Skip to content
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
1749 commits
Select commit Hold shift + click to select a range
5e4519d
netfilter: nft_quota: match correctly when the quota just depleted
pipchu Apr 17, 2025
7c4c84c
RDMA/mlx5: Fix error flow upon firmware failure for RQ destruction
PatrisiousHaddad Apr 28, 2025
c60f57a
bpf: Fix uninitialized values in BPF_{CORE,PROBE}_READ
aspsk May 2, 2025
ac7ab38
tracing: Move histogram trigger variables from stack to per CPU struc…
rostedt Apr 7, 2025
a1383eb
clk: qcom: camcc-sm6350: Add *_wait_val values for GDSCs
lweiss-fairphone Apr 25, 2025
f2692b2
clk: qcom: dispcc-sm6350: Add *_wait_val values for GDSCs
lweiss-fairphone Apr 25, 2025
7c95e4a
clk: qcom: gcc-sm6350: Add *_wait_val values for GDSCs
lweiss-fairphone Apr 25, 2025
012fd59
clk: qcom: gpucc-sm6350: Add *_wait_val values for GDSCs
lweiss-fairphone Apr 25, 2025
3c1adc2
clk: bcm: rpi: Add NULL check in raspberrypi_clk_register()
Apr 2, 2025
3f7724f
efi/libstub: Describe missing 'out' parameter in efi_load_initrd
May 6, 2025
ae01596
tracing: Rename event_trigger_alloc() to trigger_data_alloc()
rostedt May 7, 2025
94ade41
tracing: Fix error handling in event_trigger_parse()
Yuuoniy May 7, 2025
07680e3
ktls, sockmap: Fix missing uncharge operation
mrpre Apr 25, 2025
b44672c
libbpf: Use proper errno value in nlattr
aspsk May 10, 2025
eb435bc
pinctrl: at91: Fix possible out-of-boundary access
andy-shev May 8, 2025
6d8f398
bpf: Fix WARN() in get_bpf_raw_tp_regs
May 13, 2025
fbd4d62
clk: qcom: gcc-msm8939: Fix mclk0 & mclk1 for 24 MHz
vknecht Apr 14, 2025
f61b8fe
s390/bpf: Store backchain even for leaf progs
iii-i May 12, 2025
74e1821
wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds
akodanev May 13, 2025
4b1cf1f
iommu: remove duplicate selection of DMAR_TABLE
DerDakon May 12, 2025
99dbad1
wifi: ath12k: fix memory leak in ath12k_service_ready_ext_event
Apr 30, 2025
f042387
hisi_acc_vfio_pci: fix XQE dma address error
May 10, 2025
5be5cd8
hisi_acc_vfio_pci: add eq and aeq interruption restore
May 10, 2025
b5ef128
hisi_acc_vfio_pci: bugfix live migration function without VF device d…
May 10, 2025
5482ef9
wifi: ath9k_htc: Abort software beacon handling if disabled
tohojo Apr 2, 2025
713b9bf
scsi: ufs: mcq: Delete ufshcd_release_scsi_cmd() in ufshcd_mcq_abort()
May 16, 2025
6c81f1c
kernfs: Relax constraint in draining guard
Werkov May 5, 2025
e9f9cef
wifi: mt76: mt7915: Fix null-ptr-deref in mt7915_mmio_wed_init()
Apr 7, 2025
800f7e7
wifi: mt76: mt7996: set EHT max ampdu length capability
May 15, 2025
1e8b204
wifi: mt76: mt7996: fix RX buffer size of MCU event
csyuanc May 15, 2025
cf008d9
netfilter: nf_tables: nft_fib_ipv6: fix VRF ipv4/ipv6 result discrepancy
May 21, 2025
8016770
vfio/type1: Fix error unwind in migration dirty bitmap allocation
lrq-max May 21, 2025
9c73afd
Bluetooth: MGMT: iterate over mesh commands in mgmt_mesh_foreach()
dmantipov May 20, 2025
4c6fa65
bpf, sockmap: Avoid using sk_socket after free when sending
mrpre May 16, 2025
68b69b5
netfilter: nft_tunnel: fix geneve_opt dump
May 21, 2025
333262e
RISC-V: KVM: lock the correct mp_state during reset
radimkrcmar May 23, 2025
60790d2
net: usb: aqc111: fix error handling of usbnet read calls
May 20, 2025
ac7897c
RDMA/cma: Fix hang when cma_netevent_callback fails to queue_work
JackMorgen May 21, 2025
8d5bc5e
net: lan966x: Fix 1-step timestamping over ipv4 or ipv6
HoratiuVultur May 21, 2025
6f639c2
bpf: Avoid __bpf_prog_ret0_warn when jit fails
mannkafai May 26, 2025
363fdf2
net: phy: clear phydev->devlink when the link is deleted
May 23, 2025
4744a5d
net: phy: fix up const issues in to_mdio_device() and to_phy_device()
gregkh May 22, 2025
6486f11
net: lan743x: rename lan743x_reset_phy to lan743x_hw_reset_phy
May 26, 2025
0b40aea
net: phy: mscc: Fix memory leak when using one step timestamping
HoratiuVultur May 22, 2025
5df8db0
octeontx2-pf: QOS: Refactor TC_HTB_LEAF_DEL_LAST callback
May 22, 2025
946bfdf
calipso: Don't call calipso functions for AF_INET sk.
q2ven May 22, 2025
8ebcd31
net: openvswitch: Fix the dead loop of MPLS parse
faicker-zl May 23, 2025
857b4d2
net: phy: mscc: Stop clearing the the UDPv4 checksum for L2 frames
HoratiuVultur May 23, 2025
67b800b
f2fs: use d_inode(dentry) cleanup dentry->d_inode
May 14, 2025
c4f2f90
f2fs: fix to correct check conditions in f2fs_cross_rename
May 14, 2025
8218e21
arm64: dts: qcom: sdm845-starqltechn: remove wifi
Feb 25, 2025
2bf235c
arm64: dts: qcom: sdm845-starqltechn: fix usb regulator mistake
Feb 25, 2025
618060f
arm64: dts: qcom: sdm845-starqltechn: refactor node order
Feb 25, 2025
072b6f8
arm64: dts: qcom: sdm845-starqltechn: remove excess reserved gpios
Feb 25, 2025
ac0df85
arm64: dts: qcom: sm8350: Reenable crypto & cryptobam
lweiss-fairphone Feb 12, 2025
b1253f7
arm64: dts: qcom: sm8250: Fix CPU7 opp table
strongtz Mar 8, 2025
3c94729
arm64: dts: qcom: sc8280xp-x13s: Drop duplicate DMIC supplies
stephan-gh Dec 3, 2024
e6ef5b2
ARM: dts: at91: usb_a9263: fix GPIO for Dataflash chip select
Apr 4, 2025
8af84eb
ARM: dts: at91: at91sam9263: fix NAND chip selects
Apr 2, 2025
62f142f
arm64: dts: mediatek: mt8195: Reparent vdec1/2 and venc1 power domains
Apr 2, 2025
c8658f4
arm64: dts: qcom: sdm660-xiaomi-lavender: Add missing SD card detect …
minlexx Apr 15, 2025
986c6c5
arm64: dts: imx8mm-beacon: Fix RTC capacitive load
aford173 Apr 16, 2025
75b985e
arm64: dts: imx8mn-beacon: Fix RTC capacitive load
aford173 Apr 16, 2025
7a276ef
arm64: dts: imx8mp-beacon: Fix RTC capacitive load
aford173 Apr 16, 2025
2eb09d8
arm64: dts: imx8mm-beacon: Set SAI5 MCLK direction to output for HDMI…
aford173 Apr 16, 2025
d6d756d
arm64: dts: imx8mn-beacon: Set SAI5 MCLK direction to output for HDMI…
aford173 Apr 16, 2025
0183248
arm64: dts: mediatek: mt6357: Drop regulator-fixed compatibles
nfraprado May 2, 2025
6145c49
arm64: dts: mt6359: Add missing 'compatible' property to regulators node
May 5, 2025
ac25c30
arm64: dts: qcom: sdm660-lavender: Add missing USB phy supply
minlexx May 4, 2025
850fd99
arm64: dts: qcom: sda660-ifc6560: Fix dt-validate warning
minlexx May 4, 2025
1aaffaf
arm64: dts: rockchip: Update eMMC for NanoPi R5 series
nullr0ute May 6, 2025
38caeda
arm64: tegra: Drop remaining serial clock-names and reset-names
webgeek1234 Apr 29, 2025
2d4ad56
arm64: dts: ti: k3-j721e-common-proc-board: Enable OSPI1 on J721E
p-mantena May 7, 2025
4f99357
Squashfs: check return result of sb_min_blocksize
plougher Apr 9, 2025
681a35b
ocfs2: fix possible memory leak in ocfs2_finish_quota_recovery
Apr 2, 2025
9ab3008
nilfs2: add pointer check for nilfs_direct_propagate()
ISCAS-Vulab Apr 28, 2025
8b8e296
nilfs2: do not propagate ENOENT error from nilfs_btree_propagate()
konis Apr 28, 2025
4b23c46
bus: fsl-mc: fix double-free on mc_dev
IoanaCiornei Apr 8, 2025
4ca90f5
dt-bindings: vendor-prefixes: Add Liontron name
Andre-ARM May 5, 2025
9337a54
ARM: dts: qcom: apq8064: add missing clocks to the timer node
lumag Mar 18, 2025
9789914
ARM: dts: qcom: apq8064 merge hw splinlock into corresponding syscon …
lumag Mar 18, 2025
867dd8a
arm64: defconfig: mediatek: enable PHY drivers
vigneshraman May 12, 2025
0d5dd35
arm64: dts: rockchip: disable unrouted USB controllers and PHY on RK3…
QSchulz Apr 25, 2025
5b91fc4
arm64: dts: renesas: white-hawk-ard-audio: Fix TPU0 groups
May 19, 2025
e774ce4
arm64: dts: mt6359: Rename RTC node to match binding expectations
May 14, 2025
fc5a7a9
ARM: aspeed: Don't select SRAM
shenki May 15, 2025
b828083
soc: aspeed: lpc: Fix impossible judgment condition
May 15, 2025
8312b1f
soc: aspeed: Add NULL check in aspeed_lpc_enable_snoop()
May 15, 2025
ab91647
fbdev: core: fbcvt: avoid division by 0 in fb_cvt_hperiod()
May 14, 2025
c64a163
randstruct: gcc-plugin: Remove bogus void member
kees Apr 26, 2025
655d3c6
randstruct: gcc-plugin: Fix attribute addition
kees May 30, 2025
34e124d
perf build: Warn when libdebuginfod devel files are not available
acmel Apr 8, 2025
e431cc9
perf ui browser hists: Set actions->thread before calling do_zoom_thr…
acmel Apr 10, 2025
679d40c
dm: don't change md if dm_table_set_restrictions() fails
bmarzins Apr 10, 2025
06f4167
dm: free table mempools if not used in __bind
bmarzins Apr 10, 2025
fde3144
backlight: pm8941: Add NULL check in wled_configure()
Apr 1, 2025
a0d9d9b
mtd: nand: ecc-mxic: Fix use of uninitialized variable ret
Apr 8, 2025
4e9e457
hwmon: (asus-ec-sensors) check sensor index in read_string()
Apr 24, 2025
1aef0e1
dm-flakey: error all IOs when num_features is absent
bmarzins Apr 22, 2025
8412696
dm-flakey: make corrupting read bios work
bmarzins Apr 22, 2025
1737865
perf trace: Fix leaks of 'struct thread' in set_filter_loop_pids()
namhyung Apr 3, 2025
53385a4
perf intel-pt: Fix PEBS-via-PT data_src
ahunter6 May 12, 2025
41581d3
perf scripts python: exported-sql-viewer.py: Fix pattern matching wit…
ahunter6 May 12, 2025
f1a3c8c
remoteproc: qcom_wcnss_iris: Add missing put_device() on error in probe
Apr 2, 2025
3b726bc
remoteproc: k3-r5: Drop check performed in k3_r5_rproc_{mbox_callback…
Siddharth-Vadapalli-at-TI May 13, 2025
85322dd
rpmsg: qcom_smd: Fix uninitialized return variable in __qcom_smd_send()
Apr 23, 2025
611efa3
mfd: exynos-lpass: Avoid calling exynos_lpass_disable() twice in exyn…
tititiou36 Apr 21, 2025
a20bbd9
mfd: stmpe-spi: Correct the name used in MODULE_DEVICE_TABLE
legionus Apr 26, 2025
5ec729b
perf tests switch-tracking: Fix timestamp comparison
Leo-Yan Mar 31, 2025
4943950
perf record: Fix incorrect --user-regs comments
Apr 3, 2025
7101de2
perf trace: Always print return value for syscalls returning a pid
AnubhavS1 Apr 3, 2025
c9d9a89
nfs: clear SB_RDONLY before getting superblock
Mar 4, 2025
c050dc2
nfs: ignore SB_RDONLY when remounting nfs
Mar 4, 2025
848d78e
cifs: Fix validation of SMB1 query reparse point response
pali Dec 26, 2024
2e6d912
rtc: sh: assign correct interrupts with DT
Feb 27, 2025
92d879e
PCI: Print the actual delay time in pci_bridge_wait_for_secondary_bus()
twilfredo Apr 14, 2025
004316d
PCI: cadence: Fix runtime atomic count underflow
Apr 19, 2025
248f52a
PCI: apple: Use gpiod_set_value_cansleep in probe flow
marcan Apr 1, 2025
127dfb4
phy: qcom-qmp-usb: Fix an NULL vs IS_ERR() bug
WhiteFox-Project Apr 14, 2025
b79e100
dmaengine: ti: Add NULL check in udma_probe()
Apr 2, 2025
5603562
PCI/DPC: Initialize aer_err_info before using it
bjorn-helgaas May 22, 2025
63df0a2
rtc: loongson: Add missing alarm notifications for ACPI RTC events
May 9, 2025
db96a4f
usb: renesas_usbhs: Reorder clock handling and power management in probe
prabhakarlad Apr 7, 2025
a6c7c36
serial: Fix potential null-ptr-deref in mlb_usio_probe()
Apr 3, 2025
f2829fa
thunderbolt: Fix a logic error in wake on connect
superm1 Apr 11, 2025
31fa7dd
iio: filter: admv8818: fix band 4, state 15
Mar 28, 2025
61b3b2d
iio: filter: admv8818: fix integer overflow
Mar 28, 2025
786cdbd
iio: filter: admv8818: fix range calculation
Mar 28, 2025
ca0012a
iio: filter: admv8818: Support frequencies >= 2^32
Brian-Pellegrino-ARKA Mar 28, 2025
ec20928
iio: adc: ad7124: Fix 3dB filter frequency reading
ukleinek Mar 17, 2025
72166de
MIPS: Loongson64: Add missing '#interrupt-cells' for loongson64c_ls7a
Apr 16, 2025
32b3f33
counter: interrupt-cnt: Protect enable/disable OPs with mutex
ccpalex Mar 31, 2025
e69e2cf
fpga: fix potential null pointer deref in fpga_mgr_test_img_load_sgt()
qasim-ijaz Apr 22, 2025
b3b4efa
coresight: prevent deactivate active config while enabling the config
LeviYeoReum May 14, 2025
7a8e875
vt: remove VT_RESIZE and VT_RESIZEX from vt_compat_ioctl()
May 15, 2025
6ee70ca
net: stmmac: platform: guarantee uniqueness of bus_id
QSchulz May 27, 2025
633a802
gve: Fix RX_BUFFERS_POSTED stat to report per-queue fill_cnt
aloktiwa May 27, 2025
acab7ca
net: tipc: fix refcount warning in tipc_aead_encrypt
charmitro May 27, 2025
2e3d96a
driver: net: ethernet: mtk_star_emac: fix suspend/resume issue
May 28, 2025
1b2e54f
net/mlx4_en: Prevent potential integer overflow calculating Hz
May 28, 2025
d888397
net: lan966x: Make sure to insert the vlan tags also in host mode
HoratiuVultur May 28, 2025
29abb7f
spi: bcm63xx-spi: fix shared reset
Noltari May 29, 2025
59d5f31
spi: bcm63xx-hsspi: fix shared reset
Noltari May 29, 2025
55dd722
Bluetooth: L2CAP: Fix not responding with L2CAP_CR_LE_ENCRYPTION
Vudentz May 28, 2025
1d3c5d0
ice: fix Tx scheduler error handling in XDP callback
michalQb May 13, 2025
d78e538
ice: create new Tx scheduler nodes for new queues only
michalQb May 13, 2025
18e6481
ice: fix rebuilding the Tx scheduler tree for large queue counts
michalQb May 13, 2025
2e02edb
net: dsa: tag_brcm: legacy: fix pskb_may_pull length
Noltari May 29, 2025
b263088
net: stmmac: make sure that ptp_rate is not 0 before configuring time…
Tropicao May 29, 2025
85eef17
net: fix udp gso skb_segment after pull from frag_list
shimcheng May 30, 2025
cc89f45
net: wwan: t7xx: Fix napi rx poll issue
Jinjian-Song May 30, 2025
c07c61e
vmxnet3: correctly report gso type for UDP tunnels
May 30, 2025
9c49728
PM: sleep: Fix power.is_suspended cleanup for direct-complete devices
rafaeljw Jun 3, 2025
7f6265f
gve: add missing NULL check for gve_alloc_pending_packet() in TX DQO
aloktiwa Jun 2, 2025
39bab2d
netfilter: nf_set_pipapo_avx2: fix initial map fill
May 23, 2025
1c7a023
netfilter: nf_nat: also check reverse tuple to obtain clashing entry
May 30, 2025
02c0386
net: dsa: b53: do not enable RGMII delay on bcm63xx
KanjiMonster Jun 2, 2025
a21a493
net: dsa: b53: allow RGMII for bcm63xx RGMII ports
KanjiMonster Jun 2, 2025
8c9e9cd
wireguard: device: enable threaded NAPI
MircoBarone Jun 5, 2025
d2507ae
seg6: Fix validation of nexthop addresses
idosch Jun 4, 2025
0fd2ae4
scsi: ufs: qcom: Prevent calling phy_exit() before phy_init()
May 26, 2025
9836cc3
ASoC: codecs: hda: Fix RPM usage count underflow
crojewsk-intel May 30, 2025
ea739a5
ASoC: Intel: avs: Fix deadlock when the failing IPC is SET_D0IX
crojewsk-intel May 30, 2025
cc03c89
ASoC: Intel: avs: Verify content returned by parse_int_array()
crojewsk-intel May 30, 2025
3aed255
ASoC: ti: omap-hdmi: Re-add dai_link->platform to fix card init
yn386 May 31, 2025
3b699b9
path_overmount(): avoid false negatives
Jun 1, 2025
3d1ea8e
fix propagation graph breakage by MOVE_MOUNT_SET_GROUP move_mount(2)
Jun 3, 2025
4f091ad
do_change_type(): refuse to operate on unmounted/not ours mounts
Jun 4, 2025
73b8f31
pmdomain: core: Fix error checking in genpd_dev_pm_attach_by_id()
May 8, 2025
91d14d9
Input: synaptics-rmi - fix crash with unsupported versions of F34
dtor May 5, 2025
c789d2c
kasan: use unchecked __memset internally
xairy Oct 6, 2023
869aafe
arm64: dts: ti: k3-am65-main: Fix sdhci node properties
jmenti Apr 23, 2024
1e3db0a
arm64: dts: ti: k3-am65-main: Add missing taps to sdhci0
jmenti Apr 29, 2025
b18568b
arm64: dts: ti: k3-j721e-sk: Model CSI2RX connector mux
vaishnavachath Feb 15, 2024
9333ced
arm64: dts: ti: k3-j721e-sk: Add support for multiple CAN instances
3V3RYONE Apr 30, 2024
6b60251
arm64: dts: ti: k3-j721e-sk: Add DT nodes for power regulators
Yemike-Abhilash-Chandra Apr 15, 2025
f8f07ea
serial: sh-sci: Check if TX data was written to device in .tx_empty()
claudiubeznea Jun 11, 2025
9d50955
serial: sh-sci: Move runtime PM enable to sci_probe_single()
claudiubeznea Jun 11, 2025
44ab21d
serial: sh-sci: Clean sci_ports[0] after at earlycon exit
claudiubeznea Jun 11, 2025
21f0712
scsi: core: ufs: Fix a hang in the error handler
May 23, 2025
6edb171
Bluetooth: hci_core: fix list_for_each_entry_rcu usage
pv May 31, 2025
9f66b65
Bluetooth: MGMT: Fix UAF on mgmt_remove_adv_monitor_complete
Vudentz Jun 3, 2025
5e64376
Bluetooth: MGMT: Remove unused mgmt_pending_find_data
Jan 27, 2025
bdd5687
Bluetooth: MGMT: Protect mgmt_pending list with its own lock
Vudentz May 20, 2025
2591195
ptp: remove ptp->n_vclocks check logic in ptp_vclock_in_use()
name2965 May 20, 2025
748da2f
ath10k: snoc: fix unbalanced IRQ enable in crash recovery
kcxt Mar 18, 2025
d66fd95
wifi: ath11k: fix soc_dp_stats debugfs file permission
Mar 5, 2024
452f557
wifi: ath11k: convert timeouts to secs_to_jiffies()
easwarh Dec 10, 2024
e57c74d
wifi: ath11k: avoid burning CPU in ath11k_debugfs_fw_stats_request()
Feb 20, 2025
a0ec9e3
wifi: ath11k: don't use static variables in ath11k_debugfs_fw_stats_p…
Feb 20, 2025
e8e4057
wifi: ath11k: don't wait when there is no vdev started
Feb 20, 2025
6e32977
wifi: ath11k: validate ath11k_crypto_mode on top of ath11k_core_qmi_f…
losgobbi May 22, 2025
de2adfa
regulator: max20086: Fix refcount leak in max20086_parse_regulators_dt()
May 27, 2025
581b7c3
pinctrl: qcom: pinctrl-qcm2290: Add missing pins
May 23, 2025
d4cbcf2
scsi: iscsi: Fix incorrect error path labels for flashnode operations
aloktiwa May 30, 2025
b4e9bab
net_sched: sch_sfq: fix a potential crash on gso_skb handling
edumazet Jun 6, 2025
8635e32
powerpc/powernv/memtrace: Fix out of bounds issue in memtrace mmap
riteshharjani Jun 10, 2025
d2fc85c
powerpc/vas: Return -EINVAL if the offset is non-zero in mmap()
hmyneni Jun 10, 2025
1f8d03f
drm/meson: use unsigned long long / Hz for frequency types
xdarklight Apr 21, 2025
e9a5fe7
drm/meson: fix debug log statement when setting the HDMI clocks
xdarklight Jun 6, 2025
8133122
drm/meson: use vclk_freq instead of pixel_freq in debug print
xdarklight Jun 6, 2025
dc5fc56
drm/meson: fix more rounding issues with 59.94Hz modes
xdarklight Jun 9, 2025
dd18493
i40e: return false from i40e_reset_vf if reset is in progress
rmalz-c May 20, 2025
987c3b8
i40e: retry VFLR handling if there is ongoing VF reset
rmalz-c May 20, 2025
c6dad16
ACPI: CPPC: Fix NULL pointer dereference when nosmp is used
cuiyunhui Jun 4, 2025
ff55c85
net: Fix TOCTOU issue in sk_is_readable()
mmhal Jun 9, 2025
7bafe26
macsec: MACsec SCI assignment for ES = 0
cfdez-tech Jun 9, 2025
bab6bca
net/mdiobus: Fix potential out-of-bounds read/write access
Jun 9, 2025
abb0605
net/mdiobus: Fix potential out-of-bounds clause 45 read/write access
Jun 9, 2025
4bf2991
Bluetooth: Fix NULL pointer deference on eir_get_service_data
Vudentz Jun 5, 2025
c621211
Bluetooth: hci_sync: Fix broadcast/PA when using an existing instance
Vudentz Jun 5, 2025
3c40cfc
Bluetooth: MGMT: Fix sparse errors
Vudentz Jun 11, 2025
7fb33ed
net/mlx5: Ensure fw pages are always allocated on same NUMA
mosheshemesh2 Jun 10, 2025
5953ae4
net/mlx5: Fix ECVF vports unload on shutdown flow
Jun 10, 2025
a810e48
net/mlx5: Fix return value when searching for existing flow group
PatrisiousHaddad Jun 10, 2025
77a72d7
net/mlx5e: Fix leak of Geneve TLV option object
Jun 10, 2025
46c15c9
net_sched: prio: fix a race in prio_tune()
edumazet Jun 11, 2025
2a71924
net_sched: red: fix a race in __red_change()
edumazet Jun 11, 2025
057f7a6
net_sched: tbf: fix a race in tbf_change()
edumazet Jun 11, 2025
0383b25
net_sched: ets: fix a race in ets_qdisc_change()
edumazet Jun 11, 2025
84ead78
fs/filesystems: Fix potential unsigned integer underflow in fs_name()
zijun-hu Apr 10, 2025
efcd52b
nvmet-fcloop: access fcpreq only when holding reqlock
igaw May 7, 2025
51c6959
perf: Ensure bpf_perf_link path is properly serialized
Jan 17, 2025
9e263d9
bio: Fix bio_first_folio() for SPARSEMEM without VMEMMAP
Jun 12, 2025
c9a2e81
block: Fix bvec_set_folio() for very large folios
Jun 12, 2025
37a75cd
tools/resolve_btfids: Fix build when cross compiling kernel with clang.
Jun 6, 2025
dd4b8e0
ALSA: usb-audio: Add implicit feedback quirk for RODE AI-1
heimann Jun 1, 2025
4fa7831
HID: usbhid: Eliminate recurrent out-of-bounds bug in usbhid_parse()
Mar 12, 2025
90e1123
io_uring: add io_file_can_poll() helper
axboe Jan 29, 2024
62d5d98
io_uring/rw: allow pollable non-blocking attempts for !FMODE_NOWAIT
axboe Oct 6, 2024
029d39a
io_uring/rw: fix wrong NOWAIT check in io_rw_init_file()
axboe Oct 19, 2024
99bc524
Revert "io_uring: ensure deferred completions are posted for multishot"
gregkh Jun 17, 2025
2c72fe1
posix-cpu-timers: fix race between handle_posix_cpu_timers() and posi…
oleg-nesterov Jun 13, 2025
b0630d1
kbuild: Disable -Wdefault-const-init-unsafe
nathanchance May 6, 2025
97f5b57
usb: usbtmc: Fix read_stb function and get_stb ioctl
dpenkler May 21, 2025
6e3af83
VMCI: fix race between vmci_host_setup_notify and vmci_ctx_unset_notify
May 10, 2025
81dc3db
usb: cdnsp: Fix issue with detecting command completion event
pawellcdns May 13, 2025
c40b5e0
usb: cdnsp: Fix issue with detecting USB 3.2 speed
pawellcdns May 13, 2025
3c7e52c
usb: Flush altsetting 0 endpoints before reinitializating them after …
matnyman May 14, 2025
b0e35d5
usb: typec: tcpm/tcpci_maxim: Fix bounds check in process_rx()
amitsd2 May 2, 2025
8884c41
xen/arm: call uaccess_ttbr0_enable for dm_op hypercall
sstabellini May 12, 2025
2cfcbe1
x86/iopl: Cure TIF_IO_BITMAP inconsistencies
KAGA-KOKO Feb 26, 2025
1380f68
calipso: unlock rcu before returning -EAFNOSUPPORT
edumazet Jun 4, 2025
0fcfc93
regulator: dt-bindings: mt6357: Drop fixed compatible requirement
nfraprado May 14, 2025
65e20c5
net: usb: aqc111: debug info before sanitation
oneukum May 28, 2025
d0e22b8
drm/meson: Use 1000ULL when operating with mode->clock
vax-r May 5, 2025
6282921
Linux 6.6.94
gregkh Jun 19, 2025
0b9cb4d
Merge tag 'v6.6.94' into v6.6-rt
clrkwllms Jun 20, 2025
d2cfda7
Linux 6.6.94-rt56
Jun 20, 2025
d2ac767
Merge tag 'v6.6.94-rt56' into nilrt/master/6.6
erickshepherdNI Jun 25, 2025
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
6 changes: 6 additions & 0 deletions Documentation/ABI/stable/sysfs-driver-dma-idxd
Original file line number Diff line number Diff line change
Expand Up @@ -270,6 +270,12 @@ Description: Shows the operation capability bits displayed in bitmap format
correlates to the operations allowed. It's visible only
on platforms that support the capability.

What: /sys/bus/dsa/devices/wq<m>.<n>/driver_name
Date: Sept 8, 2023
KernelVersion: 6.7.0
Contact: [email protected]
Description: Name of driver to be bounded to the wq.

What: /sys/bus/dsa/devices/engine<m>.<n>/group_id
Date: Oct 25, 2019
KernelVersion: 5.6.0
Expand Down
1 change: 1 addition & 0 deletions Documentation/ABI/testing/sysfs-devices-system-cpu
Original file line number Diff line number Diff line change
Expand Up @@ -514,6 +514,7 @@ Description: information about CPUs heterogeneity.

What: /sys/devices/system/cpu/vulnerabilities
/sys/devices/system/cpu/vulnerabilities/gather_data_sampling
/sys/devices/system/cpu/vulnerabilities/indirect_target_selection
/sys/devices/system/cpu/vulnerabilities/itlb_multihit
/sys/devices/system/cpu/vulnerabilities/l1tf
/sys/devices/system/cpu/vulnerabilities/mds
Expand Down
1 change: 1 addition & 0 deletions Documentation/admin-guide/hw-vuln/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -22,3 +22,4 @@ are configurable at compile, boot or run time.
srso
gather_data_sampling
reg-file-data-sampling
indirect-target-selection
168 changes: 168 additions & 0 deletions Documentation/admin-guide/hw-vuln/indirect-target-selection.rst
Original file line number Diff line number Diff line change
@@ -0,0 +1,168 @@
.. SPDX-License-Identifier: GPL-2.0

Indirect Target Selection (ITS)
===============================

ITS is a vulnerability in some Intel CPUs that support Enhanced IBRS and were
released before Alder Lake. ITS may allow an attacker to control the prediction
of indirect branches and RETs located in the lower half of a cacheline.

ITS is assigned CVE-2024-28956 with a CVSS score of 4.7 (Medium).

Scope of Impact
---------------
- **eIBRS Guest/Host Isolation**: Indirect branches in KVM/kernel may still be
predicted with unintended target corresponding to a branch in the guest.

- **Intra-Mode BTI**: In-kernel training such as through cBPF or other native
gadgets.

- **Indirect Branch Prediction Barrier (IBPB)**: After an IBPB, indirect
branches may still be predicted with targets corresponding to direct branches
executed prior to the IBPB. This is fixed by the IPU 2025.1 microcode, which
should be available via distro updates. Alternatively microcode can be
obtained from Intel's github repository [#f1]_.

Affected CPUs
-------------
Below is the list of ITS affected CPUs [#f2]_ [#f3]_:

======================== ============ ==================== ===============
Common name Family_Model eIBRS Intra-mode BTI
Guest/Host Isolation
======================== ============ ==================== ===============
SKYLAKE_X (step >= 6) 06_55H Affected Affected
ICELAKE_X 06_6AH Not affected Affected
ICELAKE_D 06_6CH Not affected Affected
ICELAKE_L 06_7EH Not affected Affected
TIGERLAKE_L 06_8CH Not affected Affected
TIGERLAKE 06_8DH Not affected Affected
KABYLAKE_L (step >= 12) 06_8EH Affected Affected
KABYLAKE (step >= 13) 06_9EH Affected Affected
COMETLAKE 06_A5H Affected Affected
COMETLAKE_L 06_A6H Affected Affected
ROCKETLAKE 06_A7H Not affected Affected
======================== ============ ==================== ===============

- All affected CPUs enumerate Enhanced IBRS feature.
- IBPB isolation is affected on all ITS affected CPUs, and need a microcode
update for mitigation.
- None of the affected CPUs enumerate BHI_CTRL which was introduced in Golden
Cove (Alder Lake and Sapphire Rapids). This can help guests to determine the
host's affected status.
- Intel Atom CPUs are not affected by ITS.

Mitigation
----------
As only the indirect branches and RETs that have their last byte of instruction
in the lower half of the cacheline are vulnerable to ITS, the basic idea behind
the mitigation is to not allow indirect branches in the lower half.

This is achieved by relying on existing retpoline support in the kernel, and in
compilers. ITS-vulnerable retpoline sites are runtime patched to point to newly
added ITS-safe thunks. These safe thunks consists of indirect branch in the
second half of the cacheline. Not all retpoline sites are patched to thunks, if
a retpoline site is evaluated to be ITS-safe, it is replaced with an inline
indirect branch.

Dynamic thunks
~~~~~~~~~~~~~~
From a dynamically allocated pool of safe-thunks, each vulnerable site is
replaced with a new thunk, such that they get a unique address. This could
improve the branch prediction accuracy. Also, it is a defense-in-depth measure
against aliasing.

Note, for simplicity, indirect branches in eBPF programs are always replaced
with a jump to a static thunk in __x86_indirect_its_thunk_array. If required,
in future this can be changed to use dynamic thunks.

All vulnerable RETs are replaced with a static thunk, they do not use dynamic
thunks. This is because RETs get their prediction from RSB mostly that does not
depend on source address. RETs that underflow RSB may benefit from dynamic
thunks. But, RETs significantly outnumber indirect branches, and any benefit
from a unique source address could be outweighed by the increased icache
footprint and iTLB pressure.

Retpoline
~~~~~~~~~
Retpoline sequence also mitigates ITS-unsafe indirect branches. For this
reason, when retpoline is enabled, ITS mitigation only relocates the RETs to
safe thunks. Unless user requested the RSB-stuffing mitigation.

RSB Stuffing
~~~~~~~~~~~~
RSB-stuffing via Call Depth Tracking is a mitigation for Retbleed RSB-underflow
attacks. And it also mitigates RETs that are vulnerable to ITS.

Mitigation in guests
^^^^^^^^^^^^^^^^^^^^
All guests deploy ITS mitigation by default, irrespective of eIBRS enumeration
and Family/Model of the guest. This is because eIBRS feature could be hidden
from a guest. One exception to this is when a guest enumerates BHI_DIS_S, which
indicates that the guest is running on an unaffected host.

To prevent guests from unnecessarily deploying the mitigation on unaffected
platforms, Intel has defined ITS_NO bit(62) in MSR IA32_ARCH_CAPABILITIES. When
a guest sees this bit set, it should not enumerate the ITS bug. Note, this bit
is not set by any hardware, but is **intended for VMMs to synthesize** it for
guests as per the host's affected status.

Mitigation options
^^^^^^^^^^^^^^^^^^
The ITS mitigation can be controlled using the "indirect_target_selection"
kernel parameter. The available options are:

======== ===================================================================
on (default) Deploy the "Aligned branch/return thunks" mitigation.
If spectre_v2 mitigation enables retpoline, aligned-thunks are only
deployed for the affected RET instructions. Retpoline mitigates
indirect branches.

off Disable ITS mitigation.

vmexit Equivalent to "=on" if the CPU is affected by guest/host isolation
part of ITS. Otherwise, mitigation is not deployed. This option is
useful when host userspace is not in the threat model, and only
attacks from guest to host are considered.

stuff Deploy RSB-fill mitigation when retpoline is also deployed.
Otherwise, deploy the default mitigation. When retpoline mitigation
is enabled, RSB-stuffing via Call-Depth-Tracking also mitigates
ITS.

force Force the ITS bug and deploy the default mitigation.
======== ===================================================================

Sysfs reporting
---------------

The sysfs file showing ITS mitigation status is:

/sys/devices/system/cpu/vulnerabilities/indirect_target_selection

Note, microcode mitigation status is not reported in this file.

The possible values in this file are:

.. list-table::

* - Not affected
- The processor is not vulnerable.
* - Vulnerable
- System is vulnerable and no mitigation has been applied.
* - Vulnerable, KVM: Not affected
- System is vulnerable to intra-mode BTI, but not affected by eIBRS
guest/host isolation.
* - Mitigation: Aligned branch/return thunks
- The mitigation is enabled, affected indirect branches and RETs are
relocated to safe thunks.
* - Mitigation: Retpolines, Stuffing RSB
- The mitigation is enabled using retpoline and RSB stuffing.

References
----------
.. [#f1] Microcode repository - https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files

.. [#f2] Affected Processors list - https://www.intel.com/content/www/us/en/developer/topic-technology/software-security-guidance/processors-affected-consolidated-product-cpu-model.html

.. [#f3] Affected Processors list (machine readable) - https://github.com/intel/Intel-affected-processor-list
20 changes: 20 additions & 0 deletions Documentation/admin-guide/kernel-parameters.txt
Original file line number Diff line number Diff line change
Expand Up @@ -2060,6 +2060,23 @@
different crypto accelerators. This option can be used
to achieve best performance for particular HW.

indirect_target_selection= [X86,Intel] Mitigation control for Indirect
Target Selection(ITS) bug in Intel CPUs. Updated
microcode is also required for a fix in IBPB.

on: Enable mitigation (default).
off: Disable mitigation.
force: Force the ITS bug and deploy default
mitigation.
vmexit: Only deploy mitigation if CPU is affected by
guest/host isolation part of ITS.
stuff: Deploy RSB-fill mitigation when retpoline is
also deployed. Otherwise, deploy the default
mitigation.

For details see:
Documentation/admin-guide/hw-vuln/indirect-target-selection.rst

init= [KNL]
Format: <full_path>
Run specified binary instead of /sbin/init as init
Expand Down Expand Up @@ -3331,6 +3348,7 @@
expose users to several CPU vulnerabilities.
Equivalent to: if nokaslr then kpti=0 [ARM64]
gather_data_sampling=off [X86]
indirect_target_selection=off [X86]
kvm.nx_huge_pages=off [X86]
l1tf=off [X86]
mds=off [X86]
Expand Down Expand Up @@ -5960,6 +5978,8 @@

Selecting 'on' will also enable the mitigation
against user space to user space task attacks.
Selecting specific mitigation does not force enable
user mitigations.

Selecting 'off' will disable both the kernel and
the user space protections.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -55,8 +55,7 @@ properties:
- const: arm,primecell

reg:
minItems: 1
maxItems: 2
maxItems: 1

clocks:
maxItems: 1
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -41,8 +41,7 @@ properties:
- const: arm,primecell

reg:
minItems: 1
maxItems: 2
maxItems: 1

clocks:
maxItems: 1
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -71,7 +71,7 @@ properties:
description:
Any lane can be inverted or not.
minItems: 1
maxItems: 2
maxItems: 3

required:
- data-lanes
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -58,8 +58,7 @@ properties:
fsl,phy-tx-vboost-level-microvolt:
description:
Adjust the boosted transmit launch pk-pk differential amplitude
minimum: 880
maximum: 1120
enum: [844, 1008, 1156]

fsl,phy-comp-dis-tune-percent:
description:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -33,7 +33,7 @@ patternProperties:

"^ldo-v(camio18|aud28|aux18|io18|io28|rf12|rf18|cn18|cn28|fe28)$":
type: object
$ref: fixed-regulator.yaml#
$ref: regulator.yaml#
unevaluatedProperties: false
description:
Properties for single fixed LDO regulator.
Expand Down Expand Up @@ -112,7 +112,6 @@ examples:
regulator-enable-ramp-delay = <220>;
};
mt6357_vfe28_reg: ldo-vfe28 {
compatible = "regulator-fixed";
regulator-name = "vfe28";
regulator-min-microvolt = <2800000>;
regulator-max-microvolt = <2800000>;
Expand All @@ -125,14 +124,12 @@ examples:
regulator-enable-ramp-delay = <110>;
};
mt6357_vrf18_reg: ldo-vrf18 {
compatible = "regulator-fixed";
regulator-name = "vrf18";
regulator-min-microvolt = <1800000>;
regulator-max-microvolt = <1800000>;
regulator-enable-ramp-delay = <110>;
};
mt6357_vrf12_reg: ldo-vrf12 {
compatible = "regulator-fixed";
regulator-name = "vrf12";
regulator-min-microvolt = <1200000>;
regulator-max-microvolt = <1200000>;
Expand All @@ -157,14 +154,12 @@ examples:
regulator-enable-ramp-delay = <264>;
};
mt6357_vcn28_reg: ldo-vcn28 {
compatible = "regulator-fixed";
regulator-name = "vcn28";
regulator-min-microvolt = <2800000>;
regulator-max-microvolt = <2800000>;
regulator-enable-ramp-delay = <264>;
};
mt6357_vcn18_reg: ldo-vcn18 {
compatible = "regulator-fixed";
regulator-name = "vcn18";
regulator-min-microvolt = <1800000>;
regulator-max-microvolt = <1800000>;
Expand All @@ -183,7 +178,6 @@ examples:
regulator-enable-ramp-delay = <264>;
};
mt6357_vcamio_reg: ldo-vcamio18 {
compatible = "regulator-fixed";
regulator-name = "vcamio";
regulator-min-microvolt = <1800000>;
regulator-max-microvolt = <1800000>;
Expand Down Expand Up @@ -212,28 +206,24 @@ examples:
regulator-always-on;
};
mt6357_vaux18_reg: ldo-vaux18 {
compatible = "regulator-fixed";
regulator-name = "vaux18";
regulator-min-microvolt = <1800000>;
regulator-max-microvolt = <1800000>;
regulator-enable-ramp-delay = <264>;
};
mt6357_vaud28_reg: ldo-vaud28 {
compatible = "regulator-fixed";
regulator-name = "vaud28";
regulator-min-microvolt = <2800000>;
regulator-max-microvolt = <2800000>;
regulator-enable-ramp-delay = <264>;
};
mt6357_vio28_reg: ldo-vio28 {
compatible = "regulator-fixed";
regulator-name = "vio28";
regulator-min-microvolt = <2800000>;
regulator-max-microvolt = <2800000>;
regulator-enable-ramp-delay = <264>;
};
mt6357_vio18_reg: ldo-vio18 {
compatible = "regulator-fixed";
regulator-name = "vio18";
regulator-min-microvolt = <1800000>;
regulator-max-microvolt = <1800000>;
Expand Down
19 changes: 16 additions & 3 deletions Documentation/devicetree/bindings/usb/cypress,hx3.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -14,9 +14,22 @@ allOf:

properties:
compatible:
enum:
- usb4b4,6504
- usb4b4,6506
oneOf:
- enum:
- usb4b4,6504
- usb4b4,6506
- items:
- enum:
- usb4b4,6500
- usb4b4,6508
- const: usb4b4,6504
- items:
- enum:
- usb4b4,6502
- usb4b4,6503
- usb4b4,6507
- usb4b4,650a
- const: usb4b4,6506

reg: true

Expand Down
2 changes: 2 additions & 0 deletions Documentation/devicetree/bindings/vendor-prefixes.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -773,6 +773,8 @@ patternProperties:
description: Linux-specific binding
"^linx,.*":
description: Linx Technologies
"^liontron,.*":
description: Shenzhen Liontron Technology Co., Ltd
"^liteon,.*":
description: LITE-ON Technology Corp.
"^litex,.*":
Expand Down
2 changes: 1 addition & 1 deletion Documentation/driver-api/serial/driver.rst
Original file line number Diff line number Diff line change
Expand Up @@ -103,4 +103,4 @@ Some helpers are provided in order to set/get modem control lines via GPIO.
.. kernel-doc:: drivers/tty/serial/serial_mctrl_gpio.c
:identifiers: mctrl_gpio_init mctrl_gpio_free mctrl_gpio_to_gpiod
mctrl_gpio_set mctrl_gpio_get mctrl_gpio_enable_ms
mctrl_gpio_disable_ms
mctrl_gpio_disable_ms_sync mctrl_gpio_disable_ms_no_sync
Loading
Loading