From fbd203f2e485b14a4280cae7c5f0f318a850c346 Mon Sep 17 00:00:00 2001 From: Lion Ackermann Date: Tue, 22 Jul 2025 12:33:36 -0700 Subject: [PATCH 01/58] net/sched: Always pass notifications when child class becomes empty Certain classful qdiscs may invoke their classes' dequeue handler on an enqueue operation. This may unexpectedly empty the child qdisc and thus make an in-flight class passive via qlen_notify(). Most qdiscs do not expect such behaviour at this point in time and may re-activate the class eventually anyways which will lead to a use-after-free. The referenced fix commit attempted to fix this behavior for the HFSC case by moving the backlog accounting around, though this turned out to be incomplete since the parent's parent may run into the issue too. The following reproducer demonstrates this use-after-free: tc qdisc add dev lo root handle 1: drr tc filter add dev lo parent 1: basic classid 1:1 tc class add dev lo parent 1: classid 1:1 drr tc qdisc add dev lo parent 1:1 handle 2: hfsc def 1 tc class add dev lo parent 2: classid 2:1 hfsc rt m1 8 d 1 m2 0 tc qdisc add dev lo parent 2:1 handle 3: netem tc qdisc add dev lo parent 3:1 handle 4: blackhole echo 1 | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888 tc class delete dev lo classid 1:1 echo 1 | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888 Since backlog accounting issues leading to a use-after-frees on stale class pointers is a recurring pattern at this point, this patch takes a different approach. Instead of trying to fix the accounting, the patch ensures that qdisc_tree_reduce_backlog always calls qlen_notify when the child qdisc is empty. This solves the problem because deletion of qdiscs always involves a call to qdisc_reset() and / or qdisc_purge_queue() which ultimately resets its qlen to 0 thus causing the following qdisc_tree_reduce_backlog() to report to the parent. Note that this may call qlen_notify on passive classes multiple times. This is not a problem after the recent patch series that made all the classful qdiscs qlen_notify() handlers idempotent. Fixes: 3f981138109f ("sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()") Signed-off-by: Lion Ackermann Reviewed-by: Jamal Hadi Salim Acked-by: Cong Wang Acked-by: Jamal Hadi Salim Link: https://patch.msgid.link/d912cbd7-193b-4269-9857-525bee8bbb6a@gmail.com Signed-off-by: Jakub Kicinski (cherry picked from commit 103406b38c600fec1fe375a77b27d87e314aea09) CVE-2025-38350 Signed-off-by: Tim Whisonant Acked-by: Thibault Ferrante Acked-by: John Cabaj Signed-off-by: Mehmet Basaran --- net/sched/sch_api.c | 19 +++++-------------- 1 file changed, 5 insertions(+), 14 deletions(-) diff --git a/net/sched/sch_api.c b/net/sched/sch_api.c index 6c625dcd0651..2191973b0429 100644 --- a/net/sched/sch_api.c +++ b/net/sched/sch_api.c @@ -779,15 +779,12 @@ static u32 qdisc_alloc_handle(struct net_device *dev) void qdisc_tree_reduce_backlog(struct Qdisc *sch, int n, int len) { - bool qdisc_is_offloaded = sch->flags & TCQ_F_OFFLOADED; const struct Qdisc_class_ops *cops; unsigned long cl; u32 parentid; bool notify; int drops; - if (n == 0 && len == 0) - return; drops = max_t(int, n, 0); rcu_read_lock(); while ((parentid = sch->parent)) { @@ -796,17 +793,8 @@ void qdisc_tree_reduce_backlog(struct Qdisc *sch, int n, int len) if (sch->flags & TCQ_F_NOPARENT) break; - /* Notify parent qdisc only if child qdisc becomes empty. - * - * If child was empty even before update then backlog - * counter is screwed and we skip notification because - * parent class is already passive. - * - * If the original child was offloaded then it is allowed - * to be seem as empty, so the parent is notified anyway. - */ - notify = !sch->q.qlen && !WARN_ON_ONCE(!n && - !qdisc_is_offloaded); + /* Notify parent qdisc only if child qdisc becomes empty. */ + notify = !sch->q.qlen; /* TODO: perform the search on a per txq basis */ sch = qdisc_lookup_rcu(qdisc_dev(sch), TC_H_MAJ(parentid)); if (sch == NULL) { @@ -815,6 +803,9 @@ void qdisc_tree_reduce_backlog(struct Qdisc *sch, int n, int len) } cops = sch->ops->cl_ops; if (notify && cops->qlen_notify) { + /* Note that qlen_notify must be idempotent as it may get called + * multiple times. + */ cl = cops->find(sch, parentid); cops->qlen_notify(sch, cl); } From ef3480d501ff9491b7a0df25444c29d04b2360b6 Mon Sep 17 00:00:00 2001 From: Manuel Diewald Date: Thu, 7 Aug 2025 16:36:52 +0200 Subject: [PATCH 02/58] UBUNTU: Start new release Ignore: yes Signed-off-by: Manuel Diewald --- debian.master/changelog | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/debian.master/changelog b/debian.master/changelog index 2edcff288398..23287e496279 100644 --- a/debian.master/changelog +++ b/debian.master/changelog @@ -1,3 +1,11 @@ +linux (6.14.0-29.29) UNRELEASED; urgency=medium + + CHANGELOG: Do not edit directly. Autogenerated at release. + CHANGELOG: Use the printchanges target to see the current changes. + CHANGELOG: Use the insertchanges target to create the final log. + + -- Manuel Diewald Thu, 07 Aug 2025 16:36:51 +0200 + linux (6.14.0-28.28) plucky; urgency=medium * plucky/linux: 6.14.0-28.28 -proposed tracker (LP: #2117649) From 2d6c7440ee6f237077c31168282771bd0bef55e2 Mon Sep 17 00:00:00 2001 From: Manuel Diewald Date: Thu, 7 Aug 2025 16:42:53 +0200 Subject: [PATCH 03/58] UBUNTU: link-to-tracker: update tracking bug BugLink: https://bugs.launchpad.net/bugs/2119948 Properties: no-test-build Signed-off-by: Manuel Diewald --- debian.master/tracking-bug | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.master/tracking-bug b/debian.master/tracking-bug index c3c60f90b10e..6578b4ab1606 100644 --- a/debian.master/tracking-bug +++ b/debian.master/tracking-bug @@ -1 +1 @@ -2117649 2025.07.14-3 +2119948 s2025.07.14-1 From 76be7b79c243cde319ed20aaaea850982858e1ed Mon Sep 17 00:00:00 2001 From: Manuel Diewald Date: Thu, 7 Aug 2025 16:44:27 +0200 Subject: [PATCH 04/58] UBUNTU: Ubuntu-6.14.0-29.29 Signed-off-by: Manuel Diewald --- debian.master/changelog | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/debian.master/changelog b/debian.master/changelog index 23287e496279..1602e4aedef7 100644 --- a/debian.master/changelog +++ b/debian.master/changelog @@ -1,10 +1,11 @@ -linux (6.14.0-29.29) UNRELEASED; urgency=medium +linux (6.14.0-29.29) plucky; urgency=medium - CHANGELOG: Do not edit directly. Autogenerated at release. - CHANGELOG: Use the printchanges target to see the current changes. - CHANGELOG: Use the insertchanges target to create the final log. + * plucky/linux: 6.14.0-29.29 -proposed tracker (LP: #2119948) - -- Manuel Diewald Thu, 07 Aug 2025 16:36:51 +0200 + * CVE-2025-38350 + - net/sched: Always pass notifications when child class becomes empty + + -- Manuel Diewald Thu, 07 Aug 2025 16:44:26 +0200 linux (6.14.0-28.28) plucky; urgency=medium From 40b4d77b8f6d9cf0ad5f9d0d69f8527d39ae44ed Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Mon, 10 Mar 2025 16:22:01 +0100 Subject: [PATCH 05/58] UBUNTU: [Packaging] Start of noble:linux-hwe-6.14 Ignore: yes Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 210 ++++++++++++ debian.hwe-6.14/config/README.rst | 185 +++++++++++ debian.hwe-6.14/config/annotations | 26 ++ .../control.d/flavour-control.stub | 108 +++++++ .../control.d/flavour-signed-control.stub | 38 +++ .../control.d/generic.inclusion-list | 306 ++++++++++++++++++ debian.hwe-6.14/control.d/vars.generic | 5 + debian.hwe-6.14/control.d/vars.generic-64k | 5 + debian.hwe-6.14/control.stub.in | 97 ++++++ debian.hwe-6.14/copyright | 29 ++ debian.hwe-6.14/dkms-versions | 4 + debian.hwe-6.14/modprobe.d/common.conf | 3 + debian.hwe-6.14/reconstruct | 1 + debian.hwe-6.14/rules.d/amd64.mk | 21 ++ debian.hwe-6.14/rules.d/arm64.mk | 21 ++ debian.hwe-6.14/rules.d/armhf.mk | 18 ++ debian.hwe-6.14/rules.d/hooks.mk | 7 + debian.hwe-6.14/rules.d/i386.mk | 13 + debian.hwe-6.14/rules.d/ppc64el.mk | 18 ++ debian.hwe-6.14/rules.d/riscv64.mk | 22 ++ debian.hwe-6.14/rules.d/s390x.mk | 19 ++ debian.hwe-6.14/rules.d/x32.mk | 11 + debian.hwe-6.14/scripts/helpers/copy-files | 57 ++++ debian.hwe-6.14/scripts/helpers/local-mangle | 20 ++ debian.hwe-6.14/tracking-bug | 1 + debian.hwe-6.14/variants | 3 + debian/debian.env | 2 +- 27 files changed, 1249 insertions(+), 1 deletion(-) create mode 100644 debian.hwe-6.14/changelog create mode 100644 debian.hwe-6.14/config/README.rst create mode 100644 debian.hwe-6.14/config/annotations create mode 100644 debian.hwe-6.14/control.d/flavour-control.stub create mode 100644 debian.hwe-6.14/control.d/flavour-signed-control.stub create mode 100644 debian.hwe-6.14/control.d/generic.inclusion-list create mode 100644 debian.hwe-6.14/control.d/vars.generic create mode 100644 debian.hwe-6.14/control.d/vars.generic-64k create mode 100644 debian.hwe-6.14/control.stub.in create mode 100644 debian.hwe-6.14/copyright create mode 100644 debian.hwe-6.14/dkms-versions create mode 100644 debian.hwe-6.14/modprobe.d/common.conf create mode 100644 debian.hwe-6.14/reconstruct create mode 100644 debian.hwe-6.14/rules.d/amd64.mk create mode 100644 debian.hwe-6.14/rules.d/arm64.mk create mode 100644 debian.hwe-6.14/rules.d/armhf.mk create mode 100644 debian.hwe-6.14/rules.d/hooks.mk create mode 100644 debian.hwe-6.14/rules.d/i386.mk create mode 100644 debian.hwe-6.14/rules.d/ppc64el.mk create mode 100644 debian.hwe-6.14/rules.d/riscv64.mk create mode 100644 debian.hwe-6.14/rules.d/s390x.mk create mode 100644 debian.hwe-6.14/rules.d/x32.mk create mode 100755 debian.hwe-6.14/scripts/helpers/copy-files create mode 100755 debian.hwe-6.14/scripts/helpers/local-mangle create mode 100644 debian.hwe-6.14/tracking-bug create mode 100644 debian.hwe-6.14/variants diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog new file mode 100644 index 000000000000..adbdd115f30e --- /dev/null +++ b/debian.hwe-6.14/changelog @@ -0,0 +1,210 @@ +linux-hwe-6.14 (6.14.0-7.7~24.04.1) noble; urgency=medium + + * Start of noble:linux-hwe-6.14 + + -- Stefan Bader Mon, 10 Mar 2025 16:09:08 +0100 + +linux (6.14.0-7.7) plucky; urgency=medium + + * plucky/linux: 6.14.0-7.7 -proposed tracker (LP: #2100581) + + * Miscellaneous upstream changes + - Revert "UBUNTU: [Packaging] Sync riscv64.mk with linux-riscv tree" + + -- Paolo Pisati Fri, 28 Feb 2025 10:46:05 +0100 + +linux (6.14.0-6.6) plucky; urgency=medium + + * plucky/linux: 6.14.0-6.6 -proposed tracker (LP: #2100481) + + * Miscellaneous Ubuntu changes + - [Packaging] riscv64.mk: fix a typo + - [Packaging] enable signing for s390x + - [Packaging] riscv64.mk: disable building as part of linux-generic + + -- Paolo Pisati Fri, 28 Feb 2025 09:44:27 +0100 + +linux (6.14.0-5.5) plucky; urgency=medium + + * plucky/linux: 6.14.0-5.5 -proposed tracker (LP: #2100254) + + * Miscellaneous Ubuntu changes + - [Packaging] Sync riscv64.mk with linux-riscv tree + - [Packaging] clean up the distclean rule + - [Config] updateconfigs following v6.14-rc4 rebase + + -- Paolo Pisati Wed, 26 Feb 2025 11:23:13 +0100 + +linux (6.14.0-4.4) plucky; urgency=medium + + * plucky/linux: 6.14.0-4.4 -proposed tracker (LP: #2098875) + + * Packaging resync (LP: #1786013) + - [Packaging] debian.master/dkms-versions -- update from kernel-versions + (main/d2025.02.11) + + * update apparmor and LSM stacking patch set (LP: #2028253) + - SAUCE: apparmor4.0.0 [1/53]: Stacking: Audit: Create audit_stamp structure + - SAUCE: apparmor4.0.0 [2/53]: Stacking: Audit: Allow multiple records in an + audit_buffer + - SAUCE: apparmor4.0.0 [3/53]: Stacking: LSM: security_lsmblob_to_secctx + module selection + - SAUCE: apparmor4.0.0 [4/53]: Stacking: Audit: Add record for multiple task + security contexts + - SAUCE: apparmor4.0.0 [5/53]: Stacking: Audit: multiple subject lsm values + for netlabel + - SAUCE: apparmor4.0.0 [6/53]: Stacking: Audit: Add record for multiple object + contexts + - SAUCE: apparmor4.0.0 [7/53]: Stacking: LSM: Single calls in secid hooks + - SAUCE: apparmor4.0.0 [8/53]: Stacking: LSM: Exclusive secmark usage + - SAUCE: apparmor4.0.0 [9/53]: Stacking: Audit: Call only the first of the + audit rule hooks + - SAUCE: apparmor4.0.0 [10/53]: Stacking: AppArmor: Remove the exclusive flag + - SAUCE: apparmor4.0.0 [11/53]: 6.15 apparmor-next: apparmor: Use str_yes_no() + helper function + - SAUCE: apparmor4.0.0 [12/53]: 6.15 apparmor-next: apparmor: Improve debug + print infrastructure + - SAUCE: apparmor4.0.0 [13/53]: 6.15 apparmor-next: apparmor: cleanup: + attachment perm lookup to use lookup_perms() + - SAUCE: apparmor4.0.0 [14/53]: 6.15 apparmor-next: apparmor: remove redundant + unconfined check. + - SAUCE: apparmor4.0.0 [15/53]: 6.15 apparmor-next: apparmor: switch signal + mediation to use RULE_MEDIATES + - SAUCE: apparmor4.0.0 [16/53]: 6.15 apparmor-next: apparmor: ensure labels + with more than one entry have correct flags + - SAUCE: apparmor4.0.0 [17/53]: 6.15 apparmor-next: apparmor: remove explicit + restriction that unconfined cannot use change_hat + - SAUCE: apparmor4.0.0 [18/53]: 6.15 apparmor-next: apparmor: cleanup: + refactor file_perm() to doc semantics of some checks + - SAUCE: apparmor4.0.0 [19/53]: 6.15 apparmor-next: apparmor: carry mediation + check on label + - SAUCE: apparmor4.0.0 [20/53]: 6.15 apparmor-next: apparmor: add additional + flags to extended permission. + - SAUCE: apparmor4.0.0 [21/53]: 6.15 apparmor-next: apparmor: add support for + profiles to define the kill signal + - SAUCE: apparmor4.0.0 [22/53]: 6.15 apparmor-next: apparmor: fix + x_table_lookup when stacking is not the first entry + - SAUCE: apparmor4.0.0 [23/53]: 6.15 apparmor-next: apparmor: add ability to + mediate caps with policy state machine + - SAUCE: apparmor4.0.0 [24/53]: 6.15 apparmor-next: apparmor: remove af_select + macro + - SAUCE: apparmor4.0.0 [25/53]: 6.15 apparmor-next: apparmor: lift kernel + socket check out of critical section + - SAUCE: apparmor4.0.0 [26/53]: 6.15 apparmor-next: apparmor: in preparation + for finer networking rules rework match_prot + - SAUCE: apparmor4.0.0 [27/53]: 6.15 apparmor-next: apparmor: add fine grained + af_unix mediation + - SAUCE: apparmor4.0.0 [28/53]: 6.15 apparmor-next: apparmor: gate make fine + grained unix mediation behind v9 abi + - SAUCE: apparmor4.0.0 [29/53]: 6.15 apparmor-next: apparmor: fix dbus + permission queries to v9 ABI + - SAUCE: apparmor4.0.0 [30/53]: 6.15 apparmor-next: apparmor: Fix checking + address of an array in accum_label_info() + - SAUCE: apparmor4.0.0 [31/53]: 6.15 apparmor-next: apparmor: Modify + mismatched function name + - SAUCE: apparmor4.0.0 [32/53]: 6.15 apparmor-next: apparmor: Modify + mismatched function name + - SAUCE: apparmor4.0.0 [33/53]: 6.15 apparmor-next: apparmor: fix typos and + spelling errors + - SAUCE: apparmor4.0.0 [34/53]: 6.15 apparmor-next: apparmor: use the + condition in AA_BUG_FMT even with debug disabled + - SAUCE: apparmor4.0.0 [35/53]: 6.15 apparmor-next: apparmor: Remove unused + variable 'sock' in __file_sock_perm() + - SAUCE: apparmor4.0.0 [36/53]: Revert "6.15 apparmor-next: apparmor: fix dbus + permission queries to v9 ABI" + - SAUCE: apparmor4.0.0 [37/53]: Revert "6.15 apparmor-next: apparmor: gate + make fine grained unix mediation behind v9 abi" + - SAUCE: apparmor4.0.0 [38/53]: patch to provide compatibility with v2.x net + rules + - SAUCE: apparmor4.0.0 [39/53]: apparmor: make debug_values_table static + - SAUCE: apparmor4.0.0 [40/53]: apparmor: Document that label must be last + member in struct aa_profile + - SAUCE: apparmor4.0.0 [41/53]: apparmor: transition from a list of rules to a + vector of rules + - SAUCE: apparmor4.0.0 [42/53]: setup slab cache for audit data + - SAUCE: apparmor4.0.0 [43/53]: add the ability for profiles to have a + learning cache + - SAUCE: apparmor4.0.0 [44/53]: add unprivileged user ns mediation + - SAUCE: apparmor4.0.0 [45/53]: Add sysctls for additional controls of unpriv + userns restrictions + - SAUCE: apparmor4.0.0 [47/53]: apparmor: open userns related sysctl so lxc + can check if restriction are in place + - SAUCE: apparmor4.0.0 [48/53]: apparmor: allow profile to be transitioned + when a userns is created + - SAUCE: apparmor4.0.0 [49/53]: Add fine grained mediation of posix mqueues + - SAUCE: apparmor4.0.0 [51/53]: apparmor: add fine grained ipv4/ipv6 mediation + - SAUCE: apparmor4.0.0 [52/53]: add io_uring mediation + - SAUCE: apparmor4.0.0 [53/53]: enable userspace upcall for mediation + - [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS + + * update apparmor and LSM stacking patch set (LP: #2028253) // [FFe] + apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic + (LP: #2032602) + - SAUCE: apparmor4.0.0 [46/53]: userns - make it so special unconfined + profiles can mediate user namespaces + + * Miscellaneous Ubuntu changes + - [Packaging] disable signing for ppc64el + - [Packaging] disable signing for s390x + - [packaging] rename to linux + - [Config] update RUSTC version + - [packaging] remove $(wildcard $(DEBIAN)/control.d/*) dependency + - [packaging] avoid piping control-create for error detection + - [packaging] split flavour-control.stub + - [packaging] generate debian/control with correct signed/unsigned + - [packaging] remove DESC and =HUMAN= substitution + - [Packaging] remove unnecessary dependency on control.stub + - [Packaging] add .gitignore and clean more files + - SAUCE: apparmor4.0.0 [50/53]: apparmor: audit mqueue-via-path access as + getattr instead of unlink + - [Packaging] debian.master/dkms-versions -- remove ipu6-drivers, + ipu7-drivers, backport-iwlwifi-dkms and mofed-modules-24.10 FTBFS + + -- Paolo Pisati Thu, 20 Feb 2025 14:20:53 +0100 + +linux-unstable (6.14.0-3.3) plucky; urgency=medium + + * plucky/linux-unstable: 6.14.0-3.3 -proposed tracker (LP: #2098836) + + * RISC-V kernel config is out of sync with other archs (LP: #1981437) + - [Config] riscv64: Sync config with other architectures + + * Miscellaneous Ubuntu changes + - SAUCE: platform/x86: int3472: fixup s/polarity/gpio_flags/ + - [Config] riscv64: Disable CONFIG_ARCH_RENESAS + - [Config] riscv64: Disable Andes vendor extensions + - [Config] riscv64: Set CONFIG_MMC_SPI=m like other architectures + - [Config] riscv64: Enable Svpbmt support + - [Config] riscv64: Disable kernel compression + - [packaging] enable ppc64el signing + - [Config] updateconfigs + + -- Paolo Pisati Wed, 19 Feb 2025 16:38:27 +0100 + +linux-unstable (6.14.0-2.2) plucky; urgency=medium + + * plucky/linux-unstable: 6.14.0-2.2 -proposed tracker (LP: #2097828) + + * Miscellaneous Ubuntu changes + - [Config] updateconfigs following v6.14-rc2 rebase + + * Miscellaneous upstream changes + - Revert "UBUNTU: [Packaging] Build all packages for linux-unstable" + + -- Paolo Pisati Tue, 11 Feb 2025 10:11:13 +0100 + +linux-unstable (6.14.0-1.1) plucky; urgency=medium + + * [25.04 FEAT] In-kernel crypto support MSA 11 HMAC (LP: #2096812) + - [Config] Change CONFIG_CRYPTO_HMAC_S390 to m for s390x + + * Miscellaneous Ubuntu changes + - Update dropped.txt (MODVERSION patches for Rust) + - [Config] updateconfigs following v6.14-rc1 rebase + - SAUCE: binder: turn into module - list_lru_add()/list_lru_del() + - SAUCE: binder: turn into module - lock_vma_under_rcu() + - [Config] temporarily disable DRM_HISI_HIBMC, FTBFS + - dkms: remove zfs, FTBFS + - [Config] armhf: disable TEGRA210_ADMA, FTBFS + + -- Paolo Pisati Fri, 07 Feb 2025 09:41:02 +0100 diff --git a/debian.hwe-6.14/config/README.rst b/debian.hwe-6.14/config/README.rst new file mode 100644 index 000000000000..751ce7f3b284 --- /dev/null +++ b/debian.hwe-6.14/config/README.rst @@ -0,0 +1,185 @@ +================== +Config Annotations +================== + +:Author: Andrea Righi + +Overview +======== + +Each Ubuntu kernel needs to maintain its own .config for each supported +architecture and each flavour. + +Every time a new patch is applied or a kernel is rebased on top of a new +one, we need to update the .config's accordingly (config options can be +added, removed and also renamed). + +So, we need to make sure that some critical config options are always +matching the desired value in order to have a functional kernel. + +State of the art +================ + +At the moment configs are maintained as a set of Kconfig chunks (inside +`debian./config/`): a global one, plus per-arch / per-flavour +chunks. + +In addition to that, we need to maintain also a file called +'annotations'; the purpose of this file is to make sure that some +critical config options are not silently removed or changed when the +real .config is re-generated (for example after a rebase or after +applying a new set of patches). + +The main problem with this approach is that, often, we have duplicate +information that is stored both in the Kconfig chunks *and* in the +annotations files and, at the same time, the whole .config's information +is distributed between Kconfig chunks and annotations, making it hard to +maintain, review and manage in general. + +Proposed solution +================= + +The proposed solution is to store all the config information into the +"annotations" format and get rid of the config chunks (basically the +real .config's can be produced "compiling" annotations). + +Implementation +============== + +To help the management of the annotations an helper script is provided +(`debian/scripts/misc/annotations`): + +``` +usage: annotations [-h] [--version] [--file FILE] [--arch ARCH] [--flavour FLAVOUR] [--config CONFIG] + (--query | --export | --import FILE | --update FILE | --check FILE) + +Manage Ubuntu kernel .config and annotations + +options: + -h, --help show this help message and exit + --version, -v show program's version number and exit + --file FILE, -f FILE Pass annotations or .config file to be parsed + --arch ARCH, -a ARCH Select architecture + --flavour FLAVOUR, -l FLAVOUR + Select flavour (default is "generic") + --config CONFIG, -c CONFIG + Select a specific config option + +Action: + --query, -q Query annotations + --export, -e Convert annotations to .config format + --import FILE, -i FILE + Import a full .config for a specific arch and flavour into annotations + --update FILE, -u FILE + Import a partial .config into annotations (only resync configs specified in FILE) + --check FILE, -k FILE + Validate kernel .config with annotations +``` + +This script allows to query config settings (per arch/flavour/config), +export them into the Kconfig format (generating the real .config files) +and check if the final .config matches the rules defined in the +annotations. + +Examples (annotations is defined as an alias to `debian/scripts/annotations`): + + - Show settings for `CONFIG_DEBUG_INFO_BTF` for master kernel across all the + supported architectures and flavours: + +``` +$ annotations --query --config CONFIG_DEBUG_INFO_BTF +{ + "policy": { + "amd64": "y", + "arm64": "y", + "armhf": "n", + "ppc64el": "y", + "riscv64": "y", + "s390x": "y" + }, + "note": "'Needs newer pahole for armhf'" +} +``` + + - Dump kernel .config for arm64 and flavour generic-64k: + +``` +$ annotations --arch arm64 --flavour generic-64k --export +CONFIG_DEBUG_FS=y +CONFIG_DEBUG_KERNEL=y +CONFIG_COMPAT=y +... +``` + + - Update annotations file with a new kernel .config for amd64 flavour + generic: + +``` +$ annotations --arch amd64 --flavour generic --import build/.config +``` + +Moreover, an additional kernelconfig commands are provided +(via debian/rules targets): + - `migrateconfigs`: automatically merge all the previous configs into + annotations (local changes still need to be committed) + +Annotations headers +=================== + +The main annotations file should contain a header to define the architectures +and flavours that are supported. + +Here is the format of the header for the generic kernel: +``` +# Menu: HEADER +# FORMAT: 4 +# ARCH: amd64 arm64 armhf ppc64el riscv64 s390x +# FLAVOUR: amd64-generic arm64-generic arm64-generic-64k armhf-generic armhf-generic-lpae ppc64el-generic riscv64-generic s390x-generic + +``` + +Example header of a derivative (linux-aws): +``` +# Menu: HEADER +# FORMAT: 4 +# ARCH: amd64 arm64 +# FLAVOUR: amd64-aws arm64-aws +# FLAVOUR_DEP: {'amd64-aws': 'amd64-generic', 'arm64-aws': 'arm64-generic'} + +include "../../debian.master/config/annotations" + +# Below you can define only the specific linux-aws configs that differ from linux generic + +``` + +Pros and Cons +============= + + Pros: + - avoid duplicate information in .config's and annotations + - allow to easily define groups of config settings (for a specific + environment or feature, such as annotations.clouds, annotations.ubuntu, + annotations.snapd, etc.) + - config options are more accessible, easy to change and review + - we can easily document how config options are managed (and external + contributors won't be discouraged anymore when they need to to change a + config option) + + Cons: + - potential regressions: the new tool/scripts can have potential bugs, + so we could experience regressions due to some missed config changes + - kernel team need to understand the new process (even if everything + is transparent, kernel cranking process is the same, there might be + corner cases that need to be addressed and resolved manually) + +TODO +==== + + - Migrate all flavour and arch definitions into annotations (rather + than having this information defined in multiple places inside + debian/scripts); right now this information is "partially" migrated, + meaning that we need to define arches and flavours in the headers + section of annotations (so that the annotations tool can figure out + the list of supported arches and flavours), but arches and flavours + are still defined elsewhere, ideally we would like to have arches and + flavours defined only in one place: annotations. diff --git a/debian.hwe-6.14/config/annotations b/debian.hwe-6.14/config/annotations new file mode 100644 index 000000000000..fa8050d99688 --- /dev/null +++ b/debian.hwe-6.14/config/annotations @@ -0,0 +1,26 @@ +# Menu: HEADER +# FORMAT: 4 +# ARCH: amd64 arm64 armhf ppc64el riscv64 s390x +# FLAVOUR: amd64-generic arm64-generic arm64-generic-64k armhf-generic ppc64el-generic riscv64-generic s390x-generic + +include "../../debian.master/config/annotations" + + +# ---- Annotations without notes ---- + +CONFIG_AS_VERSION policy<{'amd64': '24200', 'arm64': '24200', 'armhf': '24200', 'ppc64el': '24200', 'riscv64': '24200', 's390x': '24200'}> +CONFIG_CC_ASM_FLAG_OUTPUT_BROKEN policy<{'s390x': 'y'}> +CONFIG_CC_HAS_KASAN_SW_TAGS policy<{'amd64': '-', 'arm64': 'y'}> +CONFIG_CC_HAS_MIN_FUNCTION_ALIGNMENT policy<{'amd64': '-', 'arm64': '-', 'armhf': '-', 'ppc64el': '-', 'riscv64': '-', 's390x': '-'}> +CONFIG_CC_HAS_SANE_FUNCTION_ALIGNMENT policy<{'amd64': '-', 'arm64': '-', 'armhf': '-', 'ppc64el': '-', 'riscv64': '-', 's390x': '-'}> +CONFIG_CC_VERSION_TEXT policy<{'amd64': '"x86_64-linux-gnu-gcc-13 (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0"', 'arm64': '"aarch64-linux-gnu-gcc-13 (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0"', 'armhf': '"arm-linux-gnueabihf-gcc-13 (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0"', 'ppc64el': '"powerpc64le-linux-gnu-gcc-13 (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0"', 'riscv64': '"riscv64-linux-gnu-gcc-13 (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0"', 's390x': '"s390x-linux-gnu-gcc-13 (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0"'}> +CONFIG_GCC_VERSION policy<{'amd64': '130300', 'arm64': '130300', 'armhf': '130300', 'ppc64el': '130300', 'riscv64': '130300', 's390x': '130300'}> +CONFIG_HAVE_RUST policy<{'amd64': 'y', 'arm64': '-', 'riscv64': '-'}> +CONFIG_LD_VERSION policy<{'amd64': '24200', 'arm64': '24200', 'armhf': '24200', 'ppc64el': '24200', 'riscv64': '24200', 's390x': '24200'}> +CONFIG_PAHOLE_VERSION policy<{'amd64': '125', 'arm64': '125', 'armhf': '125', 'ppc64el': '125', 'riscv64': '125', 's390x': '125'}> +CONFIG_RELR policy<{'arm64': '-'}> +CONFIG_RUSTC_HAS_COERCE_POINTEE policy<{'amd64': '-', 'arm64': '-', 'armhf': '-', 'ppc64el': '-', 'riscv64': '-', 's390x': '-'}> +CONFIG_RUSTC_LLVM_VERSION policy<{'amd64': '180103', 'arm64': '180103', 'armhf': '180103', 'ppc64el': '180103', 'riscv64': '180103', 's390x': '180103'}> +CONFIG_RUSTC_SUPPORTS_ARM64 policy<{'arm64': '-'}> +CONFIG_RUSTC_VERSION policy<{'amd64': '108001', 'arm64': '108001', 'armhf': '108001', 'ppc64el': '108001', 'riscv64': '108001', 's390x': '108001'}> +CONFIG_TOOLS_SUPPORT_RELR policy<{'amd64': 'y', 'arm64': '-', 'ppc64el': 'y'}> diff --git a/debian.hwe-6.14/control.d/flavour-control.stub b/debian.hwe-6.14/control.d/flavour-control.stub new file mode 100644 index 000000000000..4bd22c6f2c61 --- /dev/null +++ b/debian.hwe-6.14/control.d/flavour-control.stub @@ -0,0 +1,108 @@ +# Items that get replaced: +# FLAVOUR +# ARCH +# SUPPORTED +# TARGET +# BOOTLOADER +# =PROVIDES= +# +# Items marked with =FOO= are optional +# +# This file describes the template for packages that are created for each flavour +# in debian/control.d/vars.* +# +# This file gets edited in a couple of places. See the debian/control.stub rule in +# debian/rules. PGGVER, ABINUM, and SRCPKGNAME are all converted in the +# process of creating debian/control. +# +# The flavour specific strings (ARCH, etc) are converted using values from the various +# flavour files in debian/control.d/vars.* +# +# XXX: Leave the blank line before the first package!! + +Package: linux-modules-PKGVER-ABINUM-FLAVOUR +Build-Profiles: +Architecture: ARCH +Section: kernel +Priority: optional +Depends: ${misc:Depends}, ${shlibs:Depends} +Built-Using: ${linux:BuiltUsing} +Description: Linux kernel extra modules for version PKGVER + Contains the corresponding System.map file, the modules built by the + packager, and scripts that try to ensure that the system is not left in an + unbootable state after an update. + . + Supports SUPPORTED processors. + . + TARGET + . + You likely do not want to install this package directly. Instead, install + the linux-FLAVOUR meta-package, which will ensure that upgrades work + correctly, and that supporting packages are also installed. + +Package: linux-modules-extra-PKGVER-ABINUM-FLAVOUR +Build-Profiles: +Architecture: ARCH +Section: kernel +Priority: optional +Depends: ${misc:Depends}, ${shlibs:Depends}, linux-modules-PKGVER-ABINUM-FLAVOUR, wireless-regdb +Description: Linux kernel extra modules for version PKGVER + This package contains the Linux kernel extra modules for version PKGVER. + . + Also includes the corresponding System.map file, the modules built by the + packager, and scripts that try to ensure that the system is not left in an + unbootable state after an update. + . + Supports SUPPORTED processors. + . + TARGET + . + You likely do not want to install this package directly. Instead, install + the linux-FLAVOUR meta-package, which will ensure that upgrades work + correctly, and that supporting packages are also installed. + +Package: linux-headers-PKGVER-ABINUM-FLAVOUR +Build-Profiles: +Architecture: ARCH +Section: devel +Priority: optional +Depends: ${misc:Depends}, SRCPKGNAME-headers-PKGVER-ABINUM, ${shlibs:Depends} +Provides: linux-headers, linux-headers-3.0 +Description: Linux kernel headers for version PKGVER + This package provides kernel header files for version PKGVER. + . + This is for sites that want the latest kernel headers. Please read + /usr/share/doc/linux-headers-PKGVER-ABINUM/debian.README.gz for details. + +Package: linux-lib-rust-PKGVER-ABINUM-FLAVOUR +Build-Profiles: +Architecture: amd64 +Multi-Arch: foreign +Section: devel +Priority: optional +Depends: ${misc:Depends}, coreutils +Description: Rust library files related to Linux kernel version PKGVER + This package provides kernel library files for version PKGVER, that allow to + compile out-of-tree kernel modules written in Rust. + +Package: linux-tools-PKGVER-ABINUM-FLAVOUR +Build-Profiles: +Architecture: ARCH +Section: devel +Priority: optional +Depends: ${misc:Depends}, SRCPKGNAME-tools-PKGVER-ABINUM +Description: Linux kernel version specific tools for version PKGVER-ABINUM + This package provides the architecture dependant parts for kernel + version locked tools (such as perf and x86_energy_perf_policy) for + version PKGVER-ABINUM. + +Package: linux-cloud-tools-PKGVER-ABINUM-FLAVOUR +Build-Profiles: +Architecture: ARCH +Section: devel +Priority: optional +Depends: ${misc:Depends}, SRCPKGNAME-cloud-tools-PKGVER-ABINUM +Description: Linux kernel version specific cloud tools for version PKGVER-ABINUM + This package provides the architecture dependant parts for kernel + version locked tools for cloud for version PKGVER-ABINUM. + diff --git a/debian.hwe-6.14/control.d/flavour-signed-control.stub b/debian.hwe-6.14/control.d/flavour-signed-control.stub new file mode 100644 index 000000000000..f4818b72e370 --- /dev/null +++ b/debian.hwe-6.14/control.d/flavour-signed-control.stub @@ -0,0 +1,38 @@ +Package: linux-image=SIGN-ME-PKG=-PKGVER-ABINUM-FLAVOUR +Build-Profiles: +Architecture: ARCH +Section: kernel +Priority: optional +Provides: linux-image, fuse-module, =PROVIDES=${linux:rprovides} +Depends: ${misc:Depends}, ${shlibs:Depends}, kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-PKGVER-ABINUM-FLAVOUR +Recommends: BOOTLOADER, initramfs-tools | linux-initramfs-tool +Breaks: flash-kernel (<< 3.90ubuntu2) [arm64 armhf], s390-tools (<< 2.3.0-0ubuntu3) [s390x] +Conflicts: linux-image=SIGN-PEER-PKG=-PKGVER-ABINUM-FLAVOUR +Suggests: fdutils, SRCPKGNAME-tools, linux-headers-PKGVER-ABINUM-FLAVOUR, linux-modules-extra-PKGVER-ABINUM-FLAVOUR +Description: Linux kernel image for version PKGVER + This package contains the=SIGN-ME-TXT= Linux kernel image for version PKGVER. + . + Supports SUPPORTED processors. + . + TARGET + . + You likely do not want to install this package directly. Instead, install + the linux-FLAVOUR meta-package, which will ensure that upgrades work + correctly, and that supporting packages are also installed. + +Package: linux-image=SIGN-ME-PKG=-PKGVER-ABINUM-FLAVOUR-dbgsym +Build-Profiles: +Architecture: ARCH +Section: devel +Priority: optional +Depends: ${misc:Depends} +Provides: linux-debug +Description: Linux kernel debug image for version PKGVER + This package provides the=SIGN-ME-TXT= kernel debug image for version PKGVER. + . + This is for sites that wish to debug the kernel. + . + The kernel image contained in this package is NOT meant to boot from. It + is uncompressed, and unstripped. This package also includes the + unstripped modules. + diff --git a/debian.hwe-6.14/control.d/generic.inclusion-list b/debian.hwe-6.14/control.d/generic.inclusion-list new file mode 100644 index 000000000000..e414985ad12f --- /dev/null +++ b/debian.hwe-6.14/control.d/generic.inclusion-list @@ -0,0 +1,306 @@ +arch/*/{crypto,kernel,oprofile} +arch/*/kvm/kvm.ko +arch/powerpc/kvm/kvm-hv.ko +arch/powerpc/kvm/kvm-pr.ko +arch/powerpc/kvm/vfio.ko +arch/powerpc/platforms/powernv/opal-prd.ko +arch/s390/* +arch/x86/kvm/kvm-amd.ko +arch/x86/kvm/kvm-intel.ko +crypto/* +drivers/acpi/* +drivers/ata/acard-ahci.ko +drivers/ata/ahci.ko +drivers/ata/ahci_platform.ko +drivers/ata/ahci_tegra.ko +drivers/ata/ata_generic.ko +drivers/ata/libahci.ko +drivers/ata/libahci_platform.ko +drivers/block/brd.ko +drivers/block/cryptoloop.ko +drivers/block/floppy.ko +drivers/block/loop.ko +drivers/block/nbd.ko +drivers/block/rbd.ko +drivers/block/virtio_blk.ko +drivers/block/xen-blkfront.ko +drivers/bus/tegra-aconnect.ko +drivers/char/hangcheck-timer.ko +drivers/char/hw_random/powernv-rng.ko +drivers/char/hw_random/virtio-rng.ko +drivers/char/ipmi/* +drivers/char/ipmi/ipmi_msghandler.ko +drivers/char/lp.ko +drivers/char/nvram.ko +drivers/char/ppdev.ko +drivers/char/raw.ko +drivers/char/virtio_console.ko +drivers/clk/clk-max77686.ko +drivers/cpufreq/tegra186-cpufreq.ko +drivers/cpufreq/tegra194-cpufreq.ko +drivers/crypto/nx/* +drivers/crypto/vmx/vmx-crypto.ko +drivers/dma/tegra210-adma.ko +drivers/firmware/dmi-sysfs.ko +drivers/firmware/efi/* +drivers/firmware/iscsi_ibft.ko +drivers/gpio/gpio-max77620.ko +drivers/gpu/drm/ast/ast.ko +drivers/gpu/drm/bochs/bochs-drm.ko +drivers/gpu/drm/cirrus/cirrus.ko +drivers/gpu/drm/drm.ko +drivers/gpu/drm/drm_kms_helper.ko +drivers/gpu/drm/tegra/tegra-drm.ko +drivers/gpu/drm/ttm/ttm.ko +drivers/gpu/drm/vboxvideo/vboxvideo.ko +drivers/gpu/drm/virtio/virtio-gpu.ko +drivers/gpu/drm/vmwgfx/vmwgfx.ko +drivers/gpu/drm/xen/drm_xen_front.ko +drivers/gpu/host1x/host1x.ko +drivers/hid/hid-generic.ko +drivers/hid/hid-hyperv.ko +drivers/hid/hid.ko +drivers/hid/usbhid/usbhid.ko +drivers/hv/* +drivers/hwmon/ibmpowernv.ko +drivers/hwmon/pwm-fan.ko +drivers/i2c/busses/i2c-tegra-bpmp.ko +drivers/i2c/busses/i2c-tegra-bpmp.ko +drivers/i2c/busses/i2c-tegra.ko +drivers/infiniband/core/ib_addr.ko +drivers/infiniband/core/ib_cm.ko +drivers/infiniband/core/ib_core.ko +drivers/infiniband/core/ib_mad.ko +drivers/infiniband/core/ib_sa.ko +drivers/infiniband/core/iw_cm.ko +drivers/infiniband/core/rdma_cm.ko +drivers/infiniband/ulp/iser/ib_iser.ko +drivers/infiniband/ulp/isert/ib_isert.ko +drivers/input/evbug.ko +drivers/input/gameport/gameport.ko +drivers/input/input-leds.ko +drivers/input/joydev.ko +drivers/input/keyboard/gpio_keys.ko +drivers/input/misc/xen-kbdfront.ko +drivers/input/mouse/psmouse.ko +drivers/input/serio/hyperv-keyboard.ko +drivers/input/serio/serio_raw.ko +drivers/input/serio/serport.ko +drivers/input/touchscreen/usbtouchscreen.ko +drivers/leds/leds-powernv.ko +drivers/md/* +drivers/memory/tegra/tegra210-emc.ko +drivers/message/fusion* +drivers/misc/cxl/* +drivers/misc/eeprom/at24.ko +drivers/misc/vmw_balloon.ko +drivers/misc/vmw_vmci/vmw_vmci.ko +drivers/mmc/host/sdhci-tegra.ko +drivers/mtd/cmdlinepart.ko +drivers/mtd/devices/powernv_flash.ko +drivers/mtd/ofpart.ko +drivers/net/appletalk/ipddp.ko +drivers/net/bonding/bonding.ko +drivers/net/caif/caif_virtio.ko +drivers/net/dummy.ko +drivers/net/eql.ko +drivers/net/ethernet/8390/8390.ko +drivers/net/ethernet/8390/ne2k-pci.ko +drivers/net/ethernet/amazon/ena/ena.ko +drivers/net/ethernet/amd/pcnet32.ko +drivers/net/ethernet/broadcom/bnx2x/* +drivers/net/ethernet/broadcom/tg3.ko +drivers/net/ethernet/dec/tulip/* +drivers/net/ethernet/emulex/benet/* +drivers/net/ethernet/ibm/* +drivers/net/ethernet/intel/e1000/e1000.ko +drivers/net/ethernet/intel/e1000e/e1000e.ko +drivers/net/ethernet/intel/i40e/* +drivers/net/ethernet/intel/iavf/iavf.ko +drivers/net/ethernet/intel/igb/* +drivers/net/ethernet/intel/igbvf/igbvf.ko +drivers/net/ethernet/intel/ixgbe/* +drivers/net/ethernet/intel/ixgbevf/ixgbevf.ko +drivers/net/ethernet/mellanox/* +drivers/net/ethernet/netronome/nfp/nfp.ko +drivers/net/ethernet/realtek/8139cp.ko +drivers/net/ethernet/realtek/8139too.ko +drivers/net/ethernet/stmicro/stmmac/dwmac-dwc-qos-eth.ko +drivers/net/ethernet/stmicro/stmmac/stmmac-platform.ko +drivers/net/ethernet/stmicro/stmmac/stmmac.ko +drivers/net/fddi/* +drivers/net/geneve.ko +drivers/net/hyperv/hv_netvsc.ko +drivers/net/ifb.ko +drivers/net/ipvlan/* +drivers/net/macvlan.ko +drivers/net/macvtap.ko +drivers/net/mii.ko +drivers/net/netconsole.ko +drivers/net/pcs/pcs-xpcs.ko +drivers/net/phy/marvell.ko +drivers/net/phy/phylink.ko +drivers/net/ppp/* +drivers/net/ppp/bsd_comp.ko +drivers/net/slip/* +drivers/net/veth.ko +drivers/net/virtio_net.ko +drivers/net/vmxnet3/vmxnet3.ko +drivers/net/vxlan.ko +drivers/net/wireguard/wireguard.ko +drivers/net/wwan/* +drivers/net/xen-netback/* +drivers/net/xen-netfront.ko +drivers/nvme/host/nvme.ko +drivers/nvmem/nvmem_core.ko +drivers/parport/parport.ko +drivers/parport/parport_pc.ko +drivers/pci/controller/dwc/pcie-tegra194.ko +drivers/pci/host/vmd.ko +drivers/phy/tegra/phy-tegra194-p2u.ko +drivers/pinctrl/pinctrl-max77620.ko +drivers/platform/x86/pvpanic.ko +drivers/pps/pps_core.ko +drivers/ptp/ptp.ko +drivers/pwm/pwm-tegra.ko +drivers/regulator/fixed.ko +drivers/regulator/max77620-regulator.ko +drivers/rtc/rtc-max77686.ko +drivers/rtc/rtc-tegra.ko +drivers/s390/* +drivers/s390/block/xpram.ko +drivers/scsi/BusLogic.ko +drivers/scsi/aacraid/* +drivers/scsi/cxlflash/* +drivers/scsi/device_handler/scsi_dh_alua.ko +drivers/scsi/device_handler/scsi_dh_emc.ko +drivers/scsi/device_handler/scsi_dh_hp_sw.ko +drivers/scsi/device_handler/scsi_dh_rdac.ko +drivers/scsi/hv_storvsc.ko +drivers/scsi/ibmvscsi/* +drivers/scsi/ipr.ko +drivers/scsi/iscsi_boot_sysfs.ko +drivers/scsi/iscsi_tcp.ko +drivers/scsi/libiscsi.ko +drivers/scsi/libiscsi_tcp.ko +drivers/scsi/libsas/* +drivers/scsi/lpfc/* +drivers/scsi/megaraid/* +drivers/scsi/mpt3sas/* +drivers/scsi/osd/libosd.ko +drivers/scsi/osd/osd.ko +drivers/scsi/qla1280.ko +drivers/scsi/qla2xxx/* +drivers/scsi/raid_class.ko +drivers/scsi/scsi_transport_fc.ko +drivers/scsi/scsi_transport_iscsi.ko +drivers/scsi/scsi_transport_sas.ko +drivers/scsi/scsi_transport_spi.ko +drivers/scsi/sd_mod.ko +drivers/scsi/sr_mod.ko +drivers/scsi/virtio_scsi.ko +drivers/scsi/vmw_pvscsi.ko +drivers/spi/spi-tegra114.ko +drivers/staging/media/tegra-video/tegra-video.ko +drivers/target/loopback/tcm_loop.ko +drivers/target/target_core*.ko +drivers/thermal/tegra/tegra-bpmp-thermal.ko +drivers/tty/serial/jsm/* +drivers/tty/serial/serial-tegra.ko +drivers/uio/uio.ko +drivers/uio/uio_pdrv_genirq.ko +drivers/usb/gadget/udc/tegra-xudc.ko +drivers/usb/host/* +drivers/usb/storage/uas.ko +drivers/usb/storage/usb-storage.ko +drivers/vfio/* +drivers/vhost/* +drivers/video/fbdev/* +drivers/video/vgastate.ko +drivers/virt/vboxguest/vboxguest.ko +drivers/virtio/* +drivers/watchdog/softdog.ko +drivers/xen/* +fs/9p/* +fs/aufs/aufs.ko +fs/autofs/autofs4.ko +fs/binfmt_misc.ko +fs/btrfs/* +fs/cachefiles/cachefiles.ko +fs/ceph/* +fs/smb/* +fs/configfs/* +fs/dlm/dlm.ko +fs/ecryptfs/* +fs/efivarfs/* +fs/erofs/* +fs/exofs/libore.ko +fs/ext4/* +fs/fat/* +fs/fscache/* +fs/fuse/* +fs/isofs/* +fs/lockd/* +fs/nfs/* +fs/nfs_common/* +fs/nfsd/* +fs/nls/nls_cp437.ko +fs/nls/nls_iso8859-1.ko +fs/overlayfs/* +fs/shiftfs.ko +fs/squashfs/* +fs/udf/* +fs/ufs/* +fs/vboxsf/vboxsf.ko +fs/xfs/* +lib/* +net/6lowpan/* +net/802/* +net/8021q/* +net/9p/* +net/appletalk/* +net/atm/* +net/ax25/* +net/bpfilter/* +net/bridge/* +net/can/* +net/ceph/libceph.ko +net/core/* +net/dccp/* +net/decnet/* +net/ieee802154/* +net/ipv4/* +net/ipv6/* +net/ipx/* +net/key/* +net/lapb/* +net/llc/* +net/netfilter/* +net/netlink/netlink_diag.ko +net/netrom/* +net/openvswitch/* +net/packet/af_packet_diag.ko +net/phonet/* +net/rose/* +net/rxrpc/* +net/sched/* +net/sctp/* +net/sunrpc/auth_gss/auth_rpcgss.ko +net/sunrpc/auth_gss/rpcsec_gss_krb5.ko +net/sunrpc/sunrpc.ko +net/tipc/* +net/unix/unix_diag.ko +net/vmw_vsock/* +net/x25/* +net/xfrm/* +! find sound/core -name oss -prune -o -name *.ko -print +sound/drivers/pcsp/snd-pcsp.ko +sound/pci/hda/snd-hda-tegra.ko +sound/pci/snd-ens1370.ko +sound/soc/tegra/snd-soc-tegra186-dspk.ko +sound/soc/tegra/snd-soc-tegra210-admaif.ko +sound/soc/tegra/snd-soc-tegra210-ahub.ko +sound/soc/tegra/snd-soc-tegra210-dmic.ko +sound/soc/tegra/snd-soc-tegra210-i2s.ko +sound/soundcore.ko +ubuntu/ubuntu-host/ubuntu-host.ko diff --git a/debian.hwe-6.14/control.d/vars.generic b/debian.hwe-6.14/control.d/vars.generic new file mode 100644 index 000000000000..3fd9beb0a776 --- /dev/null +++ b/debian.hwe-6.14/control.d/vars.generic @@ -0,0 +1,5 @@ +arch="amd64 armhf arm64 ppc64el s390x" +supported="Generic" +target="Geared toward desktop and server systems." +bootloader="grub-pc [amd64] | grub-efi-amd64 [amd64] | grub-efi-ia32 [amd64] | grub [amd64] | lilo [amd64] | flash-kernel [armhf arm64] | grub-efi-arm64 [arm64] | grub-efi-arm [armhf] | grub-ieee1275 [ppc64el]" +provides="kvm-api-4, redhat-cluster-modules, ivtv-modules, virtualbox-guest-modules [amd64]" diff --git a/debian.hwe-6.14/control.d/vars.generic-64k b/debian.hwe-6.14/control.d/vars.generic-64k new file mode 100644 index 000000000000..cd772b42f9d7 --- /dev/null +++ b/debian.hwe-6.14/control.d/vars.generic-64k @@ -0,0 +1,5 @@ +arch="arm64" +supported="Generic 64K pages" +target="Geared toward desktop and server systems." +bootloader="grub-efi-arm64 [arm64] | flash-kernel [arm64]" +provides="kvm-api-4, redhat-cluster-modules, ivtv-modules" diff --git a/debian.hwe-6.14/control.stub.in b/debian.hwe-6.14/control.stub.in new file mode 100644 index 000000000000..c5d14ad92ce3 --- /dev/null +++ b/debian.hwe-6.14/control.stub.in @@ -0,0 +1,97 @@ +Source: SRCPKGNAME +Section: devel +Priority: optional +Maintainer: Ubuntu Kernel Team +Rules-Requires-Root: no +Standards-Version: 3.9.4.0 +Build-Depends: + autoconf , + automake , + bc , + bindgen-0.65 [amd64 arm64 armhf ppc64el riscv64 s390x], + bison , + clang-18 [amd64 arm64 armhf ppc64el riscv64 s390x], + cpio, + curl , + debhelper-compat (= 10), + default-jdk-headless , + dkms , + dwarfdump , + flex , + gawk , + java-common , + kmod , + libaudit-dev , + libcap-dev , + libdebuginfod-dev [amd64 arm64 armhf ppc64el s390x riscv64] , + libdw-dev , + libelf-dev , + libiberty-dev , + liblzma-dev , + libnewt-dev , + libnuma-dev [amd64 arm64 ppc64el s390x] , + libpci-dev , + libssl-dev , + libstdc++-13-dev, + libtool , + libtraceevent-dev [amd64 arm64 armhf ppc64el s390x riscv64] , + libtracefs-dev [amd64 arm64 armhf ppc64el s390x riscv64] , + libudev-dev , + libunwind8-dev [amd64 arm64 armhf ppc64el] , + makedumpfile [amd64] , + openssl , + pahole [amd64 arm64 armhf ppc64el s390x riscv64] | dwarves (>= 1.21) [amd64 arm64 armhf ppc64el s390x riscv64] , + pkg-config , + python3 , + python3-dev , + python3-setuptools, + rsync [!i386] , + rust-1.80-src [amd64 arm64 armhf ppc64el riscv64 s390x], + rustc-1.80 [amd64 arm64 armhf ppc64el riscv64 s390x], + rustfmt-1.80 [amd64 arm64 armhf ppc64el riscv64 s390x], + uuid-dev , + zstd , +Build-Depends-Indep: + asciidoc , + bzip2 , + python3-docutils , + sharutils , + xmlto , +Vcs-Git: git://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/=SERIES= -b hwe-6.11 +XS-Testsuite: autopkgtest +#XS-Testsuite-Depends: gcc-4.7 binutils + +Package: SRCPKGNAME-headers-PKGVER-ABINUM +Build-Profiles: +Architecture: all +Multi-Arch: foreign +Section: devel +Priority: optional +Depends: ${misc:Depends}, coreutils +Description: Header files related to Linux kernel version PKGVER + This package provides kernel header files for version PKGVER, for sites + that want the latest kernel headers. Please read + /usr/share/doc/SRCPKGNAME-headers-PKGVER-ABINUM/debian.README.gz for details + +Package: SRCPKGNAME-tools-PKGVER-ABINUM +Build-Profiles: +Architecture: amd64 armhf arm64 ppc64el s390x +Section: devel +Priority: optional +Depends: ${misc:Depends}, ${shlibs:Depends}, linux-tools-common +Description: Linux kernel version specific tools for version PKGVER-ABINUM + This package provides the architecture dependant parts for kernel + version locked tools (such as perf and x86_energy_perf_policy) for + version PKGVER-ABINUM. + You probably want to install linux-tools-PKGVER-ABINUM-. + +Package: SRCPKGNAME-cloud-tools-PKGVER-ABINUM +Build-Profiles: +Architecture: amd64 armhf +Section: devel +Priority: optional +Depends: ${misc:Depends}, ${shlibs:Depends}, linux-cloud-tools-common +Description: Linux kernel version specific cloud tools for version PKGVER-ABINUM + This package provides the architecture dependant parts for kernel + version locked tools for cloud tools for version PKGVER-ABINUM. + You probably want to install linux-cloud-tools-PKGVER-ABINUM-. diff --git a/debian.hwe-6.14/copyright b/debian.hwe-6.14/copyright new file mode 100644 index 000000000000..d1d04a6d6697 --- /dev/null +++ b/debian.hwe-6.14/copyright @@ -0,0 +1,29 @@ +This is the Ubuntu prepackaged version of the Linux kernel. +Linux was written by Linus Torvalds +and others. + +This package was put together by the Ubuntu Kernel Team, from +sources retrieved from upstream linux git. +The sources may be found at most Linux ftp sites, including +ftp://ftp.kernel.org/pub/linux/kernel/ + +This package is currently maintained by the +Ubuntu Kernel Team + +Linux is copyrighted by Linus Torvalds and others. + + This program is free software; you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation; version 2 dated June, 1991. + + This program is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + + You should have received a copy of the GNU General Public License + along with this program; if not, write to the Free Software + Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA + +On Ubuntu Linux systems, the complete text of the GNU General +Public License v2 can be found in `/usr/share/common-licenses/GPL-2'. diff --git a/debian.hwe-6.14/dkms-versions b/debian.hwe-6.14/dkms-versions new file mode 100644 index 000000000000..8944391c862b --- /dev/null +++ b/debian.hwe-6.14/dkms-versions @@ -0,0 +1,4 @@ +zfs-linux 2.2.7-2ubuntu4 modulename=zfs debpath=pool/universe/z/%package%/zfs-dkms_%version%_all.deb arch=amd64 arch=arm64 arch=ppc64el arch=s390x rprovides=spl-modules rprovides=spl-dkms rprovides=zfs-modules rprovides=zfs-dkms +v4l2loopback 0.13.2-1ubuntu1 modulename=v4l2loopback debpath=pool/universe/v/%package%/v4l2loopback-dkms_%version%_all.deb arch=amd64 rprovides=v4l2loopback-modules rprovides=v4l2loopback-dkms +usbio-drivers 0~git202410311813.266ae665-0ubuntu1 modulename=usbio debpath=pool/universe/u/%package%/intel-usbio-dkms_%version%_amd64.deb arch=amd64 rprovides=usbio-modules rprovides=intel-usbio-dkms type=standalone +vision-drivers 0~git202408091833.02081ea4-0ubuntu3 modulename=vision debpath=pool/universe/v/%package%/intel-vision-dkms_%version%_amd64.deb arch=amd64 rprovides=vision-modules rprovides=intel-vision-dkms type=standalone diff --git a/debian.hwe-6.14/modprobe.d/common.conf b/debian.hwe-6.14/modprobe.d/common.conf new file mode 100644 index 000000000000..e0fbbd6e060d --- /dev/null +++ b/debian.hwe-6.14/modprobe.d/common.conf @@ -0,0 +1,3 @@ +# LP:1434842 -- disable OSS drivers by default to allow pulseaudio to emulate +blacklist snd-mixer-oss +blacklist snd-pcm-oss diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct new file mode 100644 index 000000000000..ca916d098dab --- /dev/null +++ b/debian.hwe-6.14/reconstruct @@ -0,0 +1 @@ +exit 0 diff --git a/debian.hwe-6.14/rules.d/amd64.mk b/debian.hwe-6.14/rules.d/amd64.mk new file mode 100644 index 000000000000..fbb0805c52b2 --- /dev/null +++ b/debian.hwe-6.14/rules.d/amd64.mk @@ -0,0 +1,21 @@ +build_arch = x86 +defconfig = defconfig +flavours = generic +build_image = bzImage +kernel_file = arch/$(build_arch)/boot/bzImage +install_file = vmlinuz +vdso = vdso_install +no_dumpfile = true +uefi_signed = true +do_tools_usbip = true +do_tools_cpupower = true +do_tools_perf = true +do_tools_perf_jvmti = true +do_tools_perf_python = true +do_tools_bpftool = true +do_tools_x86 = true +do_tools_hyperv = true +do_tools_rtla = true +do_extras_package = true +do_tools_acpidbg = true +do_lib_rust = true diff --git a/debian.hwe-6.14/rules.d/arm64.mk b/debian.hwe-6.14/rules.d/arm64.mk new file mode 100644 index 000000000000..734e6ac18dc8 --- /dev/null +++ b/debian.hwe-6.14/rules.d/arm64.mk @@ -0,0 +1,21 @@ +build_arch = arm64 +defconfig = defconfig +flavours = generic generic-64k +build_image = Image.gz +kernel_file = arch/$(build_arch)/boot/Image.gz +install_file = vmlinuz +no_dumpfile = true +uefi_signed = true + +vdso = vdso_install + +do_extras_package = true +do_tools_usbip = true +do_tools_cpupower = true +do_tools_perf = true +do_tools_perf_jvmti = true +do_tools_perf_python = true +do_tools_bpftool = true +do_tools_rtla = true + +do_dtbs = true diff --git a/debian.hwe-6.14/rules.d/armhf.mk b/debian.hwe-6.14/rules.d/armhf.mk new file mode 100644 index 000000000000..492b11501cda --- /dev/null +++ b/debian.hwe-6.14/rules.d/armhf.mk @@ -0,0 +1,18 @@ +build_arch = arm +defconfig = defconfig +flavours = generic +build_image = zImage +kernel_file = arch/$(build_arch)/boot/zImage +install_file = vmlinuz +no_dumpfile = true + +do_tools_usbip = true +do_tools_cpupower = true +do_tools_perf = false +do_tools_perf_jvmti = false +do_tools_perf_python = false +do_tools_bpftool = true +do_tools_bpftool_stub = true +do_tools_rtla = true + +do_dtbs = true diff --git a/debian.hwe-6.14/rules.d/hooks.mk b/debian.hwe-6.14/rules.d/hooks.mk new file mode 100644 index 000000000000..c06a5e836f93 --- /dev/null +++ b/debian.hwe-6.14/rules.d/hooks.mk @@ -0,0 +1,7 @@ +do_tools_common = false +do_tools_host = false +do_lib_rust = true +gcc = gcc-13 +rustc = rustc-1.80 +rustfmt = /usr/lib/rust-1.80/bin/rustfmt +bindgen = bindgen-0.65 diff --git a/debian.hwe-6.14/rules.d/i386.mk b/debian.hwe-6.14/rules.d/i386.mk new file mode 100644 index 000000000000..82502044be4f --- /dev/null +++ b/debian.hwe-6.14/rules.d/i386.mk @@ -0,0 +1,13 @@ +build_arch = i386 +defconfig = defconfig +flavours = generic +build_image = bzImage +kernel_file = arch/$(build_arch)/boot/bzImage +install_file = vmlinuz +vdso = vdso_install +no_dumpfile = true +do_flavour_image_package = false +do_tools = false +do_extras_package = false +do_flavour_header_package = false +do_common_headers_indep = false diff --git a/debian.hwe-6.14/rules.d/ppc64el.mk b/debian.hwe-6.14/rules.d/ppc64el.mk new file mode 100644 index 000000000000..ec5f386aa839 --- /dev/null +++ b/debian.hwe-6.14/rules.d/ppc64el.mk @@ -0,0 +1,18 @@ +build_arch = powerpc +defconfig = pseries_le_defconfig +flavours = generic +build_image = vmlinux.strip +kernel_file = arch/powerpc/boot/vmlinux.strip +install_file = vmlinux +no_dumpfile = true +do_extras_package = true +opal_signed = false +do_tools_usbip = true +do_tools_cpupower = true +do_tools_perf = true +do_tools_perf_jvmti = true +do_tools_perf_python = true +do_tools_bpftool = true +do_tools_rtla = true + +#do_flavour_image_package = false diff --git a/debian.hwe-6.14/rules.d/riscv64.mk b/debian.hwe-6.14/rules.d/riscv64.mk new file mode 100644 index 000000000000..c8d3969e520d --- /dev/null +++ b/debian.hwe-6.14/rules.d/riscv64.mk @@ -0,0 +1,22 @@ +build_arch = riscv +defconfig = defconfig +flavours = generic +build_image = Image +kernel_file = arch/$(build_arch)/boot/Image +install_file = vmlinuz + +vdso = vdso_install +no_dumpfile = true + +do_flavour_image_package = false +do_tools = false +do_flavour_header_package = false +do_common_headers_indep = false +do_extras_package = false +do_tools_usbip = false +do_tools_cpupower = false +do_tools_perf = false +do_tools_perf_jvmti = false +do_tools_perf_python = false +do_tools_bpftool = false +do_dtbs = false diff --git a/debian.hwe-6.14/rules.d/s390x.mk b/debian.hwe-6.14/rules.d/s390x.mk new file mode 100644 index 000000000000..937e84ecfd7c --- /dev/null +++ b/debian.hwe-6.14/rules.d/s390x.mk @@ -0,0 +1,19 @@ +build_arch = s390 +defconfig = defconfig +flavours = generic +build_image = bzImage +kernel_file = arch/$(build_arch)/boot/bzImage +install_file = vmlinuz + +vdso = vdso_install +no_dumpfile = true + +do_extras_package = true +sipl_signed = true +do_tools_usbip = true +do_tools_cpupower = true +do_tools_perf = true +do_tools_perf_jvmti = true +do_tools_perf_python = true +do_tools_bpftool = true +do_tools_rtla = false diff --git a/debian.hwe-6.14/rules.d/x32.mk b/debian.hwe-6.14/rules.d/x32.mk new file mode 100644 index 000000000000..b847a3ba0b17 --- /dev/null +++ b/debian.hwe-6.14/rules.d/x32.mk @@ -0,0 +1,11 @@ +build_arch = x86 +defconfig = defconfig +flavours = +build_image = bzImage +kernel_file = arch/$(build_arch)/boot/bzImage +install_file = vmlinuz +vdso = vdso_install +no_dumpfile = true +uefi_signed = true + +do_flavour_image_package = false diff --git a/debian.hwe-6.14/scripts/helpers/copy-files b/debian.hwe-6.14/scripts/helpers/copy-files new file mode 100755 index 000000000000..4789275e947a --- /dev/null +++ b/debian.hwe-6.14/scripts/helpers/copy-files @@ -0,0 +1,57 @@ +#!/bin/bash -eu + +if [ -f debian/debian.env ]; then + # shellcheck disable=SC1091 + . debian/debian.env +fi + +if [ ! -d "${DEBIAN}" ]; then + echo You must run this script from the top directory of this repository. + exit 1 +fi + +CONF="${DEBIAN}"/etc/update.conf +if [ -f "${CONF}" ]; then + # shellcheck disable=SC1090 + . "${CONF}" +fi + +FOREIGN_ARCHES="" +LOCAL_CONF="${DEBIAN}/etc/local.conf" +if [ -f "${LOCAL_CONF}" ]; then + # shellcheck disable=SC1090 + . "${LOCAL_CONF}" +fi + +SKIP_RULES_D=${SKIP_RULES_D:-} + +# +# Update package and DTB settings from master. +# +if [ -z "${SKIP_RULES_D}" ] ; then + rsync -avc "${DEBIAN_MASTER}/rules.d/"*.mk "${DEBIAN}/rules.d/" +fi + +# Remove the .mk files from the arch's that are not supported +for i in ${FOREIGN_ARCHES} +do + rm -f "${DEBIAN}/rules.d/${i}.mk" + git rm -f --ignore-unmatch "${DEBIAN}/rules.d/${i}.mk" || true +done + +# +# Update modprobe.d from master +# +# Some releases (trusty) don't have this directory, and rsync would fail +# without this check. +if [ -d "${DEBIAN}/modprobe.d/" ]; then + rsync -avc --delete "${DEBIAN_MASTER}/modprobe.d/" "${DEBIAN}/modprobe.d" +fi + +cp -p "${DEBIAN_MASTER}/control.d/"*.inclusion-list "${DEBIAN}/control.d" + +cp -p "${DEBIAN_MASTER}/reconstruct" "${DEBIAN}/reconstruct" + +if [ -x "${DEBIAN}/scripts/helpers/local-mangle" ]; then + "./${DEBIAN}/scripts/helpers/local-mangle" +fi diff --git a/debian.hwe-6.14/scripts/helpers/local-mangle b/debian.hwe-6.14/scripts/helpers/local-mangle new file mode 100755 index 000000000000..585661708d57 --- /dev/null +++ b/debian.hwe-6.14/scripts/helpers/local-mangle @@ -0,0 +1,20 @@ +#!/bin/bash -eu + +. debian/debian.env + +# Ovveride default GCC version to the default in Noble +GCC="gcc-13" + +# Override options in rules.d/hooks.mk (normally master does not have this +# file but it got added for generic annotations enforcement. Must replace the +# file, otherwise it continues to grow. +cat <"${DEBIAN}/rules.d/hooks.mk" +do_tools_common = false +do_tools_host = false +do_lib_rust = true +gcc = $GCC +rustc = rustc-1.80 +rustfmt = /usr/lib/rust-1.80/bin/rustfmt +bindgen = bindgen-0.65 +EOD + diff --git a/debian.hwe-6.14/tracking-bug b/debian.hwe-6.14/tracking-bug new file mode 100644 index 000000000000..0ceb8f8f573c --- /dev/null +++ b/debian.hwe-6.14/tracking-bug @@ -0,0 +1 @@ +- d2025.03.10-1 diff --git a/debian.hwe-6.14/variants b/debian.hwe-6.14/variants new file mode 100644 index 000000000000..d61278e00a8a --- /dev/null +++ b/debian.hwe-6.14/variants @@ -0,0 +1,3 @@ +-- +-hwe-24.04 +-hwe-24.04-edge diff --git a/debian/debian.env b/debian/debian.env index be31a0c27019..7bbd8428ac96 100644 --- a/debian/debian.env +++ b/debian/debian.env @@ -1 +1 @@ -DEBIAN=debian.master +DEBIAN=debian.hwe-6.14 From 2d285938ceddceac925f68955a3794d21106845e Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Mon, 10 Mar 2025 16:25:32 +0100 Subject: [PATCH 06/58] UBUNTU: [Packaging] update update.conf BugLink: https://bugs.launchpad.net/bugs/1786013 Signed-off-by: Stefan Bader --- debian.hwe-6.14/etc/update.conf | 8 ++++++++ 1 file changed, 8 insertions(+) create mode 100644 debian.hwe-6.14/etc/update.conf diff --git a/debian.hwe-6.14/etc/update.conf b/debian.hwe-6.14/etc/update.conf new file mode 100644 index 000000000000..61ad7d2817a7 --- /dev/null +++ b/debian.hwe-6.14/etc/update.conf @@ -0,0 +1,8 @@ +# WARNING: we do not create update.conf when we are not a +# derivative. Various cranky components make use of this. +# If we start unconditionally creating update.conf we need +# to fix at least cranky close and cranky rebase. +RELEASE_REPO=git://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/plucky +SOURCE_RELEASE_BRANCH=master-next +DEBIAN_MASTER=debian.master +BACKPORT_SUFFIX=~24.04 From fcde865b47fae6d45c4bae1bcc7fa637f7b71031 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Mon, 10 Mar 2025 16:25:32 +0100 Subject: [PATCH 07/58] UBUNTU: [Packaging] update Ubuntu.md BugLink: https://bugs.launchpad.net/bugs/1786013 Signed-off-by: Stefan Bader --- Ubuntu.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/Ubuntu.md b/Ubuntu.md index 9b629ed972d4..eac0b91c72bc 100644 --- a/Ubuntu.md +++ b/Ubuntu.md @@ -1,8 +1,8 @@ -Name: linux -Version: 6.11.0 -Series: 24.10 (oracular) +Name: linux-hwe-6.14 +Version: 6.14.0 +Series: 24.04 (noble) Description: - This is the source code for the Ubuntu linux kernel for the 24.10 series. This - source tree is used to produce the flavours: generic, generic-64k, generic-lpae. + This is the source code for the Ubuntu hwe-6.14 kernel for the 24.04 series. This + source tree is used to produce the flavours: generic, generic-64k. This kernel is configured to support the widest range of desktop, laptop and server configurations. From 1c31f81d3fdecd6468d3a40bbc70d825dc91b7c8 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Mon, 10 Mar 2025 16:25:31 +0100 Subject: [PATCH 08/58] UBUNTU: [Packaging] update variants BugLink: https://bugs.launchpad.net/bugs/1786013 Signed-off-by: Stefan Bader --- debian.hwe-6.14/variants | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/debian.hwe-6.14/variants b/debian.hwe-6.14/variants index d61278e00a8a..2eb483b29f11 100644 --- a/debian.hwe-6.14/variants +++ b/debian.hwe-6.14/variants @@ -1,3 +1 @@ --- --hwe-24.04 --hwe-24.04-edge +-hwe-24.04-wip From 8779bb847faa9764f4167ee27d32cec5571b1392 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Fri, 21 Mar 2025 16:10:42 +0100 Subject: [PATCH 09/58] UBUNTU: Start new release Ignore: yes Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 8 ++++++++ debian.hwe-6.14/control.d/generic.inclusion-list | 1 + 2 files changed, 9 insertions(+) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index adbdd115f30e..b8a4873dda1d 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,3 +1,11 @@ +linux-hwe-6.14 (6.14.0-11.11~24.04.1) UNRELEASED; urgency=medium + + CHANGELOG: Do not edit directly. Autogenerated at release. + CHANGELOG: Use the printchanges target to see the curent changes. + CHANGELOG: Use the insertchanges target to create the final log. + + -- Stefan Bader Fri, 21 Mar 2025 16:10:42 +0100 + linux-hwe-6.14 (6.14.0-7.7~24.04.1) noble; urgency=medium * Start of noble:linux-hwe-6.14 diff --git a/debian.hwe-6.14/control.d/generic.inclusion-list b/debian.hwe-6.14/control.d/generic.inclusion-list index e414985ad12f..f1c508a43c80 100644 --- a/debian.hwe-6.14/control.d/generic.inclusion-list +++ b/debian.hwe-6.14/control.d/generic.inclusion-list @@ -220,6 +220,7 @@ drivers/video/vgastate.ko drivers/virt/vboxguest/vboxguest.ko drivers/virtio/* drivers/watchdog/softdog.ko +drivers/watchdog/wdat_wdt.ko drivers/xen/* fs/9p/* fs/aufs/aufs.ko From f59c5f07f9198b11b083eae666351b7dd42edecd Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Wed, 9 Apr 2025 14:57:47 +0200 Subject: [PATCH 10/58] UBUNTU: Ubuntu-hwe-6.14-6.14.0-11.11~24.04.1 Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 310 +++++++++++++++++++++++++++++++++++++- 1 file changed, 305 insertions(+), 5 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index b8a4873dda1d..f7223a5b693d 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,10 +1,310 @@ -linux-hwe-6.14 (6.14.0-11.11~24.04.1) UNRELEASED; urgency=medium +linux-hwe-6.14 (6.14.0-11.11~24.04.1) noble; urgency=medium - CHANGELOG: Do not edit directly. Autogenerated at release. - CHANGELOG: Use the printchanges target to see the curent changes. - CHANGELOG: Use the insertchanges target to create the final log. + * Packaging resync (LP: #1786013) + - [Packaging] update update.conf + - [Packaging] update Ubuntu.md + - [Packaging] update variants + - [Packaging] resync git-ubuntu-log + + [ Ubuntu: 6.14.0-11.11 ] + + * plucky/linux: 6.14.0-11.11 -proposed tracker (LP: #2103404) + * Snapdragon X Elite: Sync concept kernel changes (LP: #2100858) + - firmware: qcom: uefisecapp: fix efivars registration race + - soc: qcom: pdr: Fix the potential deadlock + - clk: qcom: gcc-x1e80100: Unregister GCC_GPU_CFG_AHB_CLK/GCC_DISP_XO_CLK + - arm64: dts: qcom: x1e80100: Set CPU interconnect paths as ACTIVE_ONLY + - dt-bindings: usb: Add Parade PS8830 Type-C retimer bindings + - usb: typec: Add support for Parade PS8830 Type-C Retimer + - usb: typec: ps883x: fix probe error handling + - usb: typec: ps883x: fix registration race + - usb: typec: ps883x: fix missing accessibility check + - usb: typec: ps883x: fix configuration error handling + - drm/dp: Add helper to set LTTPRs in transparent mode + - drm/msm/dp: Add support for LTTPR handling + - arm64: dts: qcom: x1e80100: Add the watchdog device + - arm64: dts: qcom: x1e80100: Mark usb_2 as dma-coherent + - arm64: dts: qcom: x1e80100: Wire up PCIe PHY NOCSR resets + - arm64: dts: qcom: Commonize X1 CRD DTSI + - arm64: dts: qcom: Add X1P42100 SoC and CRD + - arm64: dts: qcom: x1e80100: Fix video thermal zone + - arm64: dts: qcom: x1e80100: Apply consistent critical thermal shutdown + - arm64: dts: qcom: x1e80100: Add GPU cooling + - arm64: dts: qcom: x1e80100: Drop unused passive thermal trip points for CPU + - arm64: dts: qcom: x1e80100-dell-xps13-9345: Enable external DP support + - arm64: dts: qcom: x1e001de-devkit: Enable HBR3 on external DPs + - arm64: dts: qcom: x1e80100-hp-x14: Enable HBR3 on external DPs + - arm64: dts: qcom: x1e80100-qcp: Enable HBR3 on external DPs + - drm/edp-panel: Add panel used by T14s Gen6 Snapdragon + - arm64: dts: qcom: x1e80100-slim7x: Drop incorrect qcom,ath12k-calibration- + variant + - SAUCE: arm64: dts: qcom: x1e80100-crd: mark l12b and l15b always-on + - SAUCE: arm64: dts: qcom: x1e78100-t14s: mark l12b and l15b always-on + - SAUCE: arm64: dts: qcom: x1e001de-devkit: mark l12b and l15b always-on + - SAUCE: arm64: dts: qcom: x1e80100-dell-xps13-9345: mark l12b and l15b + always-on + - SAUCE: arm64: dts: qcom: x1e80100-hp-x14: mark l12b and l15b always-on + - SAUCE: arm64: dts: qcom: x1e80100-yoga-slim7x: mark l12b and l15b always-on + - SAUCE: arm64: dts: qcom: x1e80100-qcp: mark l12b and l15b always-on + - SAUCE: arm64: dts: qcom: x1e78100-t14s: fix missing HID supplies + - SAUCE: arm64: dts: qcom: x1e80100: Add cpucp mailbox and sram nodes + - SAUCE: arm64: dts: qcom: x1e80100: Enable cpufreq + - SAUCE: arm64: dts: qcom: x1e80100-t14s: Describe the Parade PS8830 retimers + - SAUCE: arm64: dts: qcom: x1e80100-t14s: Enable external DisplayPort support + - SAUCE: arm64: dts: qcom: x1e80100-t14s: Enable HBR3 on external DPs + - SAUCE: arm64: dts: qcom: x1e78100-t14s: enable bluetooth + - SAUCE: Add Bluetooth support for the Lenovo Yoga Slim 7x + - SAUCE: dt-bindings: platform: Add bindings for Lenovo Yoga Slim 7x EC + - SAUCE: platform: arm64: Add driver for Lenovo Yoga Slim 7x's EC + - SAUCE: arm64: dts: qcom: Add EC to Lenovo Yoga Slim 7x + - SAUCE: arm64: dts: qcom: x1e80100-vivobook-s15: Add bluetooth + - SAUCE: arm64: dts: qcom: x1e80100-vivobook-s15: Enable USB-A ports + - SAUCE: arm64: dts: qcom: x1e80100-vivobook-s15: Enable micro-sd card reader + - SAUCE: arm64: dts: qcom: x1p64100-acer-swift-sf14-11 dt for Acer Swift 14 + SF14-11 (touchpad fix) + - SAUCE: dt-bindings: arm: qcom: Add Acer Swift 14 AI + - SAUCE: arm64: dts: qcom: x1e80100-acer-swift-sf14-11: Enable HBR3 on + external DPs + - SAUCE: firmware: qcom: scm: Allow QSEECOM on Acer Swift 14 models + - SAUCE: arm64: dts: qcom: x1e001de-devkit: Set ps8830 reset-gpios active low + - SAUCE: Change: cracking sound fix + - SAUCE: rtc: pm8xxx: add support for uefi offset + - SAUCE: rtc: pm8xxx: mitigate flash wear + - SAUCE: arm64: dts: qcom: sc8280xp-x13s: switch to uefi rtc offset + - SAUCE: dt-bindings: rtc: qcom-pm8xxx: document qcom,no-alarm flag + - SAUCE: rtc: pm8xxx: implement qcom,no-alarm flag for non-HLOS owned alarm + - SAUCE: arm64: dts: qcom: x1e80100: enable rtc + - SAUCE: arm64: dts: qcom: x1e80100-microsoft-romulus: Enable external DP + support + - SAUCE: arm64: dts: qcom: x1e80100-asus-vivobook: Introduce retimers, + external DP + - SAUCE: arm64: dts: qcom: x1e80100-dell-xps-9345: Add WiFi/BT pwrseq + - SAUCE: arm64: dts: qcom: x1e78100-t14s: Add display brightness control + support + - SAUCE: hack: efi/libstub: mitigate t14s exit_boot_services() failure + - [Config] Enable X Elite modules on arm64 + * Miscellaneous Ubuntu changes + - [Config] updateconfigs following v6.14-rc7 rebase + + [ Ubuntu: 6.14.0-10.10 ] + + * plucky/linux: 6.14.0-10.10 -proposed tracker (LP: #2102106) + * Miscellaneous Ubuntu changes + - [Config] Revert back to GENKSYMS on amd64/arm64 too, drop rust support + + [ Ubuntu: 6.14.0-9.9 ] + + * plucky/linux: 6.14.0-9.9 -proposed tracker (LP: #2101943) + * Miscellaneous Ubuntu changes + - [Config] Revert back to GENKSYMS on non-rust-enabled archs + + [ Ubuntu: 6.14.0-8.8 ] + + * plucky/linux: 6.14.0-8.8 -proposed tracker (LP: #2101833) + * Packaging resync (LP: #1786013) + - [Packaging] debian.master/dkms-versions -- update from kernel-versions + (main/d2025.02.26) + - [Packaging] debian.master/dkms-versions -- update from kernel-versions + (main/d2025.03.10) + * wdat_wdt.ko should be pulled in by linux-image-virtual (LP: #2098554) + - [Packaging]: wdat_wdt.ko is moved from "linux-modules-extra-*-generic" to + "linux-modules-*-generic" + * Add additional PCI ids for BMG support (LP: #2098969) + - drm/xe/bmg: Add new PCI IDs + * Provide linux-perf package (LP: #1613393) + - [Packaging] Split linux-perf from linux-tools-common + * linux-tools-common: bpftool wrapper causes build failure for xdp-tools + (LP: #2007308) + - [Packaging] bpftool: move to separate unversioned and unflavored binary + package + * Miscellaneous Ubuntu changes + - [Packaging] templates/image.postrm.in: Add modules.weakdep to the remove- + list + - [Config] Re-enable rust support, switch from genksyms to gendwarfksyms + - [packaging] check-in copyright directly in debian/ + - [Packaging] remove intermediate $(DEBIAN)/control.stub + - [Config] updateconfigs following v6.14-rc6 rebase + + [ Ubuntu: 6.14.0-7.7 ] + + * plucky/linux: 6.14.0-7.7 -proposed tracker (LP: #2100581) + * Miscellaneous upstream changes + - Revert "UBUNTU: [Packaging] Sync riscv64.mk with linux-riscv tree" + + [ Ubuntu: 6.14.0-6.6 ] + + * plucky/linux: 6.14.0-6.6 -proposed tracker (LP: #2100481) + * Miscellaneous Ubuntu changes + - [Packaging] riscv64.mk: fix a typo + - [Packaging] enable signing for s390x + - [Packaging] riscv64.mk: disable building as part of linux-generic + + [ Ubuntu: 6.14.0-5.5 ] + + * plucky/linux: 6.14.0-5.5 -proposed tracker (LP: #2100254) + * Miscellaneous Ubuntu changes + - [Packaging] Sync riscv64.mk with linux-riscv tree + - [Packaging] clean up the distclean rule + - [Config] updateconfigs following v6.14-rc4 rebase + + [ Ubuntu: 6.14.0-4.4 ] + + * plucky/linux: 6.14.0-4.4 -proposed tracker (LP: #2098875) + * Packaging resync (LP: #1786013) + - [Packaging] debian.master/dkms-versions -- update from kernel-versions + (main/d2025.02.11) + * update apparmor and LSM stacking patch set (LP: #2028253) + - SAUCE: apparmor4.0.0 [1/53]: Stacking: Audit: Create audit_stamp structure + - SAUCE: apparmor4.0.0 [2/53]: Stacking: Audit: Allow multiple records in an + audit_buffer + - SAUCE: apparmor4.0.0 [3/53]: Stacking: LSM: security_lsmblob_to_secctx + module selection + - SAUCE: apparmor4.0.0 [4/53]: Stacking: Audit: Add record for multiple task + security contexts + - SAUCE: apparmor4.0.0 [5/53]: Stacking: Audit: multiple subject lsm values + for netlabel + - SAUCE: apparmor4.0.0 [6/53]: Stacking: Audit: Add record for multiple object + contexts + - SAUCE: apparmor4.0.0 [7/53]: Stacking: LSM: Single calls in secid hooks + - SAUCE: apparmor4.0.0 [8/53]: Stacking: LSM: Exclusive secmark usage + - SAUCE: apparmor4.0.0 [9/53]: Stacking: Audit: Call only the first of the + audit rule hooks + - SAUCE: apparmor4.0.0 [10/53]: Stacking: AppArmor: Remove the exclusive flag + - SAUCE: apparmor4.0.0 [11/53]: 6.15 apparmor-next: apparmor: Use str_yes_no() + helper function + - SAUCE: apparmor4.0.0 [12/53]: 6.15 apparmor-next: apparmor: Improve debug + print infrastructure + - SAUCE: apparmor4.0.0 [13/53]: 6.15 apparmor-next: apparmor: cleanup: + attachment perm lookup to use lookup_perms() + - SAUCE: apparmor4.0.0 [14/53]: 6.15 apparmor-next: apparmor: remove redundant + unconfined check. + - SAUCE: apparmor4.0.0 [15/53]: 6.15 apparmor-next: apparmor: switch signal + mediation to use RULE_MEDIATES + - SAUCE: apparmor4.0.0 [16/53]: 6.15 apparmor-next: apparmor: ensure labels + with more than one entry have correct flags + - SAUCE: apparmor4.0.0 [17/53]: 6.15 apparmor-next: apparmor: remove explicit + restriction that unconfined cannot use change_hat + - SAUCE: apparmor4.0.0 [18/53]: 6.15 apparmor-next: apparmor: cleanup: + refactor file_perm() to doc semantics of some checks + - SAUCE: apparmor4.0.0 [19/53]: 6.15 apparmor-next: apparmor: carry mediation + check on label + - SAUCE: apparmor4.0.0 [20/53]: 6.15 apparmor-next: apparmor: add additional + flags to extended permission. + - SAUCE: apparmor4.0.0 [21/53]: 6.15 apparmor-next: apparmor: add support for + profiles to define the kill signal + - SAUCE: apparmor4.0.0 [22/53]: 6.15 apparmor-next: apparmor: fix + x_table_lookup when stacking is not the first entry + - SAUCE: apparmor4.0.0 [23/53]: 6.15 apparmor-next: apparmor: add ability to + mediate caps with policy state machine + - SAUCE: apparmor4.0.0 [24/53]: 6.15 apparmor-next: apparmor: remove af_select + macro + - SAUCE: apparmor4.0.0 [25/53]: 6.15 apparmor-next: apparmor: lift kernel + socket check out of critical section + - SAUCE: apparmor4.0.0 [26/53]: 6.15 apparmor-next: apparmor: in preparation + for finer networking rules rework match_prot + - SAUCE: apparmor4.0.0 [27/53]: 6.15 apparmor-next: apparmor: add fine grained + af_unix mediation + - SAUCE: apparmor4.0.0 [28/53]: 6.15 apparmor-next: apparmor: gate make fine + grained unix mediation behind v9 abi + - SAUCE: apparmor4.0.0 [29/53]: 6.15 apparmor-next: apparmor: fix dbus + permission queries to v9 ABI + - SAUCE: apparmor4.0.0 [30/53]: 6.15 apparmor-next: apparmor: Fix checking + address of an array in accum_label_info() + - SAUCE: apparmor4.0.0 [31/53]: 6.15 apparmor-next: apparmor: Modify + mismatched function name + - SAUCE: apparmor4.0.0 [32/53]: 6.15 apparmor-next: apparmor: Modify + mismatched function name + - SAUCE: apparmor4.0.0 [33/53]: 6.15 apparmor-next: apparmor: fix typos and + spelling errors + - SAUCE: apparmor4.0.0 [34/53]: 6.15 apparmor-next: apparmor: use the + condition in AA_BUG_FMT even with debug disabled + - SAUCE: apparmor4.0.0 [35/53]: 6.15 apparmor-next: apparmor: Remove unused + variable 'sock' in __file_sock_perm() + - SAUCE: apparmor4.0.0 [36/53]: Revert "6.15 apparmor-next: apparmor: fix dbus + permission queries to v9 ABI" + - SAUCE: apparmor4.0.0 [37/53]: Revert "6.15 apparmor-next: apparmor: gate + make fine grained unix mediation behind v9 abi" + - SAUCE: apparmor4.0.0 [38/53]: patch to provide compatibility with v2.x net + rules + - SAUCE: apparmor4.0.0 [39/53]: apparmor: make debug_values_table static + - SAUCE: apparmor4.0.0 [40/53]: apparmor: Document that label must be last + member in struct aa_profile + - SAUCE: apparmor4.0.0 [41/53]: apparmor: transition from a list of rules to a + vector of rules + - SAUCE: apparmor4.0.0 [42/53]: setup slab cache for audit data + - SAUCE: apparmor4.0.0 [43/53]: add the ability for profiles to have a + learning cache + - SAUCE: apparmor4.0.0 [44/53]: add unprivileged user ns mediation + - SAUCE: apparmor4.0.0 [45/53]: Add sysctls for additional controls of unpriv + userns restrictions + - SAUCE: apparmor4.0.0 [47/53]: apparmor: open userns related sysctl so lxc + can check if restriction are in place + - SAUCE: apparmor4.0.0 [48/53]: apparmor: allow profile to be transitioned + when a userns is created + - SAUCE: apparmor4.0.0 [49/53]: Add fine grained mediation of posix mqueues + - SAUCE: apparmor4.0.0 [51/53]: apparmor: add fine grained ipv4/ipv6 mediation + - SAUCE: apparmor4.0.0 [52/53]: add io_uring mediation + - SAUCE: apparmor4.0.0 [53/53]: enable userspace upcall for mediation + - [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS + * update apparmor and LSM stacking patch set (LP: #2028253) // [FFe] + apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic + (LP: #2032602) + - SAUCE: apparmor4.0.0 [46/53]: userns - make it so special unconfined + profiles can mediate user namespaces + * Miscellaneous Ubuntu changes + - [Packaging] disable signing for ppc64el + - [Packaging] disable signing for s390x + - [packaging] rename to linux + - [Config] update RUSTC version + - [packaging] remove $(wildcard $(DEBIAN)/control.d/*) dependency + - [packaging] avoid piping control-create for error detection + - [packaging] split flavour-control.stub + - [packaging] generate debian/control with correct signed/unsigned + - [packaging] remove DESC and =HUMAN= substitution + - [Packaging] remove unnecessary dependency on control.stub + - [Packaging] add .gitignore and clean more files + - SAUCE: apparmor4.0.0 [50/53]: apparmor: audit mqueue-via-path access as + getattr instead of unlink + - [Packaging] debian.master/dkms-versions -- remove ipu6-drivers, + ipu7-drivers, backport-iwlwifi-dkms and mofed-modules-24.10 FTBFS + + [ Ubuntu: 6.14.0-3.3 ] + + * plucky/linux-unstable: 6.14.0-3.3 -proposed tracker (LP: #2098836) + * RISC-V kernel config is out of sync with other archs (LP: #1981437) + - [Config] riscv64: Sync config with other architectures + * Miscellaneous Ubuntu changes + - SAUCE: platform/x86: int3472: fixup s/polarity/gpio_flags/ + - [Config] riscv64: Disable CONFIG_ARCH_RENESAS + - [Config] riscv64: Disable Andes vendor extensions + - [Config] riscv64: Set CONFIG_MMC_SPI=m like other architectures + - [Config] riscv64: Enable Svpbmt support + - [Config] riscv64: Disable kernel compression + - [packaging] enable ppc64el signing + - [Config] updateconfigs + + [ Ubuntu: 6.14.0-2.2 ] + + * plucky/linux-unstable: 6.14.0-2.2 -proposed tracker (LP: #2097828) + * Miscellaneous Ubuntu changes + - [Config] updateconfigs following v6.14-rc2 rebase + * Miscellaneous upstream changes + - Revert "UBUNTU: [Packaging] Build all packages for linux-unstable" + + [ Ubuntu: 6.14.0-1.1 ] + + * [25.04 FEAT] In-kernel crypto support MSA 11 HMAC (LP: #2096812) + - [Config] Change CONFIG_CRYPTO_HMAC_S390 to m for s390x + * Miscellaneous Ubuntu changes + - Update dropped.txt (MODVERSION patches for Rust) + - [Config] updateconfigs following v6.14-rc1 rebase + - SAUCE: binder: turn into module - list_lru_add()/list_lru_del() + - SAUCE: binder: turn into module - lock_vma_under_rcu() + - [Config] temporarily disable DRM_HISI_HIBMC, FTBFS + - dkms: remove zfs, FTBFS + - [Config] armhf: disable TEGRA210_ADMA, FTBFS - -- Stefan Bader Fri, 21 Mar 2025 16:10:42 +0100 + -- Stefan Bader Wed, 09 Apr 2025 14:57:47 +0200 linux-hwe-6.14 (6.14.0-7.7~24.04.1) noble; urgency=medium From f7538527aaf2d939cf0a3b4b9bb0ed710af15bc3 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Wed, 9 Apr 2025 15:16:58 +0200 Subject: [PATCH 11/58] UBUNTU: Start new release Ignore: yes Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 8 +++++++ debian.hwe-6.14/config/annotations | 12 +++++++++++ debian.hwe-6.14/reconstruct | 34 ++++++++++++++++++++++++++++++ debian.hwe-6.14/rules.d/riscv64.mk | 10 ++++----- 4 files changed, 59 insertions(+), 5 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index f7223a5b693d..6570a3c6149b 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,3 +1,11 @@ +linux-hwe-6.14 (6.14.0-15.15~24.04.1) UNRELEASED; urgency=medium + + CHANGELOG: Do not edit directly. Autogenerated at release. + CHANGELOG: Use the printchanges target to see the curent changes. + CHANGELOG: Use the insertchanges target to create the final log. + + -- Stefan Bader Wed, 09 Apr 2025 15:16:57 +0200 + linux-hwe-6.14 (6.14.0-11.11~24.04.1) noble; urgency=medium * Packaging resync (LP: #1786013) diff --git a/debian.hwe-6.14/config/annotations b/debian.hwe-6.14/config/annotations index fa8050d99688..2b0fd039949d 100644 --- a/debian.hwe-6.14/config/annotations +++ b/debian.hwe-6.14/config/annotations @@ -9,18 +9,30 @@ include "../../debian.master/config/annotations" # ---- Annotations without notes ---- CONFIG_AS_VERSION policy<{'amd64': '24200', 'arm64': '24200', 'armhf': '24200', 'ppc64el': '24200', 'riscv64': '24200', 's390x': '24200'}> +CONFIG_AX88796B_RUST_PHY policy<{'amd64': '-', 'arm64': '-'}> +CONFIG_BINDGEN_VERSION_TEXT policy<{'amd64': '-', 'arm64': '-'}> +CONFIG_BLK_DEV_RUST_NULL policy<{'amd64': '-', 'arm64': '-'}> CONFIG_CC_ASM_FLAG_OUTPUT_BROKEN policy<{'s390x': 'y'}> CONFIG_CC_HAS_KASAN_SW_TAGS policy<{'amd64': '-', 'arm64': 'y'}> CONFIG_CC_HAS_MIN_FUNCTION_ALIGNMENT policy<{'amd64': '-', 'arm64': '-', 'armhf': '-', 'ppc64el': '-', 'riscv64': '-', 's390x': '-'}> CONFIG_CC_HAS_SANE_FUNCTION_ALIGNMENT policy<{'amd64': '-', 'arm64': '-', 'armhf': '-', 'ppc64el': '-', 'riscv64': '-', 's390x': '-'}> CONFIG_CC_VERSION_TEXT policy<{'amd64': '"x86_64-linux-gnu-gcc-13 (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0"', 'arm64': '"aarch64-linux-gnu-gcc-13 (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0"', 'armhf': '"arm-linux-gnueabihf-gcc-13 (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0"', 'ppc64el': '"powerpc64le-linux-gnu-gcc-13 (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0"', 'riscv64': '"riscv64-linux-gnu-gcc-13 (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0"', 's390x': '"s390x-linux-gnu-gcc-13 (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0"'}> +CONFIG_DRM_PANIC_SCREEN_QR_CODE policy<{'amd64': '-', 'arm64': '-'}> CONFIG_GCC_VERSION policy<{'amd64': '130300', 'arm64': '130300', 'armhf': '130300', 'ppc64el': '130300', 'riscv64': '130300', 's390x': '130300'}> CONFIG_HAVE_RUST policy<{'amd64': 'y', 'arm64': '-', 'riscv64': '-'}> CONFIG_LD_VERSION policy<{'amd64': '24200', 'arm64': '24200', 'armhf': '24200', 'ppc64el': '24200', 'riscv64': '24200', 's390x': '24200'}> CONFIG_PAHOLE_VERSION policy<{'amd64': '125', 'arm64': '125', 'armhf': '125', 'ppc64el': '125', 'riscv64': '125', 's390x': '125'}> CONFIG_RELR policy<{'arm64': '-'}> +CONFIG_RUST policy<{'amd64': '-', 'arm64': '-'}> CONFIG_RUSTC_HAS_COERCE_POINTEE policy<{'amd64': '-', 'arm64': '-', 'armhf': '-', 'ppc64el': '-', 'riscv64': '-', 's390x': '-'}> CONFIG_RUSTC_LLVM_VERSION policy<{'amd64': '180103', 'arm64': '180103', 'armhf': '180103', 'ppc64el': '180103', 'riscv64': '180103', 's390x': '180103'}> CONFIG_RUSTC_SUPPORTS_ARM64 policy<{'arm64': '-'}> CONFIG_RUSTC_VERSION policy<{'amd64': '108001', 'arm64': '108001', 'armhf': '108001', 'ppc64el': '108001', 'riscv64': '108001', 's390x': '108001'}> +CONFIG_RUSTC_VERSION_TEXT policy<{'amd64': '-', 'arm64': '-'}> +CONFIG_RUST_BUILD_ASSERT_ALLOW policy<{'amd64': '-', 'arm64': '-'}> +CONFIG_RUST_DEBUG_ASSERTIONS policy<{'amd64': '-', 'arm64': '-'}> +CONFIG_RUST_FW_LOADER_ABSTRACTIONS policy<{'amd64': '-', 'arm64': '-'}> +CONFIG_RUST_OVERFLOW_CHECKS policy<{'amd64': '-', 'arm64': '-'}> +CONFIG_RUST_PHYLIB_ABSTRACTIONS policy<{'amd64': '-', 'arm64': '-'}> +CONFIG_SAMPLES_RUST policy<{'amd64': '-', 'arm64': '-'}> CONFIG_TOOLS_SUPPORT_RELR policy<{'amd64': 'y', 'arm64': '-', 'ppc64el': 'y'}> diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index ca916d098dab..a34e42be944d 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1 +1,35 @@ +# Recreate any symlinks created since the orig. +chmod +x 'debian/cloud-tools/hv_get_dhcp_info' +chmod +x 'debian/cloud-tools/hv_get_dns_info' +chmod +x 'debian/cloud-tools/hv_set_ifconfig' +chmod +x 'debian/rules' +chmod +x 'debian/scripts/checks/final-checks' +chmod +x 'debian/scripts/checks/module-signature-check' +chmod +x 'debian/scripts/control-create' +chmod +x 'debian/scripts/dkms-build' +chmod +x 'debian/scripts/dkms-build--nvidia-N' +chmod +x 'debian/scripts/dkms-build-configure--zfs' +chmod +x 'debian/scripts/file-downloader' +chmod +x 'debian/scripts/link-headers' +chmod +x 'debian/scripts/link-lib-rust' +chmod +x 'debian/scripts/misc/annotations' +chmod +x 'debian/scripts/misc/find-missing-sauce.sh' +chmod +x 'debian/scripts/misc/gen-auto-reconstruct' +chmod +x 'debian/scripts/misc/git-ubuntu-log' +chmod +x 'debian/scripts/misc/insert-changes' +chmod +x 'debian/scripts/misc/insert-ubuntu-changes' +chmod +x 'debian/scripts/misc/kernelconfig' +chmod +x 'debian/scripts/module-inclusion' +chmod +x 'debian/scripts/sign-module' +chmod +x 'debian/templates/extra.postinst.in' +chmod +x 'debian/templates/extra.postrm.in' +chmod +x 'debian/templates/headers.postinst.in' +chmod +x 'debian/templates/image.postinst.in' +chmod +x 'debian/templates/image.postrm.in' +chmod +x 'debian/templates/image.preinst.in' +chmod +x 'debian/templates/image.prerm.in' +chmod +x 'debian/tests/rebuild' +chmod +x 'debian/tests/ubuntu-regression-suite' +chmod +x 'tools/testing/selftests/gpio/gpio-aggregator.sh' +# Remove any files deleted from the orig. exit 0 diff --git a/debian.hwe-6.14/rules.d/riscv64.mk b/debian.hwe-6.14/rules.d/riscv64.mk index c8d3969e520d..df2a77ebbbca 100644 --- a/debian.hwe-6.14/rules.d/riscv64.mk +++ b/debian.hwe-6.14/rules.d/riscv64.mk @@ -9,14 +9,14 @@ vdso = vdso_install no_dumpfile = true do_flavour_image_package = false -do_tools = false +do_tools = true do_flavour_header_package = false do_common_headers_indep = false do_extras_package = false do_tools_usbip = false do_tools_cpupower = false -do_tools_perf = false -do_tools_perf_jvmti = false -do_tools_perf_python = false -do_tools_bpftool = false +do_tools_perf = true +do_tools_perf_jvmti = true +do_tools_perf_python = true +do_tools_bpftool = true do_dtbs = false From d1006bec3b873129606c9c014d796b911c28666c Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Wed, 9 Apr 2025 15:27:51 +0200 Subject: [PATCH 12/58] UBUNTU: [Packaging] debian.hwe-6.14/dkms-versions -- update from kernel-versions (main/d2025.03.10) BugLink: https://bugs.launchpad.net/bugs/1786013 Signed-off-by: Stefan Bader --- debian.hwe-6.14/dkms-versions | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/debian.hwe-6.14/dkms-versions b/debian.hwe-6.14/dkms-versions index 8944391c862b..765fb836b56b 100644 --- a/debian.hwe-6.14/dkms-versions +++ b/debian.hwe-6.14/dkms-versions @@ -1,4 +1,7 @@ -zfs-linux 2.2.7-2ubuntu4 modulename=zfs debpath=pool/universe/z/%package%/zfs-dkms_%version%_all.deb arch=amd64 arch=arm64 arch=ppc64el arch=s390x rprovides=spl-modules rprovides=spl-dkms rprovides=zfs-modules rprovides=zfs-dkms +zfs-linux 2.3.1-1ubuntu1 modulename=zfs debpath=pool/universe/z/%package%/zfs-dkms_%version%_all.deb arch=amd64 arch=arm64 arch=ppc64el arch=s390x rprovides=spl-modules rprovides=spl-dkms rprovides=zfs-modules rprovides=zfs-dkms +ipu6-drivers 0~git202411190607.0ad49882-0ubuntu3 modulename=ipu6 debpath=pool/universe/i/%package%/intel-ipu6-dkms_%version%_amd64.deb arch=amd64 rprovides=ipu6-modules rprovides=intel-ipu6-dkms type=standalone +ipu7-drivers 0~git202501150639.ffcbb112-0ubuntu1 modulename=ipu7 debpath=pool/universe/i/%package%/intel-ipu7-dkms_%version%_amd64.deb arch=amd64 rprovides=ipu7-modules rprovides=intel-ipu7-dkms type=standalone +backport-iwlwifi-dkms 1:0~93.12955-gite723a6f0-0ubuntu1 modulename=iwlwifi debpath=pool/universe/b/%package%/backport-iwlwifi-dkms_%version%_all.deb arch=amd64 rprovides=iwlwifi-modules rprovides=backport-iwlwifi-dkms type=standalone v4l2loopback 0.13.2-1ubuntu1 modulename=v4l2loopback debpath=pool/universe/v/%package%/v4l2loopback-dkms_%version%_all.deb arch=amd64 rprovides=v4l2loopback-modules rprovides=v4l2loopback-dkms -usbio-drivers 0~git202410311813.266ae665-0ubuntu1 modulename=usbio debpath=pool/universe/u/%package%/intel-usbio-dkms_%version%_amd64.deb arch=amd64 rprovides=usbio-modules rprovides=intel-usbio-dkms type=standalone -vision-drivers 0~git202408091833.02081ea4-0ubuntu3 modulename=vision debpath=pool/universe/v/%package%/intel-vision-dkms_%version%_amd64.deb arch=amd64 rprovides=vision-modules rprovides=intel-vision-dkms type=standalone +usbio-drivers 0~git202410311813.266ae665-0ubuntu2 modulename=usbio debpath=pool/universe/u/%package%/intel-usbio-dkms_%version%_amd64.deb arch=amd64 rprovides=usbio-modules rprovides=intel-usbio-dkms type=standalone +vision-drivers 0~git202412180414.6b1462d8-0ubuntu1 modulename=vision debpath=pool/universe/v/%package%/intel-vision-dkms_%version%_amd64.deb arch=amd64 rprovides=vision-modules rprovides=intel-vision-dkms type=standalone From 851c3cfa9c3706dea0429cb83fd30058b7471cef Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Wed, 9 Apr 2025 15:30:09 +0200 Subject: [PATCH 13/58] UBUNTU: Ubuntu-hwe-6.14-6.14.0-15.15~24.04.1 Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 105 ++++++++++++++++++++++++++++++++++-- debian.hwe-6.14/reconstruct | 2 + 2 files changed, 102 insertions(+), 5 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index 6570a3c6149b..3fd09b21a2a3 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,10 +1,105 @@ -linux-hwe-6.14 (6.14.0-15.15~24.04.1) UNRELEASED; urgency=medium +linux-hwe-6.14 (6.14.0-15.15~24.04.1) noble; urgency=medium - CHANGELOG: Do not edit directly. Autogenerated at release. - CHANGELOG: Use the printchanges target to see the curent changes. - CHANGELOG: Use the insertchanges target to create the final log. + * Packaging resync (LP: #1786013) + - [Packaging] resync git-ubuntu-log + - [Packaging] debian.hwe-6.14/dkms-versions -- update from kernel-versions + (main/d2025.03.10) + + [ Ubuntu: 6.14.0-15.15 ] + + * plucky/linux: 6.14.0-15.15 -proposed tracker (LP: #2106239) + * Enabling GENDWARFKSYMS breaks loading modules (LP: #2103771) + - [Packaging] Bump pahole build-dep + * BMG: support additional PCI ID (LP: #2105768) + - SAUCE: drm/xe/bmg: Add one additional PCI ID + * Missing bpftool binary on riscv64 (LP: #2106091) + - [Packaging] Build bpftool and linux-perf on riscv64 + - [Packaging] Allow binary-debs target without enabling + do_flavour_image_package + - [Packaging] Fix bpftool, linux-perf packaging in binary-perarch + + [ Ubuntu: 6.14.0-14.14 ] + + * plucky/linux: 6.14.0-14.14 -proposed tracker (LP: #2106234) + * Expose IFLA_VXLAN_FAN_MAP version via sysctl/proc (LP: #2106115) + - SAUCE: fan: expose IFLA_VXLAN_FAN_MAP version via sysctl/proc + * not able to install a Power9 bare metal with Ubuntu 25.04 Plucky + (LP: #2104297) + - SAUCE: powerpc64/ftrace: fix module loading without patchable function + entries + * bluetooth/detect-output failed due to the lack of USB device id in btusb.c + (LP: #2094969) + - SAUCE: Bluetooth: btusb: Add new VID/PID 0489/e14e for MT7925 + * Don't suggests fdutils package anymore (LP: #2104355) + - [Packaging] Drop fdutils from linux-image Suggests + * Miscellaneous Ubuntu changes + - [Packaging] Add bpftool, linux-perf to linux-image Suggests + + [ Ubuntu: 6.14.0-13.13 ] + + * plucky/linux: 6.14.0-13.13 -proposed tracker (LP: #2104293) + * Miscellaneous Ubuntu changes + - [Packaging] Fix invoking of control-create + + [ Ubuntu: 6.14.0-12.12 ] + + * plucky/linux: 6.14.0-12.12 -proposed tracker (LP: #2104021) + * Packaging resync (LP: #1786013) + - [Packaging] debian.master/dkms-versions -- update from kernel-versions + (main/d2025.03.24) + - [Packaging] debian.master/dkms-versions -- update from kernel-versions + (main/d2025.03.24) + * Disconnected paths for mqueues show a TODO in the kernel logs (LP: #2102237) + - SAUCE: apparmor4.0.0 [58/53]: apparmor: add mediation of disconnected paths + in mqueues + * Installation of AppArmor on a 6.14 kernel produces error message "Illegal + number: yes" (LP: #2102680) + - SAUCE: apparmor4.0.0 [56/53]: apparmor: create an + AA_SFS_TYPE_BOOLEAN_INTPRINT sysctl variant + - SAUCE: apparmor4.0.0 [57/53]: apparmor: Use AA_SFS_FILE_BOOLEAN_INTPRINT for + userns and io_uring sysctls + * QRT AppArmorUnixDomainConnect test failures on Plucky 6.14 kernel + (LP: #2103460) + - SAUCE: apparmor4.0.0 [54/53]: AppArmor: Fix af_unix backwards compat + - SAUCE: apparmor4.0.0 [55/53]: apparmor: Fix inet mediation + * Mouse cursor flashes using the 'xe' DRM driver (LP: #2103981) + - drm/xe/display: Re-use display vmas when possible + * Snapdragon X Elite: Sync concept kernel changes (LP: #2100858) + - SAUCE: drm/msm/dp: Fix support of LTTPR handling + - SAUCE: drm/msm/dp: Introduce link training per-segment for LTTPRs + - SAUCE: wifi: ath12k: fix ring-buffer corruption + - SAUCE: wifi: ath11k: fix ring-buffer corruption + - SAUCE: arm64: dts: qcom: x1e80100-hp-omnibook-x14: Enable SMB2360 0 and 1 + - SAUCE: Revert "usb: typec: ps883x: fix missing accessibility check" + * drm/xe: improve behavior under memory pressure (LP: #2102659) + - drm/xe: Reject BO eviction if BO is bound to current VM + * Introduce configfs-based interface for gpio-aggregator (LP: #2103496) + - gpio: introduce utilities for synchronous fake device creation + - gpio: sim: convert to use dev-sync-probe utilities + - gpio: virtuser: convert to use dev-sync-probe utilities + - [Config] updateconfigs for DEV_SYNC_PROBE + - SAUCE: gpio: aggregator: reorder functions to prepare for configfs + introduction + - SAUCE: gpio: aggregator: add aggr_alloc()/aggr_free() + - SAUCE: gpio: aggregator: introduce basic configfs interface + - SAUCE: gpio: aggregator: rename 'name' to 'key' in aggr_parse() + - SAUCE: gpio: aggregator: expose aggregator created via legacy sysfs to + configfs + - SAUCE: gpio: aggregator: cancel deferred probe for devices created via + configfs + - SAUCE: Documentation: gpio: document configfs interface for gpio-aggregator + - SAUCE: selftests: gpio: add test cases for gpio-aggregator + * python perf module missing in plucky's kernel (LP: #2103653) + - [Packaging] linux-perf: Fix python perf library location + * Miscellaneous Ubuntu changes + - [packaging] mv debian.master/copyright debian + - [Config] Disable CONFIG_MODULE_COMPRESS_ALL + - Revert "SAUCE: Support but do not require compressed modules" + * Miscellaneous upstream changes + - Revert "UBUNTU: [Config] Revert back to GENKSYMS on amd64/arm64 too, drop + rust support" - -- Stefan Bader Wed, 09 Apr 2025 15:16:57 +0200 + -- Stefan Bader Wed, 09 Apr 2025 15:30:09 +0200 linux-hwe-6.14 (6.14.0-11.11~24.04.1) noble; urgency=medium diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index a34e42be944d..9d96ccacd663 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,4 +1,6 @@ # Recreate any symlinks created since the orig. +chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' +chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From 7f95d418d15b2605433e2d4000b8e4d792f31e59 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Mon, 26 May 2025 15:05:23 +0200 Subject: [PATCH 14/58] UBUNTU: [Packaging] update variants BugLink: https://bugs.launchpad.net/bugs/1786013 Signed-off-by: Stefan Bader --- debian.hwe-6.14/variants | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.hwe-6.14/variants b/debian.hwe-6.14/variants index 2eb483b29f11..cc96fde54387 100644 --- a/debian.hwe-6.14/variants +++ b/debian.hwe-6.14/variants @@ -1 +1 @@ --hwe-24.04-wip +-hwe-24.04-edge From 849ceb0476ba78699a2d0b06671457b1904bc579 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Mon, 26 May 2025 15:08:24 +0200 Subject: [PATCH 15/58] UBUNTU: Start new release Ignore: yes Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 8 ++++++++ debian.hwe-6.14/reconstruct | 4 ++-- 2 files changed, 10 insertions(+), 2 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index 3fd09b21a2a3..76a8d1ad347e 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,3 +1,11 @@ +linux-hwe-6.14 (6.14.0-22.22~24.04.1) UNRELEASED; urgency=medium + + CHANGELOG: Do not edit directly. Autogenerated at release. + CHANGELOG: Use the printchanges target to see the curent changes. + CHANGELOG: Use the insertchanges target to create the final log. + + -- Stefan Bader Mon, 26 May 2025 15:08:23 +0200 + linux-hwe-6.14 (6.14.0-15.15~24.04.1) noble; urgency=medium * Packaging resync (LP: #1786013) diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 9d96ccacd663..99164911f885 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,6 +1,4 @@ # Recreate any symlinks created since the orig. -chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' -chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' @@ -33,5 +31,7 @@ chmod +x 'debian/templates/image.prerm.in' chmod +x 'debian/tests/rebuild' chmod +x 'debian/tests/ubuntu-regression-suite' chmod +x 'tools/testing/selftests/gpio/gpio-aggregator.sh' +chmod +x 'tools/testing/selftests/ublk/test_stripe_04.sh' # Remove any files deleted from the orig. +rm -f 'arch/um/kernel/maccess.c' exit 0 From 3ddab3be74037435ecb7dfff42faf2a70ceb27e6 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Mon, 26 May 2025 15:19:26 +0200 Subject: [PATCH 16/58] UBUNTU: link-to-tracker: update tracking bug BugLink: https://bugs.launchpad.net/bugs/2110651 Properties: no-test-build Signed-off-by: Stefan Bader --- debian.hwe-6.14/tracking-bug | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.hwe-6.14/tracking-bug b/debian.hwe-6.14/tracking-bug index 0ceb8f8f573c..8453cb6bc6ae 100644 --- a/debian.hwe-6.14/tracking-bug +++ b/debian.hwe-6.14/tracking-bug @@ -1 +1 @@ -- d2025.03.10-1 +2110651 2025.05.19-1 From 9b879a0ade6fb702fe5276018f33ad5596ca8f90 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Mon, 26 May 2025 15:36:46 +0200 Subject: [PATCH 17/58] UBUNTU: [Packaging] debian.hwe-6.14/dkms-versions -- update from kernel-versions (main/2025.05.19) BugLink: https://bugs.launchpad.net/bugs/1786013 Signed-off-by: Stefan Bader --- debian.hwe-6.14/dkms-versions | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.hwe-6.14/dkms-versions b/debian.hwe-6.14/dkms-versions index 765fb836b56b..60be1a77f001 100644 --- a/debian.hwe-6.14/dkms-versions +++ b/debian.hwe-6.14/dkms-versions @@ -4,4 +4,4 @@ ipu7-drivers 0~git202501150639.ffcbb112-0ubuntu1 modulename=ipu7 debpath=pool/un backport-iwlwifi-dkms 1:0~93.12955-gite723a6f0-0ubuntu1 modulename=iwlwifi debpath=pool/universe/b/%package%/backport-iwlwifi-dkms_%version%_all.deb arch=amd64 rprovides=iwlwifi-modules rprovides=backport-iwlwifi-dkms type=standalone v4l2loopback 0.13.2-1ubuntu1 modulename=v4l2loopback debpath=pool/universe/v/%package%/v4l2loopback-dkms_%version%_all.deb arch=amd64 rprovides=v4l2loopback-modules rprovides=v4l2loopback-dkms usbio-drivers 0~git202410311813.266ae665-0ubuntu2 modulename=usbio debpath=pool/universe/u/%package%/intel-usbio-dkms_%version%_amd64.deb arch=amd64 rprovides=usbio-modules rprovides=intel-usbio-dkms type=standalone -vision-drivers 0~git202412180414.6b1462d8-0ubuntu1 modulename=vision debpath=pool/universe/v/%package%/intel-vision-dkms_%version%_amd64.deb arch=amd64 rprovides=vision-modules rprovides=intel-vision-dkms type=standalone +vision-drivers 0~git202503130554.feab312c-0ubuntu1 modulename=vision debpath=pool/universe/v/%package%/intel-vision-dkms_%version%_amd64.deb arch=amd64 rprovides=vision-modules rprovides=intel-vision-dkms type=standalone From dbbaed33bb78d86d7ce0ec38695522ef62f6015e Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Mon, 26 May 2025 15:38:08 +0200 Subject: [PATCH 18/58] UBUNTU: Ubuntu-hwe-6.14-6.14.0-22.22~24.04.1 Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 2009 ++++++++++++++++++++++++++++++++++- debian.hwe-6.14/reconstruct | 2 + 2 files changed, 2006 insertions(+), 5 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index 76a8d1ad347e..a8f98bec059d 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,10 +1,2009 @@ -linux-hwe-6.14 (6.14.0-22.22~24.04.1) UNRELEASED; urgency=medium +linux-hwe-6.14 (6.14.0-22.22~24.04.1) noble; urgency=medium - CHANGELOG: Do not edit directly. Autogenerated at release. - CHANGELOG: Use the printchanges target to see the curent changes. - CHANGELOG: Use the insertchanges target to create the final log. + * noble/linux-hwe-6.14: 6.14.0-22.22~24.04.1 -proposed tracker (LP: #2110651) - -- Stefan Bader Mon, 26 May 2025 15:08:23 +0200 + * Packaging resync (LP: #1786013) + - [Packaging] update variants + - [Packaging] debian.hwe-6.14/dkms-versions -- update from kernel-versions + (main/2025.05.19) + + [ Ubuntu: 6.14.0-22.22 ] + + * plucky/linux: 6.14.0-22.22 -proposed tracker (LP: #2111404) + * snapd has high CPU usage for exactly 150 seconds every 5, 7.5 or 10 minutes + (LP: #2110289) + - fs/eventpoll: fix endless busy loop after timeout has expired + + [ Ubuntu: 6.14.0-20.20 ] + + * plucky/linux: 6.14.0-20.20 -proposed tracker (LP: #2110652) + * Rotate the Canonical Livepatch key (LP: #2111244) + - [Config] Prepare for Canonical Livepatch key rotation + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) + - soc: qcom: ice: introduce devm_of_qcom_ice_get + - mmc: sdhci-msm: fix dev reference leaked through of_qcom_ice_get + - PM: EM: use kfree_rcu() to simplify the code + - PM: EM: Address RCU-related sparse warnings + - media: i2c: imx214: Use subdev active state + - media: i2c: imx214: Simplify with dev_err_probe() + - media: i2c: imx214: Convert to CCI register access helpers + - media: i2c: imx214: Replace register addresses with macros + - media: i2c: imx214: Check number of lanes from device tree + - media: i2c: imx214: Fix link frequency validation + - media: ov08x40: Move ov08x40_identify_module() function up + - media: ov08x40: Add missing ov08x40_identify_module() call on stream-start + - iio: adc: ad7768-1: Move setting of val a bit later to avoid unnecessary + return value check + - iio: adc: ad7768-1: Fix conversion result sign + - of: resolver: Simplify of_resolve_phandles() using __free() + - of: resolver: Fix device node refcount leakage in of_resolve_phandles() + - scsi: ufs: qcom: fix dev reference leaked through of_qcom_ice_get + - PCI/MSI: Convert pci_msi_ignore_mask to per MSI domain flag + - PCI/MSI: Handle the NOMASK flag correctly for all PCI/MSI backends + - PCI/MSI: Add an option to write MSIX ENTRY_DATA before any reads + - irqchip/renesas-rzv2h: Simplify rzv2h_icu_init() + - irqchip/renesas-rzv2h: Add struct rzv2h_hw_info with t_offs variable + - irqchip/renesas-rzv2h: Prevent TINT spurious interrupt + - drm/xe/ptl: Apply Wa_14023061436 + - drm/xe/xe3lpg: Add Wa_13012615864 + - drm/xe: Add performance tunings to debugfs + - drm/xe/rtp: Drop sentinels from arg to xe_rtp_process_to_sr() + - drm/xe: Ensure fixed_slice_mode gets set after ccs_mode change + - lib/Kconfig.ubsan: Remove 'default UBSAN' from UBSAN_INTEGER_WRAP + - ceph: Fix incorrect flush end position calculation + - dma/contiguous: avoid warning about unused size_bytes + - virtio_pci: Use self group type for cap commands + - cpufreq: cppc: Fix invalid return value in .get() callback + - cpufreq: Do not enable by default during compile testing + - cpufreq: fix compile-test defaults + - btrfs: avoid page_lockend underflow in btrfs_punch_hole_lock_range() + - cgroup/cpuset-v1: Add missing support for cpuset_v2_mode + - vhost-scsi: Add better resource allocation failure handling + - vhost-scsi: Fix vhost_scsi_send_bad_target() + - vhost-scsi: Fix vhost_scsi_send_status() + - net/mlx5: Move ttc allocation after switch case to prevent leaks + - scsi: core: Clear flags for scsi_cmnd that did not complete + - net: enetc: register XDP RX queues with frag_size + - net: enetc: refactor bulk flipping of RX buffers to separate function + - net: enetc: fix frame corruption on bpf_xdp_adjust_head/tail() and XDP_PASS + - net: lwtunnel: disable BHs when required + - net: phylink: force link down on major_config failure + - net: phylink: fix suspend/resume with WoL enabled and link down + - net: phy: leds: fix memory leak + - virtio-net: Refactor napi_enable paths + - virtio-net: Refactor napi_disable paths + - virtio-net: disable delayed refill when pausing rx + - net: ethernet: mtk_eth_soc: net: revise NETSYSv3 hardware configuration + - fix a couple of races in MNT_TREE_BENEATH handling by do_move_mount() + - net: dsa: mt7530: sync driver-specific behavior of MT7531 variants + - pds_core: Prevent possible adminq overflow/stuck condition + - pds_core: Remove unnecessary check in pds_client_adminq_cmd() + - net: phy: Add helper for getting tx amplitude gain + - net: phy: dp83822: Add support for changing the transmit amplitude voltage + - net: dp83822: Fix OF_MDIO config check + - net: stmmac: fix dwmac1000 ptp timestamp status offset + - net: stmmac: fix multiplication overflow when reading timestamp + - block: never reduce ra_pages in blk_apply_bdi_limits + - bdev: use bdev_io_min() for statx block size + - block: move blkdev_{get,put} _no_open prototypes out of blkdev.h + - block: remove the backing_inode variable in bdev_statx + - block: don't autoload drivers on stat + - iommu/amd: Return an error if vCPU affinity is set for non-vCPU IRTE + - riscv: Replace function-like macro by static inline function + - ublk: remove io_cmds list in ublk_queue + - ublk: comment on ubq->canceling handling in ublk_queue_rq() + - ublk: implement ->queue_rqs() + - ublk: remove unused cmd argument to ublk_dispatch_req() + - ublk: call ublk_dispatch_req() for handling UBLK_U_IO_NEED_GET_DATA + - splice: remove duplicate noinline from pipe_clear_nowait + - fs/xattr: Fix handling of AT_FDCWD in setxattrat(2) and getxattrat(2) + - bpf: Add namespace to BPF internal symbols + - Revert "drm/meson: vclk: fix calculation of 59.94 fractional rates" + - drm/meson: use unsigned long long / Hz for frequency types + - perf/x86: Fix non-sampling (counting) events on certain x86 platforms + - LoongArch: Select ARCH_USE_MEMTEST + - LoongArch: Make regs_irqs_disabled() more clear + - LoongArch: Make do_xyz() exception handlers more robust + - net: stmmac: simplify phylink_suspend() and phylink_resume() calls + - net: phylink: add phylink_prepare_resume() + - net: stmmac: address non-LPI resume failures properly + - net: stmmac: socfpga: remove phy_resume() call + - net: phylink: add functions to block/unblock rx clock stop + - net: stmmac: block PHY RXC clock-stop + - netfilter: fib: avoid lookup if socket is available + - virtio_console: fix missing byte order handling for cols and rows + - sched_ext: Use kvzalloc for large exit_dump allocation + - crypto: atmel-sha204a - Set hwrng quality to lowest possible + - net: selftests: initialize TCP header and skb payload with zero + - net: phy: microchip: force IRQ polling mode for lan88xx + - mptcp: pm: Defer freeing of MPTCP userspace path manager entries + - scsi: mpi3mr: Fix pending I/O counter + - rust: firmware: Use `ffi::c_char` type in `FwFunc` + - drm: panel: jd9365da: fix reset signal polarity in unprepare + - drm/amd/display: Fix gpu reset in multidisplay config + - drm/amd/display: Force full update in gpu reset + - drm/amd/display: Fix ACPI edid parsing on some Lenovo systems + - x86/insn: Fix CTEST instruction decoding + - x86/mm: Fix _pgd_alloc() for Xen PV mode + - selftests/pcie_bwctrl: Fix test progs list + - binder: fix offset calculation in debug log + - LoongArch: Handle fp, lsx, lasx and lbt assembly symbols + - LoongArch: Remove a bogus reference to ZONE_DMA + - LoongArch: KVM: Fix multiple typos of KVM code + - LoongArch: KVM: Fully clear some CSRs when VM reboot + - LoongArch: KVM: Fix PMU pass-through issue if VM exits to host finally + - io_uring: fix 'sync' handling of io_fallback_tw() + - KVM: SVM: Allocate IR data using atomic allocation + - cxl/core/regs.c: Skip Memory Space Enable check for RCD and RCH Ports + - ata: libata-scsi: Improve CDL control + - ata: libata-scsi: Fix ata_mselect_control_ata_feature() return type + - ata: libata-scsi: Fix ata_msense_control_ata_feature() + - USB: storage: quirk for ADATA Portable HDD CH94 + - scsi: Improve CDL control + - mei: me: add panther lake H DID + - KVM: x86: Explicitly treat routing entry type changes as changes + - KVM: x86: Take irqfds.lock when adding/deleting IRQ bypass producer + - char: misc: register chrdev region with all possible minors + - misc: microchip: pci1xxxx: Fix incorrect IRQ status handling during ack + - firmware: stratix10-svc: Add of_platform_default_populate() + - serial: msm: Configure correct working mode before starting earlycon + - serial: sifive: lock port in startup()/shutdown() callbacks + - USB: serial: ftdi_sio: add support for Abacus Electrics Optical Probe + - USB: serial: option: add Sierra Wireless EM9291 + - USB: serial: simple: add OWON HDS200 series oscilloscope support + - xhci: Limit time spent with xHC interrupts disabled during bus resume + - usb: chipidea: ci_hdrc_imx: fix call balance of regulator routines + - usb: chipidea: ci_hdrc_imx: implement usb_phy_init() error handling + - USB: OHCI: Add quirk for LS7A OHCI controller (rev 0x02) + - usb: dwc3: xilinx: Prevent spike in reset signal + - usb: quirks: add DELAY_INIT quirk for Silicon Motion Flash Drive + - usb: quirks: Add delay init quirk for SanDisk 3.2Gen1 Flash Drive + - USB: VLI disk crashes if LPM is used + - usb: typec: class: Invalidate USB device pointers on partner unregistration + - usb: typec: class: Unlocked on error in typec_register_partner() + - USB: wdm: handle IO errors in wdm_wwan_port_start + - USB: wdm: close race between wdm_open and wdm_wwan_port_stop + - USB: wdm: wdm_wwan_port_tx_complete mutex in atomic context + - USB: wdm: add annotation + - crypto: ecdsa - Harden against integer overflows in DIV_ROUND_UP() + - selftests/bpf: Fix stdout race condition in traffic monitor + - pinctrl: renesas: rza2: Fix potential NULL pointer dereference + - pinctrl: mcp23s08: Get rid of spurious level interrupts + - MIPS: cm: Detect CM quirks from device tree + - crypto: ccp - Add support for PCI device 0x1134 + - crypto: lib/Kconfig - Fix lib built-in failure when arch is modular + - clk: check for disabled clock-provider in of_clk_get_hw_from_clkspec() + - parisc: PDT: Fix missing prototype warning + - s390/tty: Fix a potential memory leak bug + - clk: renesas: rzv2h: Adjust for CPG_BUS_m_MSTOP starting from m = 1 + - selftests/bpf: Fix cap_enable_effective() return code + - bpf: bpftool: Setting error code in do_loader() + - bpf: Only fails the busy counter check in bpf_cgrp_storage_get if it creates + storage + - bpf: Reject attaching fexit/fmod_ret to __noreturn functions + - mailbox: pcc: Fix the possible race in updation of chan_in_use flag + - mailbox: pcc: Always clear the platform ack interrupt first + - staging: gpib: Use min for calculating transfer length + - usb: host: max3421-hcd: Add missing spi_device_id table + - usb: typec: ucsi: return CCI and message from sync_control callback + - usb: typec: ucsi: ccg: move command quirks to ucsi_ccg_sync_control() + - iio: adc: ad4695: make ad4695_exit_conversion_mode() more robust + - fs/ntfs3: Fix WARNING in ntfs_extend_initialized_size + - usb: dwc3: gadget: Refactor loop to avoid NULL endpoints + - usb: dwc3: gadget: Avoid using reserved endpoints on Intel Merrifield + - dmaengine: bcm2835-dma: fix warning when CONFIG_PM=n + - usb: xhci: Complete 'error mid TD' transfers when handling Missed Service + - xhci: Handle spurious events on Etron host isoc enpoints + - i3c: master: svc: Add support for Nuvoton npcm845 i3c + - dmaengine: dmatest: Fix dmatest waiting less when interrupted + - usb: xhci: Avoid Stop Endpoint retry loop if the endpoint seems Running + - phy: rockchip: usbdp: Avoid call hpd_event_trigger in dp_phy_init + - usb: host: xhci-plat: mvebu: use ->quirks instead of ->init_quirk() func + - thunderbolt: Scan retimers after device router has been enumerated + - iommu/arm-smmu-v3: Set MEV bit in nested STE for DoS mitigations + - objtool: Silence more KCOV warnings + - objtool, panic: Disable SMAP in __stack_chk_fail() + - objtool, ASoC: codecs: wcd934x: Remove potential undefined behavior in + wcd934x_slim_irq_handler() + - objtool, regulator: rk808: Remove potential undefined behavior in + rk806_set_mode_dcdc() + - objtool, lkdtm: Obfuscate the do_nothing() pointer + - qibfs: fix _another_ leak + - riscv: tracing: Fix __write_overflow_field in ftrace_partial_regs() + - ntb: reduce stack usage in idt_scan_mws + - ntb_hw_amd: Add NTB PCI ID for new gen CPU + - 9p/trans_fd: mark concurrent read and writes to p9_conn->err + - rtc: pcf85063: do a SW reset if POR failed + - tracing: Enforce the persistent ring buffer to be page aligned + - kbuild, rust: use -fremap-path-prefix to make paths relative + - kbuild: add dependency from vmlinux to sorttable + - sched/isolation: Make CONFIG_CPU_ISOLATION depend on CONFIG_SMP + - KVM: s390: Don't use %pK through tracepoints + - KVM: s390: Don't use %pK through debug printing + - cgroup/cpuset: Don't allow creation of local partition over a remote one + - selftests: ublk: fix test_stripe_04 + - xen: Change xen-acpi-processor dom0 dependency + - pwm: Let pwm_set_waveform() succeed even if lowlevel driver rounded up + - pwm: axi-pwmgen: Let .round_waveform_tohw() signal when request was rounded + up + - nvme: requeue namespace scan on missed AENs + - ACPI: EC: Set ec_no_wakeup for Lenovo Go S + - ACPI PPTT: Fix coding mistakes in a couple of sizeof() calls + - drm/amdkfd: sriov doesn't support per queue reset + - drm/amdgpu: Increase KIQ invalidate_tlbs timeout + - drm/xe/xe3lpg: Apply Wa_14022293748, Wa_22019794406 + - nvme: re-read ANA log page after ns scan completes + - nvme: multipath: fix return value of nvme_available_path + - objtool: Stop UNRET validation on UD2 + - gpiolib: of: Move Atmel HSMCI quirk up out of the regulator comment + - x86/xen: disable CPU idle and frequency drivers for PVH dom0 + - selftests/mincore: Allow read-ahead pages to reach the end of the file + - x86/bugs: Use SBPB in write_ibpb() if applicable + - x86/bugs: Don't fill RSB on VMEXIT with eIBRS+retpoline + - x86/bugs: Don't fill RSB on context switch with eIBRS + - nvmet-fc: take tgtport reference only once + - nvmet-fc: put ref when assoc->del_work is already scheduled + - cifs: Fix encoding of SMB1 Session Setup Kerberos Request in non-UNICODE + mode + - timekeeping: Add a lockdep override in tick_freeze() + - cifs: Fix querying of WSL CHR and BLK reparse points over SMB1 + - ext4: make block validity check resistent to sb bh corruption + - scsi: hisi_sas: Fix I/O errors caused by hardware port ID changes + - scsi: ufs: exynos: Ensure pre_link() executes before exynos_ufs_phy_init() + - scsi: ufs: exynos: Enable PRDT pre-fetching with UFSHCD_CAP_CRYPTO + - scsi: ufs: exynos: Move phy calls to .exit() callback + - scsi: ufs: exynos: gs101: Put UFS device in reset on .suspend() + - scsi: pm80xx: Set phy_attached to zero when device is gone + - ASoC: fsl_asrc_dma: get codec or cpu dai from backend + - ASoC: codecs: Add of_match_table for aw888081 driver + - x86/i8253: Call clockevent_i8253_disable() with interrupts disabled + - platform/x86: x86-android-tablets: Add "9v" to Vexia EDU ATLA 10 tablet + symbols + - platform/x86: x86-android-tablets: Add Vexia Edu Atla 10 tablet 5V data + - iomap: skip unnecessary ifs_block_is_uptodate check + - riscv: Provide all alternative macros all the time + - spi: tegra210-quad: use WARN_ON_ONCE instead of WARN_ON for timeouts + - spi: tegra210-quad: add rate limiting and simplify timeout error message + - ubsan: Fix panic from test_ubsan_out_of_bounds + - nvmet: pci-epf: cleanup link state management + - x86/cpu: Add CPU model number for Bartlett Lake CPUs with Raptor Cove cores + - md/raid1: Add check for missing source disk in process_checks() + - drm/amdgpu: use a dummy owner for sysfs triggered cleaner shaders v4 + - drm/amd: Forbid suspending into non-default suspend states + - drm/amdgpu: Use the right function for hdp flush + - ublk: add ublk_force_abort_dev() + - ublk: rely on ->canceling for dealing with ublk_nosrv_dev_should_queue_io + - Revert "drivers: core: synchronize really_probe() and dev_uevent()" + - driver core: introduce device_set_driver() helper + - comedi: jr3_pci: Fix synchronous deletion of timer + - crypto: lib/Kconfig - Hide arch options from user + - [Config] updateconfigs for crypto libs + - media: i2c: imx214: Fix uninitialized variable in imx214_set_ctrl() + - MIPS: cm: Fix warning if MIPS_CM is disabled + - net: phy: dp83822: fix transmit amplitude if CONFIG_OF_MDIO not defined + - rust: kbuild: skip `--remap-path-prefix` for `rustdoc` + - ublk: don't fail request for recovery & reissue in case of ubq->canceling + - nvme: fixup scan failure for non-ANA multipath controllers + - usb: xhci: Fix Short Packet handling rework ignoring errors + - objtool: Ignore end-of-section jumps for KCOV/GCOV + - objtool: Silence more KCOV warnings, part 2 + - crypto: Kconfig - Select LIB generic option + - Linux 6.14.5 + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37799 + - vmxnet3: Fix malformed packet sizing in vmxnet3_process_xdp + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37800 + - driver core: fix potential NULL pointer dereference in dev_uevent() + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37801 + - spi: spi-imx: Add check for spi_imx_setupxfer() + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37802 + - ksmbd: fix WARNING "do not call blocking ops when !TASK_RUNNING" + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37876 + - netfs: Only create /proc/fs/netfs with CONFIG_PROC_FS + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37877 + - iommu: Clear iommu-dma ops on cleanup + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37878 + - perf/core: Fix WARN_ON(!ctx) in __free_event() for partial init + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37803 + - udmabuf: fix a buf size overflow issue during udmabuf creation + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37804 + - io_uring: always do atomic put from iowq + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37879 + - 9p/net: fix improper handling of bogus negative read/write replies + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37880 + - um: work around sched_yield not yielding in time-travel mode + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37881 + - usb: gadget: aspeed: Add NULL pointer check in ast_vhub_init_dev() + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37882 + - usb: xhci: Fix isochronous Ring Underrun/Overrun event handling + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37805 + - sound/virtio: Fix cancel_sync warnings on uninitialized work_structs + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37806 + - fs/ntfs3: Keep write operations atomic + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37883 + - s390/sclp: Add check for get_zeroed_page() + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37884 + - bpf: Fix deadlock between rcu_tasks_trace and event_mutex. + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37807 + - bpf: Fix kmemleak warning for percpu hashmap + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37808 + - crypto: null - Use spin lock instead of mutex + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37809 + - usb: typec: class: Fix NULL pointer access + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37810 + - usb: dwc3: gadget: check that event count does not exceed event buffer + length + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37811 + - usb: chipidea: ci_hdrc_imx: fix usbmisc handling + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37812 + - usb: cdns3: Fix deadlock when using NCM gadget + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37813 + - usb: xhci: Fix invalid pointer dereference in Etron workaround + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37814 + - tty: Require CAP_SYS_ADMIN for all usages of TIOCL_SELMOUSEREPORT + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37815 + - misc: microchip: pci1xxxx: Fix Kernel panic during IRQ handler registration + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37885 + - KVM: x86: Reset IRTE to host control if *new* route isn't postable + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37816 + - mei: vsc: Fix fortify-panic caused by invalid counted_by() use + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37817 + - mcb: fix a double free bug in chameleon_parse_gdd() + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37818 + - LoongArch: Return NULL from huge_pte_offset() for invalid PMD + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37819 + - irqchip/gic-v2m: Prevent use after free of gicv2m_get_fwnode() + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37820 + - xen-netfront: handle NULL returned by xdp_convert_buff_to_frame() + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37821 + - sched/eevdf: Fix se->slice being set to U64_MAX and resulting crash + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37822 + - riscv: uprobes: Add missing fence.i after building the XOL buffer + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37886 + - pds_core: make wait_context part of q_info + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37887 + - pds_core: handle unsupported PDS_CORE_CMD_FW_CONTROL result + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37823 + - net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37797 + - net_sched: hfsc: Fix a UAF vulnerability in class handling + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37824 + - tipc: fix NULL pointer dereference in tipc_mon_reinit_self() + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37825 + - nvmet: fix out-of-bounds access in nvmet_enable_port + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37826 + - scsi: ufs: core: Add NULL check in ufshcd_mcq_compl_pending_transfer() + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37888 + - net/mlx5: Fix null-ptr-deref in mlx5_create_{inner_,}ttc_table() + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37827 + - btrfs: zoned: return EIO on RAID1 block group write pointer mismatch + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37828 + - scsi: ufs: mcq: Add NULL check in ufshcd_mcq_abort() + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37829 + - cpufreq: scpi: Fix null-ptr-deref in scpi_cpufreq_get_rate() + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37830 + - cpufreq: scmi: Fix null-ptr-deref in scmi_cpufreq_get_rate() + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37831 + - cpufreq: apple-soc: Fix null-ptr-deref in apple_soc_cpufreq_get_rate() + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37832 + - cpufreq: sun50i: prevent out-of-bounds access + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37833 + - net/niu: Niu requires MSIX ENTRY_DATA fields touch before entry reads + * Plucky update: v6.14.5 upstream stable release (LP: #2111268) // + CVE-2025-37834 + - mm/vmscan: don't try to reclaim hwpoison folio + * Packaging resync (LP: #1786013) + - [Packaging] resync git-ubuntu-log + - [Packaging] update annotations scripts + + [ Ubuntu: 6.14.0-17.17 ] + + * plucky/linux: 6.14.0-17.17 -proposed tracker (LP: #2109741) + * Packaging resync (LP: #1786013) + - [Packaging] debian.master/dkms-versions -- update from kernel-versions + (main/2025.04.14) + * Plucky update: v6.14.4 upstream stable release (LP: #2109367) + - scsi: hisi_sas: Enable force phy when SATA disk directly connected + - wifi: at76c50x: fix use after free access in at76_disconnect + - wifi: mac80211: Update skb's control block key in ieee80211_tx_dequeue() + - wifi: mac80211: Purge vif txq in ieee80211_do_stop() + - wifi: brcmfmac: fix memory leak in brcmf_get_module_param + - wifi: wl1251: fix memory leak in wl1251_tx_work + - scsi: iscsi: Fix missing scsi_host_put() in error path + - scsi: smartpqi: Use is_kdump_kernel() to check for kdump + - md/raid10: fix missing discard IO accounting + - md/md-bitmap: fix stats collection for external bitmaps + - ASoC: dwc: always enable/disable i2s irqs + - ASoC: Intel: avs: Fix null-ptr-deref in avs_component_probe() + - crypto: tegra - Fix IV usage for AES ECB + - ovl: remove unused forward declaration + - RDMA/bnxt_re: Fix budget handling of notification queue + - RDMA/usnic: Fix passing zero to PTR_ERR in usnic_ib_pci_probe() + - RDMA/hns: Fix wrong maximum DMA segment size + - ALSA: hda/cirrus_scodec_test: Don't select dependencies + - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + - ASoC: cs42l43: Reset clamp override on jack removal + - RDMA/core: Silence oversized kvmalloc() warning + - firmware: cs_dsp: test_bin_error: Fix uninitialized data used as fw version + - Bluetooth: hci_event: Fix sending MGMT_EV_DEVICE_FOUND for invalid address + - Bluetooth: btrtl: Prevent potential NULL dereference + - Bluetooth: qca: fix NV variant for one of WCN3950 SoCs + - Bluetooth: l2cap: Check encryption key size on incoming connection + - RDMA/bnxt_re: Remove unusable nq variable + - ipv6: add exception routes to GC list in rt6_insert_exception + - xen: fix multicall debug feature + - mlxbf-bootctl: use sysfs_emit_at() in secure_boot_fuse_state_show() + - wifi: iwlwifi: pcie: set state to no-FW before reset handshake + - Revert "wifi: mac80211: Update skb's control block key in + ieee80211_tx_dequeue()" + - igc: fix PTM cycle trigger logic + - igc: increase wait time before retrying PTM + - igc: move ktime snapshot into PTM retry loop + - igc: handle the IGC_PTP_ENABLED flag correctly + - igc: cleanup PTP module if probe fails + - igc: add lock preventing multiple simultaneous PTM transactions + - perf tools: Remove evsel__handle_error_quirks() + - dt-bindings: soc: fsl: fsl,ls1028a-reset: Fix maintainer entry + - smc: Fix lockdep false-positive for IPPROTO_SMC. + - test suite: use %zu to print size_t + - selftests: mincore: fix tmpfs mincore test failure + - pds_core: fix memory leak in pdsc_debugfs_add_qcq() + - ethtool: cmis_cdb: use correct rpl size in ethtool_cmis_module_poll() + - net: mctp: Set SOCK_RCU_FREE + - net: hibmcge: fix incorrect pause frame statistics issue + - net: hibmcge: fix incorrect multicast filtering issue + - net: hibmcge: fix wrong mtu log issue + - net: hibmcge: fix not restore rx pause mac addr after reset issue + - block: fix resource leak in blk_register_queue() error path + - netlink: specs: ovs_vport: align with C codegen capabilities + - net: openvswitch: fix nested key length validation in the set() action + - can: rockchip_canfd: fix broken quirks checks + - net: ngbe: fix memory leak in ngbe_probe() error path + - octeontx2-pf: handle otx2_mbox_get_rsp errors + - net: ethernet: ti: am65-cpsw: fix port_np reference counting + - eth: bnxt: fix missing ring index trim on error path + - loop: aio inherit the ioprio of original request + - loop: stop using vfs_iter_{read,write} for buffered I/O + - nvmet: pci-epf: always fully initialize completion entries + - nvmet: pci-epf: clear CC and CSTS when disabling the controller + - ata: libata-sata: Save all fields from sense data descriptor + - cxgb4: fix memory leak in cxgb4_init_ethtool_filters() error path + - netlink: specs: rt-link: add an attr layer around alt-ifname + - netlink: specs: rtnetlink: attribute naming corrections + - netlink: specs: rt-link: adjust mctp attribute naming + - netlink: specs: rt-neigh: prefix struct nfmsg members with ndm + - net: b53: enable BPDU reception for management port + - net: bridge: switchdev: do not notify new brentries as changed + - net: txgbe: fix memory leak in txgbe_probe() error path + - net: dsa: mv88e6xxx: avoid unregistering devlink regions which were never + registered + - net: dsa: mv88e6xxx: fix -ENOENT when deleting VLANs and MST is unsupported + - net: dsa: clean up FDB, MDB, VLAN entries on unbind + - net: dsa: free routing table on probe failure + - net: dsa: avoid refcount warnings when ds->ops->tag_8021q_vlan_del() fails + - ptp: ocp: fix start time alignment in ptp_ocp_signal_set + - netfilter: conntrack: fix erronous removal of offload bit + - net: ti: icss-iep: Add pwidth configuration for perout signal + - net: ti: icss-iep: Add phase offset configuration for perout signal + - net: ti: icss-iep: Fix possible NULL pointer dereference for perout request + - net: ethernet: mtk_eth_soc: reapply mdc divider on reset + - net: ethernet: mtk_eth_soc: correct the max weight of the queue limit for + 100Mbps + - net: ethernet: mtk_eth_soc: revise QDMA packet scheduler settings + - riscv: Use kvmalloc_array on relocation_hashtable + - riscv: Properly export reserved regions in /proc/iomem + - riscv: module: Fix out-of-bounds relocation access + - riscv: module: Allocate PLT entries for R_RISCV_PLT32 + - kunit: qemu_configs: SH: Respect kunit cmdline + - thermal: intel: int340x: Fix Panther Lake DLVR support + - riscv: KGDB: Do not inline arch_kgdb_breakpoint() + - riscv: KGDB: Remove ".option norvc/.option rvc" for kgdb_compiled_break + - cpufreq/sched: Fix the usage of CPUFREQ_NEED_UPDATE_LIMITS + - objtool/rust: add one more `noreturn` Rust function for Rust 1.86.0 + - rust: helpers: Remove volatile qualifier from io helpers + - rust: kasan/kbuild: fix missing flags on first build + - rust: disable `clippy::needless_continue` + - rust: kbuild: Don't export __pfx symbols + - rust: kbuild: use `pound` to support GNU Make < 4.3 + - writeback: fix false warning in inode_to_wb() + - Revert "PCI: Avoid reset when disabled via sysfs" + - ASoC: fsl: fsl_qmc_audio: Reset audio data pointers on TRIGGER_START event + - ASoC: codecs:lpass-wsa-macro: Fix vi feedback rate + - ASoC: codecs:lpass-wsa-macro: Fix logic of enabling vi channels + - ASoC: Intel: sof_sdw: Add quirk for Asus Zenbook S16 + - ASoC: qcom: Fix sc7280 lpass potential buffer overflow + - accel/ivpu: Fix the NPU's DPU frequency calculation + - alloc_tag: handle incomplete bulk allocations in vm_module_tags_populate + - asus-laptop: Fix an uninitialized variable + - block: integrity: Do not call set_page_dirty_lock() + - drm/v3d: Fix Indirect Dispatch configuration for V3D 7.1.6 and later + - drm/msm/dpu: Fix error pointers in dpu_plane_virtual_atomic_check + - drm/msm/dpu: drop rogue intr_tear_rd_ptr values + - dma-buf/sw_sync: Decrement refcount on error in sw_sync_ioctl_get_deadline() + - nfs: add missing selections of CONFIG_CRC32 + - nfsd: decrease sc_count directly if fail to queue dl_recall + - i2c: atr: Fix wrong include + - eventpoll: abstract out ep_try_send_events() helper + - eventpoll: Set epoll timeout if it's in the future + - ftrace: fix incorrect hash size in register_ftrace_direct() + - drm/msm/a6xx+: Don't let IB_SIZE overflow + - Bluetooth: l2cap: Process valid commands in too long frame + - Bluetooth: vhci: Avoid needless snprintf() calls + - btrfs: ioctl: don't free iov when btrfs_encoded_read() returns -EAGAIN + - btrfs: correctly escape subvol in btrfs_show_options() + - cpufreq/sched: Explicitly synchronize limits_changed flag handling + - crypto: caam/qi - Fix drv_ctx refcount bug + - hfs/hfsplus: fix slab-out-of-bounds in hfs_bnode_read_key + - i2c: cros-ec-tunnel: defer probe if parent EC is not present + - isofs: Prevent the use of too small fid + - lib/iov_iter: fix to increase non slab folio refcount + - loop: properly send KOBJ_CHANGED uevent for disk device + - loop: LOOP_SET_FD: send uevents for partitions + - mm/compaction: fix bug in hugetlb handling pathway + - mm/gup: fix wrongly calculated returned value in fault_in_safe_writeable() + - mm: fix filemap_get_folios_contig returning batches of identical folios + - mm: fix apply_to_existing_page_range() + - ovl: don't allow datadir only + - ksmbd: Fix dangling pointer in krb_authenticate + - ksmbd: fix use-after-free in __smb2_lease_break_noti() + - ksmbd: fix use-after-free in smb_break_all_levII_oplock() + - ksmbd: Prevent integer overflow in calculation of deadtime + - ksmbd: fix the warning from __kernel_write_iter + - Revert "smb: client: Fix netns refcount imbalance causing leaks and use- + after-free" + - Revert "smb: client: fix TCP timers deadlock after rmmod" + - riscv: Avoid fortify warning in syscall_get_arguments() + - selftests/mm: generate a temporary mountpoint for cgroup filesystem + - slab: ensure slab->obj_exts is clear in a newly allocated slab page + - smb3 client: fix open hardlink on deferred close file error + - string: Add load_unaligned_zeropad() code path to sized_strscpy() + - tracing: Fix filter string testing + - virtiofs: add filesystem context source name check + - x86/microcode/AMD: Extend the SHA check to Zen5, block loading of any + unreleased standalone Zen5 microcode patches + - x86/cpu/amd: Fix workaround for erratum 1054 + - x86/boot/sev: Avoid shared GHCB page for early memory acceptance + - scsi: megaraid_sas: Block zero-length ATA VPD inquiry + - scsi: ufs: exynos: Move UFS shareability value to drvdata + - scsi: ufs: exynos: Disable iocc if dma-coherent property isn't set + - scsi: ufs: exynos: Ensure consistent phy reference counts + - RDMA/cma: Fix workqueue crash in cma_netevent_work_handler + - RAS/AMD/ATL: Include row[13] bit in row retirement + - RAS/AMD/FMPM: Get masked address + - platform/x86: amd: pmf: Fix STT limits + - perf/x86/intel: Allow to update user space GPRs from PEBS records + - perf/x86/intel/uncore: Fix the scale of IIO free running counters on SNR + - perf/x86/intel/uncore: Fix the scale of IIO free running counters on ICX + - perf/x86/intel/uncore: Fix the scale of IIO free running counters on SPR + - drm/repaper: fix integer overflows in repeat functions + - drm/ast: Fix ast_dp connection status + - drm/msm/dsi: Add check for devm_kstrdup() + - drm/msm/a6xx: Fix stale rpmh votes from GPU + - drm/amdgpu: Prefer shadow rom when available + - drm/amd/display: prevent hang on link training fail + - drm/amd: Handle being compiled without SI or CIK support better + - drm/amd/display: Actually do immediate vblank disable + - drm/amd/display: Increase vblank offdelay for PSR panels + - drm/amd/pm: Prevent division by zero + - drm/amd/pm/powerplay: Prevent division by zero + - drm/amd/pm: Add zero RPM enabled OD setting support for SMU14.0.2 + - drm/amd/pm/smu11: Prevent division by zero + - drm/amd/pm/powerplay/hwmgr/smu7_thermal: Prevent division by zero + - drm/amd/pm/swsmu/smu13/smu_v13_0: Prevent division by zero + - drm/amd/pm/powerplay/hwmgr/vega20_thermal: Prevent division by zero + - drm/amdgpu/mes12: optimize MES pipe FW version fetching + - drm/i915/vrr: Add vrr.vsync_{start, end} in vrr_params_changed + - drm/xe: Use local fence in error path of xe_migrate_clear + - drm/virtio: Don't attach GEM to a non-created context in gem_object_open() + - drm/amd/display: Add HP Elitebook 645 to the quirk list for eDP on DP1 + - drm/amd/display: Protect FPU in dml2_validate()/dml21_validate() + - drm/amd/display: Protect FPU in dml21_copy() + - drm/amdgpu/mes11: optimize MES pipe FW version fetching + - drm/amdgpu/dma_buf: fix page_link check + - drm/nouveau: prime: fix ttm_bo_delayed_delete oops + - drm/imagination: fix firmware memory leaks + - drm/imagination: take paired job reference + - drm/virtio: Fix missed dmabuf unpinning in error path of prepare_fb() + - drm/sti: remove duplicate object names + - drm/i915: Fix scanline_offset for LNL+ and BMG+ + - drm/xe: Fix an out-of-bounds shift when invalidating TLB + - Revert "UBUNTU: SAUCE: drm/xe/bmg: Add one additional PCI ID" + - drm/xe/bmg: Add one additional PCI ID + - drm/i915/gvt: fix unterminated-string-initialization warning + - drm/i915/xe2hpd: Identify the memory type for SKUs with GDDR + ECC + - drm/i915/dp: Reject HBR3 when sink doesn't support TPS4 + - drm/amdgpu: immediately use GTT for new allocations + - drm/amd/display: Do not enable Replay and PSR while VRR is on in + amdgpu_dm_commit_planes() + - drm/amd/display: Protect FPU in dml2_init()/dml21_init() + - drm/amd/display: Add HP Probook 445 and 465 to the quirk list for eDP on DP1 + - drm/xe/dma_buf: stop relying on placement in unmap + - drm/xe/userptr: fix notifier vs folio deadlock + - drm/xe: Set LRC addresses before guc load + - drm/i915/display: Add macro for checking 3 DSC engines + - drm/i915/dp: Check for HAS_DSC_3ENGINES while configuring DSC slices + - drm/amd/display/dml2: use vzalloc rather than kzalloc + - drm/amdgpu: fix warning of drm_mm_clean + - drm/mgag200: Fix value in register + - io_uring: don't post tag CQEs on file/buffer registration failure + - arm64/sysreg: Update register fields for ID_AA64MMFR0_EL1 + - arm64/sysreg: Add register fields for HDFGRTR2_EL2 + - arm64/sysreg: Add register fields for HDFGWTR2_EL2 + - arm64/sysreg: Add register fields for HFGITR2_EL2 + - arm64/sysreg: Add register fields for HFGRTR2_EL2 + - arm64/sysreg: Add register fields for HFGWTR2_EL2 + - arm64/boot: Enable EL2 requirements for FEAT_PMUv3p9 + - cpufreq: Reference count policy in cpufreq_update_limits() + - scripts: generate_rust_analyzer: Add ffi crate + - platform/x86: alienware-wmi-wmax: Add G-Mode support to Alienware m16 R1 + - platform/x86: alienware-wmi-wmax: Extend support to more laptops + - platform/x86: msi-wmi-platform: Rename "data" variable + - platform/x86: msi-wmi-platform: Workaround a ACPI firmware bug + - drm/amd/display: Temporarily disable hostvm on DCN31 + - nvmet-fc: Remove unused functions + - mm/vma: add give_up_on_oom option on modify/merge, use in uffd release + - Revert "wifi: ath12k: Fix invalid entry fetch in ath12k_dp_mon_srng_process" + - MIPS: dec: Declare which_prom() as static + - MIPS: cevt-ds1287: Add missing ds1287.h include + - MIPS: ds1287: Match ds1287_set_base_clock() function types + - wifi: ath12k: Fix invalid entry fetch in ath12k_dp_mon_srng_process + - Linux 6.14.4 + * Plucky update: v6.14.3 upstream stable release (LP: #2108854) + - ASoC: Intel: adl: add 2xrt1316 audio configuration + - cgroup/cpuset: Fix incorrect isolated_cpus update in + update_parent_effective_cpumask() + - cgroup/cpuset: Fix error handling in remote_partition_disable() + - cgroup/cpuset: Fix race between newly created partition and dying one + - tracing: fprobe: Cleanup fprobe hash when module unloading + - gpiolib: of: Fix the choice for Ingenic NAND quirk + - selftests/futex: futex_waitv wouldblock test should fail + - ublk: fix handling recovery & reissue in ublk_abort_queue() + - drm/virtio: Fix flickering issue seen with imported dmabufs + - drm/i915: Disable RPG during live selftest + - x86/acpi: Don't limit CPUs to 1 for Xen PV guests due to disabled ACPI + - net: ethtool: fix ethtool_ringparam_get_cfg() returns a hds_thresh value + always as 0. + - drm/xe/hw_engine: define sysfs_ops on all directories + - drm/xe: Restore EIO errno return when GuC PC start fails + - ata: pata_pxa: Fix potential NULL pointer dereference in pxa_ata_probe() + - objtool: Fix INSN_CONTEXT_SWITCH handling in validate_unret() + - tipc: fix memory leak in tipc_link_xmit + - codel: remove sch->q.qlen check before qdisc_tree_reduce_backlog() + - net: tls: explicitly disallow disconnect + - octeontx2-pf: qos: fix VF root node parent queue index + - tc: Ensure we have enough buffer space when sending filter netlink + notifications + - net: ethtool: Don't call .cleanup_data when prepare_data fails + - drm/tests: modeset: Fix drm_display_mode memory leak + - drm/tests: helpers: Create kunit helper to destroy a drm_display_mode + - drm/tests: cmdline: Fix drm_display_mode memory leak + - drm/tests: modes: Fix drm_display_mode memory leak + - drm/tests: probe-helper: Fix drm_display_mode memory leak + - net: libwx: handle page_pool_dev_alloc_pages error + - cifs: Fix support for WSL-style symlinks + - ata: sata_sx4: Add error handling in pdc20621_i2c_read() + - drm/i915/huc: Fix fence not released on early probe errors + - s390/cpumf: Fix double free on error in cpumf_pmu_event_init() + - nvmet-fcloop: swap list_add_tail arguments + - net_sched: sch_sfq: use a temporary work area for validating configuration + - net_sched: sch_sfq: move the limit validation + - x86/cpu: Avoid running off the end of an AMD erratum table + - smb: client: fix UAF in decryption with multichannel + - net: phy: move phy_link_change() prior to mdio_bus_phy_may_suspend() + - net: phy: allow MDIO bus PM ops to start/stop state machine for phylink- + controlled PHY + - ipv6: Align behavior across nexthops during path selection + - net: ppp: Add bound checking for skb data on ppp_sync_txmung + - nft_set_pipapo: fix incorrect avx2 match of 5th field octet + - ethtool: cmis_cdb: Fix incorrect read / write length extension + - iommu/exynos: Fix suspend/resume with IDENTITY domain + - iommu/mediatek: Fix NULL pointer deference in mtk_iommu_device_group + - net: libwx: Fix the wrong Rx descriptor field + - perf/core: Simplify the perf_event_alloc() error path + - perf: Fix hang while freeing sigtrap event + - fs: consistently deref the files table with rcu_dereference_raw() + - umount: Allow superblock owners to force umount + - srcu: Force synchronization for srcu_get_delay() + - pm: cpupower: bench: Prevent NULL dereference on malloc failure + - irqchip/gic-v3: Add Rockchip 3568002 erratum workaround + - [Config] updateconfigs for ROCKCHIP_ERRATUM_3568002 + - x86/mm: Clear _PAGE_DIRTY for kernel mappings when we clear _PAGE_RW + - x86/percpu: Disable named address spaces for UBSAN_BOOL with KASAN for GCC < + 14.2 + - x86/ia32: Leave NULL selector values 0~3 unchanged + - x86/cpu: Don't clear X86_FEATURE_LAHF_LM flag in init_amd_k8() on AMD when + running in a virtual machine + - perf: arm_pmu: Don't disable counter in armpmu_add() + - perf/dwc_pcie: fix some unreleased resources + - perf/dwc_pcie: fix duplicate pci_dev devices + - PM: hibernate: Avoid deadlock in hibernate_compressor_param_set() + - Flush console log from kernel_power_off() + - cpufreq/amd-pstate: Invalidate cppc_req_cached during suspend + - arm64: cputype: Add QCOM_CPU_PART_KRYO_3XX_GOLD + - xen/mcelog: Add __nonstring annotations for unterminated strings + - zstd: Increase DYNAMIC_BMI2 GCC version cutoff from 4.8 to 11.0 to work + around compiler segfault + - tracing: Disable branch profiling in noinstr code + - platform/chrome: cros_ec_lpc: Match on Framework ACPI device + - ASoC: SOF: topology: Use krealloc_array() to replace krealloc() + - HID: pidff: Convert infinite length from Linux API to PID standard + - HID: pidff: Do not send effect envelope if it's empty + - HID: pidff: Add MISSING_DELAY quirk and its detection + - HID: pidff: Add MISSING_PBO quirk and its detection + - HID: pidff: Add PERMISSIVE_CONTROL quirk + - HID: pidff: Add hid_pidff_init_with_quirks and export as GPL symbol + - HID: pidff: Add FIX_WHEEL_DIRECTION quirk + - HID: Add hid-universal-pidff driver and supported device ids + - [Config] enable new hid-universal-pidff driver module + - HID: pidff: Add PERIODIC_SINE_ONLY quirk + - HID: pidff: Fix null pointer dereference in pidff_find_fields + - ASoC: amd: ps: use macro for ACP6.3 pci revision id + - ASoC: amd: amd_sdw: Add quirks for Dell SKU's + - ALSA: hda: intel: Fix Optimus when GPU has no sound + - ALSA: hda: intel: Add Lenovo IdeaPad Z570 to probe denylist + - ASoC: fsl_audmix: register card device depends on 'dais' property + - media: uvcvideo: Add quirk for Actions UVC05 + - HID: lenovo: Fix to ensure the data as __le32 instead of u32 + - media: s5p-mfc: Corrected NV12M/NV21M plane-sizes + - mmc: dw_mmc: add a quirk for accessing 64-bit FIFOs in two halves + - ALSA: usb-audio: Fix CME quirk for UF series keyboards + - ASoC: amd: Add DMI quirk for ACP6X mic support + - ALSA: hda/realtek: fix micmute LEDs on HP Laptops with ALC3315 + - ALSA: hda/realtek: fix micmute LEDs on HP Laptops with ALC3247 + - ASoC: amd: yc: update quirk data for new Lenovo model + - platform/x86: x86-android-tablets: Add select POWER_SUPPLY to Kconfig + - wifi: ath9k: use unsigned long for activity check timestamp + - wifi: ath11k: Fix DMA buffer allocation to resolve SWIOTLB issues + - wifi: ath11k: fix memory leak in ath11k_xxx_remove() + - wifi: ath12k: fix memory leak in ath12k_pci_remove() + - wifi: ath12k: Fix invalid entry fetch in ath12k_dp_mon_srng_process + - wifi: ath12k: Avoid memory leak while enabling statistics + - ata: libata-core: Add 'external' to the libata.force kernel parameter + - scsi: mpi3mr: Avoid reply queue full condition + - scsi: mpi3mr: Synchronous access b/w reset and tm thread for reply queue + - net: page_pool: don't cast mp param to devmem + - f2fs: don't retry IO for corrupted data scenario + - wifi: mac80211: add strict mode disabling workarounds + - wifi: mac80211: ensure sdata->work is canceled before initialized. + - scsi: target: spc: Fix RSOC parameter data header size + - net: usb: asix_devices: add FiberGecko DeviceID + - page_pool: avoid infinite loop to schedule delayed worker + - can: flexcan: Add quirk to handle separate interrupt lines for mailboxes + - can: flexcan: add NXP S32G2/S32G3 SoC support + - jfs: Fix uninit-value access of imap allocated in the diMount() function + - fs/jfs: cast inactags to s64 to prevent potential overflow + - fs/jfs: Prevent integer overflow in AG size calculation + - jfs: Prevent copying of nlink with value 0 from disk inode + - jfs: add sanity check for agwidth in dbMount + - wifi: rtw88: Add support for Mercusys MA30N and D-Link DWA-T185 rev. A1 + - ata: libata-eh: Do not use ATAPI DMA for a device limited to PIO mode + - net: sfp: add quirk for 2.5G OEM BX SFP + - wifi: ath12k: Fix invalid data access in ath12k_dp_rx_h_undecap_nwifi + - f2fs: fix to avoid out-of-bounds access in f2fs_truncate_inode_blocks() + - net: sfp: add quirk for FS SFP-10GM-T copper SFP+ module + - ahci: add PCI ID for Marvell 88SE9215 SATA Controller + - ext4: protect ext4_release_dquot against freezing + - Revert "f2fs: rebuild nat_bits during umount" + - wifi: mac80211: fix userspace_selectors corruption + - ext4: ignore xattrs past end + - cdc_ether|r8152: ThinkPad Hybrid USB-C/A Dock quirk + - scsi: st: Fix array overflow in st_setup() + - ahci: Marvell 88SE9215 controllers prefer DMA for ATAPI + - btrfs: harden block_group::bg_list against list_del() races + - wifi: mt76: mt76x2u: add TP-Link TL-WDN6200 ID to device table + - net: vlan: don't propagate flags on open + - tracing: fix return value in __ftrace_event_enable_disable for + TRACE_REG_UNREGISTER + - Bluetooth: btusb: Add new VID/PID for WCN785x + - Bluetooth: btintel_pcie: Add device id of Whale Peak + - Bluetooth: btusb: Add 13 USB device IDs for Qualcomm WCN785x + - Bluetooth: hci_uart: fix race during initialization + - Bluetooth: btusb: Add 2 HWIDs for MT7922 + - Bluetooth: hci_qca: use the power sequencer for wcn6750 + - Bluetooth: qca: simplify WCN399x NVM loading + - Bluetooth: qca: add WCN3950 support + - drm: allow encoder mode_set even when connectors change for crtc + - drm/virtio: Set missing bo->attached flag + - drm/rockchip: Don't change hdmi reference clock rate + - drm/xe/ptl: Update the PTL pci id table + - drm/xe/pf: Don't send BEGIN_ID if VF has no context/doorbells + - drm/xe/vf: Don't try to trigger a full GT reset if VF + - drm/amd/display: Update Cursor request mode to the beginning prefetch always + - drm/amd/display: Guard Possible Null Pointer Dereference + - drm/amd/display: add workaround flag to link to force FFE preset + - drm/amdgpu: Unlocked unmap only clear page table leaves + - drm: panel-orientation-quirks: Add support for AYANEO 2S + - drm: panel-orientation-quirks: Add quirks for AYA NEO Flip DS and KB + - drm: panel-orientation-quirks: Add quirk for AYA NEO Slide + - drm: panel-orientation-quirks: Add new quirk for GPD Win 2 + - drm: panel-orientation-quirks: Add quirk for OneXPlayer Mini (Intel) + - drm/debugfs: fix printk format for bridge index + - drm/bridge: panel: forbid initializing a panel with unknown connector type + - drm/amd/display: Update FIXED_VS Link Rate Toggle Workaround Usage + - drm/amd/display: stop DML2 from removing pipes based on planes + - drivers: base: devres: Allow to release group on device release + - drm/amdkfd: clamp queue size to minimum + - drm/amdkfd: Fix mode1 reset crash issue + - drm/amdkfd: Fix pqm_destroy_queue race with GPU reset + - drm/amdkfd: debugfs hang_hws skip GPU with MES + - drm/xe/xelp: Move Wa_16011163337 from tunings to workarounds + - drm/mediatek: mtk_dpi: Move the input_2p_en bit to platform data + - drm/mediatek: mtk_dpi: Explicitly manage TVD clock in power on/off + - drm/rockchip: stop passing non struct drm_device to drm_err() and friends + - PCI: Add Rockchip Vendor ID + - drm/amdgpu: handle amdgpu_cgs_create_device() errors in + amd_powerplay_create() + - drm/amd/display: Prevent VStartup Overflow + - PCI: Enable Configuration RRS SV early + - drm/amdgpu: Fix the race condition for draining retry fault + - PCI: Check BAR index for validity + - PCI: vmd: Make vmd_dev::cfg_lock a raw_spinlock_t type + - drm/amdgpu: grab an additional reference on the gang fence v2 + - fbdev: omapfb: Add 'plane' value check + - tracing: probe-events: Log error for exceeding the number of arguments + - tracing: probe-events: Add comments about entry data storing code + - ktest: Fix Test Failures Due to Missing LOG_FILE Directories + - tpm, tpm_tis: Workaround failed command reception on Infineon devices + - tpm: End any active auth session before shutdown + - pwm: mediatek: Prevent divide-by-zero in pwm_mediatek_config() + - pwm: rcar: Improve register calculation + - pwm: fsl-ftm: Handle clk_get_rate() returning 0 + - pwm: stm32: Search an appropriate duty_cycle if period cannot be modified + - erofs: set error to bio if file-backed IO fails + - bpf: support SKF_NET_OFF and SKF_LL_OFF on skb frags + - ext4: don't treat fhandle lookup of ea_inode as FS corruption + - s390/pci: Fix s390_mmio_read/write syscall page fault handling + - HID: pidff: Clamp PERIODIC effect period to device's logical range + - HID: pidff: Stop all effects before enabling actuators + - HID: pidff: Completely rework and fix pidff_reset function + - HID: pidff: Simplify pidff_upload_effect function + - HID: pidff: Define values used in pidff_find_special_fields + - HID: pidff: Rescale time values to match field units + - HID: pidff: Factor out code for setting gain + - HID: pidff: Move all hid-pidff definitions to a dedicated header + - HID: pidff: Simplify pidff_rescale_signed + - HID: pidff: Use macros instead of hardcoded min/max values for shorts + - HID: pidff: Factor out pool report fetch and remove excess declaration + - HID: pidff: Make sure to fetch pool before checking SIMULTANEOUS_MAX + - HID: hid-universal-pidff: Add Asetek wheelbases support + - HID: pidff: Comment and code style update + - HID: pidff: Support device error response from PID_BLOCK_LOAD + - HID: pidff: Remove redundant call to pidff_find_special_keys + - HID: pidff: Rename two functions to align them with naming convention + - HID: pidff: Clamp effect playback LOOP_COUNT value + - HID: pidff: Compute INFINITE value instead of using hardcoded 0xffff + - HID: pidff: Fix 90 degrees direction name North -> East + - HID: pidff: Fix set_device_control() + - auxdisplay: hd44780: Fix an API misuse in hd44780.c + - dt-bindings: media: st,stmipid02: correct lane-polarities maxItems + - media: mediatek: vcodec: Fix a resource leak related to the scp device in FW + initialization + - media: mtk-vcodec: venc: avoid -Wenum-compare-conditional warning + - media: uapi: rkisp1-config: Fix typo in extensible params example + - media: mgb4: Fix CMT registers update logic + - media: i2c: adv748x: Fix test pattern selection mask + - media: mgb4: Fix switched CMT frequency range "magic values" sets + - media: intel/ipu6: set the dev_parent of video device to pdev + - media: venus: hfi: add a check to handle OOB in sfr region + - media: venus: hfi: add check to handle incorrect queue size + - media: vim2m: print device name after registering device + - media: siano: Fix error handling in smsdvb_module_init() + - media: rockchip: rga: fix rga offset lookup + - xenfs/xensyms: respect hypervisor's "next" indication + - KVM: arm64: PMU: Set raw values from user to PM{C,I}NTEN{SET,CLR}, + PMOVS{SET,CLR} + - arm64: cputype: Add MIDR_CORTEX_A76AE + - arm64: errata: Add QCOM_KRYO_4XX_GOLD to the spectre_bhb_k24_list + - arm64: errata: Assume that unknown CPUs _are_ vulnerable to Spectre BHB + - arm64: errata: Add KRYO 2XX/3XX/4XX silver cores to Spectre BHB safe list + - KVM: arm64: Tear down vGIC on failed vCPU creation + - KVM: arm64: Set HCR_EL2.TID1 unconditionally + - spi: cadence-qspi: Fix probe on AM62A LP SK + - mtd: rawnand: brcmnand: fix PM resume warning + - tpm, tpm_tis: Fix timeout handling when waiting for TPM status + - accel/ivpu: Fix PM related deadlocks in MS IOCTLs + - media: ov08x40: Properly turn sensor on/off when runtime-suspended + - media: streamzap: prevent processing IR data on URB failure + - media: hi556: Fix memory leak (on error) in hi556_check_hwcfg() + - media: visl: Fix ERANGE error when setting enum controls + - media: platform: stm32: Add check for clk_enable() + - media: xilinx-tpg: fix double put in xtpg_parse_of() + - media: imx219: Adjust PLL settings based on the number of MIPI lanes + - media: v4l2-dv-timings: prevent possible overflow in v4l2_detect_gtf() + - Revert "media: imx214: Fix the error handling in imx214_probe()" + - media: i2c: ccs: Set the device's runtime PM status correctly in remove + - media: i2c: ccs: Set the device's runtime PM status correctly in probe + - media: i2c: ov7251: Set enable GPIO low in probe + - media: i2c: ov7251: Introduce 1 ms delay between regulators and en GPIO + - media: nuvoton: Fix reference handling of ece_node + - media: nuvoton: Fix reference handling of ece_pdev + - media: venus: hfi_parser: add check to avoid out of bound access + - media: venus: hfi_parser: refactor hfi packet parsing logic + - media: i2c: imx319: Rectify runtime PM handling probe and remove + - media: i2c: imx219: Rectify runtime PM handling in probe and remove + - media: i2c: imx214: Rectify probe error handling related to runtime PM + - media: chips-media: wave5: Fix gray color on screen + - media: chips-media: wave5: Avoid race condition in the interrupt handler + - media: chips-media: wave5: Fix a hang after seeking + - media: chips-media: wave5: Fix timeout while testing 10bit hevc fluster + - irqchip/renesas-rzv2h: Fix wrong variable usage in rzv2h_tint_set_type() + - mptcp: sockopt: fix getting IPV6_V6ONLY + - mptcp: sockopt: fix getting freebind & transparent + - block: make sure ->nr_integrity_segments is cloned in blk_rq_prep_clone + - mtd: Add check for devm_kcalloc() + - net: dsa: mv88e6xxx: workaround RGMII transmit delay erratum for 6320 family + - net: dsa: mv88e6xxx: fix internal PHYs for 6320 family + - mtd: Replace kcalloc() with devm_kcalloc() + - clocksource/drivers/stm32-lptimer: Use wakeup capable instead of init wakeup + - Revert "wifi: mt76: mt7925: Update mt7925_mcu_uni_[tx,rx]_ba for MLO" + - wifi: mt76: Add check for devm_kstrdup() + - wifi: mt76: mt792x: re-register CHANCTX_STA_CSA only for the mt7921 series + - wifi: mac80211: fix integer overflow in hwmp_route_info_get() + - wifi: mt76: mt7925: ensure wow pattern command align fw format + - wifi: mt76: mt7925: fix country count limitation for CLC + - wifi: mt76: mt7925: fix the wrong link_idx when a p2p_device is present + - wifi: mt76: mt7925: fix the wrong simultaneous cap for MLO + - wifi: mt76: mt7925: adjust rm BSS flow to prevent next connection failure + - wifi: mt76: mt7925: integrate *mlo_sta_cmd and *sta_cmd + - wifi: mt76: mt7925: update the power-saving flow + - scsi: lpfc: Restore clearing of NLP_UNREG_INP in ndlp->nlp_flag + - net: stmmac: Fix accessing freed irq affinity_hint + - io_uring/net: fix accept multishot handling + - io_uring/net: fix io_req_post_cqe abuse by send bundle + - io_uring/kbuf: reject zero sized provided buffers + - ASoC: codecs: wcd937x: fix a potential memory leak in + wcd937x_soc_codec_probe() + - ASoC: q6apm: add q6apm_get_hw_pointer helper + - ASoC: q6apm-dai: schedule all available frames to avoid dsp under-runs + - ASoC: q6apm-dai: make use of q6apm_get_hw_pointer + - ASoC: qdsp6: q6apm-dai: set 10 ms period and buffer alignment. + - ASoC: qdsp6: q6apm-dai: fix capture pipeline overruns. + - ASoC: qdsp6: q6asm-dai: fix q6asm_dai_compr_set_params error path + - ALSA: hda/realtek: Enable Mute LED on HP OMEN 16 Laptop xd000xx + - accel/ivpu: Fix warning in ivpu_ipc_send_receive_internal() + - accel/ivpu: Fix deadlock in ivpu_ms_cleanup() + - arm/crc-t10dif: fix use of out-of-scope array in crc_t10dif_arch() + - arm64/crc-t10dif: fix use of out-of-scope array in crc_t10dif_arch() + - bus: mhi: host: Fix race between unprepare and queue_buf + - ext4: fix off-by-one error in do_split + - f2fs: fix the missing write pointer correction + - f2fs: fix to avoid atomicity corruption of atomic file + - vdpa/mlx5: Fix oversized null mkey longer than 32bit + - udf: Fix inode_getblk() return value + - tpm: do not start chip while suspended + - svcrdma: do not unregister device for listeners + - soc: samsung: exynos-chipid: Add NULL pointer check in exynos_chipid_probe() + - smb311 client: fix missing tcon check when mounting with linux/posix + extensions + - ima: limit the number of open-writers integrity violations + - ima: limit the number of ToMToU integrity violations + - igc: Fix XSK queue NAPI ID mapping + - i3c: master: svc: Use readsb helper for reading MDB + - i3c: Add NULL pointer check in i3c_master_queue_ibi() + - jbd2: remove wrong sb->s_sequence check + - kbuild: exclude .rodata.(cst|str)* when building ranges + - kbuild: Add '-fno-builtin-wcslen' + - leds: rgb: leds-qcom-lpg: Fix pwm resolution max for Hi-Res PWMs + - leds: rgb: leds-qcom-lpg: Fix calculation of best period Hi-Res PWMs + - mfd: ene-kb3930: Fix a potential NULL pointer dereference + - mailbox: tegra-hsp: Define dimensioning masks in SoC data + - locking/lockdep: Decrease nr_unused_locks if lock unused in zap_class() + - lib: scatterlist: fix sg_split_phys to preserve original scatterlist offsets + - mptcp: fix NULL pointer in can_accept_new_subflow + - mptcp: only inc MPJoinAckHMacFailure for HMAC failures + - mtd: inftlcore: Add error check for inftl_read_oob() + - mtd: rawnand: Add status chack in r852_ready() + - mtd: spinand: Fix build with gcc < 7.5 + - arm64: mops: Do not dereference src reg for a set operation + - arm64: tegra: Remove the Orin NX/Nano suspend key + - arm64: mm: Correct the update of max_pfn + - arm64: dts: ti: k3-j784s4-j742s2-main-common: Correct the GICD size + - arm64: dts: ti: k3-j784s4-j742s2-main-common: Fix serdes_ln_ctrl reg-masks + - arm64: dts: mediatek: mt8188: Assign apll1 clock as parent to avoid hang + - arm64: dts: mediatek: mt8173: Fix disp-pwm compatible string + - arm64: dts: exynos: gs101: disable pinctrl_gsacore node + - backlight: led_bl: Hold led_access lock when calling led_sysfs_disable() + - btrfs: fix non-empty delayed iputs list on unmount due to compressed write + workers + - btrfs: tests: fix chunk map leak after failure to add it to the tree + - btrfs: zoned: fix zone activation with missing devices + - btrfs: zoned: fix zone finishing with missing devices + - iommufd: Fix uninitialized rc in iommufd_access_rw() + - iommu/tegra241-cmdqv: Fix warnings due to dmam_free_coherent() + - iommu/vt-d: Put IRTE back into posted MSI mode if vCPU posting is disabled + - iommu/vt-d: Don't clobber posted vCPU IRTE when host IRQ affinity changes + - iommu/vt-d: Fix possible circular locking dependency + - iommu/vt-d: Wire up irq_ack() to irq_move_irq() for posted MSIs + - sparc/mm: disable preemption in lazy mmu mode + - sparc/mm: avoid calling arch_enter/leave_lazy_mmu() in set_ptes + - net: Fix null-ptr-deref by sock_lock_init_class_and_name() and rmmod. + - mm/damon/ops: have damon_get_folio return folio even for tail pages + - mm/damon: avoid applying DAMOS action to same entity multiple times + - mm/rmap: reject hugetlb folios in folio_make_device_exclusive() + - mm: make page_mapped_in_vma() hugetlb walk aware + - mm: fix lazy mmu docs and usage + - mm/mremap: correctly handle partial mremap() of VMA starting at 0 + - mm: add missing release barrier on PGDAT_RECLAIM_LOCKED unlock + - mm/userfaultfd: fix release hang over concurrent GUP + - mm/hwpoison: do not send SIGBUS to processes with recovered clean pages + - mm/hugetlb: move hugetlb_sysctl_init() to the __init section + - mm/hwpoison: introduce folio_contain_hwpoisoned_page() helper + - sctp: detect and prevent references to a freed transport in sendmsg + - x86/xen: fix balloon target initialization for PVH dom0 + - uprobes: Avoid false-positive lockdep splat on CONFIG_PREEMPT_RT=y in the + ri_timer() uprobe timer callback, use raw_write_seqcount_*() + - tracing: fprobe: Fix to lock module while registering fprobe + - tracing: fprobe events: Fix possible UAF on modules + - tracing: Do not add length to print format in synthetic events + - thermal/drivers/rockchip: Add missing rk3328 mapping entry + - CIFS: Propagate min offload along with other parameters from primary to + secondary channels. + - cifs: avoid NULL pointer dereference in dbg call + - cifs: fix integer overflow in match_server() + - cifs: Ensure that all non-client-specific reparse points are processed by + the server + - clk: renesas: r9a07g043: Fix HP clock source for RZ/Five + - clk: qcom: clk-branch: Fix invert halt status bit check for votable clocks + - clk: qcom: gdsc: Release pm subdomains in reverse add order + - clk: qcom: gdsc: Capture pm_genpd_add_subdomain result code + - clk: qcom: gdsc: Set retain_ff before moving to HW CTRL + - crypto: ccp - Fix check for the primary ASP device + - crypto: ccp - Fix uAPI definitions of PSP errors + - dlm: fix error if inactive rsb is not hashed + - dlm: fix error if active rsb is not hashed + - dm-ebs: fix prefetch-vs-suspend race + - dm-integrity: set ti->error on memory allocation failure + - dm-integrity: fix non-constant-time tag verification + - dm-verity: fix prefetch-vs-suspend race + - dt-bindings: coresight: qcom,coresight-tpda: Fix too many 'reg' + - dt-bindings: coresight: qcom,coresight-tpdm: Fix too many 'reg' + - firmware: cs_dsp: test_control_parse: null-terminate test strings + - ftrace: Add cond_resched() to ftrace_graph_set_hash() + - ftrace: Properly merge notrace hashes + - fuse: {io-uring} Fix a possible req cancellation race + - gpio: mpc8xxx: Fix wakeup source leaks on device unbind + - gpio: tegra186: fix resource handling in ACPI probe path + - gpio: zynq: Fix wakeup source leaks on device unbind + - gve: handle overflow when reporting TX consumed descriptors + - KVM: Allow building irqbypass.ko as as module when kvm.ko is a module + - [Config] updateconfigs for HAVE_KVM_IRQ_BYPASS + - KVM: x86: Explicitly zero-initialize on-stack CPUID unions + - KVM: x86: Acquire SRCU in KVM_GET_MP_STATE to protect guest memory accesses + - landlock: Move code to ease future backports + - landlock: Add the errata interface + - landlock: Add erratum for TCP fix + - landlock: Always allow signals between threads of the same process + - landlock: Prepare to add second errata + - selftests/landlock: Split signal_scoping_threads tests + - selftests/landlock: Add a new test for setuid() + - misc: pci_endpoint_test: Avoid issue of interrupts remaining after + request_irq error + - misc: pci_endpoint_test: Fix displaying 'irq_type' after 'request_irq' error + - misc: pci_endpoint_test: Fix 'irq_type' to convey the correct type + - net: mana: Switch to page pool for jumbo frames + - ntb: use 64-bit arithmetic for the MSI doorbell mask + - of/irq: Fix device node refcount leakage in API of_irq_parse_one() + - of/irq: Fix device node refcount leakage in API of_irq_parse_raw() + - of/irq: Fix device node refcount leakages in of_irq_count() + - of/irq: Fix device node refcount leakage in API irq_of_parse_and_map() + - of/irq: Fix device node refcount leakages in of_irq_init() + - PCI: brcmstb: Fix missing of_node_put() in brcm_pcie_probe() + - PCI: j721e: Fix the value of .linkdown_irq_regfield for J784S4 + - PCI: layerscape: Fix arg_count to syscon_regmap_lookup_by_phandle_args() + - PCI: pciehp: Avoid unnecessary device replacement check + - PCI: Fix reference leak in pci_alloc_child_bus() + - PCI: Fix reference leak in pci_register_host_bridge() + - PCI: Fix wrong length of devres array + - phy: freescale: imx8m-pcie: assert phy reset and perst in power off + - pinctrl: qcom: Clear latched interrupt status when changing IRQ type + - pinctrl: samsung: add support for eint_fltcon_offset + - ring-buffer: Use flush_kernel_vmap_range() over flush_dcache_folio() + - s390/pci: Fix zpci_bus_is_isolated_vf() for non-VFs + - s390/virtio_ccw: Don't allocate/assign airqs for non-existing queues + - s390: Fix linker error when -no-pie option is unavailable + - sched_ext: create_dsq: Return -EEXIST on duplicate request + - selftests: mptcp: close fd_in before returning in main_loop + - selftests: mptcp: fix incorrect fd checks in main_loop + - spi: fsl-qspi: use devm function instead of driver remove + - spi: fsl-qspi: Fix double cleanup in probe error path + - thermal/drivers/mediatek/lvts: Disable monitor mode during suspend + - thermal/drivers/mediatek/lvts: Disable Stage 3 thermal threshold + - wifi: ath11k: update channel list in worker when wait flag is set + - arm64: errata: Add newer ARM cores to the spectre_bhb_loop_affected() lists + - iommufd: Make attach_handle generic than fault specific + - iommufd: Fail replace if device has not been attached + - x86/e820: Fix handling of subpage regions when calculating nosave ranges in + e820__register_nosave_regions() + - Bluetooth: hci_uart: Fix another race during initialization + - Linux 6.14.3 + * Plucky update: v6.14.3 upstream stable release (LP: #2108854) // + CVE-2025-37838 + - HSI: ssi_protocol: Fix use after free vulnerability in ssi_protocol Driver + Due to Race Condition + * Introduce configfs-based interface for gpio-aggregator (LP: #2103496) + - SAUCE: gpio: aggregator: fix "_sysfs" prefix check in + gpio_aggregator_make_group() + - SAUCE: gpio: aggregator: Fix gpio_aggregator_line_alloc() checking + - SAUCE: gpio: aggregator: Return an error if there are no GPIOs in + gpio_aggregator_parse() + - SAUCE: gpio: aggregator: Fix error code in gpio_aggregator_activate() + - SAUCE: gpio: aggregator: Fix leak in gpio_aggregator_parse() + - SAUCE: selftests: gpio: gpio-aggregator: add a test case for _sysfs prefix + reservation + * [SRU] Fix screen flickering in inverted display mode (LP: #2103617) + - drm/xe/display: Fix fbdev GGTT mapping handling. + * System could not hit hardware sleep state with specific panel with AMD + KRK/STX under DC mode (LP: #2103480) + - drm/amd/display: Add and use new dm_prepare_suspend() callback + * WARNING: CPU: 18 PID: 3683 at arch/powerpc/kvm/../../../virt/kvm/vfio.c Call + Traces seen when pci device is detached from the kvm guest (LP: #2104893) + - KVM: PPC: Enable CAP_SPAPR_TCE_VFIO on pSeries KVM guests + * [SRU] Enable speaker/mic mute LEDs on Lenovo ideapad and thinkbook + (LP: #2106449) + - platform/x86:lenovo-wmi-hotkey-utilities.c: Support for mic and audio mute + LEDs + - [Config] Enable Lenovo wmi hotkey driver + * OLED panel screen backlight brightness does not change with brightness + hotkey(F6&F7 Key) (LP: #2097818) + - drm/dp: Add eDP 1.5 bit definition + - drm/dp: Increase eDP display control capability size + - drm/i915/backlight: Use proper interface based on eDP version + - drm/i915/backlight: Check Luminance based brightness control for VESA + - drm/i915/backlight: Modify function to get VESA brightness in Nits + - drm/i915/backlight: Add function to change brightness in nits for VESA + - drm/i915/backlight: Setup nits based luminance via VESA + - drm/i915/backlight: Enable nits based luminance + * Plucky update: v6.14.2 upstream stable release (LP: #2107212) + - fs: support O_PATH fds with FSCONFIG_SET_FD + - watch_queue: fix pipe accounting mismatch + - x86/mm/pat: cpa-test: fix length for CPA_ARRAY test + - m68k: sun3: Use str_read_write() helper in mmu_emu_handle_fault() + - m68k: sun3: Fix DEBUG_MMU_EMU build + - cpufreq: scpi: compare kHz instead of Hz + - seccomp: fix the __secure_computing() stub for !HAVE_ARCH_SECCOMP_FILTER + - smack: dont compile ipv6 code unless ipv6 is configured + - smack: ipv4/ipv6: tcp/dccp/sctp: fix incorrect child socket label + - sched: Cancel the slice protection of the idle entity + - sched/eevdf: Force propagating min_slice of cfs_rq when {en,de}queue tasks + - cpufreq: governor: Fix negative 'idle_time' handling in dbs_update() + - EDAC/igen6: Fix the flood of invalid error reports + - EDAC/{skx_common,i10nm}: Fix some missing error reports on Emerald Rapids + - x86/vdso: Fix latent bug in vclock_pages calculation + - x86/fpu: Fix guest FPU state buffer allocation size + - cpufreq/amd-pstate: Modify the min_perf calculation in adjust_perf callback + - cpufreq/amd-pstate: Pass min/max_limit_perf as min/max_perf to + amd_pstate_update + - cpufreq/amd-pstate: Convert all perf values to u8 + - cpufreq/amd-pstate: Add missing NULL ptr check in amd_pstate_update + - x86/fpu: Avoid copying dynamic FP state from init_task in + arch_dup_task_struct() + - rseq: Update kernel fields in lockstep with CONFIG_DEBUG_RSEQ=y + - x86/platform: Only allow CONFIG_EISA for 32-bit + - [Config] updateconfigs for HAVE_EISA + - x86/sev: Add missing RIP_REL_REF() invocations during sme_enable() + - lockdep/mm: Fix might_fault() lockdep check of current->mm->mmap_lock + - PM: sleep: Adjust check before setting power.must_resume + - cpufreq: tegra194: Allow building for Tegra234 + - RISC-V: KVM: Disable the kernel perf counter during configure + - kunit/stackinit: Use fill byte different from Clang i386 pattern + - watchdog/hardlockup/perf: Fix perf_event memory leak + - x86/split_lock: Fix the delayed detection logic + - selinux: Chain up tool resolving errors in install_policy.sh + - EDAC/ie31200: Fix the size of EDAC_MC_LAYER_CHIP_SELECT layer + - EDAC/ie31200: Fix the DIMM size mask for several SoCs + - EDAC/ie31200: Fix the error path order of ie31200_init() + - dma: Fix encryption bit clearing for dma_to_phys + - dma: Introduce generic dma_addr_*crypted helpers + - arm64: realm: Use aliased addresses for device DMA to shared buffers + - x86/resctrl: Fix allocation of cleanest CLOSID on platforms with no monitors + - cpuidle: Init cpuidle only for present CPUs + - thermal: int340x: Add NULL check for adev + - PM: sleep: Fix handling devices with direct_complete set on errors + - lockdep: Don't disable interrupts on RT in disable_irq_nosync_lockdep.*() + - cpufreq: Init cpufreq only for present CPUs + - perf/ring_buffer: Allow the EPOLLRDNORM flag for poll + - perf: Save PMU specific data in task_struct + - perf: Supply task information to sched_task() + - perf/x86/lbr: Fix shorter LBRs call stacks for the system-wide mode + - sched/deadline: Ignore special tasks when rebuilding domains + - sched/topology: Wrappers for sched_domains_mutex + - sched/deadline: Generalize unique visiting of root domains + - sched/deadline: Rebuild root domain accounting after every update + - x86/traps: Make exc_double_fault() consistently noreturn + - x86/fpu/xstate: Fix inconsistencies in guest FPU xfeatures + - x86/entry: Add __init to ia32_emulation_override_cmdline() + - RISC-V: KVM: Teardown riscv specific bits after kvm_exit + - regulator: pca9450: Fix enable register for LDO5 + - auxdisplay: MAX6959 should select BITREVERSE + - media: verisilicon: HEVC: Initialize start_bit field + - media: platform: allgro-dvt: unregister v4l2_device on the error path + - auxdisplay: panel: Fix an API misuse in panel.c + - platform/x86: lenovo-yoga-tab2-pro-1380-fastcharger: Make symbol static + - platform/x86: dell-uart-backlight: Make dell_uart_bl_serdev_driver static + - platform/x86: dell-ddv: Fix temperature calculation + - ASoC: cs35l41: check the return value from spi_setup() + - ASoC: amd: acp: Fix for enabling DMIC on acp platforms via _DSD entry + - HID: remove superfluous (and wrong) Makefile entry for + CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER + - ASoC: simple-card-utils: Don't use __free(device_node) at + graph_util_parse_dai() + - dt-bindings: vendor-prefixes: add GOcontroll + - ALSA: hda/realtek: Always honor no_shutup_pins + - ASoC: tegra: Use non-atomic timeout for ADX status register + - ASoC: ti: j721e-evm: Fix clock configuration for ti,j7200-cpb-audio + compatible + - ALSA: usb-audio: separate DJM-A9 cap lvl options + - ALSA: timer: Don't take register_mutex with copy_from/to_user() + - ALSA: hda/realtek: Fix built-in mic assignment on ASUS VivoBook X515UA + - wifi: rtw89: Correct immediate cfg_len calculation for scan_offload_be + - wifi: ath12k: fix skb_ext_desc leak in ath12k_dp_tx() error path + - wifi: ath12k: encode max Tx power in scan channel list command + - wifi: ath12k: Fix pdev lookup in WBM error processing + - wifi: ath9k: do not submit zero bytes to the entropy pool + - wifi: ath11k: fix wrong overriding for VHT Beamformee STS Capability + - arm64: dts: mediatek: mt8173-elm: Drop pmic's #address-cells and #size-cells + - arm64: dts: mediatek: mt8173: Fix some node names + - wifi: ath11k: update channel list in reg notifier instead reg worker + - ARM: dts: omap4-panda-a4: Add missing model and compatible properties + - f2fs: quota: fix to avoid warning in dquot_writeback_dquots() + - dlm: prevent NPD when writing a positive value to event_done + - wifi: ath11k: fix RCU stall while reaping monitor destination ring + - wifi: ath11k: add srng->lock for ath11k_hal_srng_* in monitor mode + - wifi: ath12k: Fix locking in "QMI firmware ready" error paths + - f2fs: fix to avoid panic once fallocation fails for pinfile + - scsi: mpt3sas: Reduce log level of ignore_delay_remove message to KERN_INFO + - md: ensure resync is prioritized over recovery + - md/raid1: fix memory leak in raid1_run() if no active rdev + - coredump: Fixes core_pipe_limit sysctl proc_handler + - io_uring/io-wq: eliminate redundant io_work_get_acct() calls + - io_uring/io-wq: cache work->flags in variable + - io_uring/io-wq: do not use bogus hash value + - io_uring: check for iowq alloc_workqueue failure + - io_uring/net: improve recv bundles + - firmware: arm_ffa: Refactor addition of partition information into XArray + - firmware: arm_ffa: Unregister the FF-A devices when cleaning up the + partitions + - arm64: dts: mediatek: mt6359: fix dtbs_check error for audio-codec + - scsi: mpi3mr: Fix locking in an error path + - scsi: mpt3sas: Fix a locking bug in an error path + - can: rockchip_canfd: rkcanfd_chip_fifo_setup(): remove duplicated setup of + RX FIFO + - jfs: reject on-disk inodes of an unsupported type + - jfs: add check read-only before txBeginAnon() call + - jfs: add check read-only before truncation in jfs_truncate_nolock() + - wifi: ath12k: Add missing htt_metadata flag in ath12k_dp_tx() + - wifi: rtw89: rtw8852b{t}: fix TSSI debug timestamps + - xfrm: delay initialization of offload path till its actually requested + - iommu/io-pgtable-dart: Only set subpage protection disable for DART 1 + - firmware: arm_ffa: Explicitly cast return value from FFA_VERSION before + comparison + - firmware: arm_ffa: Explicitly cast return value from NOTIFICATION_INFO_GET + - arm64: dts: renesas: r8a774c0: Re-add voltages to OPP table + - arm64: dts: renesas: r8a77990: Re-add voltages to OPP table + - firmware: arm_ffa: Skip the first/partition ID when parsing vCPU list + - arm64: dts: ti: k3-j722s-evm: Fix USB2.0_MUX_SEL to select Type-C + - wifi: ath12k: use link specific bss_conf as well in + ath12k_mac_vif_cache_flush() + - arm64: dts: imx8mp-skov: correct PMIC board limits + - arm64: dts: imx8mp-skov: operate CPU at 850 mV by default + - arm64: dts: mediatek: mt8390-genio-700-evk: Move common parts to dtsi + - arm64: dts: mediatek: mt8390-genio-common: Fix duplicated regulator name + - wifi: ath11k: Clear affinity hint before calling ath11k_pcic_free_irq() in + error path + - wifi: ath12k: Clear affinity hint before calling ath12k_pci_free_irq() in + error path + - f2fs: fix to set .discard_granularity correctly + - f2fs: add check for deleted inode + - arm64: dts: ti: k3-am62-verdin-dahlia: add Microphone Jack to sound card + - f2fs: fix potential deadloop in prepare_compress_overwrite() + - f2fs: fix to call f2fs_recover_quota_end() correctly + - md: fix mddev uaf while iterating all_mddevs list + - md/raid1,raid10: don't ignore IO flags + - md/md-bitmap: fix wrong bitmap_limit for clustermd when write sb + - tracing: Fix DECLARE_TRACE_CONDITION + - tools/rv: Keep user LDFLAGS in build + - arm64: dts: ti: k3-am62p: Enable AUDIO_REFCLKx + - arm64: dts: ti: k3-am62p: fix pinctrl settings + - arm64: dts: ti: k3-j722s: fix pinctrl settings + - wifi: rtw89: fw: correct debug message format in + rtw89_build_txpwr_trk_tbl_from_elm() + - wifi: rtw89: pci: correct ISR RDU bit for 8922AE + - blk-throttle: fix lower bps rate by throtl_trim_slice() + - soc: mediatek: mtk-mmsys: Fix MT8188 VDO1 DPI1 output selection + - soc: mediatek: mt8167-mmsys: Fix missing regval in all entries + - soc: mediatek: mt8365-mmsys: Fix routing table masks and values + - md/raid10: wait barrier before returning discard request with REQ_NOWAIT + - block: ensure correct integrity capability propagation in stacked devices + - block: Correctly initialize BLK_INTEGRITY_NOGENERATE and + BLK_INTEGRITY_NOVERIFY + - badblocks: Fix error shitf ops + - badblocks: factor out a helper try_adjacent_combine + - badblocks: attempt to merge adjacent badblocks during ack_all_badblocks + - badblocks: return error directly when setting badblocks exceeds 512 + - badblocks: return error if any badblock set fails + - badblocks: fix the using of MAX_BADBLOCKS + - badblocks: fix merge issue when new badblocks align with pre+1 + - badblocks: fix missing bad blocks on retry in _badblocks_check() + - badblocks: return boolean from badblocks_set() and badblocks_clear() + - badblocks: use sector_t instead of int to avoid truncation of badblocks + length + - firmware: arm_scmi: use ioread64() instead of ioread64_hi_lo() + - net: airoha: Fix lan4 support in airoha_qdma_get_gdm_port() + - iommu/amd: Fix header file + - iommu/vt-d: Fix system hang on reboot -f + - memory: mtk-smi: Add ostd setting for mt8192 + - gfs2: minor evict fix + - gfs2: skip if we cannot defer delete + - ARM: dts: imx6ul-tqma6ul1: Change include order to disable fec2 node + - arm64: dts: imx8mp: add AUDIO_AXI_CLK_ROOT to AUDIOMIX block + - arm64: dts: imx8mp: change AUDIO_AXI_CLK_ROOT freq. to 800MHz + - f2fs: fix to avoid accessing uninitialized curseg + - iommu: Handle race with default domain setup + - wifi: mac80211: remove SSID from ML reconf + - f2fs: fix to avoid running out of free segments + - block: fix adding folio to bio + - ext4: fix potential null dereference in ext4 kunit test + - ext4: convert EXT4_FLAGS_* defines to enum + - ext4: add EXT4_FLAGS_EMERGENCY_RO bit + - ext4: correct behavior under errors=remount-ro mode + - ext4: show 'emergency_ro' when EXT4_FLAGS_EMERGENCY_RO is set + - arm64: dts: rockchip: Move rk356x scmi SHMEM to reserved memory + - arm64: dts: rockchip: Remove bluetooth node from rock-3a + - bus: qcom-ssc-block-bus: Remove some duplicated iounmap() calls + - bus: qcom-ssc-block-bus: Fix the error handling path of + qcom_ssc_block_bus_probe() + - arm64: dts: rockchip: Fix pcie reset gpio on Orange Pi 5 Max + - arm64: dts: rockchip: Fix PWM pinctrl names + - arm64: dts: rockchip: remove ethm0_clk0_25m_out from Sige5 gmac0 + - erofs: allow 16-byte volume name again + - ext4: add missing brelse() for bh2 in ext4_dx_add_entry() + - ext4: verify fast symlink length + - f2fs: fix missing discard for active segments + - scsi: hisi_sas: Fixed failure to issue vendor specific commands + - scsi: target: tcm_loop: Fix wrong abort tag + - ext4: introduce ITAIL helper + - ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all() + - ext4: goto right label 'out_mmap_sem' in ext4_setattr() + - jbd2: fix off-by-one while erasing journal + - ata: libata: Fix NCQ Non-Data log not supported print + - wifi: nl80211: store chandef on the correct link when starting CAC + - wifi: mac80211: check basic rates validity in sta_link_apply_parameters + - wifi: cfg80211: init wiphy_work before allocating rfkill fails + - wifi: mwifiex: Fix premature release of RF calibration data. + - wifi: mwifiex: Fix RF calibration data download from file + - ice: health.c: fix compilation on gcc 7.5 + - ice: ensure periodic output start time is in the future + - ice: fix reservation of resources for RDMA when disabled + - virtchnl: make proto and filter action count unsigned + - ice: stop truncating queue ids when checking + - ice: validate queue quanta parameters to prevent OOB access + - ice: fix input validation for virtchnl BW + - ice: fix using untrusted value of pkt_len in ice_vc_fdir_parse_raw() + - idpf: check error for register_netdev() on init + - btrfs: get used bytes while holding lock at btrfs_reclaim_bgs_work() + - btrfs: fix reclaimed bytes accounting after automatic block group reclaim + - btrfs: fix block group refcount race in btrfs_create_pending_block_groups() + - btrfs: don't clobber ret in btrfs_validate_super() + - wifi: mt76: mt7915: fix possible integer overflows in + mt7915_muru_stats_show() + - igb: reject invalid external timestamp requests for 82580-based HW + - renesas: reject PTP_STRICT_FLAGS as unsupported + - net: lan743x: reject unsupported external timestamp requests + - broadcom: fix supported flag check in periodic output function + - ptp: ocp: reject unsupported periodic output flags + - nvmet: pci-epf: Always configure BAR0 as 64-bit + - jbd2: add a missing data flush during file and fs synchronization + - ext4: define ext4_journal_destroy wrapper + - ext4: avoid journaling sb update on error if journal is destroying + - eth: bnxt: fix out-of-range access of vnic_info array + - net: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF. + - netfilter: nfnetlink_queue: Initialize ctx to avoid memory allocation error + - netfilter: nf_tables: Only use nf_skip_indirect_calls() when + MITIGATION_RETPOLINE + - ax25: Remove broken autobind + - net/mlx5e: Fix ethtool -N flow-type ip4 to RSS context + - bnxt_en: Mask the bd_cnt field in the TX BD properly + - bnxt_en: Linearize TX SKB if the fragments exceed the max + - net: dsa: mv88e6xxx: fix atu_move_port_mask for 6341 family + - net: dsa: mv88e6xxx: enable PVT for 6321 switch + - net: dsa: mv88e6xxx: enable .port_set_policy() for 6320 family + - net: dsa: mv88e6xxx: fix VTU methods for 6320 family + - net: dsa: mv88e6xxx: enable STU methods for 6320 family + - mlxsw: spectrum_acl_bloom_filter: Workaround for some LLVM versions + - net: dsa: sja1105: fix displaced ethtool statistics counters + - net: dsa: sja1105: reject other RX filters than + HWTSTAMP_FILTER_PTP_V2_L2_EVENT + - net: dsa: sja1105: fix kasan out-of-bounds warning in + sja1105_table_delete_entry() + - net/mlx5: LAG, reload representors on LAG creation failure + - net/mlx5: Start health poll after enable hca + - vmxnet3: unregister xdp rxq info in the reset path + - bonding: check xdp prog when set bond mode + - ibmvnic: Use kernel helpers for hex dumps + - net: fix NULL pointer dereference in l3mdev_l3_rcv + - virtio_net: Fix endian with virtio_net_ctrl_rss + - Bluetooth: Add quirk for broken READ_VOICE_SETTING + - Bluetooth: Add quirk for broken READ_PAGE_SCAN_TYPE + - Bluetooth: btusb: Fix regression in the initialization of fake Bluetooth + controllers + - Bluetooth: hci_core: Enable buffer flow control for SCO/eSCO + - Bluetooth: HCI: Add definition of hci_rp_remote_name_req_cancel + - rwonce: handle KCSAN like KASAN in read_word_at_a_time() + - net: dsa: microchip: fix DCB apptrust configuration on KSZ88x3 + - Bluetooth: btnxpuart: Fix kernel panic during FW release + - Bluetooth: hci_event: Fix handling of HCI_EV_LE_DIRECT_ADV_REPORT + - net: Fix the devmem sock opts and msgs for parisc + - net: libwx: fix Tx descriptor content for some tunnel packets + - net: libwx: fix Tx L4 checksum + - rwonce: fix crash by removing READ_ONCE() for unaligned read + - drm/bridge: ti-sn65dsi86: Fix multiple instances + - drm/ssd130x: Set SPI .id_table to prevent an SPI core warning + - accel/amdxdna: Return error when setting clock failed for npu1 + - drm/panthor: Fix a race between the reset and suspend path + - drm/ssd130x: fix ssd132x encoding + - drm/ssd130x: ensure ssd132x pitch is correct + - drm/dp_mst: Fix drm RAD print + - drm/bridge: it6505: fix HDCP V match check is not performed correctly + - drm/panthor: Fix race condition when gathering fdinfo group samples + - drm: xlnx: zynqmp: Fix max dma segment size + - drm: xlnx: zynqmp_dpsub: Add NULL check in zynqmp_audio_init + - drm: zynqmp_dp: Fix a deadlock in zynqmp_dp_ignore_hpd_set() + - drm/vkms: Fix use after free and double free on init error + - gpu: cdns-mhdp8546: fix call balance of mhdp->clk handling routines + - drm/amdgpu: refine smu send msg debug log format + - drm/amdgpu/umsch: remove vpe test from umsch + - drm/amdgpu/umsch: declare umsch firmware + - drm/amdgpu/umsch: fix ucode check + - drm/amdgpu/vcn5.0.1: use correct dpm helper + - PCI: Use downstream bridges for distributing resources + - PCI: Remove add_align overwrite unrelated to size0 + - PCI: Simplify size1 assignment logic + - PCI: Allow relaxed bridge window tail sizing for optional resources + - drm/mediatek: mtk_hdmi: Unregister audio platform device on failure + - drm/mediatek: mtk_hdmi: Fix typo for aud_sampe_size member + - drm/amdgpu: Replace Mutex with Spinlock for RLCG register access to avoid + Priority Inversion in SRIOV + - PCI/ASPM: Fix link state exit during switch upstream function removal + - drm/panel: ilitek-ili9882t: fix GPIO name in error message + - PCI/ACS: Fix 'pci=config_acs=' parameter + - drm/amd/display: fix an indent issue in DML21 + - drm/msm/dpu: don't use active in atomic_check() + - drm/msm/dsi/phy: Program clock inverters in correct register + - drm/msm/dsi: Use existing per-interface slice count in DSC timing + - drm/msm/dsi: Set PHY usescase (and mode) before registering DSI host + - drm/msm/dpu: Fall back to a single DSC encoder (1:1:1) on small SoCs + - drm/msm/dpu: Remove arbitrary limit of 1 interface in DSC topology + - drm/msm/gem: Fix error code msm_parse_deps() + - drm/amdkfd: Fix Circular Locking Dependency in + 'svm_range_cpu_invalidate_pagetables' + - PCI: mediatek-gen3: Configure PBUS_CSR registers for EN7581 SoC + - PCI: cadence-ep: Fix the driver to send MSG TLP for INTx without data + payload + - PCI: brcmstb: Set generation limit before PCIe link up + - PCI: brcmstb: Use internal register to change link capability + - PCI: brcmstb: Fix error path after a call to regulator_bulk_get() + - PCI: brcmstb: Fix potential premature regulator disabling + - selftests/pcie_bwctrl: Add 'set_pcie_speed.sh' to TEST_PROGS + - PCI/portdrv: Only disable pciehp interrupts early when needed + - PCI: Avoid reset when disabled via sysfs + - drm/msm/dpu: move needs_cdm setting to dpu_encoder_get_topology() + - drm/msm/dpu: simplify dpu_encoder_get_topology() interface + - drm/msm/dpu: don't set crtc_state->mode_changed from atomic_check() + - drm/panthor: Update CS_STATUS_ defines to correct values + - drm/file: Add fdinfo helper for printing regions with prefix + - drm/panthor: Expose size of driver internal BO's over fdinfo + - drm/panthor: Replace sleep locks with spinlocks in fdinfo path + - drm/panthor: Avoid sleep locking in the internal BO size path + - drm/panthor: Clean up FW version information display + - drm/amd/display: fix type mismatch in CalculateDynamicMetadataParameters() + - drm/msm/a6xx: Fix a6xx indexed-regs in devcoreduump + - powerpc/perf: Fix ref-counting on the PMU 'vpa_pmu' + - misc: pci_endpoint_test: Fix pci_endpoint_test_bars_read_bar() error + handling + - misc: pci_endpoint_test: Handle BAR sizes larger than INT_MAX + - PCI: endpoint: pci-epf-test: Handle endianness properly + - crypto: powerpc: Mark ghashp8-ppc.o as an OBJECT_FILES_NON_STANDARD + - powerpc/kexec: fix physical address calculation in clear_utlb_entry() + - PCI: Remove stray put_device() in pci_register_host_bridge() + - PCI: xilinx-cpm: Fix IRQ domain leak in error path of probe + - drm/mediatek: Fix config_updating flag never false when no mbox channel + - drm/mediatek: dp: drm_err => dev_err in HPD path to avoid NULL ptr + - drm/mediatek: dsi: fix error codes in mtk_dsi_host_transfer() + - drm/amd/display: avoid NPD when ASIC does not support DMUB + - PCI: dwc: ep: Return -ENOMEM for allocation failures + - PCI: histb: Fix an error handling path in histb_pcie_probe() + - PCI: Fix BAR resizing when VF BARs are assigned + - drm/amdgpu/mes: optimize compute loop handling + - drm/amdgpu/mes: enable compute pipes across all MEC + - PCI: pciehp: Don't enable HPIE when resuming in poll mode + - PCI/bwctrl: Fix pcie_bwctrl_select_speed() return type + - io_uring/net: only import send_zc buffer once + - PCI: Fix NULL dereference in SR-IOV VF creation error path + - io_uring: use lockless_cq flag in io_req_complete_post() + - io_uring: fix retry handling off iowq + - fbdev: au1100fb: Move a variable assignment behind a null pointer check + - dummycon: fix default rows/cols + - mdacon: rework dependency list + - fbdev: sm501fb: Add some geometry checks. + - crypto: iaa - Test the correct request flag + - crypto: qat - set parity error mask for qat_420xx + - crypto: tegra - Use separate buffer for setkey + - crypto: tegra - Do not use fixed size buffers + - crypto: tegra - check return value for hash do_one_req + - crypto: tegra - Transfer HASH init function to crypto engine + - crypto: tegra - Fix HASH intermediate result handling + - crypto: bpf - Add MODULE_DESCRIPTION for skcipher + - crypto: tegra - Use HMAC fallback when keyslots are full + - clk: amlogic: gxbb: drop incorrect flag on 32k clock + - crypto: hisilicon/sec2 - fix for aead authsize alignment + - crypto: hisilicon/sec2 - fix for sec spec check + - RDMA/mlx5: Fix page_size variable overflow + - remoteproc: core: Clear table_sz when rproc_shutdown + - of: property: Increase NR_FWNODE_REFERENCE_ARGS + - pinctrl: renesas: rzg2l: Suppress binding attributes + - remoteproc: qcom_q6v5_pas: Make single-PD handling more robust + - libbpf: Fix hypothetical STT_SECTION extern NULL deref case + - drivers: clk: qcom: ipq5424: fix the freq table of sdcc1_apps clock + - selftests/bpf: Fix string read in strncmp benchmark + - x86/mm/pat: Fix VM_PAT handling when fork() fails in copy_page_range() + - clk: renesas: r8a08g045: Check the source of the CPU PLL settings + - remoteproc: qcom: pas: add minidump_id to SC7280 WPSS + - clk: samsung: Fix UBSAN panic in samsung_clk_init() + - pinctrl: nuvoton: npcm8xx: Fix error handling in npcm8xx_gpio_fw() + - crypto: tegra - Fix CMAC intermediate result handling + - clk: qcom: gcc-msm8953: fix stuck venus0_core0 clock + - selftests/bpf: Fix runqslower cross-endian build + - s390: Remove ioremap_wt() and pgprot_writethrough() + - RDMA/mana_ib: Ensure variable err is initialized + - crypto: tegra - Set IV to NULL explicitly for AES ECB + - remoteproc: qcom_q6v5_pas: Use resource with CX PD for MSM8226 + - crypto: tegra - finalize crypto req on error + - crypto: tegra - Reserve keyslots to allocate dynamically + - bpf: Use preempt_count() directly in bpf_send_signal_common() + - lib: 842: Improve error handling in sw842_compress() + - pinctrl: renesas: rza2: Fix missing of_node_put() call + - pinctrl: renesas: rzg2l: Fix missing of_node_put() call + - RDMA/mlx5: Fix MR cache initialization error flow + - selftests/bpf: Fix freplace_link segfault in tailcalls prog test + - clk: rockchip: rk3328: fix wrong clk_ref_usb3otg parent + - RDMA/core: Don't expose hw_counters outside of init net namespace + - RDMA/mlx5: Fix calculation of total invalidated pages + - RDMA/erdma: Prevent use-after-free in erdma_accept_newconn() + - remoteproc: qcom_q6v5_mss: Handle platforms with one power domain + - power: supply: bq27xxx_battery: do not update cached flags prematurely + - leds: st1202: Check for error code from devm_mutex_init() call + - crypto: api - Fix larval relookup type and mask + - IB/mad: Check available slots before posting receive WRs + - pinctrl: tegra: Set SFIO mode to Mux Register + - clk: amlogic: g12b: fix cluster A parent data + - clk: amlogic: gxbb: drop non existing 32k clock parent + - selftests/bpf: Select NUMA_NO_NODE to create map + - rust: fix signature of rust_fmt_argument + - crypto: tegra - Fix format specifier in tegra_sha_prep_cmd() + - libbpf: Add namespace for errstr making it libbpf_errstr + - clk: mmp: Fix NULL vs IS_ERR() check + - pinctrl: npcm8xx: Fix incorrect struct npcm8xx_pincfg assignment + - samples/bpf: Fix broken vmlinux path for VMLINUX_BTF + - crypto: qat - remove access to parity register for QAT GEN4 + - clk: clk-imx8mp-audiomix: fix dsp/ocram_a clock parents + - clk: amlogic: g12a: fix mmc A peripheral clock + - pinctrl: bcm2835: don't -EINVAL on alternate funcs from get_direction() + - x86/entry: Fix ORC unwinder for PUSH_REGS with save_ret=1 + - power: supply: max77693: Fix wrong conversion of charge input threshold + value + - crypto: api - Call crypto_alg_put in crypto_unregister_alg + - clk: stm32f4: fix an uninitialized variable + - crypto: nx - Fix uninitialised hv_nxc on error + - clk: qcom: gcc-sm8650: Do not turn off USB GDSCs during gdsc_disable() + - bpf: Fix array bounds error with may_goto + - RDMA/mlx5: Fix mlx5_poll_one() cur_qp update flow + - pinctrl: renesas: rzv2m: Fix missing of_node_put() call + - clk: qcom: ipq5424: fix software and hardware flow control error of UART + - mfd: sm501: Switch to BIT() to mitigate integer overflows + - leds: Fix LED_OFF brightness race + - x86/dumpstack: Fix inaccurate unwinding from exception stacks due to + misplaced assignment + - RDMA/core: Fix use-after-free when rename device name + - crypto: hisilicon/sec2 - fix for aead auth key length + - pinctrl: intel: Fix wrong bypass assignment in intel_pinctrl_probe_pwm() + - clk: qcom: mmcc-sdm660: fix stuck video_subcore0 clock + - libbpf: Fix accessing BTF.ext core_relo header + - perf stat: Fix find_stat for mixed legacy/non-legacy events + - perf: Always feature test reallocarray + - w1: fix NULL pointer dereference in probe + - staging: gpib: Add missing interface entry point + - staging: gpib: Fix pr_err format warning + - usb: typec: thunderbolt: Fix loops that iterate TYPEC_PLUG_SOP_P and + TYPEC_PLUG_SOP_PP + - usb: typec: thunderbolt: Remove IS_ERR check for plug + - iio: dac: adi-axi-dac: modify stream enable + - perf test: Fix Hwmon PMU test endianess issue + - perf stat: Don't merge counters purely on name + - fs/ntfs3: Factor out ntfs_{create/remove}_procdir() + - fs/ntfs3: Factor out ntfs_{create/remove}_proc_root() + - fs/ntfs3: Fix 'proc_info_root' leak when init ntfs failed + - fs/ntfs3: Update inode->i_mapping->a_ops on compression state + - iio: light: veml6030: extend regmap to support regfields + - iio: gts-helper: export iio_gts_get_total_gain() + - iio: light: veml6030: fix scale to conform to ABI + - iio: adc: ad7124: Micro-optimize channel disabling + - iio: adc: ad7124: Really disable all channels at probe time + - phy: phy-rockchip-samsung-hdptx: Don't use dt aliases to determine phy-id + - perf tools: Add skip check in tool_pmu__event_to_str() + - isofs: fix KMSAN uninit-value bug in do_isofs_readdir() + - perf tests: Fix Tool PMU test segfault + - soundwire: slave: fix an OF node reference leak in soundwire slave device + - staging: gpib: Fix cb7210 pcmcia Oops + - perf report: Switch data file correctly in TUI + - perf report: Fix input reload/switch with symbol sort key + - greybus: gb-beagleplay: Add error handling for gb_greybus_init + - coresight: catu: Fix number of pages while using 64k pages + - vhost-scsi: Fix handling of multiple calls to vhost_scsi_set_endpoint + - coresight-etm4x: add isb() before reading the TRCSTATR + - perf pmus: Restructure pmu_read_sysfs to scan fewer PMUs + - perf pmu: Dynamically allocate tool PMU + - perf pmu: Don't double count common sysfs and json events + - tools/x86: Fix linux/unaligned.h include path in lib/insn.c + - perf build: Fix in-tree build due to symbolic link + - ucsi_ccg: Don't show failed to get FW build information error + - iio: accel: mma8452: Ensure error return on failure to matching oversampling + ratio + - iio: accel: msa311: Fix failure to release runtime pm if direct mode claim + fails. + - iio: backend: make sure to NULL terminate stack buffer + - iio: core: Rework claim and release of direct mode to work with sparse. + - iio: adc: ad7173: Grab direct mode for calibration + - iio: adc: ad7192: Grab direct mode for calibration + - perf arm-spe: Fix load-store operation checking + - perf bench: Fix perf bench syscall loop count + - perf machine: Fixup kernel maps ends after adding extra maps + - usb: xhci: correct debug message page size calculation + - fs/ntfs3: Fix a couple integer overflows on 32bit systems + - fs/ntfs3: Prevent integer overflow in hdr_first_de() + - perf test: Add timeout to datasym workload + - perf tests: Fix data symbol test with LTO builds + - NFSD: Fix callback decoder status codes + - soundwire: take in count the bandwidth of a prepared stream + - dmaengine: fsl-edma: cleanup chan after dma_async_device_unregister + - dmaengine: fsl-edma: free irq correctly in remove path + - dmaengine: ae4dma: Use the MSI count and its corresponding IRQ number + - dmaengine: ptdma: Utilize the AE4DMA engine's multi-queue functionality + - iio: adc: ad_sigma_delta: Disable channel after calibration + - iio: adc: ad4130: Fix comparison of channel setups + - iio: adc: ad7124: Fix comparison of channel configs + - iio: adc: ad7173: Fix comparison of channel configs + - iio: adc: ad7768-1: set MOSI idle state to prevent accidental reset + - iio: light: Add check for array bounds in veml6075_read_int_time_ms + - perf debug: Avoid stack overflow in recursive error message + - perf evlist: Add success path to evlist__create_syswide_maps + - perf evsel: tp_format accessing improvements + - perf x86/topdown: Fix topdown leader sampling test error on hybrid + - perf units: Fix insufficient array space + - perf test stat_all_pmu.sh: Correctly check 'perf stat' result + - kernel/events/uprobes: handle device-exclusive entries correctly in + __replace_page() + - kexec: initialize ELF lowest address to ULONG_MAX + - ocfs2: validate l_tree_depth to avoid out-of-bounds access + - reboot: replace __hw_protection_shutdown bool action parameter with an enum + - reboot: reboot, not shutdown, on hw_protection_reboot timeout + - arch/powerpc: drop GENERIC_PTDUMP from mpc885_ads_defconfig + - writeback: let trace_balance_dirty_pages() take struct dtc as parameter + - writeback: fix calculations in trace_balance_dirty_pages() for cgwb + - scripts/gdb/linux/symbols.py: address changes to module_sect_attrs + - NFSv4: Don't trigger uneccessary scans for return-on-close delegations + - NFSv4: Avoid unnecessary scans of filesystems for returning delegations + - NFSv4: Avoid unnecessary scans of filesystems for expired delegations + - NFSv4: Avoid unnecessary scans of filesystems for delayed delegations + - NFS: fix open_owner_id_maxsz and related fields. + - fuse: fix dax truncate/punch_hole fault path + - selftests/mm/cow: fix the incorrect error handling + - um: Pass the correct Rust target and options with gcc + - um: remove copy_from_kernel_nofault_allowed + - um: hostfs: avoid issues on inode number reuse by host + - i3c: master: svc: Fix missing the IBI rules + - perf python: Fixup description of sample.id event member + - perf python: Decrement the refcount of just created event on failure + - perf python: Don't keep a raw_data pointer to consumed ring buffer space + - perf python: Check if there is space to copy all the event + - perf dso: fix dso__is_kallsyms() check + - perf: intel-tpebs: Fix incorrect usage of zfree() + - perf pmu: Handle memory failure in tool_pmu__new() + - staging: rtl8723bs: select CONFIG_CRYPTO_LIB_AES + - staging: vchiq_arm: Register debugfs after cdev + - staging: vchiq_arm: Fix possible NPR of keep-alive thread + - staging: vchiq_arm: Stop kthreads if vchiq cdev register fails + - tty: n_tty: use uint for space returned by tty_write_room() + - perf vendor events arm64 AmpereOneX: Fix frontend_bound calculation + - fs/procfs: fix the comment above proc_pid_wchan() + - perf tools: Fix is_compat_mode build break in ppc64 + - perf tools: annotate asm_pure_loop.S + - perf bpf-filter: Fix a parsing error with comma + - objtool: Handle various symbol types of rodata + - objtool: Handle different entry size of rodata + - objtool: Handle PC relative relocation type + - objtool: Fix detection of consecutive jump tables on Clang 20 + - thermal: core: Remove duplicate struct declaration + - objtool, spi: amd: Fix out-of-bounds stack access in amd_set_spi_freq() + - objtool, nvmet: Fix out-of-bounds stack access in nvmet_ctrl_state_show() + - objtool, media: dib8000: Prevent divide-by-zero in dib8000_set_dds() + - NFS: Shut down the nfs_client only after all the superblocks + - smb: client: Fix netns refcount imbalance causing leaks and use-after-free + - exfat: fix the infinite loop in exfat_find_last_cluster() + - exfat: fix missing shutdown check + - rtnetlink: Allocate vfinfo size for VF GUIDs when supported + - rndis_host: Flag RNDIS modems as WWAN devices + - ksmbd: use aead_request_free to match aead_request_alloc + - ksmbd: fix multichannel connection failure + - ksmbd: fix r_count dec/increment mismatch + - net/mlx5e: SHAMPO, Make reserved size independent of page size + - ring-buffer: Fix bytes_dropped calculation issue + - objtool: Fix segfault in ignore_unreachable_insn() + - LoongArch: Fix help text of CMDLINE_EXTEND in Kconfig + - LoongArch: Fix device node refcount leak in fdt_cpu_clk_init() + - LoongArch: Rework the arch_kgdb_breakpoint() implementation + - ACPI: processor: idle: Return an error if both P_LVL{2,3} idle states are + invalid + - net: phy: broadcom: Correct BCM5221 PHY model detection + - octeontx2-af: Fix mbox INTR handler when num VFs > 64 + - octeontx2-af: Free NIX_AF_INT_VEC_GEN irq + - objtool: Fix verbose disassembly if CROSS_COMPILE isn't set + - sched/smt: Always inline sched_smt_active() + - context_tracking: Always inline ct_{nmi,irq}_{enter,exit}() + - rcu-tasks: Always inline rcu_irq_work_resched() + - objtool/loongarch: Add unwind hints in prepare_frametrace() + - nfs: Add missing release on error in nfs_lock_and_join_requests() + - rtc: renesas-rtca3: Disable interrupts only if the RTC is enabled + - spufs: fix a leak on spufs_new_file() failure + - spufs: fix gang directory lifetimes + - spufs: fix a leak in spufs_create_context() + - fs/9p: fix NULL pointer dereference on mkdir + - riscv: ftrace: Add parentheses in macro definitions of make_call_t0 and + make_call_ra + - riscv: Fix the __riscv_copy_vec_words_unaligned implementation + - riscv: Fix missing __free_pages() in check_vector_unaligned_access() + - riscv: fgraph: Select HAVE_FUNCTION_GRAPH_TRACER depends on + HAVE_DYNAMIC_FTRACE_WITH_ARGS + - ntb_hw_switchtec: Fix shift-out-of-bounds in switchtec_ntb_mw_set_trans + - ntb: intel: Fix using link status DB's + - riscv: fgraph: Fix stack layout to match __arch_ftrace_regs argument of + ftrace_return_to_handler + - riscv: Annotate unaligned access init functions + - riscv: Fix riscv_online_cpu_vec + - riscv: Fix check_unaligned_access_all_cpus + - riscv: Change check_unaligned_access_speed_all_cpus to void + - riscv: Fix set up of cpu hotplug callbacks + - riscv: Fix set up of vector cpu hotplug callback + - firmware: cs_dsp: Ensure cs_dsp_load[_coeff]() returns 0 on success + - ALSA: hda/realtek: Fix built-in mic breakage on ASUS VivoBook X515JA + - RISC-V: errata: Use medany for relocatable builds + - x86/uaccess: Improve performance by aligning writes to 8 bytes in + copy_user_generic(), on non-FSRM/ERMS CPUs + - ublk: make sure ubq->canceling is set when queue is frozen + - s390/entry: Fix setting _CIF_MCCK_GUEST with lowcore relocation + - ASoC: codecs: rt5665: Fix some error handling paths in rt5665_probe() + - spi: cadence: Fix out-of-bounds array access in cdns_mrvl_xspi_setup_clock() + - riscv: Fix hugetlb retrieval of number of ptes in case of !present pte + - riscv/kexec_file: Handle R_RISCV_64 in purgatory relocator + - riscv/purgatory: 4B align purgatory_start + - nvme/ioctl: don't warn on vectorized uring_cmd with fixed buffer + - nvme-pci: skip nvme_write_sq_db on empty rqlist + - ASoC: imx-card: Add NULL check in imx_card_probe() + - spi: bcm2835: Do not call gpiod_put() on invalid descriptor + - ALSA: hda/realtek: Fix built-in mic on another ASUS VivoBook model + - spi: bcm2835: Restore native CS probing when pinctrl-bcm2835 is absent + - xsk: Add launch time hardware offload support to XDP Tx metadata + - igc: Refactor empty frame insertion for launch time support + - igc: Add launch time support to XDP ZC + - igc: Fix TX drops in XDP ZC + - e1000e: change k1 configuration on MTP and later platforms + - ixgbe: fix media type detection for E610 device + - idpf: fix adapter NULL pointer dereference on reboot + - netfilter: nft_set_hash: GC reaps elements with conncount for dynamic sets + only + - netfilter: nf_tables: don't unregister hook when table is dormant + - netlabel: Fix NULL pointer exception caused by CALIPSO on IPv4 sockets + - net_sched: skbprio: Remove overly strict queue assertions + - sctp: add mutual exclusion in proc_sctp_do_udp_port() + - net: airoha: Fix qid report in airoha_tc_get_htb_get_leaf_queue() + - net: airoha: Fix ETS priomap validation + - net: mvpp2: Prevent parser TCAM memory corruption + - rtnetlink: Use register_pernet_subsys() in rtnl_net_debug_init(). + - udp: Fix multiple wraparounds of sk->sk_rmem_alloc. + - udp: Fix memory accounting leak. + - vsock: avoid timeout during connect() if the socket is closing + - tunnels: Accept PACKET_HOST in skb_tunnel_check_pmtu(). + - xsk: Fix __xsk_generic_xmit() error code when cq is full + - net: decrease cached dst counters in dst_release + - netfilter: nft_tunnel: fix geneve_opt type confusion addition + - sfc: rip out MDIO support + - sfc: fix NULL dereferences in ef100_process_design_param() + - ipv6: fix omitted netlink attributes when using RTEXT_FILTER_SKIP_STATS + - net: dsa: mv88e6xxx: propperly shutdown PPU re-enable timer on destroy + - net: fix geneve_opt length integer overflow + - ipv6: Start path selection from the first nexthop + - ipv6: Do not consider link down nexthops in path selection + - arcnet: Add NULL check in com20020pci_probe() + - net: ibmveth: make veth_pool_store stop hanging + - netlink: specs: rt_route: pull the ifa- prefix out of the names + - tools/power turbostat: Allow Zero return value for some RAPL registers + - kbuild: deb-pkg: don't set KBUILD_BUILD_VERSION unconditionally + - drm/xe: Fix unmet direct dependencies warning + - drm/amdgpu/gfx11: fix num_mec + - drm/amdgpu/gfx12: fix num_mec + - perf/core: Fix child_total_time_enabled accounting bug at task exit + - tools/power turbostat: report CoreThr per measurement interval + - tools/power turbostat: Restore GFX sysfs fflush() call + - staging: gpib: ni_usb console messaging cleanup + - staging: gpib: Fix Oops after disconnect in ni_usb + - staging: gpib: agilent usb console messaging cleanup + - staging: gpib: Fix Oops after disconnect in agilent usb + - tty: serial: fsl_lpuart: Use u32 and u8 for register variables + - tty: serial: fsl_lpuart: use port struct directly to simply code + - tty: serial: fsl_lpuart: Fix unused variable 'sport' build warning + - tty: serial: lpuart: only disable CTS instead of overwriting the whole + UARTMODIR register + - usbnet:fix NPE during rx_complete + - rust: Fix enabling Rust and building with GCC for LoongArch + - LoongArch: Increase ARCH_DMA_MINALIGN up to 16 + - LoongArch: Increase MAX_IO_PICS up to 8 + - LoongArch: BPF: Fix off-by-one error in build_prologue() + - LoongArch: BPF: Don't override subprog's return value + - LoongArch: BPF: Use move_addr() for BPF_PSEUDO_FUNC + - x86/hyperv: Fix check of return value from snp_set_vmsa() + - KVM: x86: block KVM_CAP_SYNC_REGS if guest state is protected + - x86/microcode/AMD: Fix __apply_microcode_amd()'s return value + - x86/mce: use is_copy_from_user() to determine copy-from-user context + - x86/paravirt: Move halt paravirt calls under CONFIG_PARAVIRT + - x86/tdx: Fix arch_safe_halt() execution for TDX VMs + - ACPI: x86: Extend Lenovo Yoga Tab 3 quirk with skip GPIO event-handlers + - platform/x86: thinkpad_acpi: disable ACPI fan access for T495* and E560 + - platform/x86: ISST: Correct command storage data length + - ntb_perf: Delete duplicate dmaengine_unmap_put() call in perf_copy_chunk() + - perf/x86/intel: Apply static call for drain_pebs + - perf/x86/intel: Avoid disable PMU if !cpuc->enabled in sample read + - uprobes/x86: Harden uretprobe syscall trampoline check + - bcachefs: bch2_ioctl_subvolume_destroy() fixes + - x86/Kconfig: Add cmpxchg8b support back to Geode CPUs + - x86/tsc: Always save/restore TSC sched_clock() on suspend/resume + - x86/mm: Fix flush_tlb_range() when used for zapping normal PMDs + - ACPI: platform-profile: Fix CFI violation when accessing sysfs files + - wifi: mt76: mt7925: remove unused acpi function for clc + - acpi: nfit: fix narrowing conversion in acpi_nfit_ctl + - ACPI: resource: Skip IRQ override on ASUS Vivobook 14 X1404VAP + - ACPI: video: Handle fetching EDID as ACPI_TYPE_PACKAGE + - ARM: 9443/1: Require linker to support KEEP within OVERLAY for DCE + - [Config] updateconfigs for LD_CAN_USE_KEEP_IN_OVERLAY + - ARM: 9444/1: add KEEP() keyword to ARM_VECTORS + - media: omap3isp: Handle ARM dma_iommu_mapping + - Remove unnecessary firmware version check for gc v9_4_2 + - mmc: omap: Fix memory leak in mmc_omap_new_slot + - mmc: sdhci-pxav3: set NEED_RSP_BUSY capability + - mmc: sdhci-omap: Disable MMC_CAP_AGGRESSIVE_PM for eMMC/SD + - KVM: SVM: Don't change target vCPU state on AP Creation VMGEXIT error + - ksmbd: add bounds check for durable handle context + - ksmbd: add bounds check for create lease context + - ksmbd: fix use-after-free in ksmbd_sessions_deregister() + - ksmbd: fix session use-after-free in multichannel connection + - ksmbd: fix overflow in dacloffset bounds check + - ksmbd: validate zero num_subauth before sub_auth is accessed + - ksmbd: fix null pointer dereference in alloc_preauth_hash() + - exfat: fix random stack corruption after get_block + - exfat: fix potential wrong error return from get_block + - tracing: Fix use-after-free in print_graph_function_flags during tracer + switching + - tracing: Ensure module defining synth event cannot be unloaded while tracing + - tracing: Fix synth event printk format for str fields + - tracing/osnoise: Fix possible recursive locking for cpus_read_lock() + - tracing: Verify event formats that have "%*p.." + - mm/gup: reject FOLL_SPLIT_PMD with hugetlb VMAs + - arm64: Don't call NULL in do_compat_alignment_fixup() + - wifi: mt76: mt7921: fix kernel panic due to null pointer dereference + - ext4: don't over-report free space or inodes in statvfs + - ext4: fix OOB read when checking dotdot dir + - PCI/bwctrl: Fix NULL pointer dereference on bus number exhaustion + - jfs: fix slab-out-of-bounds read in ea_get() + - jfs: add index corruption check to DT_GETPAGE() + - mm: zswap: fix crypto_free_acomp() deadlock in zswap_cpu_comp_dead() + - exec: fix the racy usage of fs_struct->in_exec + - media: vimc: skip .s_stream() for stopped entities + - media: streamzap: fix race between device disconnection and urb callback + - nfsd: don't ignore the return code of svc_proc_register() + - nfsd: allow SC_STATUS_FREEABLE when searching via nfs4_lookup_stateid() + - nfsd: put dl_stid if fail to queue dl_recall + - NFSD: Add a Kconfig setting to enable delegated timestamps + - [Config] disable new feature NFSD_V4_DELEG_TIMESTAMPS + - nfsd: fix management of listener transports + - NFSD: nfsd_unlink() clobbers non-zero status returned from + fh_fill_pre_attrs() + - NFSD: Never return NFS4ERR_FILE_OPEN when removing a directory + - NFSD: Skip sending CB_RECALL_ANY when the backchannel isn't up + - perf pmu: Rename name matching for no suffix or wildcard variants + - include/{topology,cpuset}: Move dl_rebuild_rd_accounting to cpuset.h + - tracing: Do not use PERF enums when perf is not defined + - ASoC: mediatek: mt6359: Fix DT parse error due to wrong child node name + - Linux 6.14.2 + * Plucky update: v6.14.1 upstream stable release (LP: #2106661) + - ALSA: usb-audio: Add quirk for Plantronics headsets to fix control names + - HID: hid-plantronics: Add mic mute mapping and generalize quirks + - atm: Fix NULL pointer dereference + - cgroup/rstat: Fix forceidle time in cpu.stat + - netfilter: socket: Lookup orig tuple for IPv6 SNAT + - ALSA: hda/realtek: Support mute LED on HP Laptop 15s-du3xxx + - ALSA: hda/realtek: Bass speaker fixup for ASUS UM5606KA + - counter: stm32-lptimer-cnt: fix error handling when enabling + - counter: microchip-tcb-capture: Fix undefined counter channel state on probe + - tty: serial: 8250: Add some more device IDs + - tty: serial: 8250: Add Brainboxes XC devices + - tty: serial: fsl_lpuart: disable transmitter before changing RS485 related + registers + - net: usb: qmi_wwan: add Telit Cinterion FN990B composition + - net: usb: qmi_wwan: add Telit Cinterion FE990B composition + - net: usb: usbnet: restore usb%d name exception for local mac addresses + - usb: xhci: Don't skip on Stopped - Length Invalid + - usb: xhci: Apply the link chain quirk on NEC isoc endpoints + - memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove + - perf tools: Fix up some comments and code to properly use the event_source + bus + - serial: stm32: do not deassert RS485 RTS GPIO prematurely + - serial: 8250_dma: terminate correct DMA in tx_dma_flush() + - Linux 6.14.1 + * Null pointer dereference in gVNIC driver (LP: #2106281) + - gve: unlink old napi only if page pool exists + * Miscellaneous upstream changes + - Revert "net: stmmac: dwmac-socfpga: Set RX watchdog interrupt as broken" + - Revert "drm: fsl-dcu: enable PIXCLK on LS1021A" + - Revert "m68k: mvme147: Reinstate early console" + - Revert "MAINTAINERS: appoint myself the XFS maintainer for 6.12 LTS" + + -- Stefan Bader Mon, 26 May 2025 15:38:07 +0200 linux-hwe-6.14 (6.14.0-15.15~24.04.1) noble; urgency=medium diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 99164911f885..3dd852dcffa1 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,4 +1,6 @@ # Recreate any symlinks created since the orig. +chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' +chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From 324af70c7ccf8a0cbb00b207e47ced30ac326b52 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Fri, 20 Jun 2025 10:15:32 +0200 Subject: [PATCH 19/58] UBUNTU: [Packaging] update variants BugLink: https://bugs.launchpad.net/bugs/1786013 Signed-off-by: Stefan Bader --- debian.hwe-6.14/variants | 1 + 1 file changed, 1 insertion(+) diff --git a/debian.hwe-6.14/variants b/debian.hwe-6.14/variants index cc96fde54387..4413e8f9be91 100644 --- a/debian.hwe-6.14/variants +++ b/debian.hwe-6.14/variants @@ -1 +1,2 @@ +-6.14 -hwe-24.04-edge From 06c9ffda9ac45b63aed116907c1ac3f14faf3a4e Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Fri, 20 Jun 2025 10:18:08 +0200 Subject: [PATCH 20/58] UBUNTU: Start new release Ignore: yes Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 8 ++++++++ debian.hwe-6.14/reconstruct | 2 -- 2 files changed, 8 insertions(+), 2 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index a8f98bec059d..3b9ecb1d77a3 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,3 +1,11 @@ +linux-hwe-6.14 (6.14.0-23.23~24.04.1) UNRELEASED; urgency=medium + + CHANGELOG: Do not edit directly. Autogenerated at release. + CHANGELOG: Use the printchanges target to see the curent changes. + CHANGELOG: Use the insertchanges target to create the final log. + + -- Stefan Bader Fri, 20 Jun 2025 10:18:08 +0200 + linux-hwe-6.14 (6.14.0-22.22~24.04.1) noble; urgency=medium * noble/linux-hwe-6.14: 6.14.0-22.22~24.04.1 -proposed tracker (LP: #2110651) diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 3dd852dcffa1..99164911f885 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,6 +1,4 @@ # Recreate any symlinks created since the orig. -chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' -chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From 8185b05707b4cc20e2dd817417ed12fedbd64489 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Fri, 20 Jun 2025 10:32:00 +0200 Subject: [PATCH 21/58] UBUNTU: link-to-tracker: update tracking bug BugLink: https://bugs.launchpad.net/bugs/2114277 Properties: no-test-build Signed-off-by: Stefan Bader --- debian.hwe-6.14/tracking-bug | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.hwe-6.14/tracking-bug b/debian.hwe-6.14/tracking-bug index 8453cb6bc6ae..efc15be810be 100644 --- a/debian.hwe-6.14/tracking-bug +++ b/debian.hwe-6.14/tracking-bug @@ -1 +1 @@ -2110651 2025.05.19-1 +2114277 s2025.05.19-1 From 6bcceb6f409141648d787b0b3382eece5f0904c8 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Fri, 20 Jun 2025 10:34:20 +0200 Subject: [PATCH 22/58] UBUNTU: Ubuntu-hwe-6.14-6.14.0-23.23~24.04.1 Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 37 ++++++++++++++++++++++++++++++++----- debian.hwe-6.14/reconstruct | 2 ++ 2 files changed, 34 insertions(+), 5 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index 3b9ecb1d77a3..c95dba65fb55 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,10 +1,37 @@ -linux-hwe-6.14 (6.14.0-23.23~24.04.1) UNRELEASED; urgency=medium +linux-hwe-6.14 (6.14.0-23.23~24.04.1) noble; urgency=medium - CHANGELOG: Do not edit directly. Autogenerated at release. - CHANGELOG: Use the printchanges target to see the curent changes. - CHANGELOG: Use the insertchanges target to create the final log. + * noble/linux-hwe-6.14: 6.14.0-23.23~24.04.1 -proposed tracker (LP: #2114277) - -- Stefan Bader Fri, 20 Jun 2025 10:18:08 +0200 + * Packaging resync (LP: #1786013) + - [Packaging] update variants + + [ Ubuntu: 6.14.0-23.23 ] + + * plucky/linux: 6.14.0-23.23 -proposed tracker (LP: #2114279) + * Packaging resync (LP: #1786013) + - [Packaging] update variants + - [Packaging] update annotations scripts + * CVE-2025-37798 + - sch_htb: make htb_qlen_notify() idempotent + - sch_htb: make htb_deactivate() idempotent + - sch_drr: make drr_qlen_notify() idempotent + - sch_hfsc: make hfsc_qlen_notify() idempotent + - sch_qfq: make qfq_qlen_notify() idempotent + - sch_ets: make est_qlen_notify() idempotent + - selftests/tc-testing: Add a test case for FQ_CODEL with HTB parent + - selftests/tc-testing: Add a test case for FQ_CODEL with QFQ parent + - selftests/tc-testing: Add a test case for FQ_CODEL with HFSC parent + - selftests/tc-testing: Add a test case for FQ_CODEL with DRR parent + - selftests/tc-testing: Add a test case for FQ_CODEL with ETS parent + * CVE-2025-37997 + - netfilter: ipset: fix region locking in hash types + * CVE-2025-37890 + - net_sched: hfsc: Fix a UAF vulnerability in class with netem as child + qdisc + - sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() + - net_sched: hfsc: Address reentrant enqueue adding class to eltree twice + + -- Stefan Bader Fri, 20 Jun 2025 10:34:20 +0200 linux-hwe-6.14 (6.14.0-22.22~24.04.1) noble; urgency=medium diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 99164911f885..3dd852dcffa1 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,4 +1,6 @@ # Recreate any symlinks created since the orig. +chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' +chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From 18b328bd37f10c0a87eb8eff754e91d08f41e230 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Tue, 24 Jun 2025 14:39:59 +0200 Subject: [PATCH 23/58] UBUNTU: Start new release Ignore: yes Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 8 ++++++++ debian.hwe-6.14/reconstruct | 2 -- 2 files changed, 8 insertions(+), 2 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index c95dba65fb55..8bfcc6e9cc99 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,3 +1,11 @@ +linux-hwe-6.14 (6.14.0-24.24~24.04.1) UNRELEASED; urgency=medium + + CHANGELOG: Do not edit directly. Autogenerated at release. + CHANGELOG: Use the printchanges target to see the curent changes. + CHANGELOG: Use the insertchanges target to create the final log. + + -- Stefan Bader Tue, 24 Jun 2025 14:39:59 +0200 + linux-hwe-6.14 (6.14.0-23.23~24.04.1) noble; urgency=medium * noble/linux-hwe-6.14: 6.14.0-23.23~24.04.1 -proposed tracker (LP: #2114277) diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 3dd852dcffa1..99164911f885 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,6 +1,4 @@ # Recreate any symlinks created since the orig. -chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' -chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From 44dcb6bdb6643013596ea3f954548db2b781d8cb Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Tue, 24 Jun 2025 14:41:01 +0200 Subject: [PATCH 24/58] UBUNTU: link-to-tracker: update tracking bug BugLink: https://bugs.launchpad.net/bugs/2114499 Properties: no-test-build Signed-off-by: Stefan Bader --- debian.hwe-6.14/tracking-bug | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.hwe-6.14/tracking-bug b/debian.hwe-6.14/tracking-bug index efc15be810be..e489cf7b7e70 100644 --- a/debian.hwe-6.14/tracking-bug +++ b/debian.hwe-6.14/tracking-bug @@ -1 +1 @@ -2114277 s2025.05.19-1 +2114499 2025.06.16-1 From 8966f3242cf69cf3adf7268fd347b26495997001 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Tue, 24 Jun 2025 14:41:41 +0200 Subject: [PATCH 25/58] UBUNTU: [Packaging] update variants BugLink: https://bugs.launchpad.net/bugs/1786013 Signed-off-by: Stefan Bader --- debian.hwe-6.14/variants | 1 + 1 file changed, 1 insertion(+) diff --git a/debian.hwe-6.14/variants b/debian.hwe-6.14/variants index 4413e8f9be91..740c112867d1 100644 --- a/debian.hwe-6.14/variants +++ b/debian.hwe-6.14/variants @@ -1,2 +1,3 @@ -6.14 +-hwe-24.04 -hwe-24.04-edge From 507498198d4bb979a5661d5fa4b636581df7c2a9 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Tue, 24 Jun 2025 14:41:58 +0200 Subject: [PATCH 26/58] UBUNTU: [Packaging] debian.hwe-6.14/dkms-versions -- update from kernel-versions (main/2025.06.16) BugLink: https://bugs.launchpad.net/bugs/1786013 Signed-off-by: Stefan Bader --- debian.hwe-6.14/dkms-versions | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/debian.hwe-6.14/dkms-versions b/debian.hwe-6.14/dkms-versions index 60be1a77f001..ed104269a18d 100644 --- a/debian.hwe-6.14/dkms-versions +++ b/debian.hwe-6.14/dkms-versions @@ -1,7 +1,7 @@ zfs-linux 2.3.1-1ubuntu1 modulename=zfs debpath=pool/universe/z/%package%/zfs-dkms_%version%_all.deb arch=amd64 arch=arm64 arch=ppc64el arch=s390x rprovides=spl-modules rprovides=spl-dkms rprovides=zfs-modules rprovides=zfs-dkms -ipu6-drivers 0~git202411190607.0ad49882-0ubuntu3 modulename=ipu6 debpath=pool/universe/i/%package%/intel-ipu6-dkms_%version%_amd64.deb arch=amd64 rprovides=ipu6-modules rprovides=intel-ipu6-dkms type=standalone +ipu6-drivers 0~git202411190607.0ad49882-0ubuntu4~25.04.1 modulename=ipu6 debpath=pool/universe/i/%package%/intel-ipu6-dkms_%version%_amd64.deb arch=amd64 rprovides=ipu6-modules rprovides=intel-ipu6-dkms type=standalone ipu7-drivers 0~git202501150639.ffcbb112-0ubuntu1 modulename=ipu7 debpath=pool/universe/i/%package%/intel-ipu7-dkms_%version%_amd64.deb arch=amd64 rprovides=ipu7-modules rprovides=intel-ipu7-dkms type=standalone backport-iwlwifi-dkms 1:0~93.12955-gite723a6f0-0ubuntu1 modulename=iwlwifi debpath=pool/universe/b/%package%/backport-iwlwifi-dkms_%version%_all.deb arch=amd64 rprovides=iwlwifi-modules rprovides=backport-iwlwifi-dkms type=standalone v4l2loopback 0.13.2-1ubuntu1 modulename=v4l2loopback debpath=pool/universe/v/%package%/v4l2loopback-dkms_%version%_all.deb arch=amd64 rprovides=v4l2loopback-modules rprovides=v4l2loopback-dkms usbio-drivers 0~git202410311813.266ae665-0ubuntu2 modulename=usbio debpath=pool/universe/u/%package%/intel-usbio-dkms_%version%_amd64.deb arch=amd64 rprovides=usbio-modules rprovides=intel-usbio-dkms type=standalone -vision-drivers 0~git202503130554.feab312c-0ubuntu1 modulename=vision debpath=pool/universe/v/%package%/intel-vision-dkms_%version%_amd64.deb arch=amd64 rprovides=vision-modules rprovides=intel-vision-dkms type=standalone +vision-drivers 0~git202503130554.feab312c-0ubuntu2~25.04.1 modulename=vision debpath=pool/universe/v/%package%/intel-vision-dkms_%version%_amd64.deb arch=amd64 rprovides=vision-modules rprovides=intel-vision-dkms type=standalone From 2ec085e99dff0c00e635fd1a0163d4652a49f8c6 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Tue, 24 Jun 2025 14:43:09 +0200 Subject: [PATCH 27/58] UBUNTU: Ubuntu-hwe-6.14-6.14.0-24.24~24.04.1 Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 375 +++++++++++++++++++++++++++++++++++- debian.hwe-6.14/reconstruct | 2 + 2 files changed, 372 insertions(+), 5 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index 8bfcc6e9cc99..cb7e4b9e8dd9 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,10 +1,375 @@ -linux-hwe-6.14 (6.14.0-24.24~24.04.1) UNRELEASED; urgency=medium +linux-hwe-6.14 (6.14.0-24.24~24.04.1) noble; urgency=medium - CHANGELOG: Do not edit directly. Autogenerated at release. - CHANGELOG: Use the printchanges target to see the curent changes. - CHANGELOG: Use the insertchanges target to create the final log. + * noble/linux-hwe-6.14: 6.14.0-24.24~24.04.1 -proposed tracker (LP: #2114499) - -- Stefan Bader Tue, 24 Jun 2025 14:39:59 +0200 + * Packaging resync (LP: #1786013) + - [Packaging] update variants + - [Packaging] debian.hwe-6.14/dkms-versions -- update from kernel-versions + (main/2025.06.16) + + [ Ubuntu: 6.14.0-24.24 ] + + * plucky/linux: 6.14.0-24.24 -proposed tracker (LP: #2114501) + * Packaging resync (LP: #1786013) + - [Packaging] update variants + - [Packaging] update annotations scripts + - [Packaging] debian.master/dkms-versions -- update from kernel-versions + (main/2025.06.16) + * Apple spi keyboard/trackpad not working 25.04 (LP: #2107976) + - iommu/vt-d: Restore context entry setup order for aliased devices + * Unexpected system reboot at loading GUI session on some AMD platforms + (LP: #2112462) + - drm/amdgpu/hdp4: use memcfg register to post the write for HDP flush + - drm/amdgpu/hdp5: use memcfg register to post the write for HDP flush + - drm/amdgpu/hdp5.2: use memcfg register to post the write for HDP flush + - drm/amdgpu/hdp6: use memcfg register to post the write for HDP flush + - drm/amdgpu/hdp7: use memcfg register to post the write for HDP flush + * Fix ARL-U/H suspend issues (LP: #2112469) + - platform/x86/intel/pmc: Remove duplicate enum + - platform/x86:intel/pmc: Make tgl_core_generic_init() static + - platform/x86:intel/pmc: Create generic_core_init() for all platforms + - platform/x86/intel/pmc: Remove simple init functions + - platform/x86/intel/pmc: Add Arrow Lake U/H support to intel_pmc_core + driver + - platform/x86/intel/pmc: Fix Arrow Lake U/H NPU PCI ID + * [UBUNTU 24.04] s390/pci: Fix immediate re-add of PCI function after remove + (LP: #2114174) + - s390/pci: Remove redundant bus removal and disable from + zpci_release_device() + - s390/pci: Prevent self deletion in disable_slot() + - s390/pci: Allow re-add of a reserved but not yet removed device + - s390/pci: Serialize device addition and removal + * [UBUNTU 24.04] s390/pci: Fix immediate re-add of PCI function after remove + (LP: #2114174) // CVE-2025-37946 + - s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has + child VFs + * [UBUNTU 24.04] s390/pci: Fix immediate re-add of PCI function after remove + (LP: #2114174) // CVE-2025-37974 + - s390/pci: Fix missing check for zpci_create_device() error return + * HW accelerated video playback causes VCN timeout on VCN 4.0.5 (AMD Strix) + (LP: #2112582) + - drm/amdgpu: read back register after written for VCN v4.0.5 + * kvmppc_set_passthru_irq_hv: Could not assign IRQ map traces are seen when + pci device is attached to kvm guest when "xive=off" is set (LP: #2109951) + - KVM: PPC: Book3S HV: Fix IRQ map warnings with XICS on pSeries KVM Guest + * System will restart while resuming with SATA HDD or nvme installed with + password set (LP: #2110090) + - PCI: Explicitly put devices into D0 when initializing + * VM boots slowly with large-BAR GPU Passthrough (Root Cause Fix SRU) + (LP: #2111861) + - mm: Provide address mask in struct follow_pfnmap_args + - vfio/type1: Convert all vaddr_get_pfns() callers to use vfio_batch + - vfio/type1: Catch zero from pin_user_pages_remote() + - vfio/type1: Use vfio_batch for vaddr_get_pfns() + - vfio/type1: Use consistent types for page counts + - vfio/type1: Use mapping page mask for pfnmaps + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) + - Revert "rndis_host: Flag RNDIS modems as WWAN devices" + - ALSA: hda/realtek - Add more HP laptops which need mute led fixup + - ALSA: usb-audio: Add retry on -EPROTO from usb_set_interface() + - ALSA: usb-audio: Add second USB ID for Jabra Evolve 65 headset + - ASoC: renesas: rz-ssi: Use NOIRQ_SYSTEM_SLEEP_PM_OPS() + - btrfs: fix COW handling in run_delalloc_nocow() + - cpufreq: intel_pstate: Unchecked MSR aceess in legacy mode + - drm/fdinfo: Protect against driver unbind + - EDAC/altera: Test the correct error reg offset + - EDAC/altera: Set DDR and SDMMC interrupt mask before registration + - i2c: imx-lpi2c: Fix clock count when probe defers + - pinctrl: airoha: fix wrong PHY LED mapping and PHY2 LED defines + - perf/x86/intel: Only check the group flag for X86 leader + - amd-xgbe: Fix to ensure dependent features are toggled with RX checksum + offload + - mm/memblock: pass size instead of end to memblock_set_node() + - mm/memblock: repeat setting reserved region nid if array is doubled + - mmc: renesas_sdhi: Fix error handling in renesas_sdhi_probe + - spi: tegra114: Don't fail set_cs_timing when delays are zero + - tracing: Do not take trace_event_sem in print_event_fields() + - x86/boot/sev: Support memory acceptance in the EFI stub under SVSM + - dm-integrity: fix a warning on invalid table line + - dm: always update the array size in realloc_argv on success + - drm/amdgpu: Fix offset for HDP remap in nbio v7.11 + - drm: Select DRM_KMS_HELPER from DRM_DEBUG_DP_MST_TOPOLOGY_REFS + - iommu/arm-smmu-v3: Fix iommu_device_probe bug due to duplicated stream + ids + - iommu/arm-smmu-v3: Fix pgsize_bit for sva domains + - iommu/vt-d: Apply quirk_iommu_igfx for 8086:0044 (QM57/QS57) + - platform/x86/amd: pmc: Require at least 2.5 seconds between HW sleep + cycles + - platform/x86/intel-uncore-freq: Fix missing uncore sysfs during CPU + hotplug + - smb: client: fix zero length for mkdir POSIX create context + - cpufreq: Avoid using inconsistent policy->min and policy->max + - cpufreq: Fix setting policy limits when frequency tables are used + - bcachefs: Remove incorrect __counted_by annotation + - drm/amd/display: Default IPS to RCG_IN_ACTIVE_IPS2_IN_OFF + - ASoC: soc-core: Stop using of_property_read_bool() for non-boolean + properties + - ASoC: cs-amp-lib-test: Don't select SND_SOC_CS_AMP_LIB + - firmware: cs_dsp: tests: Depend on FW_CS_DSP rather then enabling it + - ASoC: soc-pcm: Fix hw_params() and DAPM widget sequence + - Revert "UBUNTU: SAUCE: powerpc64/ftrace: fix module loading without + patchable function entries" + - pinctrl: imx: Return NULL if no group is matched and found + - powerpc/boot: Check for ld-option support + - ASoC: Intel: sof_sdw: Add NULL check in asoc_sdw_rt_dmic_rtd_init() + - iommu/arm-smmu-v3: Add missing S2FWB feature detection + - ALSA: hda/realtek - Enable speaker for HP platform + - drm/i915/pxp: fix undefined reference to + `intel_pxp_gsccs_is_ready_for_sessions' + - wifi: iwlwifi: back off on continuous errors + - wifi: iwlwifi: don't warn if the NIC is gone in resume + - wifi: iwlwifi: fix the check for the SCRATCH register upon resume + - powerpc/boot: Fix dash warning + - xsk: Fix offset calculation in unaligned mode + - net/mlx5e: Use custom tunnel header for vxlan gbp + - net/mlx5: E-Switch, Initialize MAC Address for Default GID + - net/mlx5e: TC, Continue the attr process even if encap entry is invalid + - net/mlx5e: Fix lock order in mlx5e_tx_reporter_ptpsq_unhealthy_recover + - net/mlx5: E-switch, Fix error handling for enabling roce + - accel/ivpu: Correct DCT interrupt handling + - cpufreq: Introduce policy->boost_supported flag + - cpufreq: acpi: Set policy->boost_supported + - cpufreq: ACPI: Re-sync CPU boost state on system resume + - Bluetooth: hci_conn: Fix not setting conn_timeout for Broadcast Receiver + - Bluetooth: hci_conn: Fix not setting timeout for BIG Create Sync + - Bluetooth: btintel_pcie: Avoid redundant buffer allocation + - Bluetooth: btintel_pcie: Add additional to checks to clear TX/RX paths + - Bluetooth: L2CAP: copy RX timestamp to new fragments + - net: mscc: ocelot: delete PVID VLAN when readding it as non-PVID + - octeon_ep_vf: Resolve netdevice usage count issue + - bnxt_en: improve TX timestamping FIFO configuration + - rtase: Modify the condition used to detect overflow in + rtase_calc_time_mitigation + - net: ethernet: mtk-star-emac: rearm interrupts in rx_poll only when + advised + - net: ethernet: mtk_eth_soc: sync mtk_clks_source_name array + - pds_core: make pdsc_auxbus_dev_del() void + - pds_core: specify auxiliary_device to be created + - ice: Don't check device type when checking GNSS presence + - ice: Remove unnecessary ice_is_e8xx() functions + - ice: fix Get Tx Topology AQ command error on E830 + - idpf: fix offloads support for encapsulated packets + - scsi: ufs: core: Remove redundant query_complete trace + - drm/xe/guc: Fix capture of steering registers + - pinctrl: qcom: Fix PINGROUP definition for sm8750 + - nvme-pci: fix queue unquiesce check on slot_reset + - drm/tests: shmem: Fix memleak + - drm/mipi-dbi: Fix blanking for non-16 bit formats + - net: dlink: Correct endianness handling of led_mode + - net: mdio: mux-meson-gxl: set reversed bit when using internal phy + - idpf: fix potential memory leak on kcalloc() failure + - idpf: protect shutdown from reset + - igc: fix lock order in igc_ptp_reset + - net: dsa: felix: fix broken taprio gate states after clock jump + - net: ipv6: fix UDPv6 GSO segmentation with NAT + - ALSA: hda/realtek: Fix built-mic regression on other ASUS models + - bnxt_en: Fix ethtool selftest output in one of the failure cases + - bnxt_en: Add missing skb_mark_for_recycle() in bnxt_rx_vlan() + - bnxt_en: call pci_alloc_irq_vectors() after bnxt_reserve_rings() + - bnxt_en: Fix coredump logic to free allocated buffer + - bnxt_en: Fix ethtool -d byte order for 32-bit values + - nvme-tcp: fix premature queue removal and I/O failover + - nvme-tcp: select CONFIG_TLS from CONFIG_NVME_TCP_TLS + - nvmet-tcp: select CONFIG_TLS from CONFIG_NVME_TARGET_TCP_TLS + - ASoC: stm32: sai: skip useless iterations on kernel rate loop + - ASoC: stm32: sai: add a check on minimal kernel frequency + - bnxt_en: fix module unload sequence + - net: fec: ERR007885 Workaround for conventional TX + - net: hns3: store rx VLAN tag offload state for VF + - net: hns3: fix an interrupt residual problem + - net: hns3: fixed debugfs tm_qset size + - net: hns3: defer calling ptp_clock_register() + - net: vertexcom: mse102x: Fix possible stuck of SPI interrupt + - net: vertexcom: mse102x: Fix LEN_MASK + - net: vertexcom: mse102x: Add range check for CMD_RTS + - net: vertexcom: mse102x: Fix RX error handling + - accel/ivpu: Abort all jobs after command queue unregister + - accel/ivpu: Add handling of VPU_JSM_STATUS_MVNCI_CONTEXT_VIOLATION_HW + - drm/xe: Invalidate L3 read-only cachelines for geometry streams too + - platform/x86: alienware-wmi-wmax: Add support for Alienware m15 R7 + - ublk: add helper of ublk_need_map_io() + - ublk: properly serialize all FETCH_REQs + - ublk: move device reset into ublk_ch_release() + - ublk: improve detection and handling of ublk server exit + - ublk: remove __ublk_quiesce_dev() + - ublk: simplify aborting ublk request + - firmware: arm_ffa: Skip Rx buffer ownership release if not acquired + - arm64: dts: imx95: Correct the range of PCIe app-reg region + - ARM: dts: opos6ul: add ksz8081 phy properties + - arm64: dts: st: Adjust interrupt-controller for stm32mp25 SoCs + - arm64: dts: st: Use 128kB size for aliased GIC400 register access on + stm32mp25 SoCs + - block: introduce zone capacity helper + - btrfs: zoned: skip reporting zone for new block group + - kernel: param: rename locate_module_kobject + - kernel: globalize lookup_or_create_module_kobject() + - drivers: base: handle module_kobject creation + - btrfs: expose per-inode stable writes flag + - btrfs: pass struct btrfs_inode to btrfs_read_locked_inode() + - btrfs: pass struct btrfs_inode to btrfs_iget_locked() + - drm/amd/display: Add scoped mutexes for amdgpu_dm_dhcp + - bcachefs: Change btree_insert_node() assertion to error + - dm: fix copying after src array boundaries + - Linux 6.14.6 + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37903 + - drm/amd/display: Fix slab-use-after-free in hdcp + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37904 + - btrfs: fix the inode leak in btrfs_iget() + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37905 + - firmware: arm_scmi: Balance device refcount when destroying devices + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37906 + - ublk: fix race between io_uring_cmd_complete_in_task and ublk_cancel_cmd + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37907 + - accel/ivpu: Fix locking order in ivpu_job_submit + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37908 + - mm, slab: clean up slab->obj_exts always + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37933 + - octeon_ep: Fix host hang issue during device reboot + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37909 + - net: lan743x: Fix memleak issue when GSO enabled + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37910 + - ptp: ocp: Fix NULL dereference in Adva board SMA sysfs operations + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37894 + - net: use sock_gen_put() when sk_state is TCP_TIME_WAIT + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37934 + - ASoC: simple-card-utils: Fix pointer check in + graph_util_parse_link_direction + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37911 + - bnxt_en: Fix out-of-bound memcpy() during ethtool -w + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37895 + - bnxt_en: Fix error handling path in bnxt_init_chip() + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37935 + - net: ethernet: mtk_eth_soc: fix SER panic with 4GB+ RAM + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37891 + - ALSA: ump: Fix buffer overflow at UMP SysEx message conversion + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37912 + - ice: Check VF VSI Pointer Value in ice_vc_add_fdir_fltr() + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37913 + - net_sched: qfq: Fix double list add in class with netem as child qdisc + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37914 + - net_sched: ets: Fix double list add in class with netem as child qdisc + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37915 + - net_sched: drr: Fix double list add in class with netem as child qdisc + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37916 + - pds_core: remove write-after-free of client_id + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37917 + - net: ethernet: mtk-star-emac: fix spinlock recursion issues on rx/tx + poll + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37918 + - Bluetooth: btusb: avoid NULL pointer dereference in skb_dequeue() + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37919 + - ASoC: amd: acp: Fix NULL pointer deref in acp_i2s_set_tdm_slot + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37896 + - spi: spi-mem: Add fix to avoid divide error + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37920 + - xsk: Fix race condition in AF_XDP generic RX path + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37921 + - vxlan: vnifilter: Fix unlocked deletion of default FDB entry + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37897 + - wifi: plfxlc: Remove erroneous assert in plfxlc_mac_release + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37898 + - powerpc64/ftrace: fix module loading without patchable function entries + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37922 + - book3s64/radix : Align section vmemmap start address to PAGE_SIZE + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37923 + - tracing: Fix oob write in trace_seq_to_buffer() + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37899 + - ksmbd: fix use-after-free in session logoff + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37924 + - ksmbd: fix use-after-free in kerberos authentication + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37926 + - ksmbd: fix use-after-free in ksmbd_session_rpc_open + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37900 + - iommu: Fix two issues in iommu_copy_struct_from_user() + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37927 + - iommu/amd: Fix potential buffer overflow in parse_ivrs_acpihid + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37928 + - dm-bufio: don't schedule in atomic context + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37990 + - wifi: brcm80211: fmac: Add error handling for brcmf_usb_dl_writeimage() + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37901 + - irqchip/qcom-mpm: Prevent crash when trying to handle non-wake GPIOs + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37936 + - perf/x86/intel: KVM: Mask PEBS_ENABLE loaded for guest with vCPU's + value. + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37991 + - parisc: Fix double SIGFPE crash + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37929 + - arm64: errata: Add missing sentinels to Spectre-BHB MIDR arrays + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37930 + - drm/nouveau: Fix WARN_ON in nouveau_fence_context_kill() + * Plucky update: v6.14.6 upstream stable release (LP: #2113881) // + CVE-2025-37931 + - btrfs: adjust subpage bit start based on sectorsize + * Support Sony IMX471 camera sensor for Intel IPU7 platforms (LP: #2107320) + - SAUCE: media: ipu-bridge: Support imx471 sensor + * deadlock on cpu_hotplug_lock in __accept_page() (LP: #2109543) + - mm/page_alloc: fix deadlock on cpu_hotplug_lock in __accept_page() + * Plucky fails to boot on (older) Macs (LP: #2105402) + - SAUCE: hack: efi/libstub: enable t14s boot failure hack only on arm64 + * CVE-2025-37798 + - sch_htb: make htb_qlen_notify() idempotent + - sch_htb: make htb_deactivate() idempotent + - sch_drr: make drr_qlen_notify() idempotent + - sch_hfsc: make hfsc_qlen_notify() idempotent + - sch_qfq: make qfq_qlen_notify() idempotent + - sch_ets: make est_qlen_notify() idempotent + - selftests/tc-testing: Add a test case for FQ_CODEL with HTB parent + - selftests/tc-testing: Add a test case for FQ_CODEL with QFQ parent + - selftests/tc-testing: Add a test case for FQ_CODEL with HFSC parent + - selftests/tc-testing: Add a test case for FQ_CODEL with DRR parent + - selftests/tc-testing: Add a test case for FQ_CODEL with ETS parent + * CVE-2025-37997 + - netfilter: ipset: fix region locking in hash types + * CVE-2025-37890 + - net_sched: hfsc: Fix a UAF vulnerability in class with netem as child + qdisc + - sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() + - net_sched: hfsc: Address reentrant enqueue adding class to eltree twice + + -- Stefan Bader Tue, 24 Jun 2025 14:43:09 +0200 linux-hwe-6.14 (6.14.0-23.23~24.04.1) noble; urgency=medium diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 99164911f885..3dd852dcffa1 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,4 +1,6 @@ # Recreate any symlinks created since the orig. +chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' +chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From 451abffef521840ef685fe011cbdd860024fda4d Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Fri, 27 Jun 2025 10:15:57 +0200 Subject: [PATCH 28/58] UBUNTU: Start new release Ignore: yes Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 8 ++++++++ debian.hwe-6.14/reconstruct | 2 -- 2 files changed, 8 insertions(+), 2 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index cb7e4b9e8dd9..2090dae289f6 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,3 +1,11 @@ +linux-hwe-6.14 (6.14.0-24.24~24.04.2) UNRELEASED; urgency=medium + + CHANGELOG: Do not edit directly. Autogenerated at release. + CHANGELOG: Use the printchanges target to see the curent changes. + CHANGELOG: Use the insertchanges target to create the final log. + + -- Stefan Bader Fri, 27 Jun 2025 10:15:57 +0200 + linux-hwe-6.14 (6.14.0-24.24~24.04.1) noble; urgency=medium * noble/linux-hwe-6.14: 6.14.0-24.24~24.04.1 -proposed tracker (LP: #2114499) diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 3dd852dcffa1..99164911f885 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,6 +1,4 @@ # Recreate any symlinks created since the orig. -chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' -chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From 1cf2c1219897635bbda2d05db57596e2b60ccb4f Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Fri, 27 Jun 2025 10:17:28 +0200 Subject: [PATCH 29/58] UBUNTU: link-to-tracker: update tracking bug BugLink: https://bugs.launchpad.net/bugs/2115477 Properties: no-test-build Signed-off-by: Stefan Bader --- debian.hwe-6.14/tracking-bug | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.hwe-6.14/tracking-bug b/debian.hwe-6.14/tracking-bug index e489cf7b7e70..499e2a371561 100644 --- a/debian.hwe-6.14/tracking-bug +++ b/debian.hwe-6.14/tracking-bug @@ -1 +1 @@ -2114499 2025.06.16-1 +2115477 2025.06.16-3 From e1ed110548b89a139e1c6de49b6a7cc3dec04fdc Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Fri, 27 Jun 2025 10:20:23 +0200 Subject: [PATCH 30/58] UBUNTU: Ubuntu-hwe-6.14-6.14.0-24.24~24.04.2 Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 12 +++++++----- debian.hwe-6.14/reconstruct | 2 ++ 2 files changed, 9 insertions(+), 5 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index 2090dae289f6..5ec7f0c3d8fd 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,10 +1,12 @@ -linux-hwe-6.14 (6.14.0-24.24~24.04.2) UNRELEASED; urgency=medium +linux-hwe-6.14 (6.14.0-24.24~24.04.2) noble; urgency=medium - CHANGELOG: Do not edit directly. Autogenerated at release. - CHANGELOG: Use the printchanges target to see the curent changes. - CHANGELOG: Use the insertchanges target to create the final log. + * noble/linux-hwe-6.14: 6.14.0-24.24~24.04.2 -proposed tracker (LP: #2115477) - -- Stefan Bader Fri, 27 Jun 2025 10:15:57 +0200 + * Creating a VXLAN interface with a Fan mapping causes a NULL pointer + dereference caught by ubuntu_fan_smoke_test:sut-scan (LP: #2113992) + - SAUCE: fan: vxlan: parse fan-map from IFLA_VXLAN_FAN_MAP attribute ID + + -- Stefan Bader Fri, 27 Jun 2025 10:20:23 +0200 linux-hwe-6.14 (6.14.0-24.24~24.04.1) noble; urgency=medium diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 99164911f885..3dd852dcffa1 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,4 +1,6 @@ # Recreate any symlinks created since the orig. +chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' +chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From e5a22e250f1e41d4a20c097b5556675bc001ee58 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Tue, 17 Jun 2025 11:44:00 +0200 Subject: [PATCH 31/58] UBUNTU: [Packaging] Stop suggesting fdutils from linux-image BugLink: https://bugs.launchpad.net/bugs/2104355 This was done in theplucky:linux, so do the same for the hwe-6.14 backport. Signed-off-by: Stefan Bader Acked-by: Agathe Porte Acked-by: Wei-Lin Chang Signed-off-by: Stefan Bader --- debian.hwe-6.14/control.d/flavour-signed-control.stub | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.hwe-6.14/control.d/flavour-signed-control.stub b/debian.hwe-6.14/control.d/flavour-signed-control.stub index f4818b72e370..26f372647a0d 100644 --- a/debian.hwe-6.14/control.d/flavour-signed-control.stub +++ b/debian.hwe-6.14/control.d/flavour-signed-control.stub @@ -8,7 +8,7 @@ Depends: ${misc:Depends}, ${shlibs:Depends}, kmod, linux-base (>= 4.5ubuntu1~16. Recommends: BOOTLOADER, initramfs-tools | linux-initramfs-tool Breaks: flash-kernel (<< 3.90ubuntu2) [arm64 armhf], s390-tools (<< 2.3.0-0ubuntu3) [s390x] Conflicts: linux-image=SIGN-PEER-PKG=-PKGVER-ABINUM-FLAVOUR -Suggests: fdutils, SRCPKGNAME-tools, linux-headers-PKGVER-ABINUM-FLAVOUR, linux-modules-extra-PKGVER-ABINUM-FLAVOUR +Suggests: SRCPKGNAME-tools, linux-headers-PKGVER-ABINUM-FLAVOUR, linux-modules-extra-PKGVER-ABINUM-FLAVOUR Description: Linux kernel image for version PKGVER This package contains the=SIGN-ME-TXT= Linux kernel image for version PKGVER. . From c7730f770e8cb8f69fcf52a7ee29bc49e0bd01bd Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Mon, 7 Jul 2025 16:11:31 +0200 Subject: [PATCH 32/58] UBUNTU: Start new release Ignore: yes Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 8 ++++++++ debian.hwe-6.14/reconstruct | 2 -- 2 files changed, 8 insertions(+), 2 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index 5ec7f0c3d8fd..826f76cae5e1 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,3 +1,11 @@ +linux-hwe-6.14 (6.14.0-24.24~24.04.3) UNRELEASED; urgency=medium + + CHANGELOG: Do not edit directly. Autogenerated at release. + CHANGELOG: Use the printchanges target to see the curent changes. + CHANGELOG: Use the insertchanges target to create the final log. + + -- Stefan Bader Mon, 07 Jul 2025 16:11:31 +0200 + linux-hwe-6.14 (6.14.0-24.24~24.04.2) noble; urgency=medium * noble/linux-hwe-6.14: 6.14.0-24.24~24.04.2 -proposed tracker (LP: #2115477) diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 3dd852dcffa1..99164911f885 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,6 +1,4 @@ # Recreate any symlinks created since the orig. -chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' -chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From e9cba765a6c846282d7c0744a382de05a8529205 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Mon, 7 Jul 2025 16:12:28 +0200 Subject: [PATCH 33/58] UBUNTU: [Packaging] debian.hwe-6.14/dkms-versions -- update from kernel-versions (main/2025.06.16) BugLink: https://bugs.launchpad.net/bugs/1786013 Signed-off-by: Stefan Bader --- debian.hwe-6.14/dkms-versions | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/debian.hwe-6.14/dkms-versions b/debian.hwe-6.14/dkms-versions index ed104269a18d..d0b361de2c18 100644 --- a/debian.hwe-6.14/dkms-versions +++ b/debian.hwe-6.14/dkms-versions @@ -1,7 +1,7 @@ zfs-linux 2.3.1-1ubuntu1 modulename=zfs debpath=pool/universe/z/%package%/zfs-dkms_%version%_all.deb arch=amd64 arch=arm64 arch=ppc64el arch=s390x rprovides=spl-modules rprovides=spl-dkms rprovides=zfs-modules rprovides=zfs-dkms -ipu6-drivers 0~git202411190607.0ad49882-0ubuntu4~25.04.1 modulename=ipu6 debpath=pool/universe/i/%package%/intel-ipu6-dkms_%version%_amd64.deb arch=amd64 rprovides=ipu6-modules rprovides=intel-ipu6-dkms type=standalone +ipu6-drivers 0~git202411190607.0ad49882-0ubuntu5~25.04.1 modulename=ipu6 debpath=pool/universe/i/%package%/intel-ipu6-dkms_%version%_amd64.deb arch=amd64 rprovides=ipu6-modules rprovides=intel-ipu6-dkms type=standalone ipu7-drivers 0~git202501150639.ffcbb112-0ubuntu1 modulename=ipu7 debpath=pool/universe/i/%package%/intel-ipu7-dkms_%version%_amd64.deb arch=amd64 rprovides=ipu7-modules rprovides=intel-ipu7-dkms type=standalone backport-iwlwifi-dkms 1:0~93.12955-gite723a6f0-0ubuntu1 modulename=iwlwifi debpath=pool/universe/b/%package%/backport-iwlwifi-dkms_%version%_all.deb arch=amd64 rprovides=iwlwifi-modules rprovides=backport-iwlwifi-dkms type=standalone v4l2loopback 0.13.2-1ubuntu1 modulename=v4l2loopback debpath=pool/universe/v/%package%/v4l2loopback-dkms_%version%_all.deb arch=amd64 rprovides=v4l2loopback-modules rprovides=v4l2loopback-dkms -usbio-drivers 0~git202410311813.266ae665-0ubuntu2 modulename=usbio debpath=pool/universe/u/%package%/intel-usbio-dkms_%version%_amd64.deb arch=amd64 rprovides=usbio-modules rprovides=intel-usbio-dkms type=standalone +usbio-drivers 0~git202410311813.266ae665-0ubuntu3~25.04.1 modulename=usbio debpath=pool/universe/u/%package%/intel-usbio-dkms_%version%_amd64.deb arch=amd64 rprovides=usbio-modules rprovides=intel-usbio-dkms type=standalone vision-drivers 0~git202503130554.feab312c-0ubuntu2~25.04.1 modulename=vision debpath=pool/universe/v/%package%/intel-vision-dkms_%version%_amd64.deb arch=amd64 rprovides=vision-modules rprovides=intel-vision-dkms type=standalone From 176ed295981aaf91079ee2a6337004fc96fba3a7 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Mon, 7 Jul 2025 16:23:22 +0200 Subject: [PATCH 34/58] UBUNTU: link-to-tracker: update tracking bug BugLink: https://bugs.launchpad.net/bugs/2116100 Properties: no-test-build Signed-off-by: Stefan Bader --- debian.hwe-6.14/tracking-bug | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.hwe-6.14/tracking-bug b/debian.hwe-6.14/tracking-bug index 499e2a371561..375b61088b96 100644 --- a/debian.hwe-6.14/tracking-bug +++ b/debian.hwe-6.14/tracking-bug @@ -1 +1 @@ -2115477 2025.06.16-3 +2116100 2025.06.16-6 From 2553cb064580ca69bb2c6e4116f5446f534a27a1 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Mon, 7 Jul 2025 16:27:57 +0200 Subject: [PATCH 35/58] UBUNTU: Ubuntu-hwe-6.14-6.14.0-24.24~24.04.3 Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 20 +++++++++++++++----- debian.hwe-6.14/reconstruct | 2 ++ 2 files changed, 17 insertions(+), 5 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index 826f76cae5e1..051835e0fc47 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,10 +1,20 @@ -linux-hwe-6.14 (6.14.0-24.24~24.04.3) UNRELEASED; urgency=medium +linux-hwe-6.14 (6.14.0-24.24~24.04.3) noble; urgency=medium - CHANGELOG: Do not edit directly. Autogenerated at release. - CHANGELOG: Use the printchanges target to see the curent changes. - CHANGELOG: Use the insertchanges target to create the final log. + * noble/linux-hwe-6.14: 6.14.0-24.24~24.04.3 -proposed tracker (LP: #2116100) - -- Stefan Bader Mon, 07 Jul 2025 16:11:31 +0200 + * [UBUNTU 25.04] lszcrypt output shows no cards because ap module has to be + loaded manually (LP: #2116061) + - [Config] s390: Build ap driver into the kernel + + * auxiliary intel_ipu6.psys.40: deferred probe pending: (reason unknown) + (LP: #2115083) + - [Packaging] debian.hwe-6.14/dkms-versions -- update from kernel-versions + (main/2025.06.16) + + * Don't suggests fdutils package anymore (LP: #2104355) + - [Packaging] Stop suggesting fdutils from linux-image + + -- Stefan Bader Mon, 07 Jul 2025 16:27:57 +0200 linux-hwe-6.14 (6.14.0-24.24~24.04.2) noble; urgency=medium diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 99164911f885..3dd852dcffa1 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,4 +1,6 @@ # Recreate any symlinks created since the orig. +chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' +chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From 5117d213c33053ecaf51673b2f4b02a6077b8d73 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Wed, 16 Jul 2025 18:17:45 +0200 Subject: [PATCH 36/58] UBUNTU: Start new release Ignore: yes Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 8 ++++++++ debian.hwe-6.14/reconstruct | 2 -- 2 files changed, 8 insertions(+), 2 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index 051835e0fc47..bb54c5c7ea42 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,3 +1,11 @@ +linux-hwe-6.14 (6.14.0-25.25~24.04.1) UNRELEASED; urgency=medium + + CHANGELOG: Do not edit directly. Autogenerated at release. + CHANGELOG: Use the printchanges target to see the current changes. + CHANGELOG: Use the insertchanges target to create the final log. + + -- Stefan Bader Wed, 16 Jul 2025 18:17:45 +0200 + linux-hwe-6.14 (6.14.0-24.24~24.04.3) noble; urgency=medium * noble/linux-hwe-6.14: 6.14.0-24.24~24.04.3 -proposed tracker (LP: #2116100) diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 3dd852dcffa1..99164911f885 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,6 +1,4 @@ # Recreate any symlinks created since the orig. -chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' -chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From 6a6cdfb9bbe12188a42e7d0d4c685a76242c46bb Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Wed, 16 Jul 2025 18:18:57 +0200 Subject: [PATCH 37/58] UBUNTU: link-to-tracker: update tracking bug BugLink: https://bugs.launchpad.net/bugs/2116360 Properties: no-test-build Signed-off-by: Stefan Bader --- debian.hwe-6.14/tracking-bug | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.hwe-6.14/tracking-bug b/debian.hwe-6.14/tracking-bug index 375b61088b96..954131ef3097 100644 --- a/debian.hwe-6.14/tracking-bug +++ b/debian.hwe-6.14/tracking-bug @@ -1 +1 @@ -2116100 2025.06.16-6 +2116360 s2025.06.16-1 From 8182c2c472ca167cc658e38f586315bd1905a1bb Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Wed, 16 Jul 2025 18:20:33 +0200 Subject: [PATCH 38/58] UBUNTU: Ubuntu-hwe-6.14-6.14.0-25.25~24.04.1 Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 20 +++++++++++++++----- debian.hwe-6.14/reconstruct | 2 ++ 2 files changed, 17 insertions(+), 5 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index bb54c5c7ea42..c9c69fdce59c 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,10 +1,20 @@ -linux-hwe-6.14 (6.14.0-25.25~24.04.1) UNRELEASED; urgency=medium +linux-hwe-6.14 (6.14.0-25.25~24.04.1) noble; urgency=medium - CHANGELOG: Do not edit directly. Autogenerated at release. - CHANGELOG: Use the printchanges target to see the current changes. - CHANGELOG: Use the insertchanges target to create the final log. + * noble/linux-hwe-6.14: 6.14.0-25.25~24.04.1 -proposed tracker (LP: #2116360) - -- Stefan Bader Wed, 16 Jul 2025 18:17:45 +0200 + [ Ubuntu: 6.14.0-25.25 ] + + * plucky/linux: 6.14.0-25.25 -proposed tracker (LP: #2116362) + * Packaging resync (LP: #1786013) + - [Packaging] debian.master/dkms-versions -- update from kernel-versions + (main/s2025.06.16) + * [UBUNTU 25.04] lszcrypt output shows no cards because ap module has to be + loaded manually (LP: #2116061) + - [Config] s390: Build ap driver into the kernel + * CVE-2025-38083 + - net_sched: prio: fix a race in prio_tune() + + -- Stefan Bader Wed, 16 Jul 2025 18:20:33 +0200 linux-hwe-6.14 (6.14.0-24.24~24.04.3) noble; urgency=medium diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 99164911f885..3dd852dcffa1 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,4 +1,6 @@ # Recreate any symlinks created since the orig. +chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' +chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From deb9d230193df28a9779fe35574f5b55e5c63e48 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Tue, 22 Jul 2025 17:47:19 +0200 Subject: [PATCH 39/58] UBUNTU: Start new release Ignore: yes Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 8 ++++++++ debian.hwe-6.14/reconstruct | 2 -- 2 files changed, 8 insertions(+), 2 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index c9c69fdce59c..8522f3d0ddc2 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,3 +1,11 @@ +linux-hwe-6.14 (6.14.0-27.27~24.04.1) UNRELEASED; urgency=medium + + CHANGELOG: Do not edit directly. Autogenerated at release. + CHANGELOG: Use the printchanges target to see the current changes. + CHANGELOG: Use the insertchanges target to create the final log. + + -- Stefan Bader Tue, 22 Jul 2025 17:47:19 +0200 + linux-hwe-6.14 (6.14.0-25.25~24.04.1) noble; urgency=medium * noble/linux-hwe-6.14: 6.14.0-25.25~24.04.1 -proposed tracker (LP: #2116360) diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 3dd852dcffa1..99164911f885 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,6 +1,4 @@ # Recreate any symlinks created since the orig. -chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' -chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From 31564e005f5336474699b08bf1f3d44da4d430d3 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Tue, 22 Jul 2025 17:48:00 +0200 Subject: [PATCH 40/58] UBUNTU: link-to-tracker: update tracking bug BugLink: https://bugs.launchpad.net/bugs/2117502 Properties: no-test-build Signed-off-by: Stefan Bader --- debian.hwe-6.14/tracking-bug | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.hwe-6.14/tracking-bug b/debian.hwe-6.14/tracking-bug index 954131ef3097..5ef00afaf4da 100644 --- a/debian.hwe-6.14/tracking-bug +++ b/debian.hwe-6.14/tracking-bug @@ -1 +1 @@ -2116360 s2025.06.16-1 +2117502 s2025.06.16-3 From 8e65d301456cff08c0df4b807c6998e634e5143d Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Tue, 22 Jul 2025 17:49:20 +0200 Subject: [PATCH 41/58] UBUNTU: Ubuntu-hwe-6.14-6.14.0-27.27~24.04.1 Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 15 ++++++++++----- debian.hwe-6.14/reconstruct | 2 ++ 2 files changed, 12 insertions(+), 5 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index 8522f3d0ddc2..345b2c05eb48 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,10 +1,15 @@ -linux-hwe-6.14 (6.14.0-27.27~24.04.1) UNRELEASED; urgency=medium +linux-hwe-6.14 (6.14.0-27.27~24.04.1) noble; urgency=medium - CHANGELOG: Do not edit directly. Autogenerated at release. - CHANGELOG: Use the printchanges target to see the current changes. - CHANGELOG: Use the insertchanges target to create the final log. + * noble/linux-hwe-6.14: 6.14.0-27.27~24.04.1 -proposed tracker (LP: #2117502) - -- Stefan Bader Tue, 22 Jul 2025 17:47:19 +0200 + [ Ubuntu: 6.14.0-27.27 ] + + * plucky/linux: 6.14.0-27.27 -proposed tracker (LP: #2117503) + * [Regression Updates] "PCI: Explicitly put devices into D0 when + initializing" breaks pci-pass-through in QEMU/KVM (LP: #2117494) + - PCI/PM: Set up runtime PM even for devices without PCI PM + + -- Stefan Bader Tue, 22 Jul 2025 17:49:20 +0200 linux-hwe-6.14 (6.14.0-25.25~24.04.1) noble; urgency=medium diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 99164911f885..3dd852dcffa1 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,4 +1,6 @@ # Recreate any symlinks created since the orig. +chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' +chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From 38d5537d797434f6e79a42fec40d5000d2e2fa6b Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Fri, 25 Jul 2025 10:54:32 +0200 Subject: [PATCH 42/58] UBUNTU: Start new release Ignore: yes Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 8 ++++++++ debian.hwe-6.14/reconstruct | 2 -- 2 files changed, 8 insertions(+), 2 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index 345b2c05eb48..04a8e7daf757 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,3 +1,11 @@ +linux-hwe-6.14 (6.14.0-28.28~24.04.1) UNRELEASED; urgency=medium + + CHANGELOG: Do not edit directly. Autogenerated at release. + CHANGELOG: Use the printchanges target to see the current changes. + CHANGELOG: Use the insertchanges target to create the final log. + + -- Stefan Bader Fri, 25 Jul 2025 10:54:32 +0200 + linux-hwe-6.14 (6.14.0-27.27~24.04.1) noble; urgency=medium * noble/linux-hwe-6.14: 6.14.0-27.27~24.04.1 -proposed tracker (LP: #2117502) diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 3dd852dcffa1..99164911f885 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,6 +1,4 @@ # Recreate any symlinks created since the orig. -chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' -chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From 83e254bd50f5d3634ba32118a295d2614dece256 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Fri, 25 Jul 2025 10:55:31 +0200 Subject: [PATCH 43/58] UBUNTU: link-to-tracker: update tracking bug BugLink: https://bugs.launchpad.net/bugs/2117647 Properties: no-test-build Signed-off-by: Stefan Bader --- debian.hwe-6.14/tracking-bug | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.hwe-6.14/tracking-bug b/debian.hwe-6.14/tracking-bug index 5ef00afaf4da..505fd9d20003 100644 --- a/debian.hwe-6.14/tracking-bug +++ b/debian.hwe-6.14/tracking-bug @@ -1 +1 @@ -2117502 s2025.06.16-3 +2117647 2025.07.14-3 From 98adccdece9f9fe8fcb23ad3959a14851a30e34b Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Fri, 25 Jul 2025 10:57:28 +0200 Subject: [PATCH 44/58] UBUNTU: [Packaging] debian.hwe-6.14/dkms-versions -- update from kernel-versions (main/2025.07.14) BugLink: https://bugs.launchpad.net/bugs/1786013 Signed-off-by: Stefan Bader --- debian.hwe-6.14/dkms-versions | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.hwe-6.14/dkms-versions b/debian.hwe-6.14/dkms-versions index d0b361de2c18..317534555172 100644 --- a/debian.hwe-6.14/dkms-versions +++ b/debian.hwe-6.14/dkms-versions @@ -1,4 +1,4 @@ -zfs-linux 2.3.1-1ubuntu1 modulename=zfs debpath=pool/universe/z/%package%/zfs-dkms_%version%_all.deb arch=amd64 arch=arm64 arch=ppc64el arch=s390x rprovides=spl-modules rprovides=spl-dkms rprovides=zfs-modules rprovides=zfs-dkms +zfs-linux 2.3.1-1ubuntu2 modulename=zfs debpath=pool/universe/z/%package%/zfs-dkms_%version%_all.deb arch=amd64 arch=arm64 arch=ppc64el arch=s390x rprovides=spl-modules rprovides=spl-dkms rprovides=zfs-modules rprovides=zfs-dkms ipu6-drivers 0~git202411190607.0ad49882-0ubuntu5~25.04.1 modulename=ipu6 debpath=pool/universe/i/%package%/intel-ipu6-dkms_%version%_amd64.deb arch=amd64 rprovides=ipu6-modules rprovides=intel-ipu6-dkms type=standalone ipu7-drivers 0~git202501150639.ffcbb112-0ubuntu1 modulename=ipu7 debpath=pool/universe/i/%package%/intel-ipu7-dkms_%version%_amd64.deb arch=amd64 rprovides=ipu7-modules rprovides=intel-ipu7-dkms type=standalone backport-iwlwifi-dkms 1:0~93.12955-gite723a6f0-0ubuntu1 modulename=iwlwifi debpath=pool/universe/b/%package%/backport-iwlwifi-dkms_%version%_all.deb arch=amd64 rprovides=iwlwifi-modules rprovides=backport-iwlwifi-dkms type=standalone From 21de1ed3668320c5e784275b44b4fda0acebde63 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Fri, 25 Jul 2025 10:58:28 +0200 Subject: [PATCH 45/58] UBUNTU: Ubuntu-hwe-6.14-6.14.0-28.28~24.04.1 Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 545 +++++++++++++++++++++++++++++++++++- debian.hwe-6.14/reconstruct | 2 + 2 files changed, 542 insertions(+), 5 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index 04a8e7daf757..10b4890164ae 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,10 +1,545 @@ -linux-hwe-6.14 (6.14.0-28.28~24.04.1) UNRELEASED; urgency=medium +linux-hwe-6.14 (6.14.0-28.28~24.04.1) noble; urgency=medium - CHANGELOG: Do not edit directly. Autogenerated at release. - CHANGELOG: Use the printchanges target to see the current changes. - CHANGELOG: Use the insertchanges target to create the final log. + * noble/linux-hwe-6.14: 6.14.0-28.28~24.04.1 -proposed tracker (LP: #2117647) - -- Stefan Bader Fri, 25 Jul 2025 10:54:32 +0200 + * Packaging resync (LP: #1786013) + - [Packaging] debian.hwe-6.14/dkms-versions -- update from kernel-versions + (main/2025.07.14) + + [ Ubuntu: 6.14.0-28.28 ] + + * plucky/linux: 6.14.0-28.28 -proposed tracker (LP: #2117649) + * Packaging resync (LP: #1786013) + - [Packaging] update annotations scripts + - [Packaging] debian.master/dkms-versions -- update from kernel-versions + (main/2025.07.14) + * Dell AIO backlight is not working, dell_uart_backlight module is missing + (LP: #2083800) + - [Config] enable CONFIG_DELL_UART_BACKLIGHT + * integrated I219-LM network adapter appears to be running too fast, causing + synchronization issues when using the I219-LM PTP feature (LP: #2116072) + - e1000e: set fixed clock frequency indication for Nahum 11 and Nahum 13 + * Audio broken on ThinkPad X13s (LP: #2115898) + - SAUCE: Revert "UBUNTU: SAUCE: Change: cracking sound fix" + * Ubuntu 24.04+ arm64: screen resolution fixed to 1024x768 with last kernel + update (LP: #2115068) + - [Config] Replace FB_HYPERV with DRM_HYPERV + * [SRU][HPE 24.04] Patch Request for HPE iLO7 VGA device for Gen12 Servers + (LP: #2114516) + - drm/mgag200: Added support for the new device G200eH5 + * A process exiting with an open /dev/snapshot fd causes a NULL pointer + dereference caught by ubuntu_stress_smoke_test:sut-scan (LP: #2113990) + - libfs: export find_next_child() + - efivarfs: support freeze/thaw + * [SRU] Add support for new hotkey of F9 on Thinkpad X9 (LP: #2115022) + - platform/x86: thinkpad-acpi: Add support for new hotkey for camera + shutter switch + * [SRU] Fix GT0: Engine reset when suspend on Intel LNL (LP: #2114697) + - drm/xe/sched: stop re-submitting signalled jobs + * CVE-2025-38056 + - devres: Introduce devm_kmemdup_array() + - ASoC: SOF: Intel: hda: Fix UAF when reloading module + * Handle IOMMU IVRS entries with mismatched UID on AMD Strix or newer + platforms (LP: #2115174) + - iommu/amd: Allow matching ACPI HID devices without matching UIDs + * [UBUNTU 22.04] kernel: Fix z17 elf platform recognition (LP: #2114450) + - s390: Add z17 elf platform + * [UBUNTU 24.04] Kernel: Add CPUMF extended counter set for z17 + (LP: #2114258) + - s390/cpumf: Update CPU Measurement facility extended counter set support + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) + - arm64: dts: rockchip: Assign RT5616 MCLK rate on rk3588-friendlyelec- + cm3588 + - fs/xattr.c: fix simple_xattr_list to always include security.* xattrs + - drivers/platform/x86/amd: pmf: Check for invalid sideloaded Smart PC + Policies + - drivers/platform/x86/amd: pmf: Check for invalid Smart PC Policies + - x86/amd_node, platform/x86/amd/hsmp: Have HSMP use SMN through AMD_NODE + - platform/x86/amd/hsmp: Make amd_hsmp and hsmp_acpi as mutually exclusive + drivers + - arm64: dts: rockchip: fix Sige5 RTC interrupt pin + - riscv: dts: sophgo: fix DMA data-width configuration for CV18xx + - binfmt_elf: Move brk for static PIE even if ASLR disabled + - platform/x86/amd/pmc: Declare quirk_spurious_8042 for MECHREVO Wujie + 14XA (GX4HRXL) + - platform/x86: asus-wmi: Fix wlan_ctrl_by_user detection + - arm64: dts: imx8mp-var-som: Fix LDO5 shutdown causing SD card timeout + - cgroup/cpuset: Extend kthread_is_per_cpu() check to all + PF_NO_SETAFFINITY tasks + - tracing: fprobe: Fix RCU warning message in list traversal + - tracing: probes: Fix a possible race in trace_probe_log APIs + - tpm: tis: Double the timeout B to 4s + - iio: adc: ad7606: move the software mode configuration + - iio: adc: ad7606: move software functions into common file + - HID: thrustmaster: fix memory leak in thrustmaster_interrupts() + - spi: loopback-test: Do not split 1024-byte hexdumps + - Bluetooth: MGMT: Fix MGMT_OP_ADD_DEVICE invalid device flags + - drm/meson: Use 1000ULL when operating with mode->clock + - tools/net/ynl: ethtool: fix crash when Hardware Clock info is missing + - tests/ncdevmem: Fix double-free of queue array + - net: mctp: Ensure keys maintain only one ref to corresponding dev + - ALSA: seq: Fix delivery of UMP events to group ports + - ALSA: ump: Fix a typo of snd_ump_stream_msg_device_info + - net: cadence: macb: Fix a possible deadlock in macb_halt_tx. + - net: dsa: sja1105: discard incoming frames in BR_STATE_LISTENING + - nvme-pci: make nvme_pci_npages_prp() __always_inline + - nvme-pci: acquire cq_poll_lock in nvme_poll_irqdisable + - ALSA: sh: SND_AICA should depend on SH_DMA_API + - net: dsa: b53: prevent standalone from trying to forward to other ports + - vsock/test: Fix occasional failure in SIOCOUTQ tests + - qlcnic: fix memory leak in qlcnic_sriov_channel_cfg_cmd() + - octeontx2-pf: Fix ethtool support for SDP representors + - drm/xe: Save CTX_TIMESTAMP mmio value instead of LRC value + - netlink: specs: tc: fix a couple of attribute names + - netlink: specs: tc: all actions are indexed arrays + - octeontx2-pf: macsec: Fix incorrect max transmit size in TX secy + - net: ethernet: mtk_eth_soc: fix typo for declaration MT7988 ESW + capability + - octeontx2-af: Fix CGX Receive counters + - octeontx2-pf: Do not reallocate all ntuple filters + - tsnep: fix timestamping with a stacked DSA driver + - ublk: fix dead loop when canceling io command + - NFSv4/pnfs: Reset the layout state after a layoutreturn + - dmaengine: Revert "dmaengine: dmatest: Fix dmatest waiting less when + interrupted" + - Revert "kbuild, rust: use -fremap-path-prefix to make paths relative" + - udf: Make sure i_lenExtents is uptodate on inode eviction + - HID: amd_sfh: Fix SRA sensor when it's the only sensor + - LoongArch: Prevent cond_resched() occurring within kernel-fpu + - LoongArch: Move __arch_cpu_idle() to .cpuidle.text section + - LoongArch: Save and restore CSR.CNTC for hibernation + - LoongArch: Fix MAX_REG_OFFSET calculation + - LoongArch: uprobes: Remove user_{en,dis}able_single_step() + - LoongArch: uprobes: Remove redundant code about resume_era + - btrfs: fix discard worker infinite loop after disabling discard + - btrfs: fix folio leak in submit_one_async_extent() + - btrfs: add back warning for mount option commit values exceeding 300 + - Revert "drm/amd/display: Hardware cursor changes color when switched to + software cursor" + - drm/tiny: panel-mipi-dbi: Use drm_client_setup_with_fourcc() + - drm/amdgpu: fix incorrect MALL size for GFX1151 + - drm/amd/display: Correct the reply value when AUX write incomplete + - drm/amd/display: Avoid flooding unnecessary info messages + - MAINTAINERS: Update Alexey Makhalov's email address + - gpio: pca953x: fix IRQ storm on system wake up + - ACPI: PPTT: Fix processor subtable walk + - ALSA: es1968: Add error handling for snd_pcm_hw_constraint_pow2() + - ALSA: usb-audio: Add sample rate quirk for Audioengine D1 + - ALSA: usb-audio: Add sample rate quirk for Microdia JP001 USB Camera + - dma-buf: insert memory barrier before updating num_fences + - arm64: dts: amlogic: dreambox: fix missing clkc_audio node + - arm64: dts: rockchip: Allow Turing RK1 cooling fan to spin down + - arm64: dts: rockchip: Remove overdrive-mode OPPs from RK3588J SoC dtsi + - hv_netvsc: Use vmbus_sendpacket_mpb_desc() to send VMBus messages + - hv_netvsc: Preserve contiguous PFN grouping in the page buffer array + - hv_netvsc: Remove rmsg_pgcnt + - Drivers: hv: Allow vmbus_sendpacket_mpb_desc() to create multiple ranges + - Drivers: hv: vmbus: Remove vmbus_sendpacket_pagebuffer() + - kbuild: Disable -Wdefault-const-init-unsafe + - i2c: designware: Fix an error handling path in i2c_dw_pci_probe() + - ftrace: Fix preemption accounting for stacktrace trigger command + - ftrace: Fix preemption accounting for stacktrace filter command + - x86/sev: Do not touch VMSA pages during SNP guest memory kdump + - x86/sev: Make sure pages are not skipped during kdump + - tracing: samples: Initialize trace_array_printk() with the correct + function + - phy: Fix error handling in tegra_xusb_port_init + - net: dsa: microchip: let phylink manage PHY EEE configuration on KSZ + switches + - net: phy: micrel: remove KSZ9477 EEE quirks now handled by phylink + - phy: renesas: rcar-gen3-usb2: Fix role detection on unbind/bind + - phy: renesas: rcar-gen3-usb2: Set timing registers only once + - scsi: sd_zbc: block: Respect bio vector limits for REPORT ZONES buffer + - smb: client: fix memory leak during error handling for POSIX mkdir + - spi: tegra114: Use value to check for invalid delays + - tpm: Mask TPM RC in tpm2_start_auth_session() + - wifi: mt76: mt7925: fix missing hdr_trans_tlv command for broadcast wtbl + - ring-buffer: Fix persistent buffer when commit page is the reader page + - net: qede: Initialize qede_ll_ops with designated initializer + - io_uring/memmap: don't use page_address() on a highmem page + - io_uring/uring_cmd: fix hybrid polling initialization issue + - mm: hugetlb: fix incorrect fallback for subpool + - mm: userfaultfd: correct dirty flags set for both present and swap pte + - dmaengine: ti: k3-udma: Use cap_mask directly from dma_device structure + instead of a local copy + - dmaengine: idxd: fix memory leak in error handling path of + idxd_setup_wqs + - dmaengine: idxd: fix memory leak in error handling path of + idxd_setup_engines + - dmaengine: idxd: fix memory leak in error handling path of + idxd_setup_groups + - dmaengine: idxd: Add missing cleanup for early error out in + idxd_setup_internals + - dmaengine: idxd: Add missing cleanups in cleanup internals + - dmaengine: idxd: Add missing idxd cleanup to fix memory leak in remove + call + - dmaengine: idxd: fix memory leak in error handling path of + idxd_pci_probe + - accel/ivpu: Use workqueue for IRQ handling + - accel/ivpu: Dump only first MMU fault from single context + - accel/ivpu: Move parts of MMU event IRQ handling to thread handler + - accel/ivpu: Fix missing MMU events from reserved SSID + - accel/ivpu: Fix missing MMU events if file_priv is unbound + - accel/ivpu: Flush pending jobs of device's workqueues + - drm/xe/gsc: do not flush the GSC worker from the reset path + - perf tools: Fix build error for LoongArch + - phy: tegra: xusb: remove a stray unlock + - Linux 6.14.8 + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38008 + - mm/page_alloc: fix race condition in unaccepted memory handling + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38014 + - dmaengine: idxd: Refactor remove call with idxd_cleanup() helper + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38015 + - dmaengine: idxd: fix memory leak in error handling path of idxd_alloc + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38005 + - dmaengine: ti: k3-udma: Add missing locking + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38009 + - wifi: mt76: disable napi on driver removal + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38010 + - phy: tegra: xusb: Use a bitmask for UTMI pad power state tracking + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38011 + - drm/amdgpu: csa unmap use uninterruptible lock + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38016 + - HID: bpf: abort dispatch if device destroyed + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38012 + - sched_ext: bpf_iter_scx_dsq_new() should always initialize iterator + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38018 + - net/tls: fix kernel panic when alloc_page failed + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38019 + - mlxsw: spectrum_router: Fix use-after-free when deleting GRE net devices + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38013 + - wifi: mac80211: Set n_channels after allocating struct + cfg80211_scan_request + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38002 + - io_uring/fdinfo: grab ctx->uring_lock around io_uring_show_fdinfo() + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38027 + - regulator: max20086: fix invalid memory access + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38020 + - net/mlx5e: Disable MACsec offload for uplink representor profile + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38021 + - drm/amd/display: Fix null check of pipe_ctx->plane_state for + update_dchubp_dpp + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38006 + - net: mctp: Don't access ifa_index when missing + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-37992 + - net_sched: Flush gso_skb list too during ->change() + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38022 + - RDMA/core: Fix "KASAN: slab-use-after-free Read in ib_register_device" + problem + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38028 + - NFS/localio: Fix a race in nfs_local_open_fh() + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38023 + - nfs: handle failure of nfs_get_lock_context in unlock path + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38007 + - HID: uclogic: Add NULL check in uclogic_input_configured() + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38024 + - RDMA/rxe: Fix slab-use-after-free Read in rxe_queue_cleanup bug + * Plucky update: v6.14.8 upstream stable release (LP: #2115266) // + CVE-2025-38025 + - iio: adc: ad7606: check for NULL before calling sw_mode_config() + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) + - dm: add missing unlock on in dm_keyslot_evict() + - Revert "btrfs: canonicalize the device path before adding it" + - arm64: dts: imx8mm-verdin: Link reg_usdhc2_vqmmc to usdhc2 + - firmware: arm_scmi: Fix timeout checks on polling path + - can: mcan: m_can_class_unregister(): fix order of unregistration calls + - vfio/pci: Align huge faults to order + - can: mcp251xfd: mcp251xfd_remove(): fix order of unregistration calls + - can: rockchip_canfd: rkcanfd_remove(): fix order of unregistration calls + - s390/entry: Fix last breaking event handling in case of stack corruption + - SAUCE: Revert "sch_htb: make htb_deactivate() idempotent" + - sch_htb: make htb_deactivate() idempotent + - virtio-net: don't re-enable refill work too early when NAPI is disabled + - gre: Fix again IPv6 link-local address generation. + - net: ethernet: mtk_eth_soc: reset all TX queues on DMA free + - net: ethernet: mtk_eth_soc: do not reset PSE when setting FE + - can: mcp251xfd: fix TDC setting for low data bit rates + - can: gw: fix RCU/BH usage in cgw_create_job() + - wifi: mac80211: fix the type of status_code for negotiated TID to Link + Mapping + - ice: use DSN instead of PCI BDF for ice_adapter index + - erofs: ensure the extra temporary copy is valid for shortened bvecs + - net: dsa: b53: allow leaky reserved multicast + - net: dsa: b53: keep CPU port always tagged again + - net: dsa: b53: fix clearing PVID of a port + - net: dsa: b53: fix flushing old pvid VLAN on pvid change + - net: dsa: b53: fix VLAN ID for untagged vlan on bridge leave + - net: dsa: b53: always rejoin default untagged VLAN on bridge leave + - net: dsa: b53: do not allow to configure VLAN 0 + - net: dsa: b53: do not program vlans when vlan filtering is off + - net: dsa: b53: fix toggling vlan_filtering + - net: dsa: b53: fix learning on VLAN unaware bridges + - net: dsa: b53: do not set learning and unicast/multicast on up + - fbnic: Fix initialization of mailbox descriptor rings + - fbnic: Gate AXI read/write enabling on FW mailbox + - fbnic: Actually flush_tx instead of stalling out + - fbnic: Cleanup handling of completions + - fbnic: Improve responsiveness of fbnic_mbx_poll_tx_ready + - fbnic: Pull fbnic_fw_xmit_cap_msg use out of interrupt context + - fbnic: Do not allow mailbox to toggle to ready outside + fbnic_mbx_poll_tx_ready + - net: export a helper for adding up queue stats + - virtio-net: fix total qstat values + - Input: cyttsp5 - ensure minimum reset pulse width + - Input: cyttsp5 - fix power control issue on wakeup + - Input: xpad - fix Share button on Xbox One controllers + - Input: xpad - add support for 8BitDo Ultimate 2 Wireless Controller + - Input: xpad - fix two controller table values + - Input: synaptics - enable InterTouch on Dynabook Portege X30-D + - Input: synaptics - enable InterTouch on Dynabook Portege X30L-G + - Input: synaptics - enable InterTouch on Dell Precision M3800 + - Input: synaptics - enable SMBus for HP Elitebook 850 G1 + - Input: synaptics - enable InterTouch on TUXEDO InfinityBook Pro 14 v5 + - rust: clean Rust 1.88.0's `unnecessary_transmutes` lint + - objtool/rust: add one more `noreturn` Rust function for Rust 1.87.0 + - rust: clean Rust 1.88.0's warning about `clippy::disallowed_macros` + configuration + - uio_hv_generic: Fix sysfs creation path for ring buffer + - staging: iio: adc: ad7816: Correct conditional logic for store mode + - staging: axis-fifo: Remove hardware resets for user errors + - staging: axis-fifo: Correct handling of tx_fifo_depth for size + validation + - mm: fix folio_pte_batch() on XEN PV + - mm: vmalloc: support more granular vrealloc() sizing + - mm/userfaultfd: fix uninitialized output field for -EAGAIN race + - selftests/mm: compaction_test: support platform with huge mount of + memory + - selftests/mm: fix a build failure on powerpc + - selftests/mm: fix build break when compiling pkey_util.c + - KVM: x86/mmu: Prevent installing hugepages when mem attributes are + changing + - drm/amd/display: Shift DMUB AUX reply command if necessary + - io_uring: ensure deferred completions are flushed for multishot + - iio: adc: ad7768-1: Fix insufficient alignment of timestamp. + - iio: adc: ad7266: Fix potential timestamp alignment issue. + - iio: adc: ad7606: fix serial register access + - iio: adc: rockchip: Fix clock initialization sequence + - iio: adis16201: Correct inclinometer channel resolution + - iio: chemical: sps30: use aligned_s64 for timestamp + - iio: chemical: pms7003: use aligned_s64 for timestamp + - iio: hid-sensor-prox: Restore lost scale assignments + - iio: hid-sensor-prox: support multi-channel SCALE calculation + - iio: hid-sensor-prox: Fix incorrect OFFSET calculation + - iio: imu: inv_mpu6050: align buffer for timestamp + - iio: pressure: mprls0025pa: use aligned_s64 for timestamp + - Revert "drm/amd: Stop evicting resources on APUs in suspend" + - drm/xe: Add page queue multiplier + - drm/amdgpu: fix pm notifier handling + - drm/amdgpu/vcn: using separate VCN1_AON_SOC offset + - drm/amd/display: Fix the checking condition in dmub aux handling + - drm/amd/display: Remove incorrect checking in dmub aux handler + - drm/amd/display: Fix wrong handling for AUX_DEFER case + - drm/amd/display: Copy AUX read reply data whenever length > 0 + - xhci: dbc: Avoid event polling busyloop if pending rx transfers are + inactive. + - usb: uhci-platform: Make the clock really optional + - xen: swiotlb: Use swiotlb bouncing if kmalloc allocation demands it + - accel/ivpu: Increase state dump msg timeout + - arm64: cpufeature: Move arm64_use_ng_mappings to the .data section to + prevent wrong idmap generation + - clocksource/i8253: Use raw_spinlock_irqsave() in + clockevent_i8253_disable() + - x86/microcode: Consolidate the loader enablement checking + - ocfs2: fix the issue with discontiguous allocation in the global_bitmap + - ocfs2: switch osb->disable_recovery to enum + - ocfs2: implement handshaking with ocfs2 recovery thread + - ocfs2: stop quota recovery before disabling quotas + - usb: dwc3: gadget: Make gadget_wakeup asynchronous + - usb: cdnsp: Fix issue with resuming from L1 + - usb: cdnsp: fix L1 resume issue for RTL_REVISION_NEW_LPM version + - usb: gadget: f_ecm: Add get_status callback + - usb: gadget: tegra-xudc: ACK ST_RC after clearing CTRL_RUN + - usb: gadget: Use get_status callback to set remote wakeup capability + - usb: host: tegra: Prevent host controller crash when OTG port is used + - usb: misc: onboard_usb_dev: fix support for Cypress HX3 hubs + - usb: typec: tcpm: delay SNK_TRY_WAIT_DEBOUNCE to SRC_TRYWAIT transition + - USB: usbtmc: use interruptible sleep in usbtmc_read + - usb: usbtmc: Fix erroneous get_stb ioctl error returns + - usb: usbtmc: Fix erroneous wait_srq ioctl return + - usb: usbtmc: Fix erroneous generic_read ioctl return + - iio: imu: bmi270: fix initial sampling frequency configuration + - iio: accel: adxl367: fix setting odr for activity time update + - iio: temp: maxim-thermocouple: Fix potential lack of DMA safe buffer. + - iio: accel: adxl355: Make timestamp 64-bit aligned using aligned_s64 + - iio: adc: dln2: Use aligned_s64 for timestamp + - timekeeping: Prevent coarse clocks going backwards + - accel/ivpu: Separate DB ID and CMDQ ID allocations from CMDQ allocation + - accel/ivpu: Correct mutex unlock order in job submission + - MIPS: Fix MAX_REG_OFFSET + - riscv: misaligned: Add handling for ZCB instructions + - loop: factor out a loop_assign_backing_file helper + - loop: Add sanity check for read/write_iter + - drm/panel: simple: Update timings for AUO G101EVN010 + - nvme: unblock ctrl state transition for firmware update + - riscv: misaligned: factorize trap handling + - riscv: misaligned: enable IRQs while handling misaligned accesses + - riscv: Disallow PR_GET_TAGGED_ADDR_CTRL without Supm + - drm/xe/tests/mocs: Hold XE_FORCEWAKE_ALL for LNCF regs + - drm/xe: Release force wake first then runtime power + - io_uring/sqpoll: Increase task_work submission batch size + - do_umount(): add missing barrier before refcount checks in sync case + - rust: allow Rust 1.87.0's `clippy::ptr_eq` lint + - rust: clean Rust 1.88.0's `clippy::uninlined_format_args` lint + - io_uring: always arm linked timeouts prior to issue + - Bluetooth: btmtk: Remove the resetting step before downloading the fw + - mm: page_alloc: don't steal single pages from biggest buddy + - mm: page_alloc: speed up fallbacks in rmqueue_bulk() + - arm64: insn: Add support for encoding DSB + - arm64: proton-pack: Expose whether the platform is mitigated by firmware + - arm64: proton-pack: Expose whether the branchy loop k value + - arm64: proton-pack: Add new CPUs 'k' values for branch mitigation + - x86/bpf: Call branch history clearing sequence on exit + - x86/bpf: Add IBHF call at end of classic BPF + - x86/bhi: Do not set BHI_DIS_S in 32-bit mode + - Documentation: x86/bugs/its: Add ITS documentation + - x86/its: Enumerate Indirect Target Selection (ITS) bug + - x86/its: Add support for ITS-safe indirect thunk + - x86/its: Add support for ITS-safe return thunk + - x86/its: Enable Indirect Target Selection mitigation + - [Config] enable MITIGATION_ITS + - x86/its: Add "vmexit" option to skip mitigation on some CPUs + - x86/its: Add support for RSB stuffing mitigation + - x86/its: Align RETs in BHB clear sequence to avoid thunking + - x86/ibt: Keep IBT disabled during alternative patching + - x86/its: Use dynamic thunks for indirect branches + - selftest/x86/bugs: Add selftests for ITS + - x86/its: Fix build errors when CONFIG_MODULES=n + - x86/its: FineIBT-paranoid vs ITS + - Linux 6.14.7 + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37963 + - arm64: bpf: Only mitigate cBPF programs loaded by unprivileged users + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37948 + - arm64: bpf: Add BHB mitigation to the epilogue for cBPF programs + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37994 + - usb: typec: ucsi: displayport: Fix NULL pointer access + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37967 + - usb: typec: ucsi: displayport: Fix deadlock + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37950 + - ocfs2: fix panic in failed foilio allocation + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37995 + - module: ensure that kobject_put() is safe for module type kobjects + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37960 + - memblock: Accept allocated memory before use in memblock_double_array() + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37996 + - KVM: arm64: Fix uninitialized memcache pointer in user_mem_abort() + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37949 + - xenbus: Use kref to track req lifetime + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37954 + - smb: client: Avoid race in open_cached_dir with lease breaks + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37965 + - drm/amd/display: Fix invalid context error in dml helper + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37951 + - drm/v3d: Add job to pending list if the reset was skipped + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37968 + - iio: light: opt3001: fix deadlock due to concurrent flag access + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37969 + - iio: imu: st_lsm6dsx: fix possible lockup in st_lsm6dsx_read_tagged_fifo + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37970 + - iio: imu: st_lsm6dsx: fix possible lockup in st_lsm6dsx_read_fifo + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37966 + - riscv: Fix kernel crash due to PR_SET_TAGGED_ADDR_CTRL + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37957 + - KVM: SVM: Forcibly leave SMM mode on SHUTDOWN interception + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37958 + - mm/huge_memory: fix dereferencing invalid pmd migration entry + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37964 + - x86/mm: Eliminate window where TLB flushes may be inadvertently skipped + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37971 + - staging: bcm2835-camera: Initialise dev in v4l2_dev + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37972 + - Input: mtk-pmic-keys - fix possible null pointer dereference + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37959 + - bpf: Scrub packet on bpf_redirect_peer + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37961 + - ipvs: fix uninit-value for saddr in do_output_route4 + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37993 + - can: m_can: m_can_class_allocate_dev(): initialize spin lock on device + probe + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37955 + - virtio-net: free xsk_buffs on error in virtnet_xsk_pool_enable() + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37962 + - ksmbd: fix memory leak in parse_lease_state() + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37998 + - openvswitch: Fix unsafe attribute parsing in output_userspace() + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37952 + - ksmbd: Fix UAF in __close_file_table_ids + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37947 + - ksmbd: prevent out-of-bounds stream writes by validating *pos + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37956 + - ksmbd: prevent rename with empty string + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37973 + - wifi: cfg80211: fix out-of-bounds access during multi-link element + defragmentation + * Plucky update: v6.14.7 upstream stable release (LP: #2115252) // + CVE-2025-37999 + - fs/erofs/fileio: call erofs_onlinefolio_split() after bio_add_folio() + * Creating a VXLAN interface with a Fan mapping causes a NULL pointer + dereference caught by ubuntu_fan_smoke_test:sut-scan (LP: #2113992) + - SAUCE: fan: vxlan: parse fan-map from IFLA_VXLAN_FAN_MAP attribute ID + * [Regression Updates] "PCI: Explicitly put devices into D0 when + initializing" breaks pci-pass-through in QEMU/KVM (LP: #2117494) + - PCI/PM: Set up runtime PM even for devices without PCI PM + * [UBUNTU 25.04] lszcrypt output shows no cards because ap module has to be + loaded manually (LP: #2116061) + - [Config] s390: Build ap driver into the kernel + * CVE-2025-38083 + - net_sched: prio: fix a race in prio_tune() + + -- Stefan Bader Fri, 25 Jul 2025 10:58:28 +0200 linux-hwe-6.14 (6.14.0-27.27~24.04.1) noble; urgency=medium diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 99164911f885..3dd852dcffa1 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,4 +1,6 @@ # Recreate any symlinks created since the orig. +chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' +chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From 079d987a05a4845c8801ac5185f7cfb2ee175f20 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Thu, 14 Aug 2025 16:59:11 +0200 Subject: [PATCH 46/58] UBUNTU: Start new release Ignore: yes Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 8 ++++++++ debian.hwe-6.14/reconstruct | 2 -- 2 files changed, 8 insertions(+), 2 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index 10b4890164ae..d02e509e7807 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,3 +1,11 @@ +linux-hwe-6.14 (6.14.0-29.29~24.04.1) UNRELEASED; urgency=medium + + CHANGELOG: Do not edit directly. Autogenerated at release. + CHANGELOG: Use the printchanges target to see the current changes. + CHANGELOG: Use the insertchanges target to create the final log. + + -- Stefan Bader Thu, 14 Aug 2025 16:59:10 +0200 + linux-hwe-6.14 (6.14.0-28.28~24.04.1) noble; urgency=medium * noble/linux-hwe-6.14: 6.14.0-28.28~24.04.1 -proposed tracker (LP: #2117647) diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 3dd852dcffa1..99164911f885 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,6 +1,4 @@ # Recreate any symlinks created since the orig. -chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' -chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From c110b3dffd3c0c338dc503d7635f6a2aea9fb1a1 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Thu, 14 Aug 2025 17:00:40 +0200 Subject: [PATCH 47/58] UBUNTU: link-to-tracker: update tracking bug BugLink: https://bugs.launchpad.net/bugs/2119946 Properties: no-test-build Signed-off-by: Stefan Bader --- debian.hwe-6.14/tracking-bug | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.hwe-6.14/tracking-bug b/debian.hwe-6.14/tracking-bug index 505fd9d20003..2c6e51fed7a7 100644 --- a/debian.hwe-6.14/tracking-bug +++ b/debian.hwe-6.14/tracking-bug @@ -1 +1 @@ -2117647 2025.07.14-3 +2119946 s2025.07.14-1 From a9d4b16ce430cf30ff423db0f3f87d0fd9c43049 Mon Sep 17 00:00:00 2001 From: Stefan Bader Date: Thu, 14 Aug 2025 17:02:16 +0200 Subject: [PATCH 48/58] UBUNTU: Ubuntu-hwe-6.14-6.14.0-29.29~24.04.1 Signed-off-by: Stefan Bader --- debian.hwe-6.14/changelog | 14 +++++++++----- debian.hwe-6.14/reconstruct | 2 ++ 2 files changed, 11 insertions(+), 5 deletions(-) diff --git a/debian.hwe-6.14/changelog b/debian.hwe-6.14/changelog index d02e509e7807..8c526f5bc630 100644 --- a/debian.hwe-6.14/changelog +++ b/debian.hwe-6.14/changelog @@ -1,10 +1,14 @@ -linux-hwe-6.14 (6.14.0-29.29~24.04.1) UNRELEASED; urgency=medium +linux-hwe-6.14 (6.14.0-29.29~24.04.1) noble; urgency=medium - CHANGELOG: Do not edit directly. Autogenerated at release. - CHANGELOG: Use the printchanges target to see the current changes. - CHANGELOG: Use the insertchanges target to create the final log. + * noble/linux-hwe-6.14: 6.14.0-29.29~24.04.1 -proposed tracker (LP: #2119946) - -- Stefan Bader Thu, 14 Aug 2025 16:59:10 +0200 + [ Ubuntu: 6.14.0-29.29 ] + + * plucky/linux: 6.14.0-29.29 -proposed tracker (LP: #2119948) + * CVE-2025-38350 + - net/sched: Always pass notifications when child class becomes empty + + -- Stefan Bader Thu, 14 Aug 2025 17:02:16 +0200 linux-hwe-6.14 (6.14.0-28.28~24.04.1) noble; urgency=medium diff --git a/debian.hwe-6.14/reconstruct b/debian.hwe-6.14/reconstruct index 99164911f885..3dd852dcffa1 100644 --- a/debian.hwe-6.14/reconstruct +++ b/debian.hwe-6.14/reconstruct @@ -1,4 +1,6 @@ # Recreate any symlinks created since the orig. +chmod +x 'debian.hwe-6.14/scripts/helpers/copy-files' +chmod +x 'debian.hwe-6.14/scripts/helpers/local-mangle' chmod +x 'debian/cloud-tools/hv_get_dhcp_info' chmod +x 'debian/cloud-tools/hv_get_dns_info' chmod +x 'debian/cloud-tools/hv_set_ifconfig' From e829eb34d9fa1167f1999ba9a7092ec4ef99fc61 Mon Sep 17 00:00:00 2001 From: John Wren Kennedy Date: Thu, 1 Apr 2021 19:46:14 +0000 Subject: [PATCH 49/58] @@DELPHIX_PATCHSET_START@@ This is a placeholder commit to separate the Ubuntu kernel source and our patches. Used by kernel_merge_with_upstream() in the linux-pkg repo. --- delphix | 0 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 delphix diff --git a/delphix b/delphix new file mode 100644 index 000000000000..e69de29bb2d1 From 7abe3578ffb4a573ef7fc44a9e387a8ddf080c4d Mon Sep 17 00:00:00 2001 From: Pavel Zakharov Date: Tue, 9 Feb 2021 11:15:55 -0500 Subject: [PATCH 50/58] DLPX-71852 iSCSI: journal flooded with "Unable to locate Target IQN" messages (#2) --- drivers/target/iscsi/iscsi_target_login.c | 2 +- drivers/target/iscsi/iscsi_target_nego.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/target/iscsi/iscsi_target_login.c b/drivers/target/iscsi/iscsi_target_login.c index c2ac9a99ebbb..39333a46b7d9 100644 --- a/drivers/target/iscsi/iscsi_target_login.c +++ b/drivers/target/iscsi/iscsi_target_login.c @@ -1091,7 +1091,7 @@ void iscsi_target_login_sess_out(struct iscsit_conn *conn, if (!new_sess) goto old_sess_out; - pr_err("iSCSI Login negotiation failed.\n"); + pr_debug("iSCSI Login negotiation failed.\n"); iscsit_collect_login_stats(conn, ISCSI_STATUS_CLS_INITIATOR_ERR, ISCSI_LOGIN_STATUS_INIT_ERR); if (!zero_tsih || !conn->sess) diff --git a/drivers/target/iscsi/iscsi_target_nego.c b/drivers/target/iscsi/iscsi_target_nego.c index 16e3ded98c32..0645fd660448 100644 --- a/drivers/target/iscsi/iscsi_target_nego.c +++ b/drivers/target/iscsi/iscsi_target_nego.c @@ -1227,7 +1227,7 @@ int iscsi_target_locate_portal( */ tiqn = iscsit_get_tiqn_for_login(t_buf); if (!tiqn) { - pr_err("Unable to locate Target IQN: %s in" + pr_debug("Unable to locate Target IQN: %s in" " Storage Node\n", t_buf); iscsit_tx_login_rsp(conn, ISCSI_STATUS_CLS_TARGET_ERR, ISCSI_LOGIN_STATUS_SVC_UNAVAILABLE); From 7cd9fe7bc95cddfee6d8a2085ef87aaa9557cb64 Mon Sep 17 00:00:00 2001 From: Pavel Zakharov Date: Mon, 8 Mar 2021 18:11:08 -0500 Subject: [PATCH 51/58] DLPX-72065 Aborted iSCSI command never completes after LUN reset (#4) --- drivers/target/iscsi/iscsi_target_erl1.c | 23 +++++++++++++++++++---- drivers/target/target_core_transport.c | 3 ++- include/target/target_core_fabric.h | 1 + 3 files changed, 22 insertions(+), 5 deletions(-) diff --git a/drivers/target/iscsi/iscsi_target_erl1.c b/drivers/target/iscsi/iscsi_target_erl1.c index d9a6242264b7..5a56ba3c36af 100644 --- a/drivers/target/iscsi/iscsi_target_erl1.c +++ b/drivers/target/iscsi/iscsi_target_erl1.c @@ -1101,6 +1101,18 @@ void iscsit_handle_dataout_timeout(struct timer_list *t) iscsit_inc_conn_usage_count(conn); + /* + * If the command was aborted, for instance following a LUN RESET, + * a dataout timeout might be normal. + */ + if (target_cmd_interrupted(&cmd->se_cmd)) { + pr_debug("DataOut timeout on interrupted cmd with" + " ITT[0x%08llx]\n", cmd->se_cmd.tag); + cmd->dataout_timer_flags &= ~ISCSI_TF_RUNNING; + iscsit_dec_conn_usage_count(conn); + return; + } + spin_lock_bh(&cmd->dataout_timeout_lock); if (cmd->dataout_timer_flags & ISCSI_TF_STOP) { spin_unlock_bh(&cmd->dataout_timeout_lock); @@ -1114,19 +1126,22 @@ void iscsit_handle_dataout_timeout(struct timer_list *t) if (!sess->sess_ops->ErrorRecoveryLevel) { pr_err("Unable to recover from DataOut timeout while" " in ERL=0, closing iSCSI connection for I_T Nexus" - " %s,i,0x%6phN,%s,t,0x%02x\n", + " %s,i,0x%6phN,%s,t,0x%02x, cmd ITT[0x%08llx]\n", sess->sess_ops->InitiatorName, sess->isid, - sess->tpg->tpg_tiqn->tiqn, (u32)sess->tpg->tpgt); + sess->tpg->tpg_tiqn->tiqn, (u32)sess->tpg->tpgt, + cmd->se_cmd.tag); goto failure; } if (++cmd->dataout_timeout_retries == na->dataout_timeout_retries) { pr_err("Command ITT: 0x%08x exceeded max retries" " for DataOUT timeout %u, closing iSCSI connection for" - " I_T Nexus %s,i,0x%6phN,%s,t,0x%02x\n", + " I_T Nexus %s,i,0x%6phN,%s,t,0x%02x," + " cmd ITT[0x%08llx]\n", cmd->init_task_tag, na->dataout_timeout_retries, sess->sess_ops->InitiatorName, sess->isid, - sess->tpg->tpg_tiqn->tiqn, (u32)sess->tpg->tpgt); + sess->tpg->tpg_tiqn->tiqn, (u32)sess->tpg->tpgt, + cmd->se_cmd.tag); goto failure; } diff --git a/drivers/target/target_core_transport.c b/drivers/target/target_core_transport.c index 05d29201b730..0b89895564bc 100644 --- a/drivers/target/target_core_transport.c +++ b/drivers/target/target_core_transport.c @@ -882,7 +882,7 @@ static void target_abort_work(struct work_struct *work) target_handle_abort(cmd); } -static bool target_cmd_interrupted(struct se_cmd *cmd) +bool target_cmd_interrupted(struct se_cmd *cmd) { int post_ret; @@ -901,6 +901,7 @@ static bool target_cmd_interrupted(struct se_cmd *cmd) return false; } +EXPORT_SYMBOL(target_cmd_interrupted); /* May be called from interrupt context so must not sleep. */ void target_complete_cmd_with_sense(struct se_cmd *cmd, u8 scsi_status, diff --git a/include/target/target_core_fabric.h b/include/target/target_core_fabric.h index 3378ff9ee271..4f136a98df63 100644 --- a/include/target/target_core_fabric.h +++ b/include/target/target_core_fabric.h @@ -191,6 +191,7 @@ sense_reason_t transport_generic_new_cmd(struct se_cmd *); void target_put_cmd_and_wait(struct se_cmd *cmd); void target_execute_cmd(struct se_cmd *cmd); +bool target_cmd_interrupted(struct se_cmd *cmd); int transport_generic_free_cmd(struct se_cmd *, int); From 838cfafdcc6a58b1bd831b75388e78ef0f03840f Mon Sep 17 00:00:00 2001 From: Paul Dagnelie Date: Mon, 14 Nov 2022 13:49:55 -0800 Subject: [PATCH 52/58] DLPX-83697 iscsi target login should wait until tx/rx threads have properly started (#14) --- drivers/target/iscsi/iscsi_target.c | 2 ++ drivers/target/iscsi/iscsi_target_login.c | 3 +++ include/target/iscsi/iscsi_target_core.h | 1 + 3 files changed, 6 insertions(+) diff --git a/drivers/target/iscsi/iscsi_target.c b/drivers/target/iscsi/iscsi_target.c index 1244ef3aa86c..049d3fc76909 100644 --- a/drivers/target/iscsi/iscsi_target.c +++ b/drivers/target/iscsi/iscsi_target.c @@ -3870,6 +3870,7 @@ int iscsi_target_tx_thread(void *arg) * connection recovery / failure event can be triggered externally. */ allow_signal(SIGINT); + complete(&conn->kthr_start_comp); while (!kthread_should_stop()) { /* @@ -4116,6 +4117,7 @@ int iscsi_target_rx_thread(void *arg) * connection recovery / failure event can be triggered externally. */ allow_signal(SIGINT); + complete(&conn->kthr_start_comp); /* * Wait for iscsi_post_login_handler() to complete before allowing * incoming iscsi/tcp socket I/O, and/or failing the connection. diff --git a/drivers/target/iscsi/iscsi_target_login.c b/drivers/target/iscsi/iscsi_target_login.c index 39333a46b7d9..78632713785a 100644 --- a/drivers/target/iscsi/iscsi_target_login.c +++ b/drivers/target/iscsi/iscsi_target_login.c @@ -619,6 +619,7 @@ int iscsit_start_kthreads(struct iscsit_conn *conn) ret = PTR_ERR(conn->tx_thread); goto out_bitmap; } + wait_for_completion(&conn->kthr_start_comp); conn->tx_thread_active = true; conn->rx_thread = kthread_run(iscsi_target_rx_thread, conn, @@ -628,6 +629,7 @@ int iscsit_start_kthreads(struct iscsit_conn *conn) ret = PTR_ERR(conn->rx_thread); goto out_tx; } + wait_for_completion(&conn->kthr_start_comp); conn->rx_thread_active = true; return 0; @@ -1023,6 +1025,7 @@ static struct iscsit_conn *iscsit_alloc_conn(struct iscsi_np *np) init_completion(&conn->rx_half_close_comp); init_completion(&conn->tx_half_close_comp); init_completion(&conn->rx_login_comp); + init_completion(&conn->kthr_start_comp); spin_lock_init(&conn->cmd_lock); spin_lock_init(&conn->conn_usage_lock); spin_lock_init(&conn->immed_queue_lock); diff --git a/include/target/iscsi/iscsi_target_core.h b/include/target/iscsi/iscsi_target_core.h index 51ca80abacf7..93f7650309ff 100644 --- a/include/target/iscsi/iscsi_target_core.h +++ b/include/target/iscsi/iscsi_target_core.h @@ -550,6 +550,7 @@ struct iscsit_conn { struct completion conn_logout_comp; struct completion tx_half_close_comp; struct completion rx_half_close_comp; + struct completion kthr_start_comp; /* socket used by this connection */ struct socket *sock; void (*orig_data_ready)(struct sock *); From cfa8727371b142aa309305ab0049f06969722168 Mon Sep 17 00:00:00 2001 From: Don Brady Date: Fri, 9 Dec 2022 16:21:35 -0700 Subject: [PATCH 53/58] DLPX-83701 Make function mnt_add_count() traceable (#16) --- fs/namespace.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/fs/namespace.c b/fs/namespace.c index 5b84e29613fe..ac76540674cd 100644 --- a/fs/namespace.c +++ b/fs/namespace.c @@ -306,7 +306,7 @@ void mnt_release_group_id(struct mount *mnt) /* * vfsmount lock must be held for read */ -static inline void mnt_add_count(struct mount *mnt, int n) +static noinline __noclone void mnt_add_count(struct mount *mnt, int n) { #ifdef CONFIG_SMP this_cpu_add(mnt->mnt_pcp->mnt_count, n); @@ -1874,7 +1874,8 @@ static int do_umount_root(struct super_block *sb) return ret; } -static int do_umount(struct mount *mnt, int flags) +/* force a bpftrace dynamic function probe here */ +static noinline __noclone int do_umount(struct mount *mnt, int flags) { struct super_block *sb = mnt->mnt.mnt_sb; int retval; From 5aae71a78701db48303791a81e754eeff53d9f65 Mon Sep 17 00:00:00 2001 From: Palash Gandhi Date: Thu, 17 Oct 2024 09:07:14 -0700 Subject: [PATCH 54/58] Extract PKG_ABI from mutated string --- debian/rules.d/0-common-vars.mk | 2 +- include/asm-generic/mshyperv.h | 13 +++++++++++-- 2 files changed, 12 insertions(+), 3 deletions(-) diff --git a/debian/rules.d/0-common-vars.mk b/debian/rules.d/0-common-vars.mk index 726caba7e07c..c73f20304305 100644 --- a/debian/rules.d/0-common-vars.mk +++ b/debian/rules.d/0-common-vars.mk @@ -206,7 +206,7 @@ kmake = make ARCH=$(build_arch) \ KERNELRELEASE=$(abi_release)-$* \ CONFIG_DEBUG_SECTION_MISMATCH=y \ KBUILD_BUILD_VERSION="$(uploadnum)" \ - CFLAGS_MODULE="-DPKG_ABI=$(abinum)" \ + CFLAGS_MODULE='-DPKG_ABI=\"$(abinum)\"' \ PYTHON=$(PYTHON) ifneq ($(LOCAL_ENV_CC),) kmake += CC="$(LOCAL_ENV_CC)" DISTCC_HOSTS="$(LOCAL_ENV_DISTCC_HOSTS)" diff --git a/include/asm-generic/mshyperv.h b/include/asm-generic/mshyperv.h index 5cf2fa480617..6d7b784edc1b 100644 --- a/include/asm-generic/mshyperv.h +++ b/include/asm-generic/mshyperv.h @@ -17,6 +17,7 @@ #ifndef _ASM_GENERIC_MSHYPERV_H #define _ASM_GENERIC_MSHYPERV_H +#include #include #include #include @@ -133,7 +134,7 @@ static inline u64 hv_do_rep_hypercall(u16 code, u16 rep_count, u16 varhead_size, * Preserve the ability to 'make deb-pkg' since PKG_ABI is provided * by the Ubuntu build rules. */ -#define PKG_ABI 0 +#define PKG_ABI "0" #endif /* Generate the guest OS identifier as described in the Hyper-V TLFS */ @@ -143,7 +144,15 @@ static inline u64 hv_generate_guest_id(u64 kernel_version) guest_id = (((u64)HV_LINUX_VENDOR_ID) << 48); guest_id |= (kernel_version << 16); - guest_id |= PKG_ABI; + /* + * Delphix mutates the ABI number by appending a date and the commit hash. Strip it. + */ + char *token; + char *pkg_abi_str = PKG_ABI; + token = strsep(&pkg_abi_str, "-"); + unsigned long abi_number = simple_strtoul(token, NULL, 10); + guest_id |= (abi_number << 8); + return guest_id; } From d30a6972b2b50c9c7d895f29458b013d87d1aeca Mon Sep 17 00:00:00 2001 From: Palash Gandhi Date: Wed, 16 Oct 2024 17:42:09 -0700 Subject: [PATCH 55/58] Reintroduce fix from DLPX-87344 to build only with amd64 annotations --- debian.master/config/annotations | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/debian.master/config/annotations b/debian.master/config/annotations index eee01bae5277..eacbbcacca1a 100644 --- a/debian.master/config/annotations +++ b/debian.master/config/annotations @@ -1,7 +1,7 @@ # Menu: HEADER # FORMAT: 4 -# ARCH: amd64 arm64 armhf ppc64el riscv64 s390x -# FLAVOUR: amd64-generic arm64-generic arm64-generic-64k armhf-generic ppc64el-generic riscv64-generic s390x-generic +# ARCH: amd64 +# FLAVOUR: amd64-generic CONFIG_ACCESSIBILITY policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 'riscv64': 'y', 's390x': 'n'}> CONFIG_ACCESSIBILITY note<'LP: #1967702'> From 88523443d28844ef3dd9300bc89d909c6475a75e Mon Sep 17 00:00:00 2001 From: Prakash Surya Date: Mon, 4 Aug 2025 12:46:17 -0700 Subject: [PATCH 56/58] DLPX-94999 linux-kernel updates to 6.14 are failing --- debian.hwe-6.14/config/annotations | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/debian.hwe-6.14/config/annotations b/debian.hwe-6.14/config/annotations index 2b0fd039949d..f0782991813e 100644 --- a/debian.hwe-6.14/config/annotations +++ b/debian.hwe-6.14/config/annotations @@ -1,7 +1,7 @@ # Menu: HEADER # FORMAT: 4 -# ARCH: amd64 arm64 armhf ppc64el riscv64 s390x -# FLAVOUR: amd64-generic arm64-generic arm64-generic-64k armhf-generic ppc64el-generic riscv64-generic s390x-generic +# ARCH: amd64 +# FLAVOUR: amd64-generic include "../../debian.master/config/annotations" From bc68dfb1eea6250e9a62a7584a252600e33ce5e4 Mon Sep 17 00:00:00 2001 From: Prakash Surya Date: Fri, 1 Aug 2025 14:46:38 -0700 Subject: [PATCH 57/58] DLPX-94999 linux-kernel updates to 6.14 are failing --- debian/scripts/control-create | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/debian/scripts/control-create b/debian/scripts/control-create index 887f28633d4b..7d32b8afd68e 100755 --- a/debian/scripts/control-create +++ b/debian/scripts/control-create @@ -73,8 +73,8 @@ gen_per_flavour () { if [ "${#signed_arch[@]}" != 0 ]; then sed "${sed_common_patterns[@]}" \ -e "s/ARCH/${signed_arch[*]}/g" \ - -e "s/=SIGN-ME-PKG=/-unsigned/g" \ - -e "s/=SIGN-ME-TXT=/ unsigned/g" \ + -e "s/=SIGN-ME-PKG=//g" \ + -e "s/=SIGN-ME-TXT=//g" \ -e "s/=SIGN-PEER-PKG=//g" \ "${DEBIAN}/control.d/flavour-signed-control.stub" fi @@ -82,8 +82,8 @@ gen_per_flavour () { if [ "${#unsigned_arch[@]}" != 0 ]; then sed "${sed_common_patterns[@]}" \ -e "s/ARCH/${unsigned_arch[*]}/g" \ - -e "s/=SIGN-ME-PKG=//g" \ - -e "s/=SIGN-ME-TXT=//g" \ + -e "s/=SIGN-ME-PKG=/-unsigned/g" \ + -e "s/=SIGN-ME-TXT=/ unsigned/g" \ -e "s/=SIGN-PEER-PKG=/-unsigned/g" \ "${DEBIAN}/control.d/flavour-signed-control.stub" fi From 7ef1d64970eb4bfbac15f1cf083c6aa1765962be Mon Sep 17 00:00:00 2001 From: Tony Nguyen Date: Thu, 25 Sep 2025 14:25:43 -0600 Subject: [PATCH 58/58] Framebuffer overrides PR URL: https://www.github.com/delphix/linux-kernel-generic/pull/54 --- debian.hwe-6.14/config/amd64/config.flavour.generic | 6 ++++++ 1 file changed, 6 insertions(+) create mode 100644 debian.hwe-6.14/config/amd64/config.flavour.generic diff --git a/debian.hwe-6.14/config/amd64/config.flavour.generic b/debian.hwe-6.14/config/amd64/config.flavour.generic new file mode 100644 index 000000000000..d02c45ed1861 --- /dev/null +++ b/debian.hwe-6.14/config/amd64/config.flavour.generic @@ -0,0 +1,6 @@ +CONFIG_DRM=y +CONFIG_DRM_SIMPLEDRM=y +CONFIG_VT=y +CONFIG_VT_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FB_EFI=n