false-positive for IPPROTO_SMC. - test suite: use %zu to print size_t - selftests: mincore: fix tmpfs mincore test failure - pds_core: fix memory leak in pdsc_debugfs_add_qcq() - ethtool: cmis_cdb: use correct rpl size in ethtool_cmis_module_poll() - net: mctp: Set SOCK_RCU_FREE - net: hibmcge: fix incorrect pause frame statistics issue - net: hibmcge: fix incorrect multicast filtering issue - net: hibmcge: fix wrong mtu log issue - net: hibmcge: fix not restore rx pause mac addr after reset issue - block: fix resource leak in blk_register_queue() error path - netlink: specs: ovs_vport: align with C codegen capabilities - net: openvswitch: fix nested key length validation in the set() action - can: rockchip_canfd: fix broken quirks checks - net: ngbe: fix memory leak in ngbe_probe() error path - octeontx2-pf: handle otx2_mbox_get_rsp errors - net: ethernet: ti: am65-cpsw: fix port_np reference counting - eth: bnxt: fix missing ring index trim on error path - loop: aio inherit the ioprio of original request - loop: stop using vfs_iter_{read,write} for buffered I/O - nvmet: pci-epf: always fully initialize completion entries - nvmet: pci-epf: clear CC and CSTS when disabling the controller - ata: libata-sata: Save all fields from sense data descriptor - cxgb4: fix memory leak in cxgb4_init_ethtool_filters() error path - netlink: specs: rt-link: add an attr layer around alt-ifname - netlink: specs: rtnetlink: attribute naming corrections - netlink: specs: rt-link: adjust mctp attribute naming - netlink: specs: rt-neigh: prefix struct nfmsg members with ndm - net: b53: enable BPDU reception for management port - net: bridge: switchdev: do not notify new brentries as changed - net: txgbe: fix memory leak in txgbe_probe() error path - net: dsa: mv88e6xxx: avoid unregistering devlink regions which were never registered - net: dsa: mv88e6xxx: fix -ENOENT when deleting VLANs and MST is unsupported - net: dsa: clean up FDB, MDB, VLAN entries on unbind - net: dsa: free routing table on probe failure - net: dsa: avoid refcount warnings when ds->ops->tag_8021q_vlan_del() fails - ptp: ocp: fix start time alignment in ptp_ocp_signal_set - netfilter: conntrack: fix erronous removal of offload bit - net: ti: icss-iep: Add pwidth configuration for perout signal - net: ti: icss-iep: Add phase offset configuration for perout signal - net: ti: icss-iep: Fix possible NULL pointer dereference for perout request - net: ethernet: mtk_eth_soc: reapply mdc divider on reset - net: ethernet: mtk_eth_soc: correct the max weight of the queue limit for 100Mbps - net: ethernet: mtk_eth_soc: revise QDMA packet scheduler settings - riscv: Use kvmalloc_array on relocation_hashtable - riscv: Properly export reserved regions in /proc/iomem - riscv: module: Fix out-of-bounds relocation access - riscv: module: Allocate PLT entries for R_RISCV_PLT32 - kunit: qemu_configs: SH: Respect kunit cmdline - thermal: intel: int340x: Fix Panther Lake DLVR support - riscv: KGDB: Do not inline arch_kgdb_breakpoint() - riscv: KGDB: Remove ".option norvc/.option rvc" for kgdb_compiled_break - cpufreq/sched: Fix the usage of CPUFREQ_NEED_UPDATE_LIMITS - objtool/rust: add one more `noreturn` Rust function for Rust 1.86.0 - rust: helpers: Remove volatile qualifier from io helpers - rust: kasan/kbuild: fix missing flags on first build - rust: disable `clippy::needless_continue` - rust: kbuild: Don't export __pfx symbols - rust: kbuild: use `pound` to support GNU Make < 4.3 - writeback: fix false warning in inode_to_wb() - Revert "PCI: Avoid reset when disabled via sysfs" - ASoC: fsl: fsl_qmc_audio: Reset audio data pointers on TRIGGER_START event - ASoC: codecs:lpass-wsa-macro: Fix vi feedback rate - ASoC: codecs:lpass-wsa-macro: Fix logic of enabling vi channels - ASoC: Intel: sof_sdw: Add quirk for Asus Zenbook S16 - ASoC: qcom: Fix sc7280 lpass potential buffer overflow - accel/ivpu: Fix the NPU's DPU frequency calculation - alloc_tag: handle incomplete bulk allocations in vm_module_tags_populate - asus-laptop: Fix an uninitialized variable - block: integrity: Do not call set_page_dirty_lock() - drm/v3d: Fix Indirect Dispatch configuration for V3D 7.1.6 and later - drm/msm/dpu: Fix error pointers in dpu_plane_virtual_atomic_check - drm/msm/dpu: drop rogue intr_tear_rd_ptr values - dma-buf/sw_sync: Decrement refcount on error in sw_sync_ioctl_get_deadline() - nfs: add missing selections of CONFIG_CRC32 - nfsd: decrease sc_count directly if fail to queue dl_recall - i2c: atr: Fix wrong include - eventpoll: abstract out ep_try_send_events() helper - eventpoll: Set epoll timeout if it's in the future - ftrace: fix incorrect hash size in register_ftrace_direct() - drm/msm/a6xx+: Don't let IB_SIZE overflow - Bluetooth: l2cap: Process valid commands in too long frame - Bluetooth: vhci: Avoid needless snprintf() calls - btrfs: ioctl: don't free iov when btrfs_encoded_read() returns -EAGAIN - btrfs: correctly escape subvol in btrfs_show_options() - cpufreq/sched: Explicitly synchronize limits_changed flag handling - crypto: caam/qi - Fix drv_ctx refcount bug - hfs/hfsplus: fix slab-out-of-bounds in hfs_bnode_read_key - i2c: cros-ec-tunnel: defer probe if parent EC is not present - isofs: Prevent the use of too small fid - lib/iov_iter: fix to increase non slab folio refcount - loop: properly send KOBJ_CHANGED uevent for disk device - loop: LOOP_SET_FD: send uevents for partitions - mm/compaction: fix bug in hugetlb handling pathway - mm/gup: fix wrongly calculated returned value in fault_in_safe_writeable() - mm: fix filemap_get_folios_contig returning batches of identical folios - mm: fix apply_to_existing_page_range() - ovl: don't allow datadir only - ksmbd: Fix dangling pointer in krb_authenticate - ksmbd: fix use-after-free in __smb2_lease_break_noti() - ksmbd: fix use-after-free in smb_break_all_levII_oplock() - ksmbd: Prevent integer overflow in calculation of deadtime - ksmbd: fix the warning from __kernel_write_iter - Revert "smb: client: Fix netns refcount imbalance causing leaks and use- after-free" - Revert "smb: client: fix TCP timers deadlock after rmmod" - riscv: Avoid fortify warning in syscall_get_arguments() - selftests/mm: generate a temporary mountpoint for cgroup filesystem - slab: ensure slab->obj_exts is clear in a newly allocated slab page - smb3 client: fix open hardlink on deferred close file error - string: Add load_unaligned_zeropad() code path to sized_strscpy() - tracing: Fix filter string testing - virtiofs: add filesystem context source name check - x86/microcode/AMD: Extend the SHA check to Zen5, block loading of any unreleased standalone Zen5 microcode patches - x86/cpu/amd: Fix workaround for erratum 1054 - x86/boot/sev: Avoid shared GHCB page for early memory acceptance - scsi: megaraid_sas: Block zero-length ATA VPD inquiry - scsi: ufs: exynos: Move UFS shareability value to drvdata - scsi: ufs: exynos: Disable iocc if dma-coherent property isn't set - scsi: ufs: exynos: Ensure consistent phy reference counts - RDMA/cma: Fix workqueue crash in cma_netevent_work_handler - RAS/AMD/ATL: Include row[13] bit in row retirement - RAS/AMD/FMPM: Get masked address - platform/x86: amd: pmf: Fix STT limits - perf/x86/intel: Allow to update user space GPRs from PEBS records - perf/x86/intel/uncore: Fix the scale of IIO free running counters on SNR - perf/x86/intel/uncore: Fix the scale of IIO free running counters on ICX - perf/x86/intel/uncore: Fix the scale of IIO free running counters on SPR - drm/repaper: fix integer overflows in repeat functions - drm/ast: Fix ast_dp connection status - drm/msm/dsi: Add check for devm_kstrdup() - drm/msm/a6xx: Fix stale rpmh votes from GPU - drm/amdgpu: Prefer shadow rom when available - drm/amd/display: prevent hang on link training fail - drm/amd: Handle being compiled without SI or CIK support better - drm/amd/display: Actually do immediate vblank disable - drm/amd/display: Increase vblank offdelay for PSR panels - drm/amd/pm: Prevent division by zero - drm/amd/pm/powerplay: Prevent division by zero - drm/amd/pm: Add zero RPM enabled OD setting support for SMU14.0.2 - drm/amd/pm/smu11: Prevent division by zero - drm/amd/pm/powerplay/hwmgr/smu7_thermal: Prevent division by zero - drm/amd/pm/swsmu/smu13/smu_v13_0: Prevent division by zero - drm/amd/pm/powerplay/hwmgr/vega20_thermal: Prevent division by zero - drm/amdgpu/mes12: optimize MES pipe FW version fetching - drm/i915/vrr: Add vrr.vsync_{start, end} in vrr_params_changed - drm/xe: Use local fence in error path of xe_migrate_clear - drm/virtio: Don't attach GEM to a non-created context in gem_object_open() - drm/amd/display: Add HP Elitebook 645 to the quirk list for eDP on DP1 - drm/amd/display: Protect FPU in dml2_validate()/dml21_validate() - drm/amd/display: Protect FPU in dml21_copy() - drm/amdgpu/mes11: optimize MES pipe FW version fetching - drm/amdgpu/dma_buf: fix page_link check - drm/nouveau: prime: fix ttm_bo_delayed_delete oops - drm/imagination: fix firmware memory leaks - drm/imagination: take paired job reference - drm/virtio: Fix missed dmabuf unpinning in error path of prepare_fb() - drm/sti: remove duplicate object names - drm/i915: Fix scanline_offset for LNL+ and BMG+ - drm/xe: Fix an out-of-bounds shift when invalidating TLB - Revert "UBUNTU: SAUCE: drm/xe/bmg: Add one additional PCI ID" - drm/xe/bmg: Add one additional PCI ID - drm/i915/gvt: fix unterminated-string-initialization warning - drm/i915/xe2hpd: Identify the memory type for SKUs with GDDR + ECC - drm/i915/dp: Reject HBR3 when sink doesn't support TPS4 - drm/amdgpu: immediately use GTT for new allocations - drm/amd/display: Do not enable Replay and PSR while VRR is on in amdgpu_dm_commit_planes() - drm/amd/display: Protect FPU in dml2_init()/dml21_init() - drm/amd/display: Add HP Probook 445 and 465 to the quirk list for eDP on DP1 - drm/xe/dma_buf: stop relying on placement in unmap - drm/xe/userptr: fix notifier vs folio deadlock - drm/xe: Set LRC addresses before guc load - drm/i915/display: Add macro for checking 3 DSC engines - drm/i915/dp: Check for HAS_DSC_3ENGINES while configuring DSC slices - drm/amd/display/dml2: use vzalloc rather than kzalloc - drm/amdgpu: fix warning of drm_mm_clean - drm/mgag200: Fix value in <VBLKSTR> register - io_uring: don't post tag CQEs on file/buffer registration failure - arm64/sysreg: Update register fields for ID_AA64MMFR0_EL1 - arm64/sysreg: Add register fields for HDFGRTR2_EL2 - arm64/sysreg: Add register fields for HDFGWTR2_EL2 - arm64/sysreg: Add register fields for HFGITR2_EL2 - arm64/sysreg: Add register fields for HFGRTR2_EL2 - arm64/sysreg: Add register fields for HFGWTR2_EL2 - arm64/boot: Enable EL2 requirements for FEAT_PMUv3p9 - cpufreq: Reference count policy in cpufreq_update_limits() - scripts: generate_rust_analyzer: Add ffi crate - platform/x86: alienware-wmi-wmax: Add G-Mode support to Alienware m16 R1 - platform/x86: alienware-wmi-wmax: Extend support to more laptops - platform/x86: msi-wmi-platform: Rename "data" variable - platform/x86: msi-wmi-platform: Workaround a ACPI firmware bug - drm/amd/display: Temporarily disable hostvm on DCN31 - nvmet-fc: Remove unused functions - mm/vma: add give_up_on_oom option on modify/merge, use in uffd release - Revert "wifi: ath12k: Fix invalid entry fetch in ath12k_dp_mon_srng_process" - MIPS: dec: Declare which_prom() as static - MIPS: cevt-ds1287: Add missing ds1287.h include - MIPS: ds1287: Match ds1287_set_base_clock() function types - wifi: ath12k: Fix invalid entry fetch in ath12k_dp_mon_srng_process - Linux 6.14.4 * Plucky update: v6.14.3 upstream stable release (LP: #2108854) - ASoC: Intel: adl: add 2xrt1316 audio configuration - cgroup/cpuset: Fix incorrect isolated_cpus update in update_parent_effective_cpumask() - cgroup/cpuset: Fix error handling in remote_partition_disable() - cgroup/cpuset: Fix race between newly created partition and dying one - tracing: fprobe: Cleanup fprobe hash when module unloading - gpiolib: of: Fix the choice for Ingenic NAND quirk - selftests/futex: futex_waitv wouldblock test should fail - ublk: fix handling recovery & reissue in ublk_abort_queue() - drm/virtio: Fix flickering issue seen with imported dmabufs - drm/i915: Disable RPG during live selftest - x86/acpi: Don't limit CPUs to 1 for Xen PV guests due to disabled ACPI - net: ethtool: fix ethtool_ringparam_get_cfg() returns a hds_thresh value always as 0. - drm/xe/hw_engine: define sysfs_ops on all directories - drm/xe: Restore EIO errno return when GuC PC start fails - ata: pata_pxa: Fix potential NULL pointer dereference in pxa_ata_probe() - objtool: Fix INSN_CONTEXT_SWITCH handling in validate_unret() - tipc: fix memory leak in tipc_link_xmit - codel: remove sch->q.qlen check before qdisc_tree_reduce_backlog() - net: tls: explicitly disallow disconnect - octeontx2-pf: qos: fix VF root node parent queue index - tc: Ensure we have enough buffer space when sending filter netlink notifications - net: ethtool: Don't call .cleanup_data when prepare_data fails - drm/tests: modeset: Fix drm_display_mode memory leak - drm/tests: helpers: Create kunit helper to destroy a drm_display_mode - drm/tests: cmdline: Fix drm_display_mode memory leak - drm/tests: modes: Fix drm_display_mode memory leak - drm/tests: probe-helper: Fix drm_display_mode memory leak - net: libwx: handle page_pool_dev_alloc_pages error - cifs: Fix support for WSL-style symlinks - ata: sata_sx4: Add error handling in pdc20621_i2c_read() - drm/i915/huc: Fix fence not released on early probe errors - s390/cpumf: Fix double free on error in cpumf_pmu_event_init() - nvmet-fcloop: swap list_add_tail arguments - net_sched: sch_sfq: use a temporary work area for validating configuration - net_sched: sch_sfq: move the limit validation - x86/cpu: Avoid running off the end of an AMD erratum table - smb: client: fix UAF in decryption with multichannel - net: phy: move phy_link_change() prior to mdio_bus_phy_may_suspend() - net: phy: allow MDIO bus PM ops to start/stop state machine for phylink- controlled PHY - ipv6: Align behavior across nexthops during path selection - net: ppp: Add bound checking for skb data on ppp_sync_txmung - nft_set_pipapo: fix incorrect avx2 match of 5th field octet - ethtool: cmis_cdb: Fix incorrect read / write length extension - iommu/exynos: Fix suspend/resume with IDENTITY domain - iommu/mediatek: Fix NULL pointer deference in mtk_iommu_device_group - net: libwx: Fix the wrong Rx descriptor field - perf/core: Simplify the perf_event_alloc() error path - perf: Fix hang while freeing sigtrap event - fs: consistently deref the files table with rcu_dereference_raw() - umount: Allow superblock owners to force umount - srcu: Force synchronization for srcu_get_delay() - pm: cpupower: bench: Prevent NULL dereference on malloc failure - irqchip/gic-v3: Add Rockchip 3568002 erratum workaround - [Config] updateconfigs for ROCKCHIP_ERRATUM_3568002 - x86/mm: Clear _PAGE_DIRTY for kernel mappings when we clear _PAGE_RW - x86/percpu: Disable named address spaces for UBSAN_BOOL with KASAN for GCC < 14.2 - x86/ia32: Leave NULL selector values 0~3 unchanged - x86/cpu: Don't clear X86_FEATURE_LAHF_LM flag in init_amd_k8() on AMD when running in a virtual machine - perf: arm_pmu: Don't disable counter in armpmu_add() - perf/dwc_pcie: fix some unreleased resources - perf/dwc_pcie: fix duplicate pci_dev devices - PM: hibernate: Avoid deadlock in hibernate_compressor_param_set() - Flush console log from kernel_power_off() - cpufreq/amd-pstate: Invalidate cppc_req_cached during suspend - arm64: cputype: Add QCOM_CPU_PART_KRYO_3XX_GOLD - xen/mcelog: Add __nonstring annotations for unterminated strings - zstd: Increase DYNAMIC_BMI2 GCC version cutoff from 4.8 to 11.0 to work around compiler segfault - tracing: Disable branch profiling in noinstr code - platform/chrome: cros_ec_lpc: Match on Framework ACPI device - ASoC: SOF: topology: Use krealloc_array() to replace krealloc() - HID: pidff: Convert infinite length from Linux API to PID standard - HID: pidff: Do not send effect envelope if it's empty - HID: pidff: Add MISSING_DELAY quirk and its detection - HID: pidff: Add MISSING_PBO quirk and its detection - HID: pidff: Add PERMISSIVE_CONTROL quirk - HID: pidff: Add hid_pidff_init_with_quirks and export as GPL symbol - HID: pidff: Add FIX_WHEEL_DIRECTION quirk - HID: Add hid-universal-pidff driver and supported device ids - [Config] enable new hid-universal-pidff driver module - HID: pidff: Add PERIODIC_SINE_ONLY quirk - HID: pidff: Fix null pointer dereference in pidff_find_fields - ASoC: amd: ps: use macro for ACP6.3 pci revision id - ASoC: amd: amd_sdw: Add quirks for Dell SKU's - ALSA: hda: intel: Fix Optimus when GPU has no sound - ALSA: hda: intel: Add Lenovo IdeaPad Z570 to probe denylist - ASoC: fsl_audmix: register card device depends on 'dais' property - media: uvcvideo: Add quirk for Actions UVC05 - HID: lenovo: Fix to ensure the data as __le32 instead of u32 - media: s5p-mfc: Corrected NV12M/NV21M plane-sizes - mmc: dw_mmc: add a quirk for accessing 64-bit FIFOs in two halves - ALSA: usb-audio: Fix CME quirk for UF series keyboards - ASoC: amd: Add DMI quirk for ACP6X mic support - ALSA: hda/realtek: fix micmute LEDs on HP Laptops with ALC3315 - ALSA: hda/realtek: fix micmute LEDs on HP Laptops with ALC3247 - ASoC: amd: yc: update quirk data for new Lenovo model - platform/x86: x86-android-tablets: Add select POWER_SUPPLY to Kconfig - wifi: ath9k: use unsigned long for activity check timestamp - wifi: ath11k: Fix DMA buffer allocation to resolve SWIOTLB issues - wifi: ath11k: fix memory leak in ath11k_xxx_remove() - wifi: ath12k: fix memory leak in ath12k_pci_remove() - wifi: ath12k: Fix invalid entry fetch in ath12k_dp_mon_srng_process - wifi: ath12k: Avoid memory leak while enabling statistics - ata: libata-core: Add 'external' to the libata.force kernel parameter - scsi: mpi3mr: Avoid reply queue full condition - scsi: mpi3mr: Synchronous access b/w reset and tm thread for reply queue - net: page_pool: don't cast mp param to devmem - f2fs: don't retry IO for corrupted data scenario - wifi: mac80211: add strict mode disabling workarounds - wifi: mac80211: ensure sdata->work is canceled before initialized. - scsi: target: spc: Fix RSOC parameter data header size - net: usb: asix_devices: add FiberGecko DeviceID - page_pool: avoid infinite loop to schedule delayed worker - can: flexcan: Add quirk to handle separate interrupt lines for mailboxes - can: flexcan: add NXP S32G2/S32G3 SoC support - jfs: Fix uninit-value access of imap allocated in the diMount() function - fs/jfs: cast inactags to s64 to prevent potential overflow - fs/jfs: Prevent integer overflow in AG size calculation - jfs: Prevent copying of nlink with value 0 from disk inode - jfs: add sanity check for agwidth in dbMount - wifi: rtw88: Add support for Mercusys MA30N and D-Link DWA-T185 rev. A1 - ata: libata-eh: Do not use ATAPI DMA for a device limited to PIO mode - net: sfp: add quirk for 2.5G OEM BX SFP - wifi: ath12k: Fix invalid data access in ath12k_dp_rx_h_undecap_nwifi - f2fs: fix to avoid out-of-bounds access in f2fs_truncate_inode_blocks() - net: sfp: add quirk for FS SFP-10GM-T copper SFP+ module - ahci: add PCI ID for Marvell 88SE9215 SATA Controller - ext4: protect ext4_release_dquot against freezing - Revert "f2fs: rebuild nat_bits during umount" - wifi: mac80211: fix userspace_selectors corruption - ext4: ignore xattrs past end - cdc_ether|r8152: ThinkPad Hybrid USB-C/A Dock quirk - scsi: st: Fix array overflow in st_setup() - ahci: Marvell 88SE9215 controllers prefer DMA for ATAPI - btrfs: harden block_group::bg_list against list_del() races - wifi: mt76: mt76x2u: add TP-Link TL-WDN6200 ID to device table - net: vlan: don't propagate flags on open - tracing: fix return value in __ftrace_event_enable_disable for TRACE_REG_UNREGISTER - Bluetooth: btusb: Add new VID/PID for WCN785x - Bluetooth: btintel_pcie: Add device id of Whale Peak - Bluetooth: btusb: Add 13 USB device IDs for Qualcomm WCN785x - Bluetooth: hci_uart: fix race during initialization - Bluetooth: btusb: Add 2 HWIDs for MT7922 - Bluetooth: hci_qca: use the power sequencer for wcn6750 - Bluetooth: qca: simplify WCN399x NVM loading - Bluetooth: qca: add WCN3950 support - drm: allow encoder mode_set even when connectors change for crtc - drm/virtio: Set missing bo->attached flag - drm/rockchip: Don't change hdmi reference clock rate - drm/xe/ptl: Update the PTL pci id table - drm/xe/pf: Don't send BEGIN_ID if VF has no context/doorbells - drm/xe/vf: Don't try to trigger a full GT reset if VF - drm/amd/display: Update Cursor request mode to the beginning prefetch always - drm/amd/display: Guard Possible Null Pointer Dereference - drm/amd/display: add workaround flag to link to force FFE preset - drm/amdgpu: Unlocked unmap only clear page table leaves - drm: panel-orientation-quirks: Add support for AYANEO 2S - drm: panel-orientation-quirks: Add quirks for AYA NEO Flip DS and KB - drm: panel-orientation-quirks: Add quirk for AYA NEO Slide - drm: panel-orientation-quirks: Add new quirk for GPD Win 2 - drm: panel-orientation-quirks: Add quirk for OneXPlayer Mini (Intel) - drm/debugfs: fix printk format for bridge index - drm/bridge: panel: forbid initializing a panel with unknown connector type - drm/amd/display: Update FIXED_VS Link Rate Toggle Workaround Usage - drm/amd/display: stop DML2 from removing pipes based on planes - drivers: base: devres: Allow to release group on device release - drm/amdkfd: clamp queue size to minimum - drm/amdkfd: Fix mode1 reset crash issue - drm/amdkfd: Fix pqm_destroy_queue race with GPU reset - drm/amdkfd: debugfs hang_hws skip GPU with MES - drm/xe/xelp: Move Wa_16011163337 from tunings to workarounds - drm/mediatek: mtk_dpi: Move the input_2p_en bit to platform data - drm/mediatek: mtk_dpi: Explicitly manage TVD clock in power on/off - drm/rockchip: stop passing non struct drm_device to drm_err() and friends - PCI: Add Rockchip Vendor ID - drm/amdgpu: handle amdgpu_cgs_create_device() errors in amd_powerplay_create() - drm/amd/display: Prevent VStartup Overflow - PCI: Enable Configuration RRS SV early - drm/amdgpu: Fix the race condition for draining retry fault - PCI: Check BAR index for validity - PCI: vmd: Make vmd_dev::cfg_lock a raw_spinlock_t type - drm/amdgpu: grab an additional reference on the gang fence v2 - fbdev: omapfb: Add 'plane' value check - tracing: probe-events: Log error for exceeding the number of arguments - tracing: probe-events: Add comments about entry data storing code - ktest: Fix Test Failures Due to Missing LOG_FILE Directories - tpm, tpm_tis: Workaround failed command reception on Infineon devices - tpm: End any active auth session before shutdown - pwm: mediatek: Prevent divide-by-zero in pwm_mediatek_config() - pwm: rcar: Improve register calculation - pwm: fsl-ftm: Handle clk_get_rate() returning 0 - pwm: stm32: Search an appropriate duty_cycle if period cannot be modified - erofs: set error to bio if file-backed IO fails - bpf: support SKF_NET_OFF and SKF_LL_OFF on skb frags - ext4: don't treat fhandle lookup of ea_inode as FS corruption - s390/pci: Fix s390_mmio_read/write syscall page fault handling - HID: pidff: Clamp PERIODIC effect period to device's logical range - HID: pidff: Stop all effects before enabling actuators - HID: pidff: Completely rework and fix pidff_reset function - HID: pidff: Simplify pidff_upload_effect function - HID: pidff: Define values used in pidff_find_special_fields - HID: pidff: Rescale time values to match field units - HID: pidff: Factor out code for setting gain - HID: pidff: Move all hid-pidff definitions to a dedicated header - HID: pidff: Simplify pidff_rescale_signed - HID: pidff: Use macros instead of hardcoded min/max values for shorts - HID: pidff: Factor out pool report fetch and remove excess declaration - HID: pidff: Make sure to fetch pool before checking SIMULTANEOUS_MAX - HID: hid-universal-pidff: Add Asetek wheelbases support - HID: pidff: Comment and code style update - HID: pidff: Support device error response from PID_BLOCK_LOAD - HID: pidff: Remove redundant call to pidff_find_special_keys - HID: pidff: Rename two functions to align them with naming convention - HID: pidff: Clamp effect playback LOOP_COUNT value - HID: pidff: Compute INFINITE value instead of using hardcoded 0xffff - HID: pidff: Fix 90 degrees direction name North -> East - HID: pidff: Fix set_device_control() - auxdisplay: hd44780: Fix an API misuse in hd44780.c - dt-bindings: media: st,stmipid02: correct lane-polarities maxItems - media: mediatek: vcodec: Fix a resource leak related to the scp device in FW initialization - media: mtk-vcodec: venc: avoid -Wenum-compare-conditional warning - media: uapi: rkisp1-config: Fix typo in extensible params example - media: mgb4: Fix CMT registers update logic - media: i2c: adv748x: Fix test pattern selection mask - media: mgb4: Fix switched CMT frequency range "magic values" sets - media: intel/ipu6: set the dev_parent of video device to pdev - media: venus: hfi: add a check to handle OOB in sfr region - media: venus: hfi: add check to handle incorrect queue size - media: vim2m: print device name after registering device - media: siano: Fix error handling in smsdvb_module_init() - media: rockchip: rga: fix rga offset lookup - xenfs/xensyms: respect hypervisor's "next" indication - KVM: arm64: PMU: Set raw values from user to PM{C,I}NTEN{SET,CLR}, PMOVS{SET,CLR} - arm64: cputype: Add MIDR_CORTEX_A76AE - arm64: errata: Add QCOM_KRYO_4XX_GOLD to the spectre_bhb_k24_list - arm64: errata: Assume that unknown CPUs _are_ vulnerable to Spectre BHB - arm64: errata: Add KRYO 2XX/3XX/4XX silver cores to Spectre BHB safe list - KVM: arm64: Tear down vGIC on failed vCPU creation - KVM: arm64: Set HCR_EL2.TID1 unconditionally - spi: cadence-qspi: Fix probe on AM62A LP SK - mtd: rawnand: brcmnand: fix PM resume warning - tpm, tpm_tis: Fix timeout handling when waiting for TPM status - accel/ivpu: Fix PM related deadlocks in MS IOCTLs - media: ov08x40: Properly turn sensor on/off when runtime-suspended - media: streamzap: prevent processing IR data on URB failure - media: hi556: Fix memory leak (on error) in hi556_check_hwcfg() - media: visl: Fix ERANGE error when setting enum controls - media: platform: stm32: Add check for clk_enable() - media: xilinx-tpg: fix double put in xtpg_parse_of() - media: imx219: Adjust PLL settings based on the number of MIPI lanes - media: v4l2-dv-timings: prevent possible overflow in v4l2_detect_gtf() - Revert "media: imx214: Fix the error handling in imx214_probe()" - media: i2c: ccs: Set the device's runtime PM status correctly in remove - media: i2c: ccs: Set the device's runtime PM status correctly in probe - media: i2c: ov7251: Set enable GPIO low in probe - media: i2c: ov7251: Introduce 1 ms delay between regulators and en GPIO - media: nuvoton: Fix reference handling of ece_node - media: nuvoton: Fix reference handling of ece_pdev - media: venus: hfi_parser: add check to avoid out of bound access - media: venus: hfi_parser: refactor hfi packet parsing logic - media: i2c: imx319: Rectify runtime PM handling probe and remove - media: i2c: imx219: Rectify runtime PM handling in probe and remove - media: i2c: imx214: Rectify probe error handling related to runtime PM - media: chips-media: wave5: Fix gray color on screen - media: chips-media: wave5: Avoid race condition in the interrupt handler - media: chips-media: wave5: Fix a hang after seeking - media: chips-media: wave5: Fix timeout while testing 10bit hevc fluster - irqchip/renesas-rzv2h: Fix wrong variable usage in rzv2h_tint_set_type() - mptcp: sockopt: fix getting IPV6_V6ONLY - mptcp: sockopt: fix getting freebind & transparent - block: make sure ->nr_integrity_segments is cloned in blk_rq_prep_clone - mtd: Add check for devm_kcalloc() - net: dsa: mv88e6xxx: workaround RGMII transmit delay erratum for 6320 family - net: dsa: mv88e6xxx: fix internal PHYs for 6320 family - mtd: Replace kcalloc() with devm_kcalloc() - clocksource/drivers/stm32-lptimer: Use wakeup capable instead of init wakeup - Revert "wifi: mt76: mt7925: Update mt7925_mcu_uni_[tx,rx]_ba for MLO" - wifi: mt76: Add check for devm_kstrdup() - wifi: mt76: mt792x: re-register CHANCTX_STA_CSA only for the mt7921 series - wifi: mac80211: fix integer overflow in hwmp_route_info_get() - wifi: mt76: mt7925: ensure wow pattern command align fw format - wifi: mt76: mt7925: fix country count limitation for CLC - wifi: mt76: mt7925: fix the wrong link_idx when a p2p_device is present - wifi: mt76: mt7925: fix the wrong simultaneous cap for MLO - wifi: mt76: mt7925: adjust rm BSS flow to prevent next connection failure - wifi: mt76: mt7925: integrate *mlo_sta_cmd and *sta_cmd - wifi: mt76: mt7925: update the power-saving flow - scsi: lpfc: Restore clearing of NLP_UNREG_INP in ndlp->nlp_flag - net: stmmac: Fix accessing freed irq affinity_hint - io_uring/net: fix accept multishot handling - io_uring/net: fix io_req_post_cqe abuse by send bundle - io_uring/kbuf: reject zero sized provided buffers - ASoC: codecs: wcd937x: fix a potential memory leak in wcd937x_soc_codec_probe() - ASoC: q6apm: add q6apm_get_hw_pointer helper - ASoC: q6apm-dai: schedule all available frames to avoid dsp under-runs - ASoC: q6apm-dai: make use of q6apm_get_hw_pointer - ASoC: qdsp6: q6apm-dai: set 10 ms period and buffer alignment. - ASoC: qdsp6: q6apm-dai: fix capture pipeline overruns. - ASoC: qdsp6: q6asm-dai: fix q6asm_dai_compr_set_params error path - ALSA: hda/realtek: Enable Mute LED on HP OMEN 16 Laptop xd000xx - accel/ivpu: Fix warning in ivpu_ipc_send_receive_internal() - accel/ivpu: Fix deadlock in ivpu_ms_cleanup() - arm/crc-t10dif: fix use of out-of-scope array in crc_t10dif_arch() - arm64/crc-t10dif: fix use of out-of-scope array in crc_t10dif_arch() - bus: mhi: host: Fix race between unprepare and queue_buf - ext4: fix off-by-one error in do_split - f2fs: fix the missing write pointer correction - f2fs: fix to avoid atomicity corruption of atomic file - vdpa/mlx5: Fix oversized null mkey longer than 32bit - udf: Fix inode_getblk() return value - tpm: do not start chip while suspended - svcrdma: do not unregister device for listeners - soc: samsung: exynos-chipid: Add NULL pointer check in exynos_chipid_probe() - smb311 client: fix missing tcon check when mounting with linux/posix extensions - ima: limit the number of open-writers integrity violations - ima: limit the number of ToMToU integrity violations - igc: Fix XSK queue NAPI ID mapping - i3c: master: svc: Use readsb helper for reading MDB - i3c: Add NULL pointer check in i3c_master_queue_ibi() - jbd2: remove wrong sb->s_sequence check - kbuild: exclude .rodata.(cst|str)* when building ranges - kbuild: Add '-fno-builtin-wcslen' - leds: rgb: leds-qcom-lpg: Fix pwm resolution max for Hi-Res PWMs - leds: rgb: leds-qcom-lpg: Fix calculation of best period Hi-Res PWMs - mfd: ene-kb3930: Fix a potential NULL pointer dereference - mailbox: tegra-hsp: Define dimensioning masks in SoC data - locking/lockdep: Decrease nr_unused_locks if lock unused in zap_class() - lib: scatterlist: fix sg_split_phys to preserve original scatterlist offsets - mptcp: fix NULL pointer in can_accept_new_subflow - mptcp: only inc MPJoinAckHMacFailure for HMAC failures - mtd: inftlcore: Add error check for inftl_read_oob() - mtd: rawnand: Add status chack in r852_ready() - mtd: spinand: Fix build with gcc < 7.5 - arm64: mops: Do not dereference src reg for a set operation - arm64: tegra: Remove the Orin NX/Nano suspend key - arm64: mm: Correct the update of max_pfn - arm64: dts: ti: k3-j784s4-j742s2-main-common: Correct the GICD size - arm64: dts: ti: k3-j784s4-j742s2-main-common: Fix serdes_ln_ctrl reg-masks - arm64: dts: mediatek: mt8188: Assign apll1 clock as parent to avoid hang - arm64: dts: mediatek: mt8173: Fix disp-pwm compatible string - arm64: dts: exynos: gs101: disable pinctrl_gsacore node - backlight: led_bl: Hold led_access lock when calling led_sysfs_disable() - btrfs: fix non-empty delayed iputs list on unmount due to compressed write workers - btrfs: tests: fix chunk map leak after failure to add it to the tree - btrfs: zoned: fix zone activation with missing devices - btrfs: zoned: fix zone finishing with missing devices - iommufd: Fix uninitialized rc in iommufd_access_rw() - iommu/tegra241-cmdqv: Fix warnings due to dmam_free_coherent() - iommu/vt-d: Put IRTE back into posted MSI mode if vCPU posting is disabled - iommu/vt-d: Don't clobber posted vCPU IRTE when host IRQ affinity changes - iommu/vt-d: Fix possible circular locking dependency - iommu/vt-d: Wire up irq_ack() to irq_move_irq() for posted MSIs - sparc/mm: disable preemption in lazy mmu mode - sparc/mm: avoid calling arch_enter/leave_lazy_mmu() in set_ptes - net: Fix null-ptr-deref by sock_lock_init_class_and_name() and rmmod. - mm/damon/ops: have damon_get_folio return folio even for tail pages - mm/damon: avoid applying DAMOS action to same entity multiple times - mm/rmap: reject hugetlb folios in folio_make_device_exclusive() - mm: make page_mapped_in_vma() hugetlb walk aware - mm: fix lazy mmu docs and usage - mm/mremap: correctly handle partial mremap() of VMA starting at 0 - mm: add missing release barrier on PGDAT_RECLAIM_LOCKED unlock - mm/userfaultfd: fix release hang over concurrent GUP - mm/hwpoison: do not send SIGBUS to processes with recovered clean pages - mm/hugetlb: move hugetlb_sysctl_init() to the __init section - mm/hwpoison: introduce folio_contain_hwpoisoned_page() helper - sctp: detect and prevent references to a freed transport in sendmsg - x86/xen: fix balloon target initialization for PVH dom0 - uprobes: Avoid false-positive lockdep splat on CONFIG_PREEMPT_RT=y in the ri_timer() uprobe timer callback, use raw_write_seqcount_*() - tracing: fprobe: Fix to lock module while registering fprobe - tracing: fprobe events: Fix possible UAF on modules - tracing: Do not add length to print format in synthetic events - thermal/drivers/rockchip: Add missing rk3328 mapping entry - CIFS: Propagate min offload along with other parameters from primary to secondary channels. - cifs: avoid NULL pointer dereference in dbg call - cifs: fix integer overflow in match_server() - cifs: Ensure that all non-client-specific reparse points are processed by the server - clk: renesas: r9a07g043: Fix HP clock source for RZ/Five - clk: qcom: clk-branch: Fix invert halt status bit check for votable clocks - clk: qcom: gdsc: Release pm subdomains in reverse add order - clk: qcom: gdsc: Capture pm_genpd_add_subdomain result code - clk: qcom: gdsc: Set retain_ff before moving to HW CTRL - crypto: ccp - Fix check for the primary ASP device - crypto: ccp - Fix uAPI definitions of PSP errors - dlm: fix error if inactive rsb is not hashed - dlm: fix error if active rsb is not hashed - dm-ebs: fix prefetch-vs-suspend race - dm-integrity: set ti->error on memory allocation failure - dm-integrity: fix non-constant-time tag verification - dm-verity: fix prefetch-vs-suspend race - dt-bindings: coresight: qcom,coresight-tpda: Fix too many 'reg' - dt-bindings: coresight: qcom,coresight-tpdm: Fix too many 'reg' - firmware: cs_dsp: test_control_parse: null-terminate test strings - ftrace: Add cond_resched() to ftrace_graph_set_hash() - ftrace: Properly merge notrace hashes - fuse: {io-uring} Fix a possible req cancellation race - gpio: mpc8xxx: Fix wakeup source leaks on device unbind - gpio: tegra186: fix resource handling in ACPI probe path - gpio: zynq: Fix wakeup source leaks on device unbind - gve: handle overflow when reporting TX consumed descriptors - KVM: Allow building irqbypass.ko as as module when kvm.ko is a module - [Config] updateconfigs for HAVE_KVM_IRQ_BYPASS - KVM: x86: Explicitly zero-initialize on-stack CPUID unions - KVM: x86: Acquire SRCU in KVM_GET_MP_STATE to protect guest memory accesses - landlock: Move code to ease future backports - landlock: Add the errata interface - landlock: Add erratum for TCP fix - landlock: Always allow signals between threads of the same process - landlock: Prepare to add second errata - selftests/landlock: Split signal_scoping_threads tests - selftests/landlock: Add a new test for setuid() - misc: pci_endpoint_test: Avoid issue of interrupts remaining after request_irq error - misc: pci_endpoint_test: Fix displaying 'irq_type' after 'request_irq' error - misc: pci_endpoint_test: Fix 'irq_type' to convey the correct type - net: mana: Switch to page pool for jumbo frames - ntb: use 64-bit arithmetic for the MSI doorbell mask - of/irq: Fix device node refcount leakage in API of_irq_parse_one() - of/irq: Fix device node refcount leakage in API of_irq_parse_raw() - of/irq: Fix device node refcount leakages in of_irq_count() - of/irq: Fix device node refcount leakage in API irq_of_parse_and_map() - of/irq: Fix device node refcount leakages in of_irq_init() - PCI: brcmstb: Fix missing of_node_put() in brcm_pcie_probe() - PCI: j721e: Fix the value of .linkdown_irq_regfield for J784S4 - PCI: layerscape: Fix arg_count to syscon_regmap_lookup_by_phandle_args() - PCI: pciehp: Avoid unnecessary device replacement check - PCI: Fix reference leak in pci_alloc_child_bus() - PCI: Fix reference leak in pci_register_host_bridge() - PCI: Fix wrong length of devres array - phy: freescale: imx8m-pcie: assert phy reset and perst in power off - pinctrl: qcom: Clear latched interrupt status when changing IRQ type - pinctrl: samsung: add support for eint_fltcon_offset - ring-buffer: Use flush_kernel_vmap_range() over flush_dcache_folio() - s390/pci: Fix zpci_bus_is_isolated_vf() for non-VFs - s390/virtio_ccw: Don't allocate/assign airqs for non-existing queues - s390: Fix linker error when -no-pie option is unavailable - sched_ext: create_dsq: Return -EEXIST on duplicate request - selftests: mptcp: close fd_in before returning in main_loop - selftests: mptcp: fix incorrect fd checks in main_loop - spi: fsl-qspi: use devm function instead of driver remove - spi: fsl-qspi: Fix double cleanup in probe error path - thermal/drivers/mediatek/lvts: Disable monitor mode during suspend - thermal/drivers/mediatek/lvts: Disable Stage 3 thermal threshold - wifi: ath11k: update channel list in worker when wait flag is set - arm64: errata: Add newer ARM cores to the spectre_bhb_loop_affected() lists - iommufd: Make attach_handle generic than fault specific - iommufd: Fail replace if device has not been attached - x86/e820: Fix handling of subpage regions when calculating nosave ranges in e820__register_nosave_regions() - Bluetooth: hci_uart: Fix another race during initialization - Linux 6.14.3 * Plucky update: v6.14.3 upstream stable release (LP: #2108854) // CVE-2025-37838 - HSI: ssi_protocol: Fix use after free vulnerability in ssi_protocol Driver Due to Race Condition * Introduce configfs-based interface for gpio-aggregator (LP: #2103496) - SAUCE: gpio: aggregator: fix "_sysfs" prefix check in gpio_aggregator_make_group() - SAUCE: gpio: aggregator: Fix gpio_aggregator_line_alloc() checking - SAUCE: gpio: aggregator: Return an error if there are no GPIOs in gpio_aggregator_parse() - SAUCE: gpio: aggregator: Fix error code in gpio_aggregator_activate() - SAUCE: gpio: aggregator: Fix leak in gpio_aggregator_parse() - SAUCE: selftests: gpio: gpio-aggregator: add a test case for _sysfs prefix reservation * [SRU] Fix screen flickering in inverted display mode (LP: #2103617) - drm/xe/display: Fix fbdev GGTT mapping handling. * System could not hit hardware sleep state with specific panel with AMD KRK/STX under DC mode (LP: #2103480) - drm/amd/display: Add and use new dm_prepare_suspend() callback * WARNING: CPU: 18 PID: 3683 at arch/powerpc/kvm/../../../virt/kvm/vfio.c Call Traces seen when pci device is detached from the kvm guest (LP: #2104893) - KVM: PPC: Enable CAP_SPAPR_TCE_VFIO on pSeries KVM guests * [SRU] Enable speaker/mic mute LEDs on Lenovo ideapad and thinkbook (LP: #2106449) - platform/x86:lenovo-wmi-hotkey-utilities.c: Support for mic and audio mute LEDs - [Config] Enable Lenovo wmi hotkey driver * OLED panel screen backlight brightness does not change with brightness hotkey(F6&F7 Key) (LP: #2097818) - drm/dp: Add eDP 1.5 bit definition - drm/dp: Increase eDP display control capability size - drm/i915/backlight: Use proper interface based on eDP version - drm/i915/backlight: Check Luminance based brightness control for VESA - drm/i915/backlight: Modify function to get VESA brightness in Nits - drm/i915/backlight: Add function to change brightness in nits for VESA - drm/i915/backlight: Setup nits based luminance via VESA - drm/i915/backlight: Enable nits based luminance * Plucky update: v6.14.2 upstream stable release (LP: #2107212) - fs: support O_PATH fds with FSCONFIG_SET_FD - watch_queue: fix pipe accounting mismatch - x86/mm/pat: cpa-test: fix length for CPA_ARRAY test - m68k: sun3: Use str_read_write() helper in mmu_emu_handle_fault() - m68k: sun3: Fix DEBUG_MMU_EMU build - cpufreq: scpi: compare kHz instead of Hz - seccomp: fix the __secure_computing() stub for !HAVE_ARCH_SECCOMP_FILTER - smack: dont compile ipv6 code unless ipv6 is configured - smack: ipv4/ipv6: tcp/dccp/sctp: fix incorrect child socket label - sched: Cancel the slice protection of the idle entity - sched/eevdf: Force propagating min_slice of cfs_rq when {en,de}queue tasks - cpufreq: governor: Fix negative 'idle_time' handling in dbs_update() - EDAC/igen6: Fix the flood of invalid error reports - EDAC/{skx_common,i10nm}: Fix some missing error reports on Emerald Rapids - x86/vdso: Fix latent bug in vclock_pages calculation - x86/fpu: Fix guest FPU state buffer allocation size - cpufreq/amd-pstate: Modify the min_perf calculation in adjust_perf callback - cpufreq/amd-pstate: Pass min/max_limit_perf as min/max_perf to amd_pstate_update - cpufreq/amd-pstate: Convert all perf values to u8 - cpufreq/amd-pstate: Add missing NULL ptr check in amd_pstate_update - x86/fpu: Avoid copying dynamic FP state from init_task in arch_dup_task_struct() - rseq: Update kernel fields in lockstep with CONFIG_DEBUG_RSEQ=y - x86/platform: Only allow CONFIG_EISA for 32-bit - [Config] updateconfigs for HAVE_EISA - x86/sev: Add missing RIP_REL_REF() invocations during sme_enable() - lockdep/mm: Fix might_fault() lockdep check of current->mm->mmap_lock - PM: sleep: Adjust check before setting power.must_resume - cpufreq: tegra194: Allow building for Tegra234 - RISC-V: KVM: Disable the kernel perf counter during configure - kunit/stackinit: Use fill byte different from Clang i386 pattern - watchdog/hardlockup/perf: Fix perf_event memory leak - x86/split_lock: Fix the delayed detection logic - selinux: Chain up tool resolving errors in install_policy.sh - EDAC/ie31200: Fix the size of EDAC_MC_LAYER_CHIP_SELECT layer - EDAC/ie31200: Fix the DIMM size mask for several SoCs - EDAC/ie31200: Fix the error path order of ie31200_init() - dma: Fix encryption bit clearing for dma_to_phys - dma: Introduce generic dma_addr_*crypted helpers - arm64: realm: Use aliased addresses for device DMA to shared buffers - x86/resctrl: Fix allocation of cleanest CLOSID on platforms with no monitors - cpuidle: Init cpuidle only for present CPUs - thermal: int340x: Add NULL check for adev - PM: sleep: Fix handling devices with direct_complete set on errors - lockdep: Don't disable interrupts on RT in disable_irq_nosync_lockdep.*() - cpufreq: Init cpufreq only for present CPUs - perf/ring_buffer: Allow the EPOLLRDNORM flag for poll - perf: Save PMU specific data in task_struct - perf: Supply task information to sched_task() - perf/x86/lbr: Fix shorter LBRs call stacks for the system-wide mode - sched/deadline: Ignore special tasks when rebuilding domains - sched/topology: Wrappers for sched_domains_mutex - sched/deadline: Generalize unique visiting of root domains - sched/deadline: Rebuild root domain accounting after every update - x86/traps: Make exc_double_fault() consistently noreturn - x86/fpu/xstate: Fix inconsistencies in guest FPU xfeatures - x86/entry: Add __init to ia32_emulation_override_cmdline() - RISC-V: KVM: Teardown riscv specific bits after kvm_exit - regulator: pca9450: Fix enable register for LDO5 - auxdisplay: MAX6959 should select BITREVERSE - media: verisilicon: HEVC: Initialize start_bit field - media: platform: allgro-dvt: unregister v4l2_device on the error path - auxdisplay: panel: Fix an API misuse in panel.c - platform/x86: lenovo-yoga-tab2-pro-1380-fastcharger: Make symbol static - platform/x86: dell-uart-backlight: Make dell_uart_bl_serdev_driver static - platform/x86: dell-ddv: Fix temperature calculation - ASoC: cs35l41: check the return value from spi_setup() - ASoC: amd: acp: Fix for enabling DMIC on acp platforms via _DSD entry - HID: remove superfluous (and wrong) Makefile entry for CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER - ASoC: simple-card-utils: Don't use __free(device_node) at graph_util_parse_dai() - dt-bindings: vendor-prefixes: add GOcontroll - ALSA: hda/realtek: Always honor no_shutup_pins - ASoC: tegra: Use non-atomic timeout for ADX status register - ASoC: ti: j721e-evm: Fix clock configuration for ti,j7200-cpb-audio compatible - ALSA: usb-audio: separate DJM-A9 cap lvl options - ALSA: timer: Don't take register_mutex with copy_from/to_user() - ALSA: hda/realtek: Fix built-in mic assignment on ASUS VivoBook X515UA - wifi: rtw89: Correct immediate cfg_len calculation for scan_offload_be - wifi: ath12k: fix skb_ext_desc leak in ath12k_dp_tx() error path - wifi: ath12k: encode max Tx power in scan channel list command - wifi: ath12k: Fix pdev lookup in WBM error processing - wifi: ath9k: do not submit zero bytes to the entropy pool - wifi: ath11k: fix wrong overriding for VHT Beamformee STS Capability - arm64: dts: mediatek: mt8173-elm: Drop pmic's #address-cells and #size-cells - arm64: dts: mediatek: mt8173: Fix some node names - wifi: ath11k: update channel list in reg notifier instead reg worker - ARM: dts: omap4-panda-a4: Add missing model and compatible properties - f2fs: quota: fix to avoid warning in dquot_writeback_dquots() - dlm: prevent NPD when writing a positive value to event_done - wifi: ath11k: fix RCU stall while reaping monitor destination ring - wifi: ath11k: add srng->lock for ath11k_hal_srng_* in monitor mode - wifi: ath12k: Fix locking in "QMI firmware ready" error paths - f2fs: fix to avoid panic once fallocation fails for pinfile - scsi: mpt3sas: Reduce log level of ignore_delay_remove message to KERN_INFO - md: ensure resync is prioritized over recovery - md/raid1: fix memory leak in raid1_run() if no active rdev - coredump: Fixes core_pipe_limit sysctl proc_handler - io_uring/io-wq: eliminate redundant io_work_get_acct() calls - io_uring/io-wq: cache work->flags in variable - io_uring/io-wq: do not use bogus hash value - io_uring: check for iowq alloc_workqueue failure - io_uring/net: improve recv bundles - firmware: arm_ffa: Refactor addition of partition information into XArray - firmware: arm_ffa: Unregister the FF-A devices when cleaning up the partitions - arm64: dts: mediatek: mt6359: fix dtbs_check error for audio-codec - scsi: mpi3mr: Fix locking in an error path - scsi: mpt3sas: Fix a locking bug in an error path - can: rockchip_canfd: rkcanfd_chip_fifo_setup(): remove duplicated setup of RX FIFO - jfs: reject on-disk inodes of an unsupported type - jfs: add check read-only before txBeginAnon() call - jfs: add check read-only before truncation in jfs_truncate_nolock() - wifi: ath12k: Add missing htt_metadata flag in ath12k_dp_tx() - wifi: rtw89: rtw8852b{t}: fix TSSI debug timestamps - xfrm: delay initialization of offload path till its actually requested - iommu/io-pgtable-dart: Only set subpage protection disable for DART 1 - firmware: arm_ffa: Explicitly cast return value from FFA_VERSION before comparison - firmware: arm_ffa: Explicitly cast return value from NOTIFICATION_INFO_GET - arm64: dts: renesas: r8a774c0: Re-add voltages to OPP table - arm64: dts: renesas: r8a77990: Re-add voltages to OPP table - firmware: arm_ffa: Skip the first/partition ID when parsing vCPU list - arm64: dts: ti: k3-j722s-evm: Fix USB2.0_MUX_SEL to select Type-C - wifi: ath12k: use link specific bss_conf as well in ath12k_mac_vif_cache_flush() - arm64: dts: imx8mp-skov: correct PMIC board limits - arm64: dts: imx8mp-skov: operate CPU at 850 mV by default - arm64: dts: mediatek: mt8390-genio-700-evk: Move common parts to dtsi - arm64: dts: mediatek: mt8390-genio-common: Fix duplicated regulator name - wifi: ath11k: Clear affinity hint before calling ath11k_pcic_free_irq() in error path - wifi: ath12k: Clear affinity hint before calling ath12k_pci_free_irq() in error path - f2fs: fix to set .discard_granularity correctly - f2fs: add check for deleted inode - arm64: dts: ti: k3-am62-verdin-dahlia: add Microphone Jack to sound card - f2fs: fix potential deadloop in prepare_compress_overwrite() - f2fs: fix to call f2fs_recover_quota_end() correctly - md: fix mddev uaf while iterating all_mddevs list - md/raid1,raid10: don't ignore IO flags - md/md-bitmap: fix wrong bitmap_limit for clustermd when write sb - tracing: Fix DECLARE_TRACE_CONDITION - tools/rv: Keep user LDFLAGS in build - arm64: dts: ti: k3-am62p: Enable AUDIO_REFCLKx - arm64: dts: ti: k3-am62p: fix pinctrl settings - arm64: dts: ti: k3-j722s: fix pinctrl settings - wifi: rtw89: fw: correct debug message format in rtw89_build_txpwr_trk_tbl_from_elm() - wifi: rtw89: pci: correct ISR RDU bit for 8922AE - blk-throttle: fix lower bps rate by throtl_trim_slice() - soc: mediatek: mtk-mmsys: Fix MT8188 VDO1 DPI1 output selection - soc: mediatek: mt8167-mmsys: Fix missing regval in all entries - soc: mediatek: mt8365-mmsys: Fix routing table masks and values - md/raid10: wait barrier before returning discard request with REQ_NOWAIT - block: ensure correct integrity capability propagation in stacked devices - block: Correctly initialize BLK_INTEGRITY_NOGENERATE and BLK_INTEGRITY_NOVERIFY - badblocks: Fix error shitf ops - badblocks: factor out a helper try_adjacent_combine - badblocks: attempt to merge adjacent badblocks during ack_all_badblocks - badblocks: return error directly when setting badblocks exceeds 512 - badblocks: return error if any badblock set fails - badblocks: fix the using of MAX_BADBLOCKS - badblocks: fix merge issue when new badblocks align with pre+1 - badblocks: fix missing bad blocks on retry in _badblocks_check() - badblocks: return boolean from badblocks_set() and badblocks_clear() - badblocks: use sector_t instead of int to avoid truncation of badblocks length - firmware: arm_scmi: use ioread64() instead of ioread64_hi_lo() - net: airoha: Fix lan4 support in airoha_qdma_get_gdm_port() - iommu/amd: Fix header file - iommu/vt-d: Fix system hang on reboot -f - memory: mtk-smi: Add ostd setting for mt8192 - gfs2: minor evict fix - gfs2: skip if we cannot defer delete - ARM: dts: imx6ul-tqma6ul1: Change include order to disable fec2 node - arm64: dts: imx8mp: add AUDIO_AXI_CLK_ROOT to AUDIOMIX block - arm64: dts: imx8mp: change AUDIO_AXI_CLK_ROOT freq. to 800MHz - f2fs: fix to avoid accessing uninitialized curseg - iommu: Handle race with default domain setup - wifi: mac80211: remove SSID from ML reconf - f2fs: fix to avoid running out of free segments - block: fix adding folio to bio - ext4: fix potential null dereference in ext4 kunit test - ext4: convert EXT4_FLAGS_* defines to enum - ext4: add EXT4_FLAGS_EMERGENCY_RO bit - ext4: correct behavior under errors=remount-ro mode - ext4: show 'emergency_ro' when EXT4_FLAGS_EMERGENCY_RO is set - arm64: dts: rockchip: Move rk356x scmi SHMEM to reserved memory - arm64: dts: rockchip: Remove bluetooth node from rock-3a - bus: qcom-ssc-block-bus: Remove some duplicated iounmap() calls - bus: qcom-ssc-block-bus: Fix the error handling path of qcom_ssc_block_bus_probe() - arm64: dts: rockchip: Fix pcie reset gpio on Orange Pi 5 Max - arm64: dts: rockchip: Fix PWM pinctrl names - arm64: dts: rockchip: remove ethm0_clk0_25m_out from Sige5 gmac0 - erofs: allow 16-byte volume name again - ext4: add missing brelse() for bh2 in ext4_dx_add_entry() - ext4: verify fast symlink length - f2fs: fix missing discard for active segments - scsi: hisi_sas: Fixed failure to issue vendor specific commands - scsi: target: tcm_loop: Fix wrong abort tag - ext4: introduce ITAIL helper - ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all() - ext4: goto right label 'out_mmap_sem' in ext4_setattr() - jbd2: fix off-by-one while erasing journal - ata: libata: Fix NCQ Non-Data log not supported print - wifi: nl80211: store chandef on the correct link when starting CAC - wifi: mac80211: check basic rates validity in sta_link_apply_parameters - wifi: cfg80211: init wiphy_work before allocating rfkill fails - wifi: mwifiex: Fix premature release of RF calibration data. - wifi: mwifiex: Fix RF calibration data download from file - ice: health.c: fix compilation on gcc 7.5 - ice: ensure periodic output start time is in the future - ice: fix reservation of resources for RDMA when disabled - virtchnl: make proto and filter action count unsigned - ice: stop truncating queue ids when checking - ice: validate queue quanta parameters to prevent OOB access - ice: fix input validation for virtchnl BW - ice: fix using untrusted value of pkt_len in ice_vc_fdir_parse_raw() - idpf: check error for register_netdev() on init - btrfs: get used bytes while holding lock at btrfs_reclaim_bgs_work() - btrfs: fix reclaimed bytes accounting after automatic block group reclaim - btrfs: fix block group refcount race in btrfs_create_pending_block_groups() - btrfs: don't clobber ret in btrfs_validate_super() - wifi: mt76: mt7915: fix possible integer overflows in mt7915_muru_stats_show() - igb: reject invalid external timestamp requests for 82580-based HW - renesas: reject PTP_STRICT_FLAGS as unsupported - net: lan743x: reject unsupported external timestamp requests - broadcom: fix supported flag check in periodic output function - ptp: ocp: reject unsupported periodic output flags - nvmet: pci-epf: Always configure BAR0 as 64-bit - jbd2: add a missing data flush during file and fs synchronization - ext4: define ext4_journal_destroy wrapper - ext4: avoid journaling sb update on error if journal is destroying - eth: bnxt: fix out-of-range access of vnic_info array - net: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF. - netfilter: nfnetlink_queue: Initialize ctx to avoid memory allocation error - netfilter: nf_tables: Only use nf_skip_indirect_calls() when MITIGATION_RETPOLINE - ax25: Remove broken autobind - net/mlx5e: Fix ethtool -N flow-type ip4 to RSS context - bnxt_en: Mask the bd_cnt field in the TX BD properly - bnxt_en: Linearize TX SKB if the fragments exceed the max - net: dsa: mv88e6xxx: fix atu_move_port_mask for 6341 family - net: dsa: mv88e6xxx: enable PVT for 6321 switch - net: dsa: mv88e6xxx: enable .port_set_policy() for 6320 family - net: dsa: mv88e6xxx: fix VTU methods for 6320 family - net: dsa: mv88e6xxx: enable STU methods for 6320 family - mlxsw: spectrum_acl_bloom_filter: Workaround for some LLVM versions - net: dsa: sja1105: fix displaced ethtool statistics counters - net: dsa: sja1105: reject other RX filters than HWTSTAMP_FILTER_PTP_V2_L2_EVENT - net: dsa: sja1105: fix kasan out-of-bounds warning in sja1105_table_delete_entry() - net/mlx5: LAG, reload representors on LAG creation failure - net/mlx5: Start health poll after enable hca - vmxnet3: unregister xdp rxq info in the reset path - bonding: check xdp prog when set bond mode - ibmvnic: Use kernel helpers for hex dumps - net: fix NULL pointer dereference in l3mdev_l3_rcv - virtio_net: Fix endian with virtio_net_ctrl_rss - Bluetooth: Add quirk for broken READ_VOICE_SETTING - Bluetooth: Add quirk for broken READ_PAGE_SCAN_TYPE - Bluetooth: btusb: Fix regression in the initialization of fake Bluetooth controllers - Bluetooth: hci_core: Enable buffer flow control for SCO/eSCO - Bluetooth: HCI: Add definition of hci_rp_remote_name_req_cancel - rwonce: handle KCSAN like KASAN in read_word_at_a_time() - net: dsa: microchip: fix DCB apptrust configuration on KSZ88x3 - Bluetooth: btnxpuart: Fix kernel panic during FW release - Bluetooth: hci_event: Fix handling of HCI_EV_LE_DIRECT_ADV_REPORT - net: Fix the devmem sock opts and msgs for parisc - net: libwx: fix Tx descriptor content for some tunnel packets - net: libwx: fix Tx L4 checksum - rwonce: fix crash by removing READ_ONCE() for unaligned read - drm/bridge: ti-sn65dsi86: Fix multiple instances - drm/ssd130x: Set SPI .id_table to prevent an SPI core warning - accel/amdxdna: Return error when setting clock failed for npu1 - drm/panthor: Fix a race between the reset and suspend path - drm/ssd130x: fix ssd132x encoding - drm/ssd130x: ensure ssd132x pitch is correct - drm/dp_mst: Fix drm RAD print - drm/bridge: it6505: fix HDCP V match check is not performed correctly - drm/panthor: Fix race condition when gathering fdinfo group samples - drm: xlnx: zynqmp: Fix max dma segment size - drm: xlnx: zynqmp_dpsub: Add NULL check in zynqmp_audio_init - drm: zynqmp_dp: Fix a deadlock in zynqmp_dp_ignore_hpd_set() - drm/vkms: Fix use after free and double free on init error - gpu: cdns-mhdp8546: fix call balance of mhdp->clk handling routines - drm/amdgpu: refine smu send msg debug log format - drm/amdgpu/umsch: remove vpe test from umsch - drm/amdgpu/umsch: declare umsch firmware - drm/amdgpu/umsch: fix ucode check - drm/amdgpu/vcn5.0.1: use correct dpm helper - PCI: Use downstream bridges for distributing resources - PCI: Remove add_align overwrite unrelated to size0 - PCI: Simplify size1 assignment logic - PCI: Allow relaxed bridge window tail sizing for optional resources - drm/mediatek: mtk_hdmi: Unregister audio platform device on failure - drm/mediatek: mtk_hdmi: Fix typo for aud_sampe_size member - drm/amdgpu: Replace Mutex with Spinlock for RLCG register access to avoid Priority Inversion in SRIOV - PCI/ASPM: Fix link state exit during switch upstream function removal - drm/panel: ilitek-ili9882t: fix GPIO name in error message - PCI/ACS: Fix 'pci=config_acs=' parameter - drm/amd/display: fix an indent issue in DML21 - drm/msm/dpu: don't use active in atomic_check() - drm/msm/dsi/phy: Program clock inverters in correct register - drm/msm/dsi: Use existing per-interface slice count in DSC timing - drm/msm/dsi: Set PHY usescase (and mode) before registering DSI host - drm/msm/dpu: Fall back to a single DSC encoder (1:1:1) on small SoCs - drm/msm/dpu: Remove arbitrary limit of 1 interface in DSC topology - drm/msm/gem: Fix error code msm_parse_deps() - drm/amdkfd: Fix Circular Locking Dependency in 'svm_range_cpu_invalidate_pagetables' - PCI: mediatek-gen3: Configure PBUS_CSR registers for EN7581 SoC - PCI: cadence-ep: Fix the driver to send MSG TLP for INTx without data payload - PCI: brcmstb: Set generation limit before PCIe link up - PCI: brcmstb: Use internal register to change link capability - PCI: brcmstb: Fix error path after a call to regulator_bulk_get() - PCI: brcmstb: Fix potential premature regulator disabling - selftests/pcie_bwctrl: Add 'set_pcie_speed.sh' to TEST_PROGS - PCI/portdrv: Only disable pciehp interrupts early when needed - PCI: Avoid reset when disabled via sysfs - drm/msm/dpu: move needs_cdm setting to dpu_encoder_get_topology() - drm/msm/dpu: simplify dpu_encoder_get_topology() interface - drm/msm/dpu: don't set crtc_state->mode_changed from atomic_check() - drm/panthor: Update CS_STATUS_ defines to correct values - drm/file: Add fdinfo helper for printing regions with prefix - drm/panthor: Expose size of driver internal BO's over fdinfo - drm/panthor: Replace sleep locks with spinlocks in fdinfo path - drm/panthor: Avoid sleep locking in the internal BO size path - drm/panthor: Clean up FW version information display - drm/amd/display: fix type mismatch in CalculateDynamicMetadataParameters() - drm/msm/a6xx: Fix a6xx indexed-regs in devcoreduump - powerpc/perf: Fix ref-counting on the PMU 'vpa_pmu' - misc: pci_endpoint_test: Fix pci_endpoint_test_bars_read_bar() error handling - misc: pci_endpoint_test: Handle BAR sizes larger than INT_MAX - PCI: endpoint: pci-epf-test: Handle endianness properly - crypto: powerpc: Mark ghashp8-ppc.o as an OBJECT_FILES_NON_STANDARD - powerpc/kexec: fix physical address calculation in clear_utlb_entry() - PCI: Remove stray put_device() in pci_register_host_bridge() - PCI: xilinx-cpm: Fix IRQ domain leak in error path of probe - drm/mediatek: Fix config_updating flag never false when no mbox channel - drm/mediatek: dp: drm_err => dev_err in HPD path to avoid NULL ptr - drm/mediatek: dsi: fix error codes in mtk_dsi_host_transfer() - drm/amd/display: avoid NPD when ASIC does not support DMUB - PCI: dwc: ep: Return -ENOMEM for allocation failures - PCI: histb: Fix an error handling path in histb_pcie_probe() - PCI: Fix BAR resizing when VF BARs are assigned - drm/amdgpu/mes: optimize compute loop handling - drm/amdgpu/mes: enable compute pipes across all MEC - PCI: pciehp: Don't enable HPIE when resuming in poll mode - PCI/bwctrl: Fix pcie_bwctrl_select_speed() return type - io_uring/net: only import send_zc buffer once - PCI: Fix NULL dereference in SR-IOV VF creation error path - io_uring: use lockless_cq flag in io_req_complete_post() - io_uring: fix retry handling off iowq - fbdev: au1100fb: Move a variable assignment behind a null pointer check - dummycon: fix default rows/cols - mdacon: rework dependency list - fbdev: sm501fb: Add some geometry checks. - crypto: iaa - Test the correct request flag - crypto: qat - set parity error mask for qat_420xx - crypto: tegra - Use separate buffer for setkey - crypto: tegra - Do not use fixed size buffers - crypto: tegra - check return value for hash do_one_req - crypto: tegra - Transfer HASH init function to crypto engine - crypto: tegra - Fix HASH intermediate result handling - crypto: bpf - Add MODULE_DESCRIPTION for skcipher - crypto: tegra - Use HMAC fallback when keyslots are full - clk: amlogic: gxbb: drop incorrect flag on 32k clock - crypto: hisilicon/sec2 - fix for aead authsize alignment - crypto: hisilicon/sec2 - fix for sec spec check - RDMA/mlx5: Fix page_size variable overflow - remoteproc: core: Clear table_sz when rproc_shutdown - of: property: Increase NR_FWNODE_REFERENCE_ARGS - pinctrl: renesas: rzg2l: Suppress binding attributes - remoteproc: qcom_q6v5_pas: Make single-PD handling more robust - libbpf: Fix hypothetical STT_SECTION extern NULL deref case - drivers: clk: qcom: ipq5424: fix the freq table of sdcc1_apps clock - selftests/bpf: Fix string read in strncmp benchmark - x86/mm/pat: Fix VM_PAT handling when fork() fails in copy_page_range() - clk: renesas: r8a08g045: Check the source of the CPU PLL settings - remoteproc: qcom: pas: add minidump_id to SC7280 WPSS - clk: samsung: Fix UBSAN panic in samsung_clk_init() - pinctrl: nuvoton: npcm8xx: Fix error handling in npcm8xx_gpio_fw() - crypto: tegra - Fix CMAC intermediate result handling - clk: qcom: gcc-msm8953: fix stuck venus0_core0 clock - selftests/bpf: Fix runqslower cross-endian build - s390: Remove ioremap_wt() and pgprot_writethrough() - RDMA/mana_ib: Ensure variable err is initialized - crypto: tegra - Set IV to NULL explicitly for AES ECB - remoteproc: qcom_q6v5_pas: Use resource with CX PD for MSM8226 - crypto: tegra - finalize crypto req on error - crypto: tegra - Reserve keyslots to allocate dynamically - bpf: Use preempt_count() directly in bpf_send_signal_common() - lib: 842: Improve error handling in sw842_compress() - pinctrl: renesas: rza2: Fix missing of_node_put() call - pinctrl: renesas: rzg2l: Fix missing of_node_put() call - RDMA/mlx5: Fix MR cache initialization error flow - selftests/bpf: Fix freplace_link segfault in tailcalls prog test - clk: rockchip: rk3328: fix wrong clk_ref_usb3otg parent - RDMA/core: Don't expose hw_counters outside of init net namespace - RDMA/mlx5: Fix calculation of total invalidated pages - RDMA/erdma: Prevent use-after-free in erdma_accept_newconn() - remoteproc: qcom_q6v5_mss: Handle platforms with one power domain - power: supply: bq27xxx_battery: do not update cached flags prematurely - leds: st1202: Check for error code from devm_mutex_init() call - crypto: api - Fix larval relookup type and mask - IB/mad: Check available slots before posting receive WRs - pinctrl: tegra: Set SFIO mode to Mux Register - clk: amlogic: g12b: fix cluster A parent data - clk: amlogic: gxbb: drop non existing 32k clock parent - selftests/bpf: Select NUMA_NO_NODE to create map - rust: fix signature of rust_fmt_argument - crypto: tegra - Fix format specifier in tegra_sha_prep_cmd() - libbpf: Add namespace for errstr making it libbpf_errstr - clk: mmp: Fix NULL vs IS_ERR() check - pinctrl: npcm8xx: Fix incorrect struct npcm8xx_pincfg assignment - samples/bpf: Fix broken vmlinux path for VMLINUX_BTF - crypto: qat - remove access to parity register for QAT GEN4 - clk: clk-imx8mp-audiomix: fix dsp/ocram_a clock parents - clk: amlogic: g12a: fix mmc A peripheral clock - pinctrl: bcm2835: don't -EINVAL on alternate funcs from get_direction() - x86/entry: Fix ORC unwinder for PUSH_REGS with save_ret=1 - power: supply: max77693: Fix wrong conversion of charge input threshold value - crypto: api - Call crypto_alg_put in crypto_unregister_alg - clk: stm32f4: fix an uninitialized variable - crypto: nx - Fix uninitialised hv_nxc on error - clk: qcom: gcc-sm8650: Do not turn off USB GDSCs during gdsc_disable() - bpf: Fix array bounds error with may_goto - RDMA/mlx5: Fix mlx5_poll_one() cur_qp update flow - pinctrl: renesas: rzv2m: Fix missing of_node_put() call - clk: qcom: ipq5424: fix software and hardware flow control error of UART - mfd: sm501: Switch to BIT() to mitigate integer overflows - leds: Fix LED_OFF brightness race - x86/dumpstack: Fix inaccurate unwinding from exception stacks due to misplaced assignment - RDMA/core: Fix use-after-free when rename device name - crypto: hisilicon/sec2 - fix for aead auth key length - pinctrl: intel: Fix wrong bypass assignment in intel_pinctrl_probe_pwm() - clk: qcom: mmcc-sdm660: fix stuck video_subcore0 clock - libbpf: Fix accessing BTF.ext core_relo header - perf stat: Fix find_stat for mixed legacy/non-legacy events - perf: Always feature test reallocarray - w1: fix NULL pointer dereference in probe - staging: gpib: Add missing interface entry point - staging: gpib: Fix pr_err format warning - usb: typec: thunderbolt: Fix loops that iterate TYPEC_PLUG_SOP_P and TYPEC_PLUG_SOP_PP - usb: typec: thunderbolt: Remove IS_ERR check for plug - iio: dac: adi-axi-dac: modify stream enable - perf test: Fix Hwmon PMU test endianess issue - perf stat: Don't merge counters purely on name - fs/ntfs3: Factor out ntfs_{create/remove}_procdir() - fs/ntfs3: Factor out ntfs_{create/remove}_proc_root() - fs/ntfs3: Fix 'proc_info_root' leak when init ntfs failed - fs/ntfs3: Update inode->i_mapping->a_ops on compression state - iio: light: veml6030: extend regmap to support regfields - iio: gts-helper: export iio_gts_get_total_gain() - iio: light: veml6030: fix scale to conform to ABI - iio: adc: ad7124: Micro-optimize channel disabling - iio: adc: ad7124: Really disable all channels at probe time - phy: phy-rockchip-samsung-hdptx: Don't use dt aliases to determine phy-id - perf tools: Add skip check in tool_pmu__event_to_str() - isofs: fix KMSAN uninit-value bug in do_isofs_readdir() - perf tests: Fix Tool PMU test segfault - soundwire: slave: fix an OF node reference leak in soundwire slave device - staging: gpib: Fix cb7210 pcmcia Oops - perf report: Switch data file correctly in TUI - perf report: Fix input reload/switch with symbol sort key - greybus: gb-beagleplay: Add error handling for gb_greybus_init - coresight: catu: Fix number of pages while using 64k pages - vhost-scsi: Fix handling of multiple calls to vhost_scsi_set_endpoint - coresight-etm4x: add isb() before reading the TRCSTATR - perf pmus: Restructure pmu_read_sysfs to scan fewer PMUs - perf pmu: Dynamically allocate tool PMU - perf pmu: Don't double count common sysfs and json events - tools/x86: Fix linux/unaligned.h include path in lib/insn.c - perf build: Fix in-tree build due to symbolic link - ucsi_ccg: Don't show failed to get FW build information error - iio: accel: mma8452: Ensure error return on failure to matching oversampling ratio - iio: accel: msa311: Fix failure to release runtime pm if direct mode claim fails. - iio: backend: make sure to NULL terminate stack buffer - iio: core: Rework claim and release of direct mode to work with sparse. - iio: adc: ad7173: Grab direct mode for calibration - iio: adc: ad7192: Grab direct mode for calibration - perf arm-spe: Fix load-store operation checking - perf bench: Fix perf bench syscall loop count - perf machine: Fixup kernel maps ends after adding extra maps - usb: xhci: correct debug message page size calculation - fs/ntfs3: Fix a couple integer overflows on 32bit systems - fs/ntfs3: Prevent integer overflow in hdr_first_de() - perf test: Add timeout to datasym workload - perf tests: Fix data symbol test with LTO builds - NFSD: Fix callback decoder status codes - soundwire: take in count the bandwidth of a prepared stream - dmaengine: fsl-edma: cleanup chan after dma_async_device_unregister - dmaengine: fsl-edma: free irq correctly in remove path - dmaengine: ae4dma: Use the MSI count and its corresponding IRQ number - dmaengine: ptdma: Utilize the AE4DMA engine's multi-queue functionality - iio: adc: ad_sigma_delta: Disable channel after calibration - iio: adc: ad4130: Fix comparison of channel setups - iio: adc: ad7124: Fix comparison of channel configs - iio: adc: ad7173: Fix comparison of channel configs - iio: adc: ad7768-1: set MOSI idle state to prevent accidental reset - iio: light: Add check for array bounds in veml6075_read_int_time_ms - perf debug: Avoid stack overflow in recursive error message - perf evlist: Add success path to evlist__create_syswide_maps - perf evsel: tp_format accessing improvements - perf x86/topdown: Fix topdown leader sampling test error on hybrid - perf units: Fix insufficient array space - perf test stat_all_pmu.sh: Correctly check 'perf stat' result - kernel/events/uprobes: handle device-exclusive entries correctly in __replace_page() - kexec: initialize ELF lowest address to ULONG_MAX - ocfs2: validate l_tree_depth to avoid out-of-bounds access - reboot: replace __hw_protection_shutdown bool action parameter with an enum - reboot: reboot, not shutdown, on hw_protection_reboot timeout - arch/powerpc: drop GENERIC_PTDUMP from mpc885_ads_defconfig - writeback: let trace_balance_dirty_pages() take struct dtc as parameter - writeback: fix calculations in trace_balance_dirty_pages() for cgwb - scripts/gdb/linux/symbols.py: address changes to module_sect_attrs - NFSv4: Don't trigger uneccessary scans for return-on-close delegations - NFSv4: Avoid unnecessary scans of filesystems for returning delegations - NFSv4: Avoid unnecessary scans of filesystems for expired delegations - NFSv4: Avoid unnecessary scans of filesystems for delayed delegations - NFS: fix open_owner_id_maxsz and related fields. - fuse: fix dax truncate/punch_hole fault path - selftests/mm/cow: fix the incorrect error handling - um: Pass the correct Rust target and options with gcc - um: remove copy_from_kernel_nofault_allowed - um: hostfs: avoid issues on inode number reuse by host - i3c: master: svc: Fix missing the IBI rules - perf python: Fixup description of sample.id event member - perf python: Decrement the refcount of just created event on failure - perf python: Don't keep a raw_data pointer to consumed ring buffer space - perf python: Check if there is space to copy all the event - perf dso: fix dso__is_kallsyms() check - perf: intel-tpebs: Fix incorrect usage of zfree() - perf pmu: Handle memory failure in tool_pmu__new() - staging: rtl8723bs: select CONFIG_CRYPTO_LIB_AES - staging: vchiq_arm: Register debugfs after cdev - staging: vchiq_arm: Fix possible NPR of keep-alive thread - staging: vchiq_arm: Stop kthreads if vchiq cdev register fails - tty: n_tty: use uint for space returned by tty_write_room() - perf vendor events arm64 AmpereOneX: Fix frontend_bound calculation - fs/procfs: fix the comment above proc_pid_wchan() - perf tools: Fix is_compat_mode build break in ppc64 - perf tools: annotate asm_pure_loop.S - perf bpf-filter: Fix a parsing error with comma - objtool: Handle various symbol types of rodata - objtool: Handle different entry size of rodata - objtool: Handle PC relative relocation type - objtool: Fix detection of consecutive jump tables on Clang 20 - thermal: core: Remove duplicate struct declaration - objtool, spi: amd: Fix out-of-bounds stack access in amd_set_spi_freq() - objtool, nvmet: Fix out-of-bounds stack access in nvmet_ctrl_state_show() - objtool, media: dib8000: Prevent divide-by-zero in dib8000_set_dds() - NFS: Shut down the nfs_client only after all the superblocks - smb: client: Fix netns refcount imbalance causing leaks and use-after-free - exfat: fix the infinite loop in exfat_find_last_cluster() - exfat: fix missing shutdown check - rtnetlink: Allocate vfinfo size for VF GUIDs when supported - rndis_host: Flag RNDIS modems as WWAN devices - ksmbd: use aead_request_free to match aead_request_alloc - ksmbd: fix multichannel connection failure - ksmbd: fix r_count dec/increment mismatch - net/mlx5e: SHAMPO, Make reserved size independent of page size - ring-buffer: Fix bytes_dropped calculation issue - objtool: Fix segfault in ignore_unreachable_insn() - LoongArch: Fix help text of CMDLINE_EXTEND in Kconfig - LoongArch: Fix device node refcount leak in fdt_cpu_clk_init() - LoongArch: Rework the arch_kgdb_breakpoint() implementation - ACPI: processor: idle: Return an error if both P_LVL{2,3} idle states are invalid - net: phy: broadcom: Correct BCM5221 PHY model detection - octeontx2-af: Fix mbox INTR handler when num VFs > 64 - octeontx2-af: Free NIX_AF_INT_VEC_GEN irq - objtool: Fix verbose disassembly if CROSS_COMPILE isn't set - sched/smt: Always inline sched_smt_active() - context_tracking: Always inline ct_{nmi,irq}_{enter,exit}() - rcu-tasks: Always inline rcu_irq_work_resched() - objtool/loongarch: Add unwind hints in prepare_frametrace() - nfs: Add missing release on error in nfs_lock_and_join_requests() - rtc: renesas-rtca3: Disable interrupts only if the RTC is enabled - spufs: fix a leak on spufs_new_file() failure - spufs: fix gang directory lifetimes - spufs: fix a leak in spufs_create_context() - fs/9p: fix NULL pointer dereference on mkdir - riscv: ftrace: Add parentheses in macro definitions of make_call_t0 and make_call_ra - riscv: Fix the __riscv_copy_vec_words_unaligned implementation - riscv: Fix missing __free_pages() in check_vector_unaligned_access() - riscv: fgraph: Select HAVE_FUNCTION_GRAPH_TRACER depends on HAVE_DYNAMIC_FTRACE_WITH_ARGS - ntb_hw_switchtec: Fix shift-out-of-bounds in switchtec_ntb_mw_set_trans - ntb: intel: Fix using link status DB's - riscv: fgraph: Fix stack layout to match __arch_ftrace_regs argument of ftrace_return_to_handler - riscv: Annotate unaligned access init functions - riscv: Fix riscv_online_cpu_vec - riscv: Fix check_unaligned_access_all_cpus - riscv: Change check_unaligned_access_speed_all_cpus to void - riscv: Fix set up of cpu hotplug callbacks - riscv: Fix set up of vector cpu hotplug callback - firmware: cs_dsp: Ensure cs_dsp_load[_coeff]() returns 0 on success - ALSA: hda/realtek: Fix built-in mic breakage on ASUS VivoBook X515JA - RISC-V: errata: Use medany for relocatable builds - x86/uaccess: Improve performance by aligning writes to 8 bytes in copy_user_generic(), on non-FSRM/ERMS CPUs - ublk: make sure ubq->canceling is set when queue is frozen - s390/entry: Fix setting _CIF_MCCK_GUEST with lowcore relocation - ASoC: codecs: rt5665: Fix some error handling paths in rt5665_probe() - spi: cadence: Fix out-of-bounds array access in cdns_mrvl_xspi_setup_clock() - riscv: Fix hugetlb retrieval of number of ptes in case of !present pte - riscv/kexec_file: Handle R_RISCV_64 in purgatory relocator - riscv/purgatory: 4B align purgatory_start - nvme/ioctl: don't warn on vectorized uring_cmd with fixed buffer - nvme-pci: skip nvme_write_sq_db on empty rqlist - ASoC: imx-card: Add NULL check in imx_card_probe() - spi: bcm2835: Do not call gpiod_put() on invalid descriptor - ALSA: hda/realtek: Fix built-in mic on another ASUS VivoBook model - spi: bcm2835: Restore native CS probing when pinctrl-bcm2835 is absent - xsk: Add launch time hardware offload support to XDP Tx metadata - igc: Refactor empty frame insertion for launch time support - igc: Add launch time support to XDP ZC - igc: Fix TX drops in XDP ZC - e1000e: change k1 configuration on MTP and later platforms - ixgbe: fix media type detection for E610 device - idpf: fix adapter NULL pointer dereference on reboot - netfilter: nft_set_hash: GC reaps elements with conncount for dynamic sets only - netfilter: nf_tables: don't unregister hook when table is dormant - netlabel: Fix NULL pointer exception caused by CALIPSO on IPv4 sockets - net_sched: skbprio: Remove overly strict queue assertions - sctp: add mutual exclusion in proc_sctp_do_udp_port() - net: airoha: Fix qid report in airoha_tc_get_htb_get_leaf_queue() - net: airoha: Fix ETS priomap validation - net: mvpp2: Prevent parser TCAM memory corruption - rtnetlink: Use register_pernet_subsys() in rtnl_net_debug_init(). - udp: Fix multiple wraparounds of sk->sk_rmem_alloc. - udp: Fix memory accounting leak. - vsock: avoid timeout during connect() if the socket is closing - tunnels: Accept PACKET_HOST in skb_tunnel_check_pmtu(). - xsk: Fix __xsk_generic_xmit() error code when cq is full - net: decrease cached dst counters in dst_release - netfilter: nft_tunnel: fix geneve_opt type confusion addition - sfc: rip out MDIO support - sfc: fix NULL dereferences in ef100_process_design_param() - ipv6: fix omitted netlink attributes when using RTEXT_FILTER_SKIP_STATS - net: dsa: mv88e6xxx: propperly shutdown PPU re-enable timer on destroy - net: fix geneve_opt length integer overflow - ipv6: Start path selection from the first nexthop - ipv6: Do not consider link down nexthops in path selection - arcnet: Add NULL check in com20020pci_probe() - net: ibmveth: make veth_pool_store stop hanging - netlink: specs: rt_route: pull the ifa- prefix out of the names - tools/power turbostat: Allow Zero return value for some RAPL registers - kbuild: deb-pkg: don't set KBUILD_BUILD_VERSION unconditionally - drm/xe: Fix unmet direct dependencies warning - drm/amdgpu/gfx11: fix num_mec - drm/amdgpu/gfx12: fix num_mec - perf/core: Fix child_total_time_enabled accounting bug at task exit - tools/power turbostat: report CoreThr per measurement interval - tools/power turbostat: Restore GFX sysfs fflush() call - staging: gpib: ni_usb console messaging cleanup - staging: gpib: Fix Oops after disconnect in ni_usb - staging: gpib: agilent usb console messaging cleanup - staging: gpib: Fix Oops after disconnect in agilent usb - tty: serial: fsl_lpuart: Use u32 and u8 for register variables - tty: serial: fsl_lpuart: use port struct directly to simply code - tty: serial: fsl_lpuart: Fix unused variable 'sport' build warning - tty: serial: lpuart: only disable CTS instead of overwriting the whole UARTMODIR register - usbnet:fix NPE during rx_complete - rust: Fix enabling Rust and building with GCC for LoongArch - LoongArch: Increase ARCH_DMA_MINALIGN up to 16 - LoongArch: Increase MAX_IO_PICS up to 8 - LoongArch: BPF: Fix off-by-one error in build_prologue() - LoongArch: BPF: Don't override subprog's return value - LoongArch: BPF: Use move_addr() for BPF_PSEUDO_FUNC - x86/hyperv: Fix check of return value from snp_set_vmsa() - KVM: x86: block KVM_CAP_SYNC_REGS if guest state is protected - x86/microcode/AMD: Fix __apply_microcode_amd()'s return value - x86/mce: use is_copy_from_user() to determine copy-from-user context - x86/paravirt: Move halt paravirt calls under CONFIG_PARAVIRT - x86/tdx: Fix arch_safe_halt() execution for TDX VMs - ACPI: x86: Extend Lenovo Yoga Tab 3 quirk with skip GPIO event-handlers - platform/x86: thinkpad_acpi: disable ACPI fan access for T495* and E560 - platform/x86: ISST: Correct command storage data length - ntb_perf: Delete duplicate dmaengine_unmap_put() call in perf_copy_chunk() - perf/x86/intel: Apply static call for drain_pebs - perf/x86/intel: Avoid disable PMU if !cpuc->enabled in sample read - uprobes/x86: Harden uretprobe syscall trampoline check - bcachefs: bch2_ioctl_subvolume_destroy() fixes - x86/Kconfig: Add cmpxchg8b support back to Geode CPUs - x86/tsc: Always save/restore TSC sched_clock() on suspend/resume - x86/mm: Fix flush_tlb_range() when used for zapping normal PMDs - ACPI: platform-profile: Fix CFI violation when accessing sysfs files - wifi: mt76: mt7925: remove unused acpi function for clc - acpi: nfit: fix narrowing conversion in acpi_nfit_ctl - ACPI: resource: Skip IRQ override on ASUS Vivobook 14 X1404VAP - ACPI: video: Handle fetching EDID as ACPI_TYPE_PACKAGE - ARM: 9443/1: Require linker to support KEEP within OVERLAY for DCE - [Config] updateconfigs for LD_CAN_USE_KEEP_IN_OVERLAY - ARM: 9444/1: add KEEP() keyword to ARM_VECTORS - media: omap3isp: Handle ARM dma_iommu_mapping - Remove unnecessary firmware version check for gc v9_4_2 - mmc: omap: Fix memory leak in mmc_omap_new_slot - mmc: sdhci-pxav3: set NEED_RSP_BUSY capability - mmc: sdhci-omap: Disable MMC_CAP_AGGRESSIVE_PM for eMMC/SD - KVM: SVM: Don't change target vCPU state on AP Creation VMGEXIT error - ksmbd: add bounds check for durable handle context - ksmbd: add bounds check for create lease context - ksmbd: fix use-after-free in ksmbd_sessions_deregister() - ksmbd: fix session use-after-free in multichannel connection - ksmbd: fix overflow in dacloffset bounds check - ksmbd: validate zero num_subauth before sub_auth is accessed - ksmbd: fix null pointer dereference in alloc_preauth_hash() - exfat: fix random stack corruption after get_block - exfat: fix potential wrong error return from get_block - tracing: Fix use-after-free in print_graph_function_flags during tracer switching - tracing: Ensure module defining synth event cannot be unloaded while tracing - tracing: Fix synth event printk format for str fields - tracing/osnoise: Fix possible recursive locking for cpus_read_lock() - tracing: Verify event formats that have "%*p.." - mm/gup: reject FOLL_SPLIT_PMD with hugetlb VMAs - arm64: Don't call NULL in do_compat_alignment_fixup() - wifi: mt76: mt7921: fix kernel panic due to null pointer dereference - ext4: don't over-report free space or inodes in statvfs - ext4: fix OOB read when checking dotdot dir - PCI/bwctrl: Fix NULL pointer dereference on bus number exhaustion - jfs: fix slab-out-of-bounds read in ea_get() - jfs: add index corruption check to DT_GETPAGE() - mm: zswap: fix crypto_free_acomp() deadlock in zswap_cpu_comp_dead() - exec: fix the racy usage of fs_struct->in_exec - media: vimc: skip .s_stream() for stopped entities - media: streamzap: fix race between device disconnection and urb callback - nfsd: don't ignore the return code of svc_proc_register() - nfsd: allow SC_STATUS_FREEABLE when searching via nfs4_lookup_stateid() - nfsd: put dl_stid if fail to queue dl_recall - NFSD: Add a Kconfig setting to enable delegated timestamps - [Config] disable new feature NFSD_V4_DELEG_TIMESTAMPS - nfsd: fix management of listener transports - NFSD: nfsd_unlink() clobbers non-zero status returned from fh_fill_pre_attrs() - NFSD: Never return NFS4ERR_FILE_OPEN when removing a directory - NFSD: Skip sending CB_RECALL_ANY when the backchannel isn't up - perf pmu: Rename name matching for no suffix or wildcard variants - include/{topology,cpuset}: Move dl_rebuild_rd_accounting to cpuset.h - tracing: Do not use PERF enums when perf is not defined - ASoC: mediatek: mt6359: Fix DT parse error due to wrong child node name - Linux 6.14.2 * Plucky update: v6.14.1 upstream stable release (LP: #2106661) - ALSA: usb-audio: Add quirk for Plantronics headsets to fix control names - HID: hid-plantronics: Add mic mute mapping and generalize quirks - atm: Fix NULL pointer dereference - cgroup/rstat: Fix forceidle time in cpu.stat - netfilter: socket: Lookup orig tuple for IPv6 SNAT - ALSA: hda/realtek: Support mute LED on HP Laptop 15s-du3xxx - ALSA: hda/realtek: Bass speaker fixup for ASUS UM5606KA - counter: stm32-lptimer-cnt: fix error handling when enabling - counter: microchip-tcb-capture: Fix undefined counter channel state on probe - tty: serial: 8250: Add some more device IDs - tty: serial: 8250: Add Brainboxes XC devices - tty: serial: fsl_lpuart: disable transmitter before changing RS485 related registers - net: usb: qmi_wwan: add Telit Cinterion FN990B composition - net: usb: qmi_wwan: add Telit Cinterion FE990B composition - net: usb: usbnet: restore usb%d name exception for local mac addresses - usb: xhci: Don't skip on Stopped - Length Invalid - usb: xhci: Apply the link chain quirk on NEC isoc endpoints - memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove - perf tools: Fix up some comments and code to properly use the event_source bus - serial: stm32: do not deassert RS485 RTS GPIO prematurely - serial: 8250_dma: terminate correct DMA in tx_dma_flush() - Linux 6.14.1 * Null pointer dereference in gVNIC driver (LP: #2106281) - gve: unlink old napi only if page pool exists * Miscellaneous upstream changes - Revert "net: stmmac: dwmac-socfpga: Set RX watchdog interrupt as broken" - Revert "drm: fsl-dcu: enable PIXCLK on LS1021A" - Revert "m68k: mvme147: Reinstate early console" - Revert "MAINTAINERS: appoint myself the XFS maintainer for 6.12 LTS" [ Ubuntu: 6.14.0-15.15 ] * plucky/linux: 6.14.0-15.15 -proposed tracker (LP: #2106239) * Enabling GENDWARFKSYMS breaks loading modules (LP: #2103771) - [Packaging] Bump pahole build-dep * BMG: support additional PCI ID (LP: #2105768) - SAUCE: drm/xe/bmg: Add one additional PCI ID * Missing bpftool binary on riscv64 (LP: #2106091) - [Packaging] Build bpftool and linux-perf on riscv64 - [Packaging] Allow binary-debs target without enabling do_flavour_image_package - [Packaging] Fix bpftool, linux-perf packaging in binary-perarch [ Ubuntu: 6.14.0-14.14 ] * plucky/linux: 6.14.0-14.14 -proposed tracker (LP: #2106234) * Expose IFLA_VXLAN_FAN_MAP version via sysctl/proc (LP: #2106115) - SAUCE: fan: expose IFLA_VXLAN_FAN_MAP version via sysctl/proc * not able to install a Power9 bare metal with Ubuntu 25.04 Plucky (LP: #2104297) - SAUCE: powerpc64/ftrace: fix module loading without patchable function entries * bluetooth/detect-output failed due to the lack of USB device id in btusb.c (LP: #2094969) - SAUCE: Bluetooth: btusb: Add new VID/PID 0489/e14e for MT7925 * Don't suggests fdutils package anymore (LP: #2104355) - [Packaging] Drop fdutils from linux-image Suggests * Miscellaneous Ubuntu changes - [Packaging] Add bpftool, linux-perf to linux-image Suggests -- John Cabaj <john.ca...@canonical.com> Thu, 12 Jun 2025 14:26:02 -0500 ** Changed in: linux-azure (Ubuntu Plucky) Status: Fix Committed => Fix Released ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37797 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37799 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37800 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37801 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37802 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37803 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37804 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37805 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37806 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37807 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37808 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37809 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37810 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37811 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37812 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37813 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37814 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37815 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37816 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37817 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37818 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37819 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37820 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37821 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37822 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37823 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37824 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37825 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37826 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37827 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37828 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37829 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37830 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37831 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37832 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37833 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37834 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37838 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37876 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37877 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37878 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37879 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37880 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37881 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37882 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37883 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37884 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37885 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37886 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37887 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2025-37888 -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-azure in Ubuntu. https://bugs.launchpad.net/bugs/2112609 Title: Backport request of tools: hv: Enable debug logs for hv_kvp_daemon Status in linux-azure package in Ubuntu: Fix Committed Status in linux-azure source package in Jammy: Fix Committed Status in linux-azure source package in Noble: Fix Committed Status in linux-azure source package in Oracular: Fix Committed Status in linux-azure source package in Plucky: Fix Released Status in linux-azure source package in Questing: Fix Committed Bug description: SRU Justification [ Impact ] * Microsoft request ability to increase logging for hv_kvp_daemon [ Fix ] * Clean cherry-pick of a9c0b33ef230: "tools: hv: Enable debug logs for hv_kvp_daemon" upstream [ Test Plan ] * Compile tested * Microsoft to test further [ Where problems could occur ] * Regression risk is light, particularly since this impacts source in the tool/ directory of the source tree. Still, a regression could cause issues with the hv_kvp_daemon tool. [ Other info ] * SF#00412136 To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/2112609/+subscriptions -- Mailing list: https://launchpad.net/~kernel-packages Post to : kernel-packages@lists.launchpad.net Unsubscribe : https://launchpad.net/~kernel-packages More help : https://help.launchpad.net/ListHelp