Oracle Linux 6434 Published by

Oracle has released several important and moderate security updates for their Linux operating system. The updates include fixes for various components such as the Unbreakable Enterprise kernel, podman, PostgreSQL versions 13, 15, and 16, and the kernel itself. Notably, there are three separate security updates for Oracle Linux 9's Unbreakable Enterprise kernel and four for Oracle Linux 8's PostgreSQL version 16. These patches aim to address various security vulnerabilities in Oracle Linux 10, 8, and 9.

ELSA-2026-50006 Important: Unbreakable Enterprise kernel security update
ELSA-2026-0545 Important: Oracle Linux 10 podman security update
ELSA-2026-0525 Moderate: Oracle Linux 10 postgresql16 security update
ELSA-2026-50007 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELSA-2026-50007 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELSA-2026-50007 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
ELBA-2026-0444-1 Oracle Linux 8 kernel bug fix update
ELSA-2026-0523 Moderate: Oracle Linux 8 postgresql:13 security update
ELSA-2026-0524 Moderate: Oracle Linux 8 postgresql:15 security update
ELSA-2026-0519 Moderate: Oracle Linux 8 postgresql:16 security update
ELSA-2026-0444 Important: Oracle Linux 8 kernel security update



ELSA-2026-50006 Important: Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2026-50006

http://linux.oracle.com/errata/ELSA-2026-50006.html

The following updated rpms for have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-core-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-devel-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-doc-6.12.0-107.59.3.2.el10uek.noarch.rpm
kernel-uek-modules-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-modules-core-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-modules-deprecated-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-modules-desktop-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-modules-extra-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-modules-extra-netfilter-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-modules-usb-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-modules-wireless-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-tools-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-debug-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-debug-core-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-debug-devel-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-core-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-deprecated-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-desktop-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-extra-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-extra-netfilter-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-usb-6.12.0-107.59.3.2.el10uek.x86_64.rpm
kernel-uek-debug-modules-wireless-6.12.0-107.59.3.2.el10uek.x86_64.rpm

aarch64:
kernel-uek-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-core-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-devel-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-modules-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-modules-core-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-modules-deprecated-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-modules-desktop-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-modules-extra-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-modules-extra-netfilter-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-modules-usb-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-modules-wireless-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-tools-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-debug-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-debug-core-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-debug-devel-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-core-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-deprecated-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-desktop-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-extra-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-extra-netfilter-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-usb-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek-debug-modules-wireless-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek64k-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek64k-core-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek64k-devel-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek64k-modules-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek64k-modules-core-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek64k-modules-deprecated-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek64k-modules-desktop-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek64k-modules-extra-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek64k-modules-extra-netfilter-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek64k-modules-usb-6.12.0-107.59.3.2.el10uek.aarch64.rpm
kernel-uek64k-modules-wireless-6.12.0-107.59.3.2.el10uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/kernel-uek-6.12.0-107.59.3.2.el10uek.src.rpm

Related CVEs:

CVE-2025-22121
CVE-2025-23129
CVE-2025-37860
CVE-2025-38643
CVE-2025-38678
CVE-2025-39981
CVE-2025-40083
CVE-2025-40209
CVE-2025-40211
CVE-2025-40212
CVE-2025-40213
CVE-2025-40214
CVE-2025-40230
CVE-2025-40231
CVE-2025-40233
CVE-2025-40235
CVE-2025-40237
CVE-2025-40238
CVE-2025-40239
CVE-2025-40240
CVE-2025-40242
CVE-2025-40250
CVE-2025-40268
CVE-2025-40269
CVE-2025-40271
CVE-2025-40272
CVE-2025-40273
CVE-2025-40274
CVE-2025-40275
CVE-2025-40277
CVE-2025-40279
CVE-2025-40280
CVE-2025-40281
CVE-2025-40283
CVE-2025-40284
CVE-2025-40287
CVE-2025-40288
CVE-2025-40289
CVE-2025-40292
CVE-2025-40293
CVE-2025-40294
CVE-2025-40297
CVE-2025-40301
CVE-2025-40304
CVE-2025-40305
CVE-2025-40307
CVE-2025-40308
CVE-2025-40309
CVE-2025-40310
CVE-2025-40318
CVE-2025-40319
CVE-2025-40320
CVE-2025-40321
CVE-2025-40322
CVE-2025-40323
CVE-2025-40324
CVE-2025-40328
CVE-2025-40329
CVE-2025-40331
CVE-2025-40332
CVE-2025-40337
CVE-2025-40339
CVE-2025-40341
CVE-2025-40342
CVE-2025-40343
CVE-2025-40344
CVE-2025-40346
CVE-2025-40348
CVE-2025-40350
CVE-2025-40354
CVE-2025-40359
CVE-2025-40360
CVE-2025-40361
CVE-2025-40362
CVE-2025-40363
CVE-2025-68167
CVE-2025-68170
CVE-2025-68171
CVE-2025-68173
CVE-2025-68178
CVE-2025-68180
CVE-2025-68181
CVE-2025-68183
CVE-2025-68185
CVE-2025-68188
CVE-2025-68190
CVE-2025-68191
CVE-2025-68192
CVE-2025-68194
CVE-2025-68198
CVE-2025-68199
CVE-2025-68200
CVE-2025-68201
CVE-2025-68202
CVE-2025-68208
CVE-2025-68211
CVE-2025-68241
CVE-2025-68242
CVE-2025-68244
CVE-2025-68245
CVE-2025-68312
CVE-2025-68313
CVE-2025-68317
CVE-2025-68321

Description of changes:

[6.12.0-107.59.3.2]
- xfrm: delete x->tunnel as we delete x (Sabrina Dubroca) {CVE-2025-40215}

[6.12.0-107.59.3.1]
- Revert "iommu/amd: Skip enabling command/event buffers for kdump" (Dongli Zhang) [Orabug: 38781323]

[6.12.0-107.59.3]
- rds: Add smp_rmb before reading c_destroy_in_prog (Håkon Bugge) [Orabug: 38352483]
- dma/pool: eliminate alloc_pages warning in atomic_pool_expand (Dave Kleikamp) [Orabug: 38643312]
- net/mlx5e: Add a miss level for ipsec crypto offload (Lama Kayal) [Orabug: 38733231]

[6.12.0-107.59.2]
- net/mlx5: Clean up only new IRQ glue on request_irq() failure (Pradyumn Rahar) [Orabug: 38690527]
- uek-rpm: Replace check-kabi tool with kabi (Yifei Liu) [Orabug: 38656184]
- uek-rpm: Introduce check function for uek-rpm/tools/kabi (Yifei Liu) [Orabug: 38656184]
- xfs: fix various problems in xfs_atomic_write_cow_iomap_begin (Darrick J. Wong) [Orabug: 38654556]
- xfs: fix delalloc write failures in software-provided atomic writes (Darrick J. Wong) [Orabug: 38654556]
- LTS version v6.12.59 (Jack Vogel)
- Bluetooth: MGMT: fix crash in set_mesh_sync and set_mesh_complete (Pauli Virtanen)
- proc: proc_maps_open allow proc_mem_open to return NULL (Jialin Wang)
- net: netpoll: ensure skb_pool list is always initialized (John Sperbeck)
- net: phy: micrel: Fix lan8814_config_init (Horatiu Vultur)
- isdn: mISDN: hfcsusb: fix memory leak in hfcsusb_probe() (Abdun Nihaal)
- mm/huge_memory: preserve PG_has_hwpoisoned if a folio is split to >0 order (Zi Yan)
- mm/huge_memory: do not change split_huge_page*() target order silently (Zi Yan)
- mm/secretmem: fix use-after-free race in fault handler (Lance Yang)
- mm/truncate: unmap large folio on split failure (Kiryl Shutsemau)
- mm/memory: do not populate page table entries beyond i_size (Kiryl Shutsemau)
- uio_hv_generic: Set event for all channels on the device (Long Li)
- rust: kbuild: workaround rustdoc doctests modifier bug (Miguel Ojeda)
- rust: kbuild: treat build_error and rustdoc as kernel objects (Miguel Ojeda)
- io_uring/napi: fix io_napi_entry RCU accesses (Olivier Langlois)
- ALSA: hda: Fix missing pointer check in hda_component_manager_init function (Denis Arefev)
- KVM: VMX: Fix check for valid GVA on an EPT violation (Sukrit Bhatnagar)
- KVM: VMX: Split out guts of EPT violation to common/exposed function (Sean Christopherson)
- net: netpoll: fix incorrect refcount handling causing incorrect cleanup (Breno Leitao)
- net: netpoll: flush skb pool during cleanup (Breno Leitao)
- net: netpoll: Individualize the skb pool (Breno Leitao)
- KVM: guest_memfd: Remove bindings on memslot deletion when gmem is dying (Sean Christopherson)
- KVM: guest_memfd: Remove RCU-protected attribute from slot->gmem.file (Yan Zhao)
- KVM: guest_memfd: Pass index, not gfn, to __kvm_gmem_get_pfn() (Sean Christopherson)
- mm, percpu: do not consider sleepable allocations atomic (Michal Hocko)
- wifi: mac80211: use wiphy_hrtimer_work for csa.switch_work (Benjamin Berg)
- wifi: cfg80211: add an hrtimer based delayed work item (Benjamin Berg)
- mptcp: fix MSG_PEEK stream corruption (Paolo Abeni)
- selftests: mptcp: join: properly kill background tasks (Matthieu Baerts (NGI0))
- selftests: mptcp: join: userspace: longer transfer (Matthieu Baerts (NGI0))
- selftests: mptcp: connect: trunc: read all recv data (Matthieu Baerts (NGI0))
- selftests: mptcp: join: endpoints: longer transfer (Matthieu Baerts (NGI0))
- selftests: mptcp: join: rm: set backup flag (Matthieu Baerts (NGI0))
- selftests: mptcp: connect: fix fallback note due to OoO (Matthieu Baerts (NGI0))
- pmdomain: samsung: plug potential memleak during probe (André Draszik)
- pmdomain: imx: Fix reference count leak in imx_gpc_remove (Miaoqian Lin)
- pmdomain: arm: scmi: Fix genpd leak on provider registration failure (Sudeep Holla)
- drm/amdgpu: disable peer-to-peer access for DCC-enabled GC12 VRAM surfaces (Vitaly Prosyak)
- drm/amdkfd: relax checks for over allocation of save area (Jonathan Kim)
- btrfs: release root after error in data_reloc_print_warning_inode() (Zilin Guan)
- btrfs: do not update last_log_commit when logging inode due to a new name (Filipe Manana)
- btrfs: scrub: put bio after errors in scrub_raid56_parity_stripe() (Zilin Guan)
- btrfs: zoned: fix conventional zone capacity calculation (Naohiro Aota)
- PM: hibernate: Use atomic64_t for compressed_size variable (Mario Limonciello (AMD))
- PM: hibernate: Emit an error when image writing fails (Mario Limonciello (AMD))
- EDAC/altera: Use INTTEST register for Ethernet and USB SBE injection (Niravkumar L Rabara)
- EDAC/altera: Handle OCRAM ECC enable after warm reset (Niravkumar L Rabara)
- LoongArch: Use physical addresses for CSR_MERRENTRY/CSR_TLBRENTRY (Huacai Chen)
- ftrace: Fix BPF fexit with livepatch (Song Liu)
- selftests/user_events: fix type cast for write_index packed member in perf_test (Ankit Khushwaha)
- x86/microcode/AMD: Add Zen5 model 0x44, stepping 0x1 minrev (Borislav Petkov (AMD))
- spi: Try to get ACPI GPIO IRQ earlier (Hans de Goede)
- smb: client: fix cifs_pick_channel when channel needs reconnect (Henrique Carvalho)
- crypto: hisilicon/qm - Fix device reference leak in qm_get_qos_value (Miaoqian Lin)
- crash: fix crashkernel resource shrink (Sourabh Jain)
- codetag: debug: handle existing CODETAG_EMPTY in mark_objexts_empty for slabobj_ext (Hao Ge)
- cifs: client: fix memory leak in smb3_fs_context_parse_param (Edward Adam Davis)
- ALSA: usb-audio: Fix potential overflow of PCM transfer buffer (Takashi Iwai)
- mmc: dw_mmc-rockchip: Fix wrong internal phase calculate (Shawn Lin)
- mmc: sdhci-of-dwcmshc: Change DLL_STRBIN_TAPNUM_DEFAULT to 0x4 (Shawn Lin)
- mm/shmem: fix THP allocation and fallback loop (Kairui Song)
- mm/mm_init: fix hash table order logging in alloc_large_system_hash() (Isaac J. Manjarres)
- fs/proc: fix uaf in proc_readdir_de() (Wei Yang)
- wifi: mac80211: reject address change while connecting (Johannes Berg)
- selftests/tracing: Run sample events to clear page cache events (Steven Rostedt)
- nilfs2: avoid having an active sc_timer before freeing sci (Edward Adam Davis)
- ipv4: route: Prevent rt_bind_exception() from rebinding stale fnhe (Chuang Wang)
- LoongArch: Let {pte,pmd}_modify() record the status of _PAGE_DIRTY (Tianyang Zhang)
- LoongArch: Use correct accessor to read FWPC/MWPC (Huacai Chen)
- dma-mapping: benchmark: Restore padding to ensure uABI remained consistent (Qinxin Xia)
- strparser: Fix signed/unsigned mismatch bug (Nate Karstens)
- ksm: use range-walk function to jump over holes in scan_get_next_rmap_item (Pedro Demarchi Gomes)
- ksmbd: close accepted socket when per-IP limit rejects connection (Joshua Rogers)
- gcov: add support for GCC 15 (Peter Oberparleiter)
- NFSD: free copynotify stateid in nfs4_free_ol_stateid() (Olga Kornievskaia)
- nfsd: add missing FATTR4_WORD2_CLONE_BLKSIZE from supported attributes (Olga Kornievskaia)
- nfsd: fix refcount leak in nfsd_set_fh_dentry() (NeilBrown)
- KVM: SVM: Mark VMCB_LBR dirty when MSR_IA32_DEBUGCTLMSR is updated (Yosry Ahmed)
- LoongArch: KVM: Add delay until timer interrupt injected (Bibo Mao)
- LoongArch: KVM: Restore guest PMU if it is enabled (Bibo Mao)
- net: dsa: sja1105: fix kasan out-of-bounds warning in sja1105_table_delete_entry() (Vladimir Oltean)
- HID: uclogic: Fix potential memory leak in error path (Abdun Nihaal)
- HID: playstation: Fix memory leak in dualshock4_get_calibration_data() (Abdun Nihaal)
- ARM: dts: BCM53573: Fix address of Luxul XAP-1440's Ethernet PHY (Rafał Miłecki)
- HID: hid-ntrig: Prevent memory leak in ntrig_report_version() (Masami Ichikawa)
- ARM: dts: imx51-zii-rdu1: Fix audmux node names (Jihed Chaibi)
- arm64: dts: rockchip: Make RK3588 GPU OPP table naming less generic (Dragan Simic)
- arm64: dts: rockchip: Set correct pinctrl for I2S1 8ch TX on odroid-m1 (Anand Moon)
- netfilter: nf_tables: reject duplicate device on updates (Pablo Neira Ayuso)
- Revert "netfilter: nf_tables: Reintroduce shortened deletion notifications" (Pablo Neira Ayuso)
- sched_ext: Fix unsafe locking in the scx_dump_state() (Zqiang)
- fs/namespace: correctly handle errors returned by grab_requested_mnt_ns (Andrei Vagin)
- virtio-fs: fix incorrect check for fsvq->kobj (Alok Tiwari)
- mtd: onenand: Pass correct pointer to IRQ handler (Dan Carpenter)
- hostfs: Fix only passing host root in boot stage with new mount (Hongbo Li)
- f2fs: fix to avoid overflow while left shift operation (Chao Yu)
- Bluetooth: MGMT: Fix possible UAFs (Luiz Augusto von Dentz)
- ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all() (Ye Bin)
- lib/crypto: arm/curve25519: Disable on CPU_BIG_ENDIAN (Eric Biggers)
- ext4: introduce ITAIL helper (Ye Bin)
- proc: fix the issue of proc_mem_open returning NULL (Penglei Jiang)
- wifi: ath11k: Clear affinity hint before calling ath11k_pcic_free_irq() in error path (Manivannan Sadhasivam)
- irqchip/riscv-intc: Add missing free() callback in riscv_intc_domain_ops (Nick Hu)
- bpf: account for current allocated stack depth in widen_imprecise_scalars() (Eduard Zingerman)
- bpf: Add bpf_prog_run_data_pointers() (Eric Dumazet)
- acpi/hmat: Fix lockdep warning for hmem_register_resource() (Dave Jiang)
- ALSA: usb-audio: Fix NULL pointer dereference in snd_usb_mixer_controls_badd (Haein Lee)
- NFS: Fix LTP test failures when timestamps are delegated (Dai Ngo)
- NFSv4: Fix an incorrect parameter when calling nfs4_call_sync() (Trond Myklebust)
- NFS: sysfs: fix leak when nfs_client kobject add fails (Yang Xiuwei)
- NFSv2/v3: Fix error handling in nfs_atomic_open_v23() (Trond Myklebust)
- simplify nfs_atomic_open_v23() (Al Viro)
- pnfs: Set transport security policy to RPC_XPRTSEC_NONE unless using TLS (Trond Myklebust)
- pnfs: Fix TLS logic in _nfs4_pnfs_v4_ds_connect() (Trond Myklebust)
- ASoC: tas2781: fix getting the wrong device number (Shenghao Ding)
- drm/vmwgfx: Validate command header size against SVGA_CMD_MAX_DATASIZE (Ian Forbes)
- ASoC: codecs: va-macro: fix resource leak in probe error path (Haotian Zhang)
- ASoC: cs4271: Fix regulator leak on probe failure (Haotian Zhang)
- regulator: fixed: fix GPIO descriptor leak on register failure (Haotian Zhang)
- acpi,srat: Fix incorrect device handle check for Generic Initiator (Shuai Xue)
- Bluetooth: L2CAP: export l2cap_chan_hold for modules (Pauli Virtanen)
- ACPI: CPPC: Limit perf ctrs in PCC check only to online CPUs (Gautham R. Shenoy)
- ACPI: CPPC: Perform fast check switch only for online CPUs (Gautham R. Shenoy)
- ACPI: CPPC: Check _CPC validity for only the online CPUs (Gautham R. Shenoy)
- ACPI: CPPC: Detect preferred core availability on online CPUs (Gautham R. Shenoy)
- hsr: Fix supervision frame sending on HSRv0 (Felix Maurer)
- virtio-net: fix incorrect flags recording in big mode (Xuan Zhuo)
- net_sched: limit try_bulk_dequeue_skb() batches (Eric Dumazet)
- net/mlx5e: Fix potentially misleading debug message (Gal Pressman)
- net/mlx5e: Fix wraparound in rate limiting for values above 255 Gbps (Gal Pressman)
- net/mlx5e: Fix maxrate wraparound in threshold between units (Gal Pressman)
- net: sched: act_ife: initialize struct tc_ife to fix KMSAN kernel-infoleak (Ranganath V N)
- net: sched: act_connmark: initialize struct tc_ife to fix kernel leak (Ranganath V N)
- net_sched: act_connmark: use RCU in tcf_connmark_dump() (Eric Dumazet)
- af_unix: Initialise scc_index in unix_add_edge(). (Kuniyuki Iwashima)
- wifi: mac80211: skip rate verification for not captured PSDUs (Benjamin Berg)
- net: mdio: fix resource leak in mdiobus_register_device() (Buday Csaba)
- tipc: Fix use-after-free in tipc_mon_reinit_self(). (Kuniyuki Iwashima)
- net: ethernet: ti: am65-cpsw-qos: fix IET verify retry mechanism (Aksh Garg)
- net: ethernet: ti: am65-cpsw-qos: fix IET verify/response timeout (Aksh Garg)
- net/handshake: Fix memory leak in tls_handshake_accept() (Zilin Guan)
- net/smc: fix mismatch between CLC header and proposal (D. Wythe)
- sctp: prevent possible shift-out-of-bounds in sctp_transport_update_rto (Eric Dumazet)
- Bluetooth: 6lowpan: Don't hold spin lock over sleeping functions (Pauli Virtanen)
- Bluetooth: 6lowpan: fix BDADDR_LE vs ADDR_LE_DEV address type confusion (Pauli Virtanen)
- Bluetooth: 6lowpan: reset link-local header on ipv6 recv path (Pauli Virtanen)
- Bluetooth: btusb: reorder cleanup in btusb_disconnect to avoid UAF (Raphael Pinsonneault-Thibeault)
- Bluetooth: MGMT: cancel mesh send timer when hdev removed (Pauli Virtanen)
- NFSD: Skip close replay processing if XDR encoding fails (Chuck Lever)
- rust: Add -fno-isolate-erroneous-paths-dereference to bindgen_skip_c_flags (Xi Ruoyao)
- net: phy: micrel: lan8814 fix reset of the QSGMII interface (Horatiu Vultur)
- net: phy: micrel: Replace hardcoded pages with defines (Horatiu Vultur)
- net: phy: micrel: Introduce lanphy_modify_page_reg (Horatiu Vultur)
- net: fec: correct rx_bytes statistic for the case SHIFT16 is set (Wei Fang)
- selftests: net: local_termination: Wait for interfaces to come up (Alexander Sverdlin)
- erofs: avoid infinite loop due to incomplete zstd-compressed data (Gao Xiang)
- wifi: ath11k: zero init info->status in wmi_process_mgmt_tx_comp() (Nicolas Escande)
- ASoC: max98090/91: fixed max98091 ALSA widget powering up/down (Sharique Mohammad)
- HID: logitech-hidpp: Add HIDPP_QUIRK_RESET_HI_RES_SCROLL (Stuart Hayhurst)
- smb/server: fix possible refcount leak in smb2_sess_setup() (ZhangGuoDong)
- smb/server: fix possible memory leak in smb2_read() (ZhangGuoDong)
- exfat: fix improper check of dentry.stream.valid_size (Jaehun Gou)
- HID: quirks: Add ALWAYS_POLL quirk for VRS R295 steering wheel (Oleg Makarenko)
- NFS: check if suid/sgid was cleared after a write as needed (Scott Mayhew)
- HID: nintendo: Wait longer for initial probe (Vicki Pfau)
- HID: quirks: avoid Cooler Master MM712 dongle wakeup bug (Tristan Lobb)
- NFS4: Apply delay_retrans to async operations (Joshua Watt)
- NFS4: Fix state renewals missing after boot (Joshua Watt)
- drm/amdgpu: Fix NULL pointer dereference in VRAM logic for APU devices (Jesse.Zhang)
- drm/amdgpu: hide VRAM sysfs attributes on GPUs without VRAM (Christian König)
- drm/amd/pm: Disable MCLK switching on SI at high pixel clocks (Timur Kristóf)
- drm/amdgpu: remove two invalid BUG_ON()s (Christian König)
- riscv: acpi: avoid errors caused by probing DT devices when ACPI is used (Han Gao)
- RISC-V: clear hot-unplugged cores from all task mm_cpumasks to avoid rfence errors (Danil Skrebenkov)
- riscv: Build loader.bin exclusively for Canaan K210 (Feng Jiang)
- compiler_types: Move unused static inline functions warning to W=2 (Peter Zijlstra)
- arm64: kprobes: check the return value of set_memory_rox() (Yang Shi)
- drm/xe: Do clean shutdown also when using flr (Jouni Högander)
- drm/xe: Move declarations under conditional branch (Tejas Upadhyay)
- drm/xe/guc: Synchronize Dead CT worker with unbind (Balasubramani Vivekanandan)
- drm/amd: Fix suspend failure with secure display TA (Mario Limonciello)
- iommufd: Make vfio_compat's unmap succeed if the range is already empty (Jason Gunthorpe)
- smb: client: fix refcount leak in smb2_set_path_attr (Shuhao Fu)
- drm/i915: Fix conversion between clock ticks and nanoseconds (Umesh Nerlige Ramappa)
- drm/i915: Avoid lock inversion when pinning to GGTT on CHV/BXT+VTD (Janusz Krzysztofik)
- drm/mediatek: Add pm_runtime support for GCE power control (Jason-JH Lin)

[6.12.0-107.58.1]
- sched/deadline: Stop dl_server before CPU goes offline (Peter Zijlstra (Intel)) [Orabug: 38609222]
- sched/deadline: Don't count nr_running for dl_server proxy tasks (Yicong Yang) [Orabug: 38609222]
- sched/deadline: Fix dl_server behaviour (Peter Zijlstra) [Orabug: 38609222]
- sched/deadline: Fix dl_server_stopped() (Huacai Chen) [Orabug: 38609222]
- sched/deadline: Fix dl_server getting stuck (Peter Zijlstra) [Orabug: 38609222]
- sched/deadline: Fix RT task potential starvation when expiry time passed (kuyo chang) [Orabug: 38609222]
- sched/deadline: Less agressive dl_server handling (Peter Zijlstra) [Orabug: 38609222]
- LTS version: v6.12.58 (Jack Vogel)
- drm/amd/display: Fix black screen with HDMI outputs (Alex Hung)
- drm/amdgpu: Fix function header names in amdgpu_connectors.c (Srinivasan Shanmugam)
- drm/amdgpu: Fix unintended error log in VCN5_0_0 (Sathishkumar S)
- ACPI: SPCR: Check for table version when using precise baudrate (Punit Agrawal)
- extcon: adc-jack: Cleanup wakeup source only if it was enabled (Krzysztof Kozlowski)
- drm/amd/display: update color on atomic commit time (Melissa Wen)
- scsi: ufs: core: Add a quirk to suppress link_startup_again (Adrian Hunter)
- scsi: ufs: ufs-pci: Set UFSHCD_QUIRK_PERFORM_LINK_STARTUP_ONCE for Intel ADL (Adrian Hunter)
- scsi: ufs: ufs-pci: Fix S0ix/S3 for Intel controllers (Adrian Hunter)
- lib/crypto: curve25519-hacl64: Fix older clang KASAN workaround for GCC (Nathan Chancellor)
- virtio-net: fix received length check in big packets (Bui Quang Minh)
- drm/amd/display: Fix NULL deref in debugfs odm_combine_segments (Rong Zhang)
- drm/amdgpu/smu: Handle S0ix for vangogh (Alex Deucher)
- smb: client: fix potential UAF in smb2_close_cached_fid() (Henrique Carvalho)
- smb: client: validate change notify buffer before copy (Joshua Rogers)
- x86/microcode/AMD: Add more known models to entry sign checking (Mario Limonciello (AMD))
- rtc: rx8025: fix incorrect register reference (Yuta Hayama)
- parisc: Avoid crash due to unaligned access in unwinder (Helge Deller)
- iommufd: Don't overflow during division for dirty tracking (Jason Gunthorpe)
- Bluetooth: MGMT: Fix OOB access in parse_adv_monitor_pattern() (Ilia Gavrilov)
- drm/sched: Fix deadlock in drm_sched_entity_kill_jobs_cb (Pierre-Eric Pelloux-Prayer)
- drm/amd/display: Enable mst when it's detected but yet to be initialized (Wayne Lin)
- tracing: Fix memory leaks in create_field_var() (Zilin Guan)
- net: bridge: fix MST static key usage (Nikolay Aleksandrov)
- net: bridge: fix use-after-free due to MST port state bypass (Nikolay Aleksandrov)
- lan966x: Fix sleeping in atomic context (Horatiu Vultur)
- net: dsa: microchip: Fix reserved multicast address table programming (Tristram Ha)
- net: wan: framer: pef2256: Switch to devm_mfd_add_devices() (Haotian Zhang)
- net/mlx5e: SHAMPO, Fix skb size check for 64K pages (Dragos Tatulea)
- net: ti: icssg-prueth: Fix fdb hash size configuration (Meghana Malladi)
- net/mlx5e: Fix return value in case of module EEPROM read error (Gal Pressman)
- wifi: mac80211_hwsim: Limit destroy_on_close radio removal to netgroup (Martin Willi)
- bnxt_en: Fix a possible memory leak in bnxt_ptp_init (Kalesh AP)
- net: usb: qmi_wwan: initialize MAC header offset in qmimux_rx_fixup (Qendrim Maxhuni)
- net: ionic: map SKB after pseudo-header checksum prep (Mohammad Heib)
- net: ionic: add dma_wmb() before ringing TX doorbell (Mohammad Heib)
- sctp: Hold sock lock while iterating over address list (Stefan Wiehler)
- sctp: Prevent TOCTOU out-of-bounds write (Stefan Wiehler)
- sctp: Hold RCU read lock while iterating over address list (Stefan Wiehler)
- net: dsa: b53: stop reading ARL entries if search is done (Jonas Gorski)
- net: dsa: b53: fix enabling ip multicast (Jonas Gorski)
- net: dsa: b53: fix bcm63xx RGMII port link adjustment (Jonas Gorski)
- net: dsa: b53: fix resetting speed and pause on forced link (Jonas Gorski)
- gpiolib: fix invalid pointer access in debugfs (Bartosz Golaszewski)
- gpio: swnode: don't use the swnode's name as the key for GPIO lookup (Bartosz Golaszewski)
- net: vlan: sync VLAN features with lower device (Hangbin Liu)
- selftests: netdevsim: Fix ethtool-coalesce.sh fail by installing ethtool-common.sh (Wang Liang)
- selftests/net: use destination options instead of hop-by-hop (Anubhav Singh)
- selftests/net: fix out-of-order delivery of FIN in gro:tcp test (Anubhav Singh)
- net: dsa: tag_brcm: legacy: fix untagged rx on unbridged ports for bcm63xx (Jonas Gorski)
- net: dsa: tag_brcm: legacy: reorganize functions (Álvaro Fernández Rojas)
- Bluetooth: btrtl: Fix memory leak in rtlbt_parse_firmware_v2() (Abdun Nihaal)
- Bluetooth: hci_event: validate skb length for unknown CC opcode (Raphael Pinsonneault-Thibeault)
- riscv: ptdump: use seq_puts() in pt_dump_seq_puts() macro (Josephine Pfeiffer)
- riscv: stacktrace: Disable KASAN checks for non-current tasks (Chunyan Zhang)
- net: libwx: fix device bus LAN ID (Jiawen Wu)
- ring-buffer: Do not warn in ring_buffer_map_get_reader() when reader catches up (Steven Rostedt)
- Revert "wifi: ath10k: avoid unnecessary wait for service ready message" (Baochen Qiang)
- drm/mediatek: Disable AFBC support on Mediatek DRM driver (Ariel D'Alessandro)
- media: videobuf2: forbid remove_bufs when legacy fileio is active (Marek Szyprowski)
- media: uvcvideo: Use heuristic to find stream entity (Ricardo Ribalda)
- btrfs: ensure no dirty metadata is written back for an fs with errors (Qu Wenruo)
- ALSA: hda/realtek: Audio disappears on HP 15-fc000 after warm boot again (Kailang Yang)
- x86: uaccess: don't use runtime-const rewriting in modules (Linus Torvalds)
- x86/runtime-const: Add the RUNTIME_CONST_PTR assembly macro (Kirill A. Shutemov)
- x86: use cmov for user address masking (Linus Torvalds)
- ceph: fix multifs mds auth caps issue (Kotresh HR)
- ceph: refactor wake_up_bit() pattern of calling (Viacheslav Dubeyko)
- ceph: fix potential race condition in ceph_ioctl_lazyio() (Viacheslav Dubeyko)
- ceph: add checking of wait_for_completion_killable() return value (Viacheslav Dubeyko)
- drm/amdkfd: Fix mmap write lock not release (Philip Yang)
- ASoC: meson: aiu-encoder-i2s: fix bit clock polarity (Valerio Setti)
- kbuild: uapi: Strip comments before size type check (Geert Uytterhoeven)
- net: wwan: t7xx: add support for HP DRMR-H01 (Sammy Hsu)
- rtc: pcf2127: fix watchdog interrupt mask on pcf2131 (Bruno Thomsen)
- fbdev: Add bounds checking in bit_putcs to fix vmalloc-out-of-bounds (Albin Babu Varghese)
- tools: lib: thermal: use pkg-config to locate libnl3 (Sascha Hauer)
- tools: lib: thermal: don't preserve owner in install (Emil Dahl Juhl)
- tools bitmap: Add missing asm-generic/bitsperlong.h include (Ian Rogers)
- LoongArch: Handle new atomic instructions for probes (Tiezhu Yang)
- ACPI: property: Return present device nodes only on fwnode interface (Sakari Ailus)
- scsi: ufs: core: Include UTP error in INT_FATAL_ERRORS (Hoyoung Seo)
- 9p: sysfs_init: don't hardcode error to ENOMEM (Randall P. Embry)
- cpufreq: tegra186: Initialize all cores to max frequencies (Aaron Kling)
- 9p: fix /sys/fs/9p/caches overwriting itself (Randall P. Embry)
- NTB: epf: Allow arbitrary BAR mapping (Jerome Brunet)
- clk: clocking-wizard: Fix output clock register offset for Versal platforms (Shubhrajyoti Datta)
- clk: scmi: Add duty cycle ops only when duty cycle is supported (Jacky Bai)
- clk: ti: am33xx: keep WKUP_DEBUGSS_CLKCTRL enabled (Matthias Schiffer)
- 9p/trans_fd: p9_fd_request: kick rx thread if EPOLLIN (Oleg Nesterov)
- clk: at91: clk-sam9x60-pll: force write to PLL_UPDT register (Nicolas Ferre)
- clk: at91: clk-master: Add check for divide by 3 (Ryan Wanner)
- clk: at91: sam9x7: Add peripheral clock id for pmecc (Balamanikandan Gunasundar)
- ARM: at91: pm: save and restore ACR during PLL disable/enable (Nicolas Ferre)
- rtc: pcf2127: clear minute/second interrupt (Josua Mayer)
- clk: sunxi-ng: sun6i-rtc: Add A523 specifics (Chen-Yu Tsai)
- um: Fix help message for ssl-non-raw (Tiwei Bie)
- fs/hpfs: Fix error code for new_inode() failure in mkdir/create/mknod/symlink (Yikang Yue)
- clk: qcom: gcc-ipq6018: rework nss_port5 clock to multiple conf (Marko Mäkelä)
- btrfs: mark dirty extent range for out of bound prealloc extents (austinchang)
- btrfs: fix memory leak of qgroup_list in btrfs_add_qgroup_relation (Shardul Bankar)
- RDMA/hns: Fix wrong WQE data when QP wraps around (Junxian Huang)
- RDMA/hns: Fix the modification of max_send_sge (wenglianfa)
- RDMA/hns: Fix recv CQ and QP cache affinity (Chengchang Tang)
- RDMA/irdma: Set irdma_cq cq_num field during CQ create (Jacob Moroni)
- RDMA/irdma: Remove unused struct irdma_cq fields (Jacob Moroni)
- RDMA/irdma: Fix SD index calculation (Jacob Moroni)
- ACPICA: Update dsmethod.c to get rid of unused variable warning (Saket Dumbre)
- drm/amd/display: Add fallback path for YCBCR422 (Mario Limonciello)
- char: misc: restrict the dynamic range to exclude reserved minors (Thadeu Lima de Souza Cascardo)
- usb: xhci-pci: Fix USB2-only root hub registration (Michal Pecio)
- ima: don't clear IMA_DIGSIG flag when setting or removing non-IMA xattr (Coiby Xu)
- smb: client: transport: avoid reconnects triggered by pending task work (Fiona Ebner)
- ksmbd: use sock_create_kern interface to create kernel socket (Namjae Jeon)
- ftrace: Fix softlockup in ftrace_module_enable (Vladimir Riabchun)
- orangefs: fix xattr related buffer overflow... (Mike Marshall)
- page_pool: Clamp pool size to max 16K pages (Dragos Tatulea)
- 6pack: drop redundant locking and refcounting (Qingfang Deng)
- exfat: validate cluster allocation bits of the allocation bitmap (Namjae Jeon)
- exfat: limit log print for IO error (Chi Zhiling)
- net: stmmac: est: Drop frames causing HLBS error (Rohan G Thomas)
- ALSA: usb-audio: add mono main switch to Presonus S1824c (Roy Vegard Ovesen)
- Bluetooth: bcsp: receive data only if registered (Ivan Pravdin)
- Bluetooth: btusb: Add new VID/PID 13d3/3633 for MT7922 (Chris Lu)
- Bluetooth: SCO: Fix UAF on sco_conn_free (Luiz Augusto von Dentz)
- Bluetooth: btusb: Check for unexpected bytes when defragmenting HCI frames (Arkadiusz Bokowy)
- net: macb: avoid dealing with endianness in macb_set_hwaddr() (Théo Lebrun)
- net/mlx5e: Don't query FEC statistics when FEC is disabled (Carolina Jubran)
- vfio/pci: Fix INTx handling on legacy non-PCI 2.3 devices (Timothy Pearson)
- ACPI: scan: Update honor list for RPMI System MSI (Sunil V L)
- ASoC: tlv320aic3x: Fix class-D initialization for tlv320aic3007 (Primoz Fiser)
- ASoC: stm32: sai: manage context in set_sysclk callback (Olivier Moysan)
- amd/amdkfd: resolve a race in amdgpu_amdkfd_device_fini_sw (Yifan Zhang)
- ext4: increase IO priority of fastcommit (Julian Sun)
- fs: ext4: change GFP_KERNEL to GFP_NOFS to avoid deadlock (chuguangqing)
- accel/habanalabs: support mapping cb with vmalloc-backed coherent memory (Moti Haimovski)
- accel/habanalabs/gaudi2: read preboot status after recovering from dirty state (Konstantin Sinyuk)
- accel/habanalabs: return ENOMEM if less than requested pages were pinned (Tomer Tayar)
- scsi: mpt3sas: Add support for 22.5 Gbps SAS link rate (Ranjan Kumar)
- accel/habanalabs/gaudi2: fix BMON disable configuration (Vered Yavniely)
- scsi: libfc: Fix potential buffer overflow in fc_ct_ms_fill() (Alok Tiwari)
- net: bridge: Install FDB for bridge MAC on VLAN 0 (Petr Machata)
- nfs4_setup_readdir(): insufficient locking for ->d_parent->d_inode dereferencing (Al Viro)
- NFSv4.1: fix mount hang after CREATE_SESSION failure (Anthony Iliopoulos)
- NFSv4: handle ERR_GRACE on delegation recalls (Olga Kornievskaia)
- drm/amd/display: change dc stream color settings only in atomic commit (Melissa Wen)
- drm/amd/display: Fix for test crash due to power gating (Sridevi Arvindekar)
- drm/amd/display: Init dispclk from bootup clock for DCN314 (Lo-an Chen)
- drm/amd/display: Add AVI infoframe copy in copy_stream_update_to_stream (Karthi Kandasamy)
- net: dsa: microchip: Set SPI as bus interface during reset for KSZ8463 (Bastien Curutchet)
- wifi: ath12k: Increase DP_REO_CMD_RING_SIZE to 256 (Nithyanantham Paramasivam)
- remoteproc: qcom: q6v5: Avoid handling handover twice (Stephan Gerhold)
- selftests: forwarding: Reorder (ar)ping arguments to obey POSIX getopt (David Yang)
- PCI/PM: Skip resuming to D0 if device is disconnected (Mario Limonciello)
- crypto: hisilicon/qm - clear all VF configurations in the hardware (Weili Qian)
- crypto: hisilicon/qm - invalidate queues in use (Weili Qian)
- vfio: return -ENOTTY for unsupported device feature (Alex Mastro)
- sparc64: fix prototypes of reads[bwl]() (Al Viro)
- sparc/module: Add R_SPARC_UA64 relocation handling (Koakuma)
- PCI: cadence: Check for the existence of cdns_pcie::ops before using it (Chen Wang)
- r8169: set EEE speed down ratio to 1 (ChunHao Lin)
- net: intel: fm10k: Fix parameter idx set but not used (Brahmajit Das)
- wifi: mac80211: Track NAN interface start/stop (Ilan Peer)
- wifi: ath10k: Fix connection after GTK rekeying (Loic Poulain)
- iommu/vt-d: Replace snprintf with scnprintf in dmar_latency_snapshot() (Seyediman Seyedarab)
- bus: mhi: core: Improve mhi_sync_power_up handling for SYS_ERR state (Vivek Pernamitta)
- net: ethernet: microchip: sparx5: make it selectable for ARCH_LAN969X (Robert Marko)
- net: phy: clear link parameters on admin link down (Oleksij Rempel)
- ASoC: qcom: sc8280xp: explicitly set S16LE format in sc8280xp_be_hw_params_fixup() (Alexey Klimov)
- drm/amdgpu/atom: Check kcalloc() for WS buffer in amdgpu_atom_execute_table_locked() (Guangshuo Li)
- jfs: fix uninitialized waitqueue in transaction manager (Shaurya Rane)
- jfs: Verify inode mode when loading from disk (Tetsuo Handa)
- IB/ipoib: Ignore L3 master device (Vlad Dumitrescu)
- RDMA/irdma: Update Kconfig (Tatyana Nikolova)
- ipv6: np->rxpmtu race annotation (Eric Dumazet)
- usb: xhci-pci: add support for hosts with zero USB3 ports (Niklas Neronin)
- wifi: rtw89: renew a completion for each H2C command waiting C2H event (Zong-Zhe Yang)
- wifi: rtw89: obtain RX path from ppdu status IE00 (Chih-Kang Chang)
- f2fs: fix infinite loop in __insert_extent_tree() (wangzijie)
- usb: xhci: plat: Facilitate using autosuspend for xhci plat devices (Krishna Kurapati)
- usb: mon: Increase BUFF_MAX to 64 MiB to support multi-MB URBs (Forest Crossman)
- allow finish_no_open(file, ERR_PTR(-E...)) (Al Viro)
- scsi: lpfc: Ensure PLOGI_ACC is sent prior to PRLI in Point to Point topology (Justin Tee)
- scsi: lpfc: Define size of debugfs entry for xri rebalancing (Justin Tee)
- scsi: lpfc: Remove ndlp kref decrement clause for F_Port_Ctrl in lpfc_cleanup (Justin Tee)
- scsi: lpfc: Check return status of lpfc_reset_flush_io_context during TGT_RESET (Justin Tee)
- scsi: lpfc: Decrement ndlp kref after FDISC retries exhausted (Justin Tee)
- scsi: lpfc: Clean up allocated queues when queue setup mbox commands fail (Justin Tee)
- scsi: ufs: core: Disable timestamp functionality if not supported (Bart Van Assche)
- selftests/Makefile: include $(INSTALL_DEP_TARGETS) in clean target to clean net/lib dependency (Nai-Chen Cheng)
- drm/amdgpu: reject gang submissions under SRIOV (Christian König)
- drm/xe/guc: Return an error code if the GuC load fails (John Harrison)
- HID: i2c-hid: Resolve touchpad issues on Dell systems during S4 (Mario Limonciello (AMD))
- ethernet: Extend device_get_mac_address() to use NVMEM (Stefan Wahren)
- page_pool: always add GFP_NOWARN for ATOMIC allocations (Jakub Kicinski)
- drm/amd/display/dml2: Guard dml21_map_dc_state_into_dml_display_cfg with DC_FP_START (Xi Ruoyao)
- drm/amd/display: Disable VRR on DCE 6 (Timur Kristóf)
- drm/amd/display: Fix DVI-D/HDMI adapters (Timur Kristóf)
- drm/amd: Avoid evicting resources at S5 (Mario Limonciello (AMD))
- drm/amd/display: fix dml ms order of operations (Ausef Yousof)
- drm/amd/display: Set up pixel encoding for YCBCR422 (Mario Limonciello)
- drm/amdgpu: Use memdup_array_user in amdgpu_cs_wait_fences_ioctl (Tvrtko Ursulin)
- wifi: mt76: mt7996: fix memory leak on mt7996_mcu_sta_key_tlv error (Felix Fietkau)
- ALSA: serial-generic: remove shared static buffer (John Keeping)
- wifi: mt76: mt76_eeprom_override to int (Rosen Penev)
- wifi: mt76: mt7996: Temporarily disable EPCS (Benjamin Lin)
- wifi: mt76: mt7921: Add 160MHz beamformee capability for mt7922 device (Quan Zhou)
- net/cls_cgroup: Fix task_get_classid() during qdisc run (Yafang Shao)
- crypto: caam - double the entropy delay interval for retry (Gaurav Jain)
- crypto: ccp - Fix incorrect payload size calculation in psp_poulate_hsti() (Yunseong Kim)
- PCI: dwc: Verify the single eDMA IRQ in dw_pcie_edma_irq_verify() (Niklas Cassel)
- crypto: sun8i-ce - remove channel timeout field (Ovidiu Panait)
- watchdog: s3c2410_wdt: Fix max_timeout being calculated larger (Sangwook Shin)
- HID: asus: add Z13 folio to generic group for multitouch to work (Antheas Kapenekakis)
- udp_tunnel: use netdev_warn() instead of netdev_WARN() (Alok Tiwari)
- net: devmem: expose tcp_recvmsg_locked errors (Stanislav Fomichev)
- selftests: Replace sleep with slowwait (David Ahern)
- eth: 8139too: Make 8139TOO_PIO depend on !NO_IOPORT_MAP (Daniel Palmer)
- selftests: Disable dad for ipv6 in fcnal-test.sh (David Ahern)
- x86/kvm: Prefer native qspinlock for dedicated vCPUs irrespective of PV_UNHALT (Li RongQing)
- netfilter: nf_reject: don't reply to icmp error messages (Florian Westphal)
- openrisc: Add R_OR1K_32_PCREL relocation type module support (chenmiao)
- selftests: traceroute: Return correct value on failure (Ido Schimmel)
- selftests: traceroute: Use require_command() (Ido Schimmel)
- media: redrat3: use int type to store negative error codes (Qianfeng Rong)
- selftests: net: replace sleeps in fcnal-test with waits (Jakub Kicinski)
- net: sh_eth: Disable WoL if system can not suspend (Niklas Söderlund)
- drm/msm/registers: Generate _HI/LO builders for reg64 (Rob Clark)
- phy: rockchip: phy-rockchip-inno-csidphy: allow writes to grf register 0 (Michael Riesch)
- phy: renesas: r8a779f0-ether-serdes: add new step added to latest datasheet (Michael Dege)
- Fix access to video_is_primary_device() when compiled without CONFIG_VIDEO (Mario Limonciello (AMD))
- phy: cadence: cdns-dphy: Enable lower resolutions in dphy (Harikrishna Shenoy)
- wifi: mac80211: Fix HE capabilities element check (Ilan Peer)
- ntfs3: pretend $Extend records as regular files (Tetsuo Handa)
- scsi: ufs: host: mediatek: Disable auto-hibern8 during power mode changes (Peter Wang)
- scsi: ufs: host: mediatek: Correct system PM flow (Peter Wang)
- net: phy: marvell: Fix 88e1510 downshift counter errata (Rohan G Thomas)
- scsi: ufs: host: mediatek: Enhance recovery on hibernation exit failure (Peter Wang)
- scsi: ufs: host: mediatek: Fix unbalanced IRQ enable issue (Peter Wang)
- scsi: ufs: host: mediatek: Enhance recovery on resume failure (Peter Wang)
- selftests: mptcp: join: allow more time to send ADD_ADDR (Matthieu Baerts (NGI0))
- f2fs: fix wrong layout information on 16KB page (Jaegeuk Kim)
- media: i2c: og01a1b: Specify monochrome media bus format instead of Bayer (Vladimir Zapolskiy)
- media: ov08x40: Fix the horizontal flip control (Hao Yao)
- wifi: iwlwifi: fw: Add ASUS to PPAG and TAS list (Nidhish A N)
- PCI: endpoint: pci-epf-test: Limit PCIe BAR size for fixed BARs (Marek Vasut)
- char: Use list_del_init() in misc_deregister() to reinitialize list pointer (Xion Wang)
- drm/msm: make sure to not queue up recovery more than once (Antonino Maniscalco)
- tty/vt: Add missing return value for VT_RESIZE in vt_ioctl() (Zizhi Wo)
- usb: cdns3: gadget: Use-after-free during failed initialization and exit of cdnsp gadget (Chen Yufeng)
- usb: gadget: f_hid: Fix zero length packet transfer (William Wu)
- net: dsa: felix: support phy-mode = "10g-qxgmii" (Vladimir Oltean)
- drm/amd/display: Fix pbn_div Calculation Error (Fangzhi Zuo)
- drm/amdgpu: add support for cyan skillfish gpu_info (Alex Deucher)
- drm/amdgpu: don't enable SMU on cyan skillfish (Alex Deucher)
- drm/amd: add more cyan skillfish PCI ids (Alex Deucher)
- iommu/apple-dart: Clear stream error indicator bits for T8110 DARTs (Hector Martin)
- crypto: ccp: Skip SEV and SNP INIT for kdump boot (Ashish Kalra)
- iommu/amd: Skip enabling command/event buffers for kdump (Ashish Kalra)
- smsc911x: add second read of EEPROM mac when possible corruption seen (Colin Foster)
- net: call cond_resched() less often in __release_sock() (Eric Dumazet)
- drm/xe/guc: Set upper limit of H2G retries over CTB (Michal Wajdeczko)
- PCI: imx6: Enable the Vaux supply if available (Richard Zhu)
- ALSA: usb-audio: apply quirk for MOONDROP Quark2 (Cryolitia PukNgae)
- wifi: mac80211: Fix 6 GHz Band capabilities element advertisement in lower bands (Ramya Gnanasekar)
- media: verisilicon: Explicitly disable selection api ioctls for decoders (Paul Kocialkowski)
- media: adv7180: Only validate format in querystd (Niklas Söderlund)
- media: adv7180: Do not write format to device in set_fmt (Niklas Söderlund)
- media: adv7180: Add missing lock in suspend callback (Niklas Söderlund)
- net: nfc: nci: Increase NCI_DATA_TIMEOUT to 3000 ms (Juraj Šarinay)
- drm: panel-backlight-quirks: Make EDID match optional (Antheas Kapenekakis)
- drm/panthor: check bo offset alignment in vm bind (Chia-I Wu)
- ipv6: Add sanity checks on ipv6_devconf.rpl_seg_enabled (Yue Haibing)
- selftests: drv-net: rss_ctx: make the test pass with few queues (Jakub Kicinski)
- drm/xe/guc: Increase GuC crash dump buffer size (Zhanjun Dong)
- drm/amdgpu: Allow kfd CRIU with no buffer objects (David Francis)
- drm/msm/dsi/phy_7nm: Fix missing initial VCO rate (Krzysztof Kozlowski)
- drm/msm/dsi/phy: Toggle back buffer resync after preparing PLL (Krzysztof Kozlowski)
- dmaengine: dw-edma: Set status for callback_result (Devendra K Verma)
- dmaengine: mv_xor: match alloc_wc and free_wc (Rosen Penev)
- dmaengine: sh: setup_xref error handling (Thomas Andreatta)
- ptp: Limit time setting of PTP clocks (Miroslav Lichvar)
- scsi: ufs: exynos: fsd: Gate ref_clk and put UFS device in reset on suspend (Bharat Uppal)
- scsi: pm8001: Use int instead of u32 to store error codes (Qianfeng Rong)
- crypto: qat - use kcalloc() in qat_uclo_map_objs_from_mof() (Qianfeng Rong)
- tcp: use dst_dev_rcu() in tcp_fastopen_active_disable_ofo_check() (Eric Dumazet)
- microchip: lan865x: add ndo_eth_ioctl handler to enable PHY ioctl support (Parthiban Veerasooran)
- inet_diag: annotate data-races in inet_diag_bc_sk() (Eric Dumazet)
- mips: lantiq: danube: rename stp node on EASY50712 reference board (Aleksander Jan Bajkowski)
- mips: lantiq: xway: sysctrl: rename stp clock (Aleksander Jan Bajkowski)
- mips: lantiq: danube: add missing device_type in pci node (Aleksander Jan Bajkowski)
- mips: lantiq: danube: add model to EASY50712 dts (Aleksander Jan Bajkowski)
- mips: lantiq: danube: add missing properties to cpu node (Aleksander Jan Bajkowski)
- drm/amdgpu: Respect max pixel clock for HDMI and DVI-D (v2) (Timur Kristóf)
- drm/amdgpu: Avoid vcn v5.0.1 poison irq call trace on sriov guest (Mangesh Gadre)
- drm/amd/display: incorrect conditions for failing dto calculations (Clay King)
- drm/amd/display: Increase minimum clock for TMDS 420 with pipe splitting (Relja Vojvodic)
- ASoC: SOF: ipc4-pcm: Add fixup for channels (Peter Ujfalusi)
- media: pci: mgb4: Fix timings comparison in VIDIOC_S_DV_TIMINGS (Martin Tůma)
- media: fix uninitialized symbol warnings (Chelsy Ratnawat)
- selftests: drv-net: rss_ctx: fix the queue count check (Jakub Kicinski)
- platform/x86/intel-uncore-freq: Fix warning in partitioned system (Srinivas Pandruvada)
- drm/amdkfd: Tie UNMAP_LATENCY to queue_preemption (Amber Lin)
- drm/amd/display: Support HW cursor 180 rot for any number of pipe splits (Ivan Lipski)
- drm/amdkfd: fix vram allocation failure for a special case (Eric Huang)
- drm/amdgpu: Correct the counts of nr_banks and nr_errors (Ce Sun)
- fuse: zero initialize inode private data (Miklos Szeredi)
- net: phy: fixed_phy: let fixed_phy_unregister free the phy_device (Heiner Kallweit)
- remoteproc: wkup_m3: Use devm_pm_runtime_enable() helper (Andrew Davis)
- extcon: adc-jack: Fix wakeup source leaks on device unbind (Krzysztof Kozlowski)
- scsi: pm80xx: Fix race condition caused by static variables (Francisco Gutierrez)
- scsi: mpi3mr: Fix controller init failure on fault during queue creation (Chandrakanth Patil)
- scsi: mpi3mr: Fix I/O failures during controller reset (Chandrakanth Patil)
- net: ipv4: allow directed broadcast routes to use dst hint (Oscar Maes)
- rpmsg: char: Export alias for RPMSG ID rpmsg-raw from table (Andrew Davis)
- media: ipu6: isys: Set embedded data type correctly for metadata formats (Sakari Ailus)
- net: wangxun: limit tx_max_coalesced_frames_irq (Jiawen Wu)
- idpf: do not linearize big TSO packets (Eric Dumazet)
- ALSA: usb-audio: Add validation of UAC2/UAC3 effect units (Takashi Iwai)
- tty: serial: Modify the use of dev_err_probe() (Xichao Zhao)
- bnxt_en: Add Hyper-V VF ID (Pavan Chebbi)
- PCI/P2PDMA: Fix incorrect pointer usage in devm_kfree() call (Sungho Kim)
- f2fs: fix to detect potential corrupted nid in free_nid_list (Chao Yu)
- net: Call trace_sock_exceed_buf_limit() for memcg failure with SK_MEM_RECV. (Kuniyuki Iwashima)
- net: stmmac: Correctly handle Rx checksum offload errors (Oleksij Rempel)
- net: When removing nexthops, don't call synchronize_net if it is not necessary (Christoph Paasch)
- char: misc: Does not request module for miscdevice with dynamic minor (Zijun Hu)
- char: misc: Make misc_register() reentry for miscdevice who wants dynamic minor (Zijun Hu)
- dm error: mark as DM_TARGET_PASSES_INTEGRITY (Christoph Hellwig)
- wifi: rtw89: fix BSSID comparison for non-transmitted BSSID (Kuan-Chung Chen)
- wifi: rtw89: wow: remove notify during WoWLAN net-detect (Kuan-Chung Chen)
- usb: gadget: f_ncm: Fix MAC assignment NCM ethernet (raub camaioni)
- iio: adc: imx93_adc: load calibrated values even calibration failed (Haibo Chen)
- iio: adc: spear_adc: mask SPEAR_ADC_STATUS channel and avg sample before setting register (Rodrigo Gobbi)
- drm/amdkfd: Handle lack of READ permissions in SVM mapping (Kent Russell)
- drm/amdgpu: fix nullptr err of vm_handle_moved (Heng Zhou)
- drm/bridge: display-connector: don't set OP_DETECT for DisplayPorts (Dmitry Baryshkov)
- HID: pidff: PERMISSIVE_CONTROL quirk autodetection (Tomasz Pakuła)
- HID: pidff: Use direction fix only for conditional effects (Tomasz Pakuła)
- drm/panthor: Serialize GPU cache flush operations (Karunika Choo)
- media: imon: make send_packet() more robust (Tetsuo Handa)
- net: ipv6: fix field-spanning memcpy warning in AH output (Charalampos Mitrodimas)
- scsi: ufs: host: mediatek: Fix invalid access in vccqx handling (Alice Chao)
- scsi: ufs: host: mediatek: Change reset sequence for improved stability (Peter Wang)
- scsi: ufs: host: mediatek: Assign power mode userdata before FASTAUTO mode change (Alice Chao)
- scsi: ufs: host: mediatek: Fix PWM mode switch issue (Peter Wang)
- scsi: ufs: host: mediatek: Fix auto-hibern8 timer configuration (Peter Wang)
- bridge: Redirect to backup port when port is administratively down (Ido Schimmel)
- s390/pci: Use pci_uevent_ers() in PCI recovery (Niklas Schnelle)
- powerpc/eeh: Use result of error_detected() in uevent (Niklas Schnelle)
- tty: serial: ip22zilog: Use platform device for probing (Thomas Bogendoerfer)
- thunderbolt: Use is_pciehp instead of is_hotplug_bridge (Lukas Wunner)
- ice: Don't use %pK through printk or tracepoints (Thomas Weißschuh)
- net: stmmac: Check stmmac_hw_setup() in stmmac_resume() (Tiezhu Yang)
- x86/vsyscall: Do not require X86_PF_INSTR to emulate vsyscall (Kirill A. Shutemov)
- PCI/ERR: Update device error_state already after reset (Lukas Wunner)
- media: i2c: Kconfig: Ensure a dependency on HAVE_CLK for VIDEO_CAMERA_SENSOR (Mehdi Djait)
- drm/tidss: Set crtc modesetting parameters with adjusted mode (Jayesh Choudhary)
- drm/bridge: cdns-dsi: Don't fail on MIPI_DSI_MODE_VIDEO_BURST (Tomi Valkeinen)
- drm/bridge: cdns-dsi: Fix REG_WAKEUP_TIME value (Tomi Valkeinen)
- drm/tidss: Use the crtc_* timings when programming the HW (Tomi Valkeinen)
- media: amphion: Delete v4l2_fh synchronously in .release() (Laurent Pinchart)
- media: pci: ivtv: Don't create fake v4l2_fh (Laurent Pinchart)
- drm/amdkfd: return -ENOTTY for unsupported IOCTLs (Geoffrey McRae)
- wifi: rtw88: sdio: use indirect IO for device registers before power-on (Ping-Ke Shih)
- wifi: rtw89: print just once for unknown C2H events (Ping-Ke Shih)
- selftests/net: Ensure assert() triggers in psock_tpacket.c (Wake Liu)
- selftests/net: Replace non-standard __WORDSIZE with sizeof(long) * 8 (Wake Liu)
- PCI: Disable MSI on RDC PCI to PCIe bridges (Marcos Del Sol Vives)
- drm/amd/display: Wait until OTG enable state is cleared (TungYu Lu)
- drm/amd/display: Reset apply_eamless_boot_optimization when dpms_off (Danny Wang)
- ASoC: mediatek: Use SND_JACK_AVOUT for HDMI/DP jacks (Terry Cheong)
- drm/nouveau: replace snprintf() with scnprintf() in nvkm_snprintbf() (Seyediman Seyedarab)
- drm/amdgpu/jpeg: Hold pg_lock before jpeg poweroff (Sathishkumar S)
- drm/amd/pm: Use cached metrics data on arcturus (Lijo Lazar)
- drm/amd/pm: Use cached metrics data on aldebaran (Lijo Lazar)
- drm/amd/display: update dpp/disp clock from smu clock table (Paul Hsieh)
- drm/amd/display: add more cyan skillfish devices (Alex Deucher)
- drm/amdgpu: Skip poison aca bank from UE channel (Xiang Liu)
- drm/amd/amdgpu: Release xcp drm memory after unplug (Meng Li)
- drm/amdgpu: Avoid rma causes GPU duplicate reset (Ce Sun)
- drm/xe: Fix oops in xe_gem_fault when running core_hotunplug test. (Maarten Lankhorst)
- drm/xe/guc: Add more GuC load error status codes (John Harrison)
- drm/amd/display: Increase AUX Intra-Hop Done Max Wait Duration (Michael Strauss)
- drm/amd/display: Move setup_stream_attribute (Michael Strauss)
- drm/amdgpu: Check vcn sram load return value (Sathishkumar S)
- drm/amdgpu: add range check for RAS bad page address (Tao Zhou)
- drm/amd/display: ensure committing streams is seamless (Clay King)
- drm/amd/display: fix condition for setting timing_adjust_pending (Aurabindo Pillai)
- mfd: intel-lpss: Add Intel Wildcat Lake LPSS PCI IDs (Ilpo Järvinen)
- mfd: core: Increment of_node's refcount before linking it to the platform device (Bastien Curutchet)
- mfd: da9063: Split chip variant reading in two bus transactions (Jens Kehne)
- mfd: madera: Work around false-positive -Wininitialized warning (Arnd Bergmann)
- mfd: stmpe-i2c: Add missing MODULE_LICENSE (Alexander Stein)
- mfd: stmpe: Remove IRQ domain upon removal (Alexander Stein)
- tools/power x86_energy_perf_policy: Prefer driver HWP limits (Len Brown)
- tools/power x86_energy_perf_policy: Enhance HWP enable (Len Brown)
- tools/power x86_energy_perf_policy: Fix incorrect fopen mode usage (Kaushlendra Kumar)
- selftests/bpf: Fix flaky bpf_cookie selftest (Mykyta Yatsenko)
- tools/cpupower: Fix incorrect size in cpuidle_state_disable() (Kaushlendra Kumar)
- hwmon: (dell-smm) Remove Dell Precision 490 custom config data (Armin Wolf)
- hwmon: (asus-ec-sensors) increase timeout for locking ACPI mutex (Ben Copeland)
- uprobe: Do not emulate/sstep original instruction when ip is changed (Jiri Olsa)
- nvme: Use non zero KATO for persistent discovery connections (Alistair Francis)
- bpf: Clear pfmemalloc flag when freeing all fragments (Amery Hung)
- riscv: bpf: Fix uninitialized symbol 'retval_off' (Chenghao Duan)
- blk-cgroup: fix possible deadlock while configuring policy (Yu Kuai)
- clocksource/drivers/timer-rtl-otto: Do not interfere with interrupts (Markus Stockhausen)
- clocksource/drivers/timer-rtl-otto: Work around dying timers (Markus Stockhausen)
- clocksource/drivers/vf-pit: Replace raw_readl/writel to readl/writel (Daniel Lezcano)
- ACPI: SPCR: Support Precise Baud Rate field (Chen Pei)
- spi: rpc-if: Add resume support for RZ/G3E (Biju Das)
- selftests/bpf: Fix selftest verifier_arena_large failure (Yonghong Song)
- futex: Don't leak robust_list pointer on exec race (Pranav Tyagi)
- cpuidle: Fail cpuidle device registration if there is one already (Rafael J. Wysocki)
- bpftool: Fix -Wuninitialized-const-pointer warnings with clang >= 21 (Tom Stellard)
- power: supply: qcom_battmgr: handle charging state change notifications (Fenglin Wu)
- pmdomain: apple: Add "apple,t8103-pmgr-pwrstate" (Janne Grunau)
- tools/cpupower: fix error return value in cpupower_write_sysfs() (Kaushlendra Kumar)
- video: backlight: lp855x_bl: Set correct EPROM start for LP8556 (Svyatoslav Ryhel)
- i3c: mipi-i3c-hci-pci: Add support for Intel Wildcat Lake-U I3C (Jarkko Nikula)
- bpf: Do not limit bpf_cgroup_from_id to current's namespace (Kumar Kartikeya Dwivedi)
- nvme-fc: use lock accessing port_state and rport state (Daniel Wagner)
- nvmet-fc: avoid scheduling association deletion twice (Daniel Wagner)
- tee: allow a driver to allocate a tee_device without a pool (Amirreza Zarrabi)
- ACPICA: dispatcher: Use acpi_ds_clear_operands() in acpi_ds_call_control_method() (Hans de Goede)
- pwm: pca9685: Use bulk write to atomicially update registers (Uwe Kleine-König)
- mmc: sdhci-msm: Enable tuning for SDR50 mode for SD card (Sarthak Garg)
- firmware: qcom: tzmem: disable sc7180 platform (Nikita Travkin)
- ARM: tegra: transformer-20: fix audio-codec interrupt (Svyatoslav Ryhel)
- ARM: tegra: transformer-20: add missing magnetometer interrupt (Svyatoslav Ryhel)
- ARM: tegra: p880: set correct touchscreen clipping (Jonas Schwöbel)
- soc/tegra: fuse: Add Tegra114 nvmem cells and fuse lookups (Svyatoslav Ryhel)
- arm64: zynqmp: Revert usb node drive strength and slew rate for zcu106 (Radhey Shyam Pandey)
- arm64: zynqmp: Disable coresight by default (Quanyang Wang)
- cpufreq: ondemand: Update the efficient idle check for Intel extended Families (Sohil Mehta)
- irqchip/loongson-pch-lpc: Use legacy domain for PCH-LPC IRQ controller (Ming Wang)
- hwmon: sy7636a: add alias (Andreas Kemnade)
- power: supply: sbs-charger: Support multiple devices (Fabien Proriol)
- pinctrl: keembay: release allocated memory in detach path (Bartosz Golaszewski)
- hwmon: (sbtsi_temp) AMD CPU extended temperature range support (Chuande Chen)
- hwmon: (lenovo-ec-sensors) Update P8 supprt (David Ober)
- hwmon: (k10temp) Add device ID for Strix Halo (Rong Zhang)
- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (Avadhut Naik)
- power: supply: qcom_battmgr: add OOI chemistry (Christopher Ruehl)
- thermal: intel: selftests: workload_hint: Mask unsupported types (Srinivas Pandruvada)
- thermal: gov_step_wise: Allow cooling level to be reduced earlier (Rafael J. Wysocki)
- ACPI: scan: Add Intel CVS ACPI HIDs to acpi_ignore_dep_ids[] (Hans de Goede)
- ACPI: resource: Skip IRQ override on ASUS Vivobook Pro N6506CU (Sam van Kampen)
- ACPI: PRM: Skip handlers with NULL handler_address or NULL VA (Shang song (Lenovo))
- irqchip/gic-v2m: Handle Multiple MSI base IRQ Alignment (Christian Bruel)
- selftests/bpf: Upon failures, exit with code 1 in test_xsk.sh (Ricardo B. Marlière)
- arc: Fix __fls() const-foldability via __builtin_clzl() (Kees Cook)
- cpufreq/longhaul: handle NULL policy in longhaul_exit (Dennis Beier)
- selftests/bpf: Fix bpf_prog_detach2 usage in test_lirc_mode2 (Ricardo B. Marlière)
- libbpf: Fix USDT SIB argument handling causing unrecognized register error (Jiawei Zhao)
- ACPI: video: force native for Lenovo 82K8 (Mario Limonciello (AMD))
- ACPI: sysfs: Use ACPI_FREE() for freeing an ACPI object (Kaushlendra Kumar)
- io_uring/zctx: check chained notif contexts (Pavel Begunkov)
- irqchip/sifive-plic: Respect mask state when setting affinity (Inochi Amaoto)
- firewire: ohci: move self_id_complete tracepoint after validating register (Takashi Sakamoto)
- bpf: Use tnums for JEQ/JNE is_branch_taken logic (Paul Chaignon)
- cpufreq: ti: Add support for AM62D2 (Paresh Bhagat)
- memstick: Add timeout to prevent indefinite waiting (Jiayi Li)
- mmc: host: renesas_sdhi: Fix the actual clock (Biju Das)
- pinctrl: single: fix bias pull up/down handling in pin_config_set (Chi Zhang)
- bpf: Don't use %pK through printk (Thomas Weißschuh)
- soc: ti: pruss: don't use %pK through printk (Thomas Weißschuh)
- spi: loopback-test: Don't use %pK through printk (Thomas Weißschuh)
- soc: qcom: smem: Fix endian-unaware access of num_entries (Jens Reidel)
- firmware: qcom: scm: preserve assign_mem() error return value (Mukesh Ojha)
- soc: aspeed: socinfo: Add AST27xx silicon IDs (Ryan Chen)
- s390: Disable ARCH_WANT_OPTIMIZE_HUGETLB_VMEMMAP (Heiko Carstens)
- s390/pci: Avoid deadlock between PCI error recovery and mlx5 crdump (Gerd Bayer)
- drm/sched: Fix race in drm_sched_entity_select_rq() (Philipp Stanner)
- drm/sched: Re-group and rename the entity run-queue lock (Tvrtko Ursulin)
- drm/sched: Optimise drm_sched_entity_push_job (Tvrtko Ursulin)
- usb: gadget: f_fs: Fix epfile null pointer access after ep enable. (Owen Gu)
- x86/CPU/AMD: Add RDSEED fix for Zen5 (Gregory Price)
- mfd: kempld: Switch back to earlier ->init() behavior (Heijligen, Thomas)
- cpuidle: governors: menu: Select polling state in some more cases (Rafael J. Wysocki)
- cpuidle: governors: menu: Rearrange main loop in menu_select() (Rafael J. Wysocki)
- sched_ext: Mark scx_bpf_dsq_move_set_[slice|vtime]() with KF_RCU (Tejun Heo)
- ACPI: fan: Use platform device for devres-related actions (Armin Wolf)
- ACPI: fan: Add fan speed reporting for fans with only _FST (Joshua Grisham)
- drm/amd/display: Fix incorrect return of vblank enable on unconfigured crtc (Ivan Lipski)
- drm/amd: Check that VPE has reached DPM0 in idle handler (Mario Limonciello)
- drm/ast: Clear preserved bits from register output value (Thomas Zimmermann)
- drm/mediatek: Fix device use-after-free on unbind (Johan Hovold)
- drm/nouveau: Fix race in nouveau_sched_fini() (Philipp Stanner)
- drm/sched: avoid killing parent entity on child SIGKILL (David Rosca)
- drm/sysfb: Do not dereference NULL pointer in plane reset (Thomas Zimmermann)
- drm/xe: Do not wake device during a GT reset (Matthew Brost)
- s390/mm: Fix memory leak in add_marker() when kvrealloc() fails (Miaoqian Lin)
- regmap: slimbus: fix bus_context pointer in regmap init calls (Alexey Klimov)
- perf/x86/intel: Fix KASAN global-out-of-bounds warning (Dapeng Mi)
- block: fix op_is_zone_mgmt() to handle REQ_OP_ZONE_RESET_ALL (Damien Le Moal)
- ACPI: fan: Use ACPI handle when retrieving _FST (Armin Wolf)
- drm/amd/pm/powerplay/smumgr: Fix PCIeBootLinkLevel value on Iceland (John Smith)
- drm/amd/pm/powerplay/smumgr: Fix PCIeBootLinkLevel value on Fiji (John Smith)
- drm/amd/pm: fix smu table id bound check issue in smu_cmn_update_table() (Yang Wang)
- drm/radeon: Remove calls to drm_put_dev() (Daniel Palmer)
- drm/radeon: Do not kfree() devres managed rdev (Daniel Palmer)
- ASoC: fsl_sai: Fix sync error in consumer mode (Maarten Zanders)
- dpll: spec: add missing module-name and clock-id to pin-get reply (Petr Oros)
- sfc: fix potential memory leak in efx_mae_process_mport() (Abdun Nihaal)
- net: hns3: return error code when function fails (Jijie Shao)
- tools: ynl: fix string attribute length to include null terminator (Petr Oros)
- drm/etnaviv: fix flush sequence logic (Tomeu Vizoso)
- Bluetooth: hci_core: Fix tracking of periodic advertisement (Luiz Augusto von Dentz)
- Bluetooth: ISO: Fix another instance of dst_type handling (Luiz Augusto von Dentz)
- Bluetooth: HCI: Fix tracking of advertisement set/instance 0x00 (Luiz Augusto von Dentz)
- Bluetooth: btmtksdio: Add pmctrl handling for BT closed state during reset (Chris Lu)
- Bluetooth: ISO: Fix BIS connection dst_type handling (Luiz Augusto von Dentz)
- Bluetooth: ISO: Update hci_conn_hash_lookup_big for Broadcast slave (Iulia Tanasescu)
- Bluetooth: hci_sync: fix race in hci_cmd_sync_dequeue_once (Cen Zhang)
- usbnet: Prevents free active kevent (Lizhi Xu)
- libbpf: Fix powerpc's stack register definition in bpf_tracing.h (Andrii Nakryiko)
- ASoC: fsl_sai: fix bit order for DSD format (Shengjiu Wang)
- ASoC: Intel: avs: Disable periods-elapsed work when closing PCM (Cezary Rojewski)
- ASoC: Intel: avs: Unprepare a stream when XRUN occurs (Cezary Rojewski)
- crypto: aspeed - fix double free caused by devm (Haotian Zhang)
- bpf: Do not audit capability check in do_jit() (Ondrej Mosnacek)
- bpf, x86: Avoid repeated usage of bpf_prog->aux->stack_depth (Yonghong Song)
- bpf: Find eligible subprogs for private stack support (Yonghong Song)
- scsi: ufs: core: Initialize value of an attribute returned by uic cmd (Wonkon Kim)
- bpf: Sync pending IRQ work before freeing ring buffer (Noorain Eqbal)
- kunit: test_dev_action: Correctly cast 'priv' pointer to long* (Florian Schmaus)
- wifi: mac80211: fix key tailroom accounting leak (Johannes Berg)
- wifi: mac80211: don't mark keys for inactive links as uploaded (Miri Korenblit)
- ASoC: cs-amp-lib-test: Fix missing include of kunit/test-bug.h (Richard Fitzgerald)
- ALSA: usb-audio: fix control pipe direction (Roy Vegard Ovesen)
- drm/msm/a6xx: Fix GMU firmware parser (Akhil P Oommen)
- wifi: ath11k: avoid bit operation on key flags (Rameshkumar Sundaram)
- wifi: ath11k: add support for MU EDCA (Yu Zhang(Yuriy))
- wifi: ath12k: free skb during idr cleanup callback (Karthik M)
- wifi: ath11k: Add missing platform IDs for quirk table (Mark Pearson)
- wifi: ath10k: Fix memory leak on unsupported WMI command (Loic Poulain)
- x86/fpu: Ensure XFD state on signal delivery (Chang S. Bae)
- smb: client: fix potential cfid UAF in smb2_query_info_compound (Henrique Carvalho)
- s390/pci: Restore IRQ unconditionally for the zPCI device (Farhan Ali)
- ASoC: qdsp6: q6asm: do not sleep while atomic (Srinivas Kandagatla)
- mptcp: restore window probe (Paolo Abeni)
- mptcp: drop bogus optimization in __mptcp_check_push() (Paolo Abeni)
- fbdev: valkyriefb: Fix reference count leak in valkyriefb_init (Miaoqian Lin)
- fbdev: pvr2fb: Fix leftover reference to ONCHIP_NR_DMA_CHANNELS (Florian Fuchs)
- wifi: brcmfmac: fix crash while sending Action Frames in standalone AP Mode (Gokul Sivakumar)
- Bluetooth: rfcomm: fix modem control handling (Johan Hovold)
- fbdev: bitblit: bound-check glyph index in bit_putcs* (Junjie Cao)
- virtio-net: drop the multi-buffer XDP packet in zerocopy (Bui Quang Minh)
- ACPI: button: Call input_free_device() on failing input device registration (Kaushlendra Kumar)
- ACPI: video: Fix use-after-free in acpi_video_switch_brightness() (Yuhao Jiang)
- fbdev: atyfb: Check if pll_ops->init_pll failed (Daniel Palmer)
- fbcon: Set fb_display[i]->mode to NULL when the mode is released (Quanmin Yan)
- net: usb: asix_devices: Check return value of usbnet_get_endpoints (Miaoqian Lin)
- NFSD: Fix crash in nfsd4_read_release() (Chuck Lever)
- LTS version: v6.12.57 (Jack Vogel)
- btrfs: tree-checker: fix bounds check in check_inode_extref() (Dan Carpenter)
- sfc: fix NULL dereferences in ef100_process_design_param() (Edward Cree)
- udmabuf: fix a buf size overflow issue during udmabuf creation (Xiaogang Chen)
- wifi: ath12k: fix read pointer after free in ath12k_mac_assign_vif_to_vdev() (Aditya Kumar Singh)
- iommu/vt-d: Avoid use of NULL after WARN_ON_ONCE (Kees Bakker)
- gpio: idio-16: Define fixed direction of the GPIO lines (William Breathitt Gray)
- gpio: regmap: add the .fixed_direction_output configuration parameter (Ioana Ciornei)
- gpio: regmap: Allow to allocate regmap-irq device (Mathieu Dubois-Briand)
- bits: introduce fixed-type GENMASK_U*() (Vincent Mailhol)
- bits: add comments and newlines to #if, #else and #endif directives (Vincent Mailhol)
- bonding: check xdp prog when set bond mode (Wang Liang)
- bonding: return detailed error when loading native XDP fails (Hangbin Liu)
- wifi: cfg80211: Add missing lock in cfg80211_check_and_end_cac() (Alexander Wetzel)
- f2fs: fix to avoid panic once fallocation fails for pinfile (Chao Yu)
- mptcp: pm: in-kernel: C-flag: handle late ADD_ADDR (Matthieu Baerts (NGI0))
- selftests: mptcp: join: mark 'delete re-add signal' as skipped if not supported (Matthieu Baerts (NGI0))
- selftests: mptcp: disable add_addr retrans in endpoint_tests (Geliang Tang)
- docs: kdoc: handle the obsolescensce of docutils.ErrorString() (Jonathan Corbet)
- arch: Add the macro COMPILE_OFFSETS to all the asm-offsets.c (Menglong Dong)
- sched_ext: Make qmap dump operation non-destructive (Tejun Heo)
- btrfs: use smp_mb__after_atomic() when forcing COW in create_pending_snapshot() (Filipe Manana)
- btrfs: tree-checker: add inode extref checks (Qu Wenruo)
- btrfs: abort transaction if we fail to update inode in log replay dir fixup (Filipe Manana)
- btrfs: use level argument in log tree walk callback replay_one_buffer() (Filipe Manana)
- btrfs: always drop log root tree reference in btrfs_replay_log() (Filipe Manana)
- btrfs: scrub: replace max_t()/min_t() with clamp() in scrub_throttle_dev_io() (Thorsten Blum)
- btrfs: zoned: refine extent allocator hint selection (Naohiro Aota)
- btrfs: zoned: return error from btrfs_zone_finish_endio() (Johannes Thumshirn)
- btrfs: abort transaction in the process_one_buffer() log tree walk callback (Filipe Manana)
- btrfs: abort transaction on specific error places when walking log tree (Filipe Manana)
- cpuset: Use new excpus for nocpu error check when enabling root partition (Chen Ridong)
- EDAC/mc_sysfs: Increase legacy channel support to 16 (Avadhut Naik)
- x86/bugs: Fix reporting of LFENCE retpoline (David Kaplan)
- x86/bugs: Report correct retbleed mitigation status (David Kaplan)
- seccomp: passthrough uprobe systemcall without filtering (Jiri Olsa)
- perf: Skip user unwind if the task is a kernel thread (Josh Poimboeuf)
- perf: Have get_perf_callchain() return NULL if crosstask and user are set (Josh Poimboeuf)
- perf: Use current->flags & PF_KTHREAD|PF_USER_WORKER instead of current->mm == NULL (Steven Rostedt)
- perf/x86/intel: Add ICL_FIXED_0_ADAPTIVE bit into INTEL_FIXED_BITS_MASK (Dapeng Mi)
- audit: record fanotify event regardless of presence of rules (Richard Guy Briggs)
- net/sched: sch_qfq: Fix null-deref in agg_dequeue (Xiang Mei)
- LTS version: v6.12.56 (Jack Vogel)
- platform/x86/amd/hsmp: Ensure sock->metric_tbl_addr is non-NULL (Suma Hegde)
- ksmbd: transport_ipc: validate payload size before reading handle (Qianchang Zhao)
- xfs: always warn about deprecated mount options (Darrick J. Wong)
- devcoredump: Fix circular locking dependency with devcd->mutex. (Maarten Lankhorst)
- serial: sc16is7xx: remove useless enable of enhanced features (Hugo Villeneuve)
- serial: 8250_mtk: Enable baud clock and manage in runtime PM (Daniel Golle)
- serial: 8250_exar: add support for Advantech 2 port card with Device ID 0x0018 (Florian Eckert)
- serial: 8250_dw: handle reset control deassert error (Artem Shimko)
- dt-bindings: usb: dwc3-imx8mp: dma-range is required only for imx8mp (Xu Yang)
- tcpm: switch check for role_sw device with fw_node (Michael Grzeschik)
- most: usb: hdm_probe: Fix calling put_device() before device initialization (Victoria Votokina)
- most: usb: Fix use-after-free in hdm_disconnect (Victoria Votokina)
- misc: fastrpc: Fix dma_buf object leak in fastrpc_map_lookup (Junhao Xie)
- objtool/rust: add one more noreturn Rust function (Miguel Ojeda)
- mei: me: add wildcat lake P DID (Alexander Usyskin)
- comedi: fix divide-by-zero in comedi_buf_munge() (Deepanshu Kartikey)
- binder: remove "invalid inc weak" check (Alice Ryhl)
- x86/microcode: Fix Entrysign revision check for Zen1/Naples (Andrew Cooper)
- xhci: dbc: fix bogus 1024 byte prefix if ttyDBC read races with stall event (Mathias Nyman)
- xhci: dbc: enable back DbC in resume if it was enabled before suspend (Mathias Nyman)
- usb: raw-gadget: do not limit transfer length (Andrey Konovalov)
- usb/core/quirks: Add Huawei ME906S to wakeup quirk (Tim Guttzeit)
- USB: serial: option: add Telit FN920C04 ECM compositions (LI Qingwu)
- USB: serial: option: add Quectel RG255C (Reinhard Speyerer)
- USB: serial: option: add UNISOC UIS7720 (Renjun Wang)
- Bluetooth: btintel: Add DSBR support for BlazarIW, BlazarU and GaP (Kiran K)
- io_uring/sqpoll: be smarter on when to update the stime usage (Jens Axboe)
- io_uring/sqpoll: switch away from getrusage() for CPU accounting (Jens Axboe)
- sched: Remove never used code in mm_cid_get() (Andy Shevchenko)
- io_uring: correct __must_hold annotation in io_install_fixed_file (Alok Tiwari)
- gpio: ljca: Fix duplicated IRQ mapping (Haotian Zhang)
- drm/panic: Fix qr_code, ensure vmargin is positive (Jocelyn Falempe)
- drm/panic: Fix drawing the logo on a small narrow screen (Jocelyn Falempe)
- nbd: override creds to kernel when calling sock_{send,recv}msg() (Ondrej Mosnacek)
- hwmon: (sht3x) Fix error handling (Guenter Roeck)
- riscv: hwprobe: avoid uninitialized variable use in hwprobe_arch_id() (Paul Walmsley)
- RISC-V: Don't print details of CPUs disabled in DT (Anup Patel)
- RISC-V: Define pgprot_dmacoherent() for non-coherent devices (Anup Patel)
- drm/panthor: Fix kernel panic on partial unmap of a GPU VA region (Akash Goel)
- spi: airoha: fix reading/writing of flashes with more than one plane per lun (Mikhail Kshevetskiy)
- spi: airoha: switch back to non-dma mode in the case of error (Mikhail Kshevetskiy)
- spi: airoha: do not keep {tx,rx} dma buffer always mapped (Lorenzo Bianconi)
- spi: airoha: add support of dual/quad wires spi modes to exec_op() handler (Mikhail Kshevetskiy)
- spi: airoha: return an error for continuous mode dirmap creation cases (Mikhail Kshevetskiy)
- firmware: arm_scmi: Fix premature SCMI_XFER_FLAG_IS_RAW clearing in raw mode (Artem Shimko)
- firmware: arm_scmi: Account for failed debug initialization (Cristian Marussi)
- arm64: dts: broadcom: bcm2712: Define VGIC interrupt (Peter Robinson)
- arm64: dts: broadcom: bcm2712: Add default GIC address cells (Krzysztof Kozlowski)
- spi: spi-nxp-fspi: add extra delay after dll locked (Han Xu)
- drm/amd/display: increase max link count and fix link->enc NULL pointer access (Charlene Liu)
- mm: prevent poison consumption when splitting THP (Qiuxu Zhuo)
- selftests: mptcp: join: mark implicit tests as skipped if not supported (Matthieu Baerts (NGI0))
- selftests: mptcp: join: mark 'flush re-add' as skipped if not supported (Matthieu Baerts (NGI0))
- net: ravb: Ensure memory write completes before ringing TX doorbell (Lad Prabhakar)
- net: ravb: Enforce descriptor type ordering (Lad Prabhakar)
- net: usb: rtl8150: Fix frame padding (Michal Pecio)
- net: stmmac: dwmac-rk: Fix disabling set_clock_selection (Sebastian Reichel)
- vsock: fix lock inversion in vsock_assign_transport() (Stefano Garzarella)
- ocfs2: clear extent cache after moving/defragmenting extents (Deepanshu Kartikey)
- MIPS: Malta: Fix keyboard resource preventing i8042 driver from registering (Maciej W. Rozycki)
- cifs: Fix TCP_Server_Info::credits to be signed (David Howells)
- can: netlink: can_changelink(): allow disabling of automatic restart (Marc Kleine-Budde)
- ACPICA: Work around bogus -Wstringop-overread warning since GCC 11 (Xi Ruoyao)
- slab: Fix obj_ext mistakenly considered NULL due to race condition (Hao Ge)
- slab: Avoid race on slab->obj_exts in alloc_slab_obj_exts (Hao Ge)
- Revert "cpuidle: menu: Avoid discarding useful information" (Rafael J. Wysocki)
- xfs: fix locking in xchk_nlinks_collect_dir (Darrick J. Wong)
- gpio: 104-idio-16: Define maximum valid register address offset (William Breathitt Gray)
- gpio: pci-idio-16: Define maximum valid register address offset (William Breathitt Gray)
- btrfs: directly free partially initialized fs_info in btrfs_check_leaked_roots() (Dewei Meng)
- arch_topology: Fix incorrect error check in topology_parse_cpu_capacity() (Kaushlendra Kumar)
- dma-debug: don't report false positives with DMA_BOUNCE_UNALIGNED_KMALLOC (Marek Szyprowski)
- net: bonding: fix possible peer notify event loss or dup issue (Tonghao Zhang)
- fs/notify: call exportfs_encode_fid with s_umount (Jakub Acs)
- net/mlx5: Fix IPsec cleanup over MPV device (Patrisious Haddad)
- net: phy: micrel: always set shared->phydev for LAN8814 (Robert Marko)
- sctp: avoid NULL dereference when chunk data buffer is missing (Alexey Simakov)
- ptp: ocp: Fix typo using index 1 instead of i in SMA initialization loop (Jiasheng Jiang)
- arm64, mm: avoid always making PTE dirty in pte_mkwrite() (Huang Ying)
- net: ethernet: ti: am65-cpts: fix timestamp loss due to race conditions (Aksh Garg)
- net/smc: fix general protection fault in __smc_diag_dump (Wang Liang)
- net/mlx5e: RX, Fix generating skb from non-linear xdp_buff for striding RQ (Amery Hung)
- net/mlx5e: RX, Fix generating skb from non-linear xdp_buff for legacy RQ (Amery Hung)
- net/mlx5e: Reuse per-RQ XDP buffer to avoid stack zeroing overhead (Carolina Jubran)
- selftests: net: fix server bind failure in sctp_vrf.sh (Xin Long)
- can: rockchip-canfd: rkcanfd_start_xmit(): use can_dev_dropped_skb() instead of can_dropped_invalid_skb() (Marc Kleine-Budde)
- can: esd: acc_start_xmit(): use can_dev_dropped_skb() instead of can_dropped_invalid_skb() (Marc Kleine-Budde)
- can: bxcan: bxcan_start_xmit(): use can_dev_dropped_skb() instead of can_dropped_invalid_skb() (Marc Kleine-Budde)
- dpaa2-eth: fix the pointer passed to PTR_ALIGN on Tx path (Ioana Ciornei)
- net: enetc: correct the value of ENETC_RXB_TRUESIZE (Wei Fang)
- net: enetc: fix the deadlock of enetc_mdio_lock (Jianpeng Chang)
- rtnetlink: Allow deleting FDB entries in user namespace (Johannes Wiesböck)
- net/mlx5e: Return 1 instead of 0 in invalid case in mlx5e_mpwrq_umr_entry_size() (Nathan Chancellor)
- PM: EM: Fix late boot with holes in CPU topology (Christian Loehle)
- PM: EM: Move CPU capacity check to em_adjust_new_capacity() (Rafael J. Wysocki)
- PM: EM: Slightly reduce em_check_capacity_update() overhead (Rafael J. Wysocki)
- PM: EM: Drop unused parameter from em_adjust_new_capacity() (Rafael J. Wysocki)
- Unbreak 'make tools/*' for user-space targets (Linus Torvalds)
- smb: server: let smb_direct_flush_send_list() invalidate a remote key first (Stefan Metzmacher)
- s390/mm: Use __GFP_ACCOUNT for user page table allocations (Heiko Carstens)
- drivers/perf: hisi: Relax the event ID check in the framework (Yicong Yang)
- powerpc/32: Remove PAGE_KERNEL_TEXT to fix startup failure (Christophe Leroy)
- m68k: bitops: Fix find_*_bit() signatures (Geert Uytterhoeven)
- gfs2: Fix unlikely race in gdlm_put_lock (Andreas Gruenbacher)
- arm64: sysreg: Correct sign definitions for EIESB and DoubleLock (Fuad Tabba)
- lkdtm: fortify: Fix potential NULL dereference on kmalloc failure (Junjie Cao)
- PCI: Test for bit underflow in pcie_set_readrq() (Kees Cook)
- hfsplus: return EIO when type of hidden directory mismatch in hfsplus_fill_super() (Yangtao Li)
- hfs: fix KMSAN uninit-value issue in hfs_find_set_zero_bits() (Viacheslav Dubeyko)
- dlm: check for defined force value in dlm_lockspace_release (Alexander Aring)
- hfsplus: fix KMSAN uninit-value issue in hfsplus_delete_cat() (Viacheslav Dubeyko)
- hfs: validate record offset in hfsplus_bmap_alloc (Yang Chenzhi)
- hfsplus: fix KMSAN uninit-value issue in __hfsplus_ext_cache_extent() (Viacheslav Dubeyko)
- hfs: make proper initalization of struct hfs_find_data (Viacheslav Dubeyko)
- hfs: clear offset and space out of valid records in b-tree node (Viacheslav Dubeyko)
- nios2: ensure that memblock.current_limit is set when setting pfn limits (Simon Schuster)
- exec: Fix incorrect type for ret (Xichao Zhao)



ELSA-2026-0545 Important: Oracle Linux 10 podman security update


Oracle Linux Security Advisory ELSA-2026-0545

http://linux.oracle.com/errata/ELSA-2026-0545.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
podman-5.6.0-11.0.1.el10_1.x86_64.rpm
podman-docker-5.6.0-11.0.1.el10_1.noarch.rpm
podman-remote-5.6.0-11.0.1.el10_1.x86_64.rpm
podman-tests-5.6.0-11.0.1.el10_1.x86_64.rpm

aarch64:
podman-5.6.0-11.0.1.el10_1.aarch64.rpm
podman-docker-5.6.0-11.0.1.el10_1.noarch.rpm
podman-remote-5.6.0-11.0.1.el10_1.aarch64.rpm
podman-tests-5.6.0-11.0.1.el10_1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/podman-5.6.0-11.0.1.el10_1.src.rpm

Related CVEs:

CVE-2025-47913

Description of changes:

[5.6.0-11.0.1]
- Add devices on container startup, not on creation
- overlay: Put should ignore ENINVAL for Unmount [Orabug: 36234694]
- Drop nmap-ncat requirement and skip ignore-socket test case [Orabug: 34117404]

[7:5.6.0-11]
- update to the latest content of https://github.com/containers/podman/tree/v5.6-rhel
( https://github.com/containers/podman/commit/b194cd9)
- fixes "podman build system test easily failed with TIMEOUT"
- Resolves: RHEL-138650

[7:5.6.0-10]
- update to the latest content of https://github.com/containers/podman/tree/v5.6-rhel
( https://github.com/containers/podman/commit/0a20b84)
- fixes "CVE-2025-47913 podman: golang.org/x/crypto/ssh/agent: SSH client panic due to unexpected SSH_AGENT_SUCCESS [rhel-10.1.z]"
- Resolves: RHEL-134778

[7:5.6.0-9]
- update to the latest content of https://github.com/containers/podman/tree/v5.6-rhel
( https://github.com/containers/podman/commit/a58af02)
- fixes "Bump to runc v1.2.9 or v1.3.4 to get CVE and regression fixes - Podman [rhel-10.1.z]"
- Resolves: RHEL-132825



ELSA-2026-0525 Moderate: Oracle Linux 10 postgresql16 security update


Oracle Linux Security Advisory ELSA-2026-0525

http://linux.oracle.com/errata/ELSA-2026-0525.html

The following updated rpms for Oracle Linux 10 have been uploaded to the Unbreakable Linux Network:

x86_64:
postgresql-16.11-1.0.1.el10_1.x86_64.rpm
postgresql-contrib-16.11-1.0.1.el10_1.x86_64.rpm
postgresql-docs-16.11-1.0.1.el10_1.x86_64.rpm
postgresql-plperl-16.11-1.0.1.el10_1.x86_64.rpm
postgresql-plpython3-16.11-1.0.1.el10_1.x86_64.rpm
postgresql-pltcl-16.11-1.0.1.el10_1.x86_64.rpm
postgresql-private-devel-16.11-1.0.1.el10_1.x86_64.rpm
postgresql-private-libs-16.11-1.0.1.el10_1.x86_64.rpm
postgresql-server-16.11-1.0.1.el10_1.x86_64.rpm
postgresql-server-devel-16.11-1.0.1.el10_1.x86_64.rpm
postgresql-static-16.11-1.0.1.el10_1.x86_64.rpm
postgresql-test-16.11-1.0.1.el10_1.x86_64.rpm
postgresql-test-rpm-macros-16.11-1.0.1.el10_1.noarch.rpm
postgresql-upgrade-16.11-1.0.1.el10_1.x86_64.rpm
postgresql-upgrade-devel-16.11-1.0.1.el10_1.x86_64.rpm

aarch64:
postgresql-16.11-1.0.1.el10_1.aarch64.rpm
postgresql-contrib-16.11-1.0.1.el10_1.aarch64.rpm
postgresql-docs-16.11-1.0.1.el10_1.aarch64.rpm
postgresql-plperl-16.11-1.0.1.el10_1.aarch64.rpm
postgresql-plpython3-16.11-1.0.1.el10_1.aarch64.rpm
postgresql-pltcl-16.11-1.0.1.el10_1.aarch64.rpm
postgresql-private-devel-16.11-1.0.1.el10_1.aarch64.rpm
postgresql-private-libs-16.11-1.0.1.el10_1.aarch64.rpm
postgresql-server-16.11-1.0.1.el10_1.aarch64.rpm
postgresql-server-devel-16.11-1.0.1.el10_1.aarch64.rpm
postgresql-static-16.11-1.0.1.el10_1.aarch64.rpm
postgresql-test-16.11-1.0.1.el10_1.aarch64.rpm
postgresql-test-rpm-macros-16.11-1.0.1.el10_1.noarch.rpm
postgresql-upgrade-16.11-1.0.1.el10_1.aarch64.rpm
postgresql-upgrade-devel-16.11-1.0.1.el10_1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol10/SRPMS-updates/postgresql16-16.11-1.0.1.el10_1.src.rpm

Related CVEs:

CVE-2025-12818

Description of changes:

[16.11-1.0.1]
- Replace upstream reference [Orabug: 37044148]

[16.11-1]
- Update to 16.11

[16.10-3]
- Add tmpfiles.d configuration for PostgreSQL 16
- Ensures proper directory permissions for /var/lib/pgsql

[16.10-2]
- Add OpenSSL support to upgrade_configure function
- This ensures upgrade server is compiled with OpenSSL support
- Required for SSL/TLS connections during database upgrades



ELSA-2026-50007 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2026-50007

http://linux.oracle.com/errata/ELSA-2026-50007.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-316.196.4.1.el9uek.x86_64.rpm
kernel-uek-5.15.0-316.196.4.1.el9uek.x86_64.rpm
kernel-uek-core-5.15.0-316.196.4.1.el9uek.x86_64.rpm
kernel-uek-debug-5.15.0-316.196.4.1.el9uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-316.196.4.1.el9uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-316.196.4.1.el9uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-316.196.4.1.el9uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-316.196.4.1.el9uek.x86_64.rpm
kernel-uek-devel-5.15.0-316.196.4.1.el9uek.x86_64.rpm
kernel-uek-doc-5.15.0-316.196.4.1.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-316.196.4.1.el9uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-316.196.4.1.el9uek.x86_64.rpm
kernel-uek-container-5.15.0-316.196.4.1.el9uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-316.196.4.1.el9uek.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/kernel-uek-5.15.0-316.196.4.1.el9uek.src.rpm

Related CVEs:

CVE-2025-38085
CVE-2025-38678
CVE-2025-39810
CVE-2025-40248
CVE-2025-40250
CVE-2025-40271
CVE-2025-40280

Description of changes:

[5.15.0-316.196.4.1]
- tipc: Fix use-after-free in tipc_mon_reinit_self(). (Kuniyuki Iwashima) [Orabug: 38788585] {CVE-2025-40280}
- fs/proc: fix uaf in proc_readdir_de() (Wei Yang) [Orabug: 38788587] {CVE-2025-40271}
- vsock: Ignore signal/timeout on connect() if already established (Michal Luczaj) [Orabug: 38788594] {CVE-2025-40248}

[5.15.0-316.196.4]
- vhost_scsi: Sync up cmd completion locking with upstream (Mike Christie) [Orabug: 38545946]
- vhost_scsi: add support for worker ioctls (Mike Christie) [Orabug: 38545946]
- vhost: Limit access to vhost worker ioctls (Mike Christie) [Orabug: 38545946]
- vhost: allow userspace to create workers (Mike Christie) [Orabug: 38545946]
- vhost: replace single worker pointer with xarray (Mike Christie) [Orabug: 38545946]
- vhost: add helper to parse userspace vring state/file (Mike Christie) [Orabug: 38545946]
- vhost: remove vhost_work_queue (Mike Christie) [Orabug: 38545946]
- vhost_scsi: flush IO vqs then send TMF rsp (Mike Christie) [Orabug: 38545946]
- vhost_scsi: convert to vhost_vq_work_queue (Mike Christie) [Orabug: 38545946]
- vhost_scsi: make SCSI cmd completion per vq (Mike Christie) [Orabug: 38545946]
- vhost_sock: convert to vhost_vq_work_queue (Mike Christie) [Orabug: 38545946]
- vhost: convert poll work to be vq based (Mike Christie) [Orabug: 38545946]
- vhost: take worker or vq for flushing (Mike Christie) [Orabug: 38545946]
- vhost: take worker or vq instead of dev for queueing (Mike Christie) [Orabug: 38545946]
- vhost, vhost_net: add helper to check if vq has work (Mike Christie) [Orabug: 38545946]
- vhost: add vhost_worker pointer to vhost_virtqueue (Mike Christie) [Orabug: 38545946]
- vhost: dynamically allocate vhost_worker (Mike Christie) [Orabug: 38545946]
- vhost: create worker at end of vhost_dev_set_owner (Mike Christie) [Orabug: 38545946]
- vhost-scsi: Fix crash during LUN unmapping (Mike Christie) [Orabug: 38545946]
- vhost: move worker thread fields to new struct (Mike Christie) [Orabug: 38545946]
- vhost: Fix livepatch timeouts in vhost_worker() (Josh Poimboeuf) [Orabug: 38545946]
- vhost: rename vhost_work_dev_flush (Mike Christie) [Orabug: 38545946]
- vhost-test: drop flush after vhost_dev_cleanup (Mike Christie) [Orabug: 38545946]
- vhost/test: fix memory leak of vhost virtqueues (Xianting Tian) [Orabug: 38545946]
- vhost-scsi: drop flush after vhost_dev_cleanup (Mike Christie) [Orabug: 38545946]
- vhost_vsock: simplify vhost_vsock_flush() (Andrey Ryabinin) [Orabug: 38545946]
- vhost_test: remove vhost_test_flush_vq() (Andrey Ryabinin) [Orabug: 38545946]
- vhost_net: get rid of vhost_net_flush_vq() and extra flush calls (Andrey Ryabinin) [Orabug: 38545946]
- vhost: flush dev once during vhost_dev_stop (Mike Christie) [Orabug: 38545946]
- vhost: get rid of vhost_poll_flush() wrapper (Andrey Ryabinin) [Orabug: 38545946]
- net/mlx5e: Add a miss level for ipsec crypto offload (Lama Kayal) [Orabug: 38600056]
- net/mlx5e: Add new prio for promiscuous mode (Jianbo Liu) [Orabug: 38600056]
- mm/hugetlb: add option to allows disabling CVE-2025-38085 mitigation (Joe Jin) [Orabug: 38728358]
- uek-rpm: Replace check-kabi tool with kabi (Yifei Liu) [Orabug: 38673381]
- uek-rpm: Introduce check function for uek-rpm/tools/kabi (Yifei Liu) [Orabug: 38673381]
- rtc: expose RTC_FEATURE_UPDATE_INTERRUPT (Alexandre Belloni) [Orabug: 38708842]
- Reapply "cpuidle: menu: Avoid discarding useful information" (Harshvardhan Jha) [Orabug: 38710346]
- netfilter: nf_tables: reject duplicate device on updates (Pablo Neira Ayuso) [Orabug: 38389767] {CVE-2025-38678}
- HID: quirks: work around VID/PID conflict for 0x4c4a/0x4155 (Zhang Heng)
- mptcp: pm: in-kernel: C-flag: handle late ADD_ADDR (Matthieu Baerts (NGI0))
- USB: storage: Remove subclass and protocol overrides from Novatek quirk (Alan Stern)
- most: usb: fix double free on late probe failure (Johan Hovold)
- uio_hv_generic: Set event for all channels on the device (Long Li)
- regmap: slimbus: fix bus_context pointer in regmap init calls (Alexey Klimov)
- usb: typec: ucsi: psy: Set max current to zero when disconnected (Jameson Thies)
- ata: libata-scsi: Fix system suspend for a security locked drive (Niklas Cassel)
- MIPS: mm: Prevent a TLB shutdown on initial uniquification (Maciej W. Rozycki)

[5.15.0-316.196.3]
- rds: Add smp_rmb before reading c_destroy_in_prog (Håkon Bugge) [Orabug: 38352484]
- Revert "block: don't add or resize partition on the disk with GENHD_FL_NO_PART" (Gulam Mohamed) [Orabug: 38652797]
- Revert "block: Move checking GENHD_FL_NO_PART to bdev_add_partition()" (Gulam Mohamed) [Orabug: 38652797]

[5.15.0-316.196.2]
- net/mlx5: Clean up only new IRQ glue on request_irq() failure (Pradyumn Rahar) [Orabug: 37961220,38730620] {CVE-2025-40250}

[5.15.0-316.196.1]
- uek-rpm: kabi: Remove the kabi protection for debug kernels (Yifei Liu) [Orabug: 38609547]
- bnxt_en: Fix memory corruption when FW resources change during ifdown (Sreekanth Reddy) [Orabug: 38440240] {CVE-2025-39810}
- selftests/proc: add PROCMAP_QUERY ioctl tests (Andrii Nakryiko) [Orabug: 38410775]
- tools: sync uapi/linux/fs.h header into tools subdir (Andrii Nakryiko) [Orabug: 38410775]
- docs/procfs: call out ioctl()-based PROCMAP_QUERY command existence (Andrii Nakryiko) [Orabug: 38410775]
- fs/procfs: add build ID fetching to PROCMAP_QUERY API (Andrii Nakryiko) [Orabug: 38410775]
- fs/procfs: implement efficient VMA querying API for /proc//maps (Andrii Nakryiko) [Orabug: 38410775]
- fs/procfs: extract logic for getting VMA name constituents (Andrii Nakryiko) [Orabug: 38410775]
- fs: create helper file_user_path() for user displayed mapped file path (Amir Goldstein) [Orabug: 38410775]
- mm: factor out VMA stack and heap checks (Kefeng Wang) [Orabug: 38410775]



ELSA-2026-50007 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2026-50007

http://linux.oracle.com/errata/ELSA-2026-50007.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

aarch64:
bpftool-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek-container-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek-core-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek-debug-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek-devel-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek-doc-5.15.0-316.196.4.1.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek64k-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek64k-core-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek64k-devel-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek64k-modules-5.15.0-316.196.4.1.el9uek.aarch64.rpm
kernel-uek64k-modules-extra-5.15.0-316.196.4.1.el9uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/kernel-uek-5.15.0-316.196.4.1.el9uek.src.rpm

Related CVEs:

CVE-2025-38085
CVE-2025-38678
CVE-2025-39810
CVE-2025-40248
CVE-2025-40250
CVE-2025-40271
CVE-2025-40280

Description of changes:

[5.15.0-316.196.4.1]
- tipc: Fix use-after-free in tipc_mon_reinit_self(). (Kuniyuki Iwashima) [Orabug: 38788585] {CVE-2025-40280}
- fs/proc: fix uaf in proc_readdir_de() (Wei Yang) [Orabug: 38788587] {CVE-2025-40271}
- vsock: Ignore signal/timeout on connect() if already established (Michal Luczaj) [Orabug: 38788594] {CVE-2025-40248}

[5.15.0-316.196.4]
- vhost_scsi: Sync up cmd completion locking with upstream (Mike Christie) [Orabug: 38545946]
- vhost_scsi: add support for worker ioctls (Mike Christie) [Orabug: 38545946]
- vhost: Limit access to vhost worker ioctls (Mike Christie) [Orabug: 38545946]
- vhost: allow userspace to create workers (Mike Christie) [Orabug: 38545946]
- vhost: replace single worker pointer with xarray (Mike Christie) [Orabug: 38545946]
- vhost: add helper to parse userspace vring state/file (Mike Christie) [Orabug: 38545946]
- vhost: remove vhost_work_queue (Mike Christie) [Orabug: 38545946]
- vhost_scsi: flush IO vqs then send TMF rsp (Mike Christie) [Orabug: 38545946]
- vhost_scsi: convert to vhost_vq_work_queue (Mike Christie) [Orabug: 38545946]
- vhost_scsi: make SCSI cmd completion per vq (Mike Christie) [Orabug: 38545946]
- vhost_sock: convert to vhost_vq_work_queue (Mike Christie) [Orabug: 38545946]
- vhost: convert poll work to be vq based (Mike Christie) [Orabug: 38545946]
- vhost: take worker or vq for flushing (Mike Christie) [Orabug: 38545946]
- vhost: take worker or vq instead of dev for queueing (Mike Christie) [Orabug: 38545946]
- vhost, vhost_net: add helper to check if vq has work (Mike Christie) [Orabug: 38545946]
- vhost: add vhost_worker pointer to vhost_virtqueue (Mike Christie) [Orabug: 38545946]
- vhost: dynamically allocate vhost_worker (Mike Christie) [Orabug: 38545946]
- vhost: create worker at end of vhost_dev_set_owner (Mike Christie) [Orabug: 38545946]
- vhost-scsi: Fix crash during LUN unmapping (Mike Christie) [Orabug: 38545946]
- vhost: move worker thread fields to new struct (Mike Christie) [Orabug: 38545946]
- vhost: Fix livepatch timeouts in vhost_worker() (Josh Poimboeuf) [Orabug: 38545946]
- vhost: rename vhost_work_dev_flush (Mike Christie) [Orabug: 38545946]
- vhost-test: drop flush after vhost_dev_cleanup (Mike Christie) [Orabug: 38545946]
- vhost/test: fix memory leak of vhost virtqueues (Xianting Tian) [Orabug: 38545946]
- vhost-scsi: drop flush after vhost_dev_cleanup (Mike Christie) [Orabug: 38545946]
- vhost_vsock: simplify vhost_vsock_flush() (Andrey Ryabinin) [Orabug: 38545946]
- vhost_test: remove vhost_test_flush_vq() (Andrey Ryabinin) [Orabug: 38545946]
- vhost_net: get rid of vhost_net_flush_vq() and extra flush calls (Andrey Ryabinin) [Orabug: 38545946]
- vhost: flush dev once during vhost_dev_stop (Mike Christie) [Orabug: 38545946]
- vhost: get rid of vhost_poll_flush() wrapper (Andrey Ryabinin) [Orabug: 38545946]
- net/mlx5e: Add a miss level for ipsec crypto offload (Lama Kayal) [Orabug: 38600056]
- net/mlx5e: Add new prio for promiscuous mode (Jianbo Liu) [Orabug: 38600056]
- mm/hugetlb: add option to allows disabling CVE-2025-38085 mitigation (Joe Jin) [Orabug: 38728358]
- uek-rpm: Replace check-kabi tool with kabi (Yifei Liu) [Orabug: 38673381]
- uek-rpm: Introduce check function for uek-rpm/tools/kabi (Yifei Liu) [Orabug: 38673381]
- rtc: expose RTC_FEATURE_UPDATE_INTERRUPT (Alexandre Belloni) [Orabug: 38708842]
- Reapply "cpuidle: menu: Avoid discarding useful information" (Harshvardhan Jha) [Orabug: 38710346]
- netfilter: nf_tables: reject duplicate device on updates (Pablo Neira Ayuso) [Orabug: 38389767] {CVE-2025-38678}
- HID: quirks: work around VID/PID conflict for 0x4c4a/0x4155 (Zhang Heng)
- mptcp: pm: in-kernel: C-flag: handle late ADD_ADDR (Matthieu Baerts (NGI0))
- USB: storage: Remove subclass and protocol overrides from Novatek quirk (Alan Stern)
- most: usb: fix double free on late probe failure (Johan Hovold)
- uio_hv_generic: Set event for all channels on the device (Long Li)
- regmap: slimbus: fix bus_context pointer in regmap init calls (Alexey Klimov)
- usb: typec: ucsi: psy: Set max current to zero when disconnected (Jameson Thies)
- ata: libata-scsi: Fix system suspend for a security locked drive (Niklas Cassel)
- MIPS: mm: Prevent a TLB shutdown on initial uniquification (Maciej W. Rozycki)

[5.15.0-316.196.3]
- rds: Add smp_rmb before reading c_destroy_in_prog (Håkon Bugge) [Orabug: 38352484]
- Revert "block: don't add or resize partition on the disk with GENHD_FL_NO_PART" (Gulam Mohamed) [Orabug: 38652797]
- Revert "block: Move checking GENHD_FL_NO_PART to bdev_add_partition()" (Gulam Mohamed) [Orabug: 38652797]

[5.15.0-316.196.2]
- net/mlx5: Clean up only new IRQ glue on request_irq() failure (Pradyumn Rahar) [Orabug: 37961220,38730620] {CVE-2025-40250}

[5.15.0-316.196.1]
- uek-rpm: kabi: Remove the kabi protection for debug kernels (Yifei Liu) [Orabug: 38609547]
- bnxt_en: Fix memory corruption when FW resources change during ifdown (Sreekanth Reddy) [Orabug: 38440240] {CVE-2025-39810}
- selftests/proc: add PROCMAP_QUERY ioctl tests (Andrii Nakryiko) [Orabug: 38410775]
- tools: sync uapi/linux/fs.h header into tools subdir (Andrii Nakryiko) [Orabug: 38410775]
- docs/procfs: call out ioctl()-based PROCMAP_QUERY command existence (Andrii Nakryiko) [Orabug: 38410775]
- fs/procfs: add build ID fetching to PROCMAP_QUERY API (Andrii Nakryiko) [Orabug: 38410775]
- fs/procfs: implement efficient VMA querying API for /proc//maps (Andrii Nakryiko) [Orabug: 38410775]
- fs/procfs: extract logic for getting VMA name constituents (Andrii Nakryiko) [Orabug: 38410775]
- fs: create helper file_user_path() for user displayed mapped file path (Amir Goldstein) [Orabug: 38410775]
- mm: factor out VMA stack and heap checks (Kefeng Wang) [Orabug: 38410775]



ELSA-2026-50007 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2026-50007

http://linux.oracle.com/errata/ELSA-2026-50007.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-316.196.4.1.el8uek.x86_64.rpm
kernel-uek-5.15.0-316.196.4.1.el8uek.x86_64.rpm
kernel-uek-core-5.15.0-316.196.4.1.el8uek.x86_64.rpm
kernel-uek-debug-5.15.0-316.196.4.1.el8uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-316.196.4.1.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-316.196.4.1.el8uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-316.196.4.1.el8uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-316.196.4.1.el8uek.x86_64.rpm
kernel-uek-devel-5.15.0-316.196.4.1.el8uek.x86_64.rpm
kernel-uek-doc-5.15.0-316.196.4.1.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-316.196.4.1.el8uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-316.196.4.1.el8uek.x86_64.rpm
kernel-uek-container-5.15.0-316.196.4.1.el8uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-316.196.4.1.el8uek.x86_64.rpm

aarch64:
bpftool-5.15.0-316.196.4.1.el8uek.aarch64.rpm
kernel-uek-5.15.0-316.196.4.1.el8uek.aarch64.rpm
kernel-uek-core-5.15.0-316.196.4.1.el8uek.aarch64.rpm
kernel-uek-debug-5.15.0-316.196.4.1.el8uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-316.196.4.1.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-316.196.4.1.el8uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-316.196.4.1.el8uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-316.196.4.1.el8uek.aarch64.rpm
kernel-uek-devel-5.15.0-316.196.4.1.el8uek.aarch64.rpm
kernel-uek-doc-5.15.0-316.196.4.1.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-316.196.4.1.el8uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-316.196.4.1.el8uek.aarch64.rpm
kernel-uek-container-5.15.0-316.196.4.1.el8uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-316.196.4.1.el8uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.15.0-316.196.4.1.el8uek.src.rpm

Related CVEs:

CVE-2025-38085
CVE-2025-38678
CVE-2025-39810
CVE-2025-40248
CVE-2025-40250
CVE-2025-40271
CVE-2025-40280

Description of changes:

[5.15.0-316.196.4.1]
- tipc: Fix use-after-free in tipc_mon_reinit_self(). (Kuniyuki Iwashima) [Orabug: 38788585] {CVE-2025-40280}
- fs/proc: fix uaf in proc_readdir_de() (Wei Yang) [Orabug: 38788587] {CVE-2025-40271}
- vsock: Ignore signal/timeout on connect() if already established (Michal Luczaj) [Orabug: 38788594] {CVE-2025-40248}

[5.15.0-316.196.4]
- vhost_scsi: Sync up cmd completion locking with upstream (Mike Christie) [Orabug: 38545946]
- vhost_scsi: add support for worker ioctls (Mike Christie) [Orabug: 38545946]
- vhost: Limit access to vhost worker ioctls (Mike Christie) [Orabug: 38545946]
- vhost: allow userspace to create workers (Mike Christie) [Orabug: 38545946]
- vhost: replace single worker pointer with xarray (Mike Christie) [Orabug: 38545946]
- vhost: add helper to parse userspace vring state/file (Mike Christie) [Orabug: 38545946]
- vhost: remove vhost_work_queue (Mike Christie) [Orabug: 38545946]
- vhost_scsi: flush IO vqs then send TMF rsp (Mike Christie) [Orabug: 38545946]
- vhost_scsi: convert to vhost_vq_work_queue (Mike Christie) [Orabug: 38545946]
- vhost_scsi: make SCSI cmd completion per vq (Mike Christie) [Orabug: 38545946]
- vhost_sock: convert to vhost_vq_work_queue (Mike Christie) [Orabug: 38545946]
- vhost: convert poll work to be vq based (Mike Christie) [Orabug: 38545946]
- vhost: take worker or vq for flushing (Mike Christie) [Orabug: 38545946]
- vhost: take worker or vq instead of dev for queueing (Mike Christie) [Orabug: 38545946]
- vhost, vhost_net: add helper to check if vq has work (Mike Christie) [Orabug: 38545946]
- vhost: add vhost_worker pointer to vhost_virtqueue (Mike Christie) [Orabug: 38545946]
- vhost: dynamically allocate vhost_worker (Mike Christie) [Orabug: 38545946]
- vhost: create worker at end of vhost_dev_set_owner (Mike Christie) [Orabug: 38545946]
- vhost-scsi: Fix crash during LUN unmapping (Mike Christie) [Orabug: 38545946]
- vhost: move worker thread fields to new struct (Mike Christie) [Orabug: 38545946]
- vhost: Fix livepatch timeouts in vhost_worker() (Josh Poimboeuf) [Orabug: 38545946]
- vhost: rename vhost_work_dev_flush (Mike Christie) [Orabug: 38545946]
- vhost-test: drop flush after vhost_dev_cleanup (Mike Christie) [Orabug: 38545946]
- vhost/test: fix memory leak of vhost virtqueues (Xianting Tian) [Orabug: 38545946]
- vhost-scsi: drop flush after vhost_dev_cleanup (Mike Christie) [Orabug: 38545946]
- vhost_vsock: simplify vhost_vsock_flush() (Andrey Ryabinin) [Orabug: 38545946]
- vhost_test: remove vhost_test_flush_vq() (Andrey Ryabinin) [Orabug: 38545946]
- vhost_net: get rid of vhost_net_flush_vq() and extra flush calls (Andrey Ryabinin) [Orabug: 38545946]
- vhost: flush dev once during vhost_dev_stop (Mike Christie) [Orabug: 38545946]
- vhost: get rid of vhost_poll_flush() wrapper (Andrey Ryabinin) [Orabug: 38545946]
- net/mlx5e: Add a miss level for ipsec crypto offload (Lama Kayal) [Orabug: 38600056]
- net/mlx5e: Add new prio for promiscuous mode (Jianbo Liu) [Orabug: 38600056]
- mm/hugetlb: add option to allows disabling CVE-2025-38085 mitigation (Joe Jin) [Orabug: 38728358]
- uek-rpm: Replace check-kabi tool with kabi (Yifei Liu) [Orabug: 38673381]
- uek-rpm: Introduce check function for uek-rpm/tools/kabi (Yifei Liu) [Orabug: 38673381]
- rtc: expose RTC_FEATURE_UPDATE_INTERRUPT (Alexandre Belloni) [Orabug: 38708842]
- Reapply "cpuidle: menu: Avoid discarding useful information" (Harshvardhan Jha) [Orabug: 38710346]
- netfilter: nf_tables: reject duplicate device on updates (Pablo Neira Ayuso) [Orabug: 38389767] {CVE-2025-38678}
- HID: quirks: work around VID/PID conflict for 0x4c4a/0x4155 (Zhang Heng)
- mptcp: pm: in-kernel: C-flag: handle late ADD_ADDR (Matthieu Baerts (NGI0))
- USB: storage: Remove subclass and protocol overrides from Novatek quirk (Alan Stern)
- most: usb: fix double free on late probe failure (Johan Hovold)
- uio_hv_generic: Set event for all channels on the device (Long Li)
- regmap: slimbus: fix bus_context pointer in regmap init calls (Alexey Klimov)
- usb: typec: ucsi: psy: Set max current to zero when disconnected (Jameson Thies)
- ata: libata-scsi: Fix system suspend for a security locked drive (Niklas Cassel)
- MIPS: mm: Prevent a TLB shutdown on initial uniquification (Maciej W. Rozycki)

[5.15.0-316.196.3]
- rds: Add smp_rmb before reading c_destroy_in_prog (Håkon Bugge) [Orabug: 38352484]
- Revert "block: don't add or resize partition on the disk with GENHD_FL_NO_PART" (Gulam Mohamed) [Orabug: 38652797]
- Revert "block: Move checking GENHD_FL_NO_PART to bdev_add_partition()" (Gulam Mohamed) [Orabug: 38652797]

[5.15.0-316.196.2]
- net/mlx5: Clean up only new IRQ glue on request_irq() failure (Pradyumn Rahar) [Orabug: 37961220,38730620] {CVE-2025-40250}

[5.15.0-316.196.1]
- uek-rpm: kabi: Remove the kabi protection for debug kernels (Yifei Liu) [Orabug: 38609547]
- bnxt_en: Fix memory corruption when FW resources change during ifdown (Sreekanth Reddy) [Orabug: 38440240] {CVE-2025-39810}
- selftests/proc: add PROCMAP_QUERY ioctl tests (Andrii Nakryiko) [Orabug: 38410775]
- tools: sync uapi/linux/fs.h header into tools subdir (Andrii Nakryiko) [Orabug: 38410775]
- docs/procfs: call out ioctl()-based PROCMAP_QUERY command existence (Andrii Nakryiko) [Orabug: 38410775]
- fs/procfs: add build ID fetching to PROCMAP_QUERY API (Andrii Nakryiko) [Orabug: 38410775]
- fs/procfs: implement efficient VMA querying API for /proc//maps (Andrii Nakryiko) [Orabug: 38410775]
- fs/procfs: extract logic for getting VMA name constituents (Andrii Nakryiko) [Orabug: 38410775]
- fs: create helper file_user_path() for user displayed mapped file path (Amir Goldstein) [Orabug: 38410775]
- mm: factor out VMA stack and heap checks (Kefeng Wang) [Orabug: 38410775]



ELBA-2026-0444-1 Oracle Linux 8 kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2026-0444-1

http://linux.oracle.com/errata/ELBA-2026-0444-1.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-abi-stablelists-4.18.0-553.92.1.0.1.el8_10.noarch.rpm
kernel-core-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-cross-headers-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-debug-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-debug-core-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-debug-devel-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-debug-modules-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-debug-modules-extra-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-devel-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-doc-4.18.0-553.92.1.0.1.el8_10.noarch.rpm
kernel-headers-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-modules-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-modules-extra-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-tools-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-tools-libs-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
kernel-tools-libs-devel-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
perf-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm
python3-perf-4.18.0-553.92.1.0.1.el8_10.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-4.18.0-553.92.1.0.1.el8_10.src.rpm

Description of changes:

[4.18.0-553.92.1.0.1]
- scsi: core: Restrict legal sdev_state transitions via sysfs (Uday Shankar) [Orabug: 37778230]

[4.18.0-553.92.1]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 tag_set before initializing hctx (Ming Lei) [RHEL-30744]
- blk-mq: add helper for checking if one CPU is mapped to specified hctx (Ming Lei) [RHEL-30744]
- blk-mq: don't schedule block kworker on isolated CPUs (Ming Lei) [RHEL-30744]
- sched/isolation: add cpu_is_isolated() API (Ming Lei) [RHEL-30744]

[4.18.0-553.90.1]
- NFSv4: xattr handlers should check for absent nfs filehandles (Scott Mayhew) [RHEL-129945]



ELSA-2026-0523 Moderate: Oracle Linux 8 postgresql:13 security update


Oracle Linux Security Advisory ELSA-2026-0523

http://linux.oracle.com/errata/ELSA-2026-0523.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
pgaudit-1.5.0-1.module+el8.9.0+90098+1560b6c2.x86_64.rpm
pg_repack-1.4.6-3.module+el8.9.0+90098+1560b6c2.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.9.0+90098+1560b6c2.x86_64.rpm
postgresql-13.23-1.module+el8.10.0+90765+d641efec.x86_64.rpm
postgresql-contrib-13.23-1.module+el8.10.0+90765+d641efec.x86_64.rpm
postgresql-docs-13.23-1.module+el8.10.0+90765+d641efec.x86_64.rpm
postgresql-plperl-13.23-1.module+el8.10.0+90765+d641efec.x86_64.rpm
postgresql-plpython3-13.23-1.module+el8.10.0+90765+d641efec.x86_64.rpm
postgresql-pltcl-13.23-1.module+el8.10.0+90765+d641efec.x86_64.rpm
postgresql-server-13.23-1.module+el8.10.0+90765+d641efec.x86_64.rpm
postgresql-server-devel-13.23-1.module+el8.10.0+90765+d641efec.x86_64.rpm
postgresql-static-13.23-1.module+el8.10.0+90765+d641efec.x86_64.rpm
postgresql-test-13.23-1.module+el8.10.0+90765+d641efec.x86_64.rpm
postgresql-test-rpm-macros-13.23-1.module+el8.10.0+90765+d641efec.noarch.rpm
postgresql-upgrade-13.23-1.module+el8.10.0+90765+d641efec.x86_64.rpm
postgresql-upgrade-devel-13.23-1.module+el8.10.0+90765+d641efec.x86_64.rpm

aarch64:
pgaudit-1.5.0-1.module+el8.9.0+90098+1560b6c2.aarch64.rpm
pg_repack-1.4.6-3.module+el8.9.0+90098+1560b6c2.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.9.0+90098+1560b6c2.aarch64.rpm
postgresql-13.23-1.module+el8.10.0+90765+d641efec.aarch64.rpm
postgresql-contrib-13.23-1.module+el8.10.0+90765+d641efec.aarch64.rpm
postgresql-docs-13.23-1.module+el8.10.0+90765+d641efec.aarch64.rpm
postgresql-plperl-13.23-1.module+el8.10.0+90765+d641efec.aarch64.rpm
postgresql-plpython3-13.23-1.module+el8.10.0+90765+d641efec.aarch64.rpm
postgresql-pltcl-13.23-1.module+el8.10.0+90765+d641efec.aarch64.rpm
postgresql-server-13.23-1.module+el8.10.0+90765+d641efec.aarch64.rpm
postgresql-server-devel-13.23-1.module+el8.10.0+90765+d641efec.aarch64.rpm
postgresql-static-13.23-1.module+el8.10.0+90765+d641efec.aarch64.rpm
postgresql-test-13.23-1.module+el8.10.0+90765+d641efec.aarch64.rpm
postgresql-test-rpm-macros-13.23-1.module+el8.10.0+90765+d641efec.noarch.rpm
postgresql-upgrade-13.23-1.module+el8.10.0+90765+d641efec.aarch64.rpm
postgresql-upgrade-devel-13.23-1.module+el8.10.0+90765+d641efec.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/pgaudit-1.5.0-1.module+el8.9.0+90098+1560b6c2.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/pg_repack-1.4.6-3.module+el8.9.0+90098+1560b6c2.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/postgres-decoderbufs-0.10.0-2.module+el8.9.0+90098+1560b6c2.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/postgresql-13.23-1.module+el8.10.0+90765+d641efec.src.rpm

Related CVEs:

CVE-2025-12817
CVE-2025-12818

Description of changes:

pgaudit
pg_repack
postgres-decoderbufs
postgresql
[13.23-1]
- Update to 13.23
- Resolves: RHEL-128818 (CVE-2025-12818)



ELSA-2026-0524 Moderate: Oracle Linux 8 postgresql:15 security update


Oracle Linux Security Advisory ELSA-2026-0524

http://linux.oracle.com/errata/ELSA-2026-0524.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
pgaudit-1.7.0-1.module+el8.9.0+90110+d8a562d5.x86_64.rpm
pg_repack-1.4.8-1.module+el8.9.0+90110+d8a562d5.x86_64.rpm
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+90110+d8a562d5.x86_64.rpm
postgresql-15.15-1.module+el8.10.0+90764+d97d4711.x86_64.rpm
postgresql-contrib-15.15-1.module+el8.10.0+90764+d97d4711.x86_64.rpm
postgresql-docs-15.15-1.module+el8.10.0+90764+d97d4711.x86_64.rpm
postgresql-plperl-15.15-1.module+el8.10.0+90764+d97d4711.x86_64.rpm
postgresql-plpython3-15.15-1.module+el8.10.0+90764+d97d4711.x86_64.rpm
postgresql-pltcl-15.15-1.module+el8.10.0+90764+d97d4711.x86_64.rpm
postgresql-private-devel-15.15-1.module+el8.10.0+90764+d97d4711.x86_64.rpm
postgresql-private-libs-15.15-1.module+el8.10.0+90764+d97d4711.x86_64.rpm
postgresql-server-15.15-1.module+el8.10.0+90764+d97d4711.x86_64.rpm
postgresql-server-devel-15.15-1.module+el8.10.0+90764+d97d4711.x86_64.rpm
postgresql-static-15.15-1.module+el8.10.0+90764+d97d4711.x86_64.rpm
postgresql-test-15.15-1.module+el8.10.0+90764+d97d4711.x86_64.rpm
postgresql-test-rpm-macros-15.15-1.module+el8.10.0+90764+d97d4711.noarch.rpm
postgresql-upgrade-15.15-1.module+el8.10.0+90764+d97d4711.x86_64.rpm
postgresql-upgrade-devel-15.15-1.module+el8.10.0+90764+d97d4711.x86_64.rpm

aarch64:
pgaudit-1.7.0-1.module+el8.9.0+90110+d8a562d5.aarch64.rpm
pg_repack-1.4.8-1.module+el8.9.0+90110+d8a562d5.aarch64.rpm
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+90110+d8a562d5.aarch64.rpm
postgresql-15.15-1.module+el8.10.0+90764+d97d4711.aarch64.rpm
postgresql-contrib-15.15-1.module+el8.10.0+90764+d97d4711.aarch64.rpm
postgresql-docs-15.15-1.module+el8.10.0+90764+d97d4711.aarch64.rpm
postgresql-plperl-15.15-1.module+el8.10.0+90764+d97d4711.aarch64.rpm
postgresql-plpython3-15.15-1.module+el8.10.0+90764+d97d4711.aarch64.rpm
postgresql-pltcl-15.15-1.module+el8.10.0+90764+d97d4711.aarch64.rpm
postgresql-private-devel-15.15-1.module+el8.10.0+90764+d97d4711.aarch64.rpm
postgresql-private-libs-15.15-1.module+el8.10.0+90764+d97d4711.aarch64.rpm
postgresql-server-15.15-1.module+el8.10.0+90764+d97d4711.aarch64.rpm
postgresql-server-devel-15.15-1.module+el8.10.0+90764+d97d4711.aarch64.rpm
postgresql-static-15.15-1.module+el8.10.0+90764+d97d4711.aarch64.rpm
postgresql-test-15.15-1.module+el8.10.0+90764+d97d4711.aarch64.rpm
postgresql-test-rpm-macros-15.15-1.module+el8.10.0+90764+d97d4711.noarch.rpm
postgresql-upgrade-15.15-1.module+el8.10.0+90764+d97d4711.aarch64.rpm
postgresql-upgrade-devel-15.15-1.module+el8.10.0+90764+d97d4711.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/pgaudit-1.7.0-1.module+el8.9.0+90110+d8a562d5.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/pg_repack-1.4.8-1.module+el8.9.0+90110+d8a562d5.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+90110+d8a562d5.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/postgresql-15.15-1.module+el8.10.0+90764+d97d4711.src.rpm

Related CVEs:

CVE-2025-12817
CVE-2025-12818

Description of changes:

pgaudit
pg_repack
postgres-decoderbufs
postgresql
[15.15-1]
- Update to 15.15
- Resolves: RHEL-128819 (CVE-2025-12818)



ELSA-2026-0519 Moderate: Oracle Linux 8 postgresql:16 security update


Oracle Linux Security Advisory ELSA-2026-0519

http://linux.oracle.com/errata/ELSA-2026-0519.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
pgaudit-16.0-1.module+el8.10.0+90275+c15b12cb.x86_64.rpm
pg_repack-1.5.1-1.module+el8.10.0+90451+109c7b24.x86_64.rpm
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+90275+c15b12cb.x86_64.rpm
postgresql-16.11-1.module+el8.10.0+90761+a383fe7d.x86_64.rpm
postgresql-contrib-16.11-1.module+el8.10.0+90761+a383fe7d.x86_64.rpm
postgresql-docs-16.11-1.module+el8.10.0+90761+a383fe7d.x86_64.rpm
postgresql-plperl-16.11-1.module+el8.10.0+90761+a383fe7d.x86_64.rpm
postgresql-plpython3-16.11-1.module+el8.10.0+90761+a383fe7d.x86_64.rpm
postgresql-pltcl-16.11-1.module+el8.10.0+90761+a383fe7d.x86_64.rpm
postgresql-private-devel-16.11-1.module+el8.10.0+90761+a383fe7d.x86_64.rpm
postgresql-private-libs-16.11-1.module+el8.10.0+90761+a383fe7d.x86_64.rpm
postgresql-server-16.11-1.module+el8.10.0+90761+a383fe7d.x86_64.rpm
postgresql-server-devel-16.11-1.module+el8.10.0+90761+a383fe7d.x86_64.rpm
postgresql-static-16.11-1.module+el8.10.0+90761+a383fe7d.x86_64.rpm
postgresql-test-16.11-1.module+el8.10.0+90761+a383fe7d.x86_64.rpm
postgresql-test-rpm-macros-16.11-1.module+el8.10.0+90761+a383fe7d.noarch.rpm
postgresql-upgrade-16.11-1.module+el8.10.0+90761+a383fe7d.x86_64.rpm
postgresql-upgrade-devel-16.11-1.module+el8.10.0+90761+a383fe7d.x86_64.rpm

aarch64:
pgaudit-16.0-1.module+el8.10.0+90275+c15b12cb.aarch64.rpm
pg_repack-1.5.1-1.module+el8.10.0+90451+109c7b24.aarch64.rpm
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+90275+c15b12cb.aarch64.rpm
postgresql-16.11-1.module+el8.10.0+90761+a383fe7d.aarch64.rpm
postgresql-contrib-16.11-1.module+el8.10.0+90761+a383fe7d.aarch64.rpm
postgresql-docs-16.11-1.module+el8.10.0+90761+a383fe7d.aarch64.rpm
postgresql-plperl-16.11-1.module+el8.10.0+90761+a383fe7d.aarch64.rpm
postgresql-plpython3-16.11-1.module+el8.10.0+90761+a383fe7d.aarch64.rpm
postgresql-pltcl-16.11-1.module+el8.10.0+90761+a383fe7d.aarch64.rpm
postgresql-private-devel-16.11-1.module+el8.10.0+90761+a383fe7d.aarch64.rpm
postgresql-private-libs-16.11-1.module+el8.10.0+90761+a383fe7d.aarch64.rpm
postgresql-server-16.11-1.module+el8.10.0+90761+a383fe7d.aarch64.rpm
postgresql-server-devel-16.11-1.module+el8.10.0+90761+a383fe7d.aarch64.rpm
postgresql-static-16.11-1.module+el8.10.0+90761+a383fe7d.aarch64.rpm
postgresql-test-16.11-1.module+el8.10.0+90761+a383fe7d.aarch64.rpm
postgresql-test-rpm-macros-16.11-1.module+el8.10.0+90761+a383fe7d.noarch.rpm
postgresql-upgrade-16.11-1.module+el8.10.0+90761+a383fe7d.aarch64.rpm
postgresql-upgrade-devel-16.11-1.module+el8.10.0+90761+a383fe7d.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/pgaudit-16.0-1.module+el8.10.0+90275+c15b12cb.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/pg_repack-1.5.1-1.module+el8.10.0+90451+109c7b24.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+90275+c15b12cb.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/postgresql-16.11-1.module+el8.10.0+90761+a383fe7d.src.rpm

Related CVEs:

CVE-2025-12817
CVE-2025-12818

Description of changes:

pgaudit
pg_repack
postgres-decoderbufs
postgresql
[16.11-1]
- Update to 16.11
- Resolves: RHEL-128820 (CVE-2025-12818)



ELSA-2026-0444 Important: Oracle Linux 8 kernel security update


Oracle Linux Security Advisory ELSA-2026-0444

http://linux.oracle.com/errata/ELSA-2026-0444.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-abi-stablelists-4.18.0-553.92.1.el8_10.noarch.rpm
kernel-core-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-cross-headers-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-debug-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-debug-core-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-debug-devel-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-debug-modules-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-debug-modules-extra-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-devel-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-doc-4.18.0-553.92.1.el8_10.noarch.rpm
kernel-headers-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-modules-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-modules-extra-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-tools-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-tools-libs-4.18.0-553.92.1.el8_10.x86_64.rpm
kernel-tools-libs-devel-4.18.0-553.92.1.el8_10.x86_64.rpm
perf-4.18.0-553.92.1.el8_10.x86_64.rpm
python3-perf-4.18.0-553.92.1.el8_10.x86_64.rpm

aarch64:
bpftool-4.18.0-553.92.1.el8_10.aarch64.rpm
kernel-cross-headers-4.18.0-553.92.1.el8_10.aarch64.rpm
kernel-headers-4.18.0-553.92.1.el8_10.aarch64.rpm
kernel-tools-4.18.0-553.92.1.el8_10.aarch64.rpm
kernel-tools-libs-4.18.0-553.92.1.el8_10.aarch64.rpm
kernel-tools-libs-devel-4.18.0-553.92.1.el8_10.aarch64.rpm
perf-4.18.0-553.92.1.el8_10.aarch64.rpm
python3-perf-4.18.0-553.92.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-4.18.0-553.92.1.el8_10.src.rpm

Related CVEs:

CVE-2025-39993
CVE-2025-40240
CVE-2025-68285

Description of changes:

[4.18.0-553.92.1]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 tag_set before initializing hctx (Ming Lei) [RHEL-30744]
- blk-mq: add helper for checking if one CPU is mapped to specified hctx (Ming Lei) [RHEL-30744]
- blk-mq: don't schedule block kworker on isolated CPUs (Ming Lei) [RHEL-30744]
- sched/isolation: add cpu_is_isolated() API (Ming Lei) [RHEL-30744]

[4.18.0-553.90.1]
- NFSv4: xattr handlers should check for absent nfs filehandles (Scott Mayhew) [RHEL-129945]