diff --git a/.gitignore b/.gitignore index d779752..68e9929 100644 --- a/.gitignore +++ b/.gitignore @@ -1,6 +1,6 @@ SOURCES/centossecureboot201.cer SOURCES/centossecurebootca2.cer -SOURCES/linux-4.18.0-513.rt7.302.el8.tar.xz +SOURCES/linux-4.18.0-544.rt7.333.el8.tar.xz SOURCES/redhatsecureboot302.cer SOURCES/redhatsecureboot303.cer SOURCES/redhatsecureboot501.cer diff --git a/.kernel-rt.metadata b/.kernel-rt.metadata index 3ba8efc..dc5e47e 100644 --- a/.kernel-rt.metadata +++ b/.kernel-rt.metadata @@ -1,6 +1,6 @@ 2ba40bf9138b48311e5aa1b737b7f0a8ad66066f SOURCES/centossecureboot201.cer bfdb3d7cffc43f579655af5155d50c08671d95e5 SOURCES/centossecurebootca2.cer -457f7afd6ebbd34ca637a0e7e006fe817f3602bf SOURCES/linux-4.18.0-513.rt7.302.el8.tar.xz +5b1daa8c998a7d55be920ede75b14bc707dcf887 SOURCES/linux-4.18.0-544.rt7.333.el8.tar.xz 13e5cd3f856b472fde80a4deb75f4c18dfb5b255 SOURCES/redhatsecureboot302.cer e89890ca0ded2f9058651cc5fa838b78db2e6cc2 SOURCES/redhatsecureboot303.cer ba0b760e594ff668ee72ae348adf3e49b97f75fb SOURCES/redhatsecureboot501.cer diff --git a/SOURCES/kernel-rt-aarch64-debug.config b/SOURCES/kernel-rt-aarch64-debug.config index 32c7106..2c78ff0 100644 --- a/SOURCES/kernel-rt-aarch64-debug.config +++ b/SOURCES/kernel-rt-aarch64-debug.config @@ -953,6 +953,7 @@ # CONFIG_KMX61 is not set # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_KS7010 is not set +# CONFIG_KUNIT_DEFAULT_ENABLED is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set # CONFIG_LANMEDIA is not set @@ -2357,7 +2358,6 @@ # CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set # CONFIG_USB_TRANCEVIBRATOR is not set -# CONFIG_USB_U132_HCD is not set # CONFIG_USB_ULPI is not set # CONFIG_USB_WHCI_HCD is not set # CONFIG_USB_WUSB_CBAF_DEBUG is not set @@ -2481,6 +2481,7 @@ CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUGGER_USER=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -5349,7 +5350,6 @@ CONFIG_USB_EMI26=m CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y CONFIG_USB_EZUSB_FX2=m -CONFIG_USB_FTDI_ELAN=m CONFIG_USB_GL860=m CONFIG_USB_GSPCA=m CONFIG_USB_GSPCA_BENQ=m diff --git a/SOURCES/kernel-rt-aarch64.config b/SOURCES/kernel-rt-aarch64.config index c65bd1f..e984e10 100644 --- a/SOURCES/kernel-rt-aarch64.config +++ b/SOURCES/kernel-rt-aarch64.config @@ -1007,6 +1007,7 @@ # CONFIG_KMX61 is not set # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_KS7010 is not set +# CONFIG_KUNIT_DEFAULT_ENABLED is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set # CONFIG_LANMEDIA is not set @@ -2434,7 +2435,6 @@ # CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set # CONFIG_USB_TRANCEVIBRATOR is not set -# CONFIG_USB_U132_HCD is not set # CONFIG_USB_ULPI is not set # CONFIG_USB_WHCI_HCD is not set # CONFIG_USB_WUSB_CBAF_DEBUG is not set @@ -2554,6 +2554,7 @@ CONFIG_ACPI_BUTTON=y CONFIG_ACPI_CONTAINER=y CONFIG_ACPI_CPPC_CPUFREQ=y CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -5325,7 +5326,6 @@ CONFIG_USB_EMI26=m CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y CONFIG_USB_EZUSB_FX2=m -CONFIG_USB_FTDI_ELAN=m CONFIG_USB_GL860=m CONFIG_USB_GSPCA=m CONFIG_USB_GSPCA_BENQ=m diff --git a/SOURCES/kernel-rt-ppc64le-debug.config b/SOURCES/kernel-rt-ppc64le-debug.config index 7371b58..53000f2 100644 --- a/SOURCES/kernel-rt-ppc64le-debug.config +++ b/SOURCES/kernel-rt-ppc64le-debug.config @@ -861,6 +861,7 @@ # CONFIG_KMX61 is not set # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_KS7010 is not set +# CONFIG_KUNIT_DEFAULT_ENABLED is not set # CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set @@ -2108,7 +2109,6 @@ # CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set # CONFIG_USB_TRANCEVIBRATOR is not set -# CONFIG_USB_U132_HCD is not set # CONFIG_USB_ULPI is not set # CONFIG_USB_ULPI_BUS is not set # CONFIG_USB_WHCI_HCD is not set @@ -2227,6 +2227,7 @@ CONFIG_ACPI_CUSTOM_METHOD=m CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUGGER_USER=m +CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -5083,7 +5084,6 @@ CONFIG_USB_EMI26=m CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y CONFIG_USB_EZUSB_FX2=m -CONFIG_USB_FTDI_ELAN=m CONFIG_USB_GL860=m CONFIG_USB_GSPCA=m CONFIG_USB_GSPCA_BENQ=m diff --git a/SOURCES/kernel-rt-ppc64le.config b/SOURCES/kernel-rt-ppc64le.config index 70f18bd..9853653 100644 --- a/SOURCES/kernel-rt-ppc64le.config +++ b/SOURCES/kernel-rt-ppc64le.config @@ -917,6 +917,7 @@ # CONFIG_KMX61 is not set # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_KS7010 is not set +# CONFIG_KUNIT_DEFAULT_ENABLED is not set # CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set @@ -2185,7 +2186,6 @@ # CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set # CONFIG_USB_TRANCEVIBRATOR is not set -# CONFIG_USB_U132_HCD is not set # CONFIG_USB_ULPI is not set # CONFIG_USB_ULPI_BUS is not set # CONFIG_USB_WHCI_HCD is not set @@ -2299,6 +2299,7 @@ CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y +CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -5060,7 +5061,6 @@ CONFIG_USB_EMI26=m CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y CONFIG_USB_EZUSB_FX2=m -CONFIG_USB_FTDI_ELAN=m CONFIG_USB_GL860=m CONFIG_USB_GSPCA=m CONFIG_USB_GSPCA_BENQ=m diff --git a/SOURCES/kernel-rt-s390x-debug.config b/SOURCES/kernel-rt-s390x-debug.config index 6d2cafc..513bae8 100644 --- a/SOURCES/kernel-rt-s390x-debug.config +++ b/SOURCES/kernel-rt-s390x-debug.config @@ -917,6 +917,7 @@ # CONFIG_KMX61 is not set # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_KS7010 is not set +# CONFIG_KUNIT_DEFAULT_ENABLED is not set # CONFIG_KVM_S390_UCONTROL is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set @@ -2244,7 +2245,6 @@ # CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set # CONFIG_USB_TRANCEVIBRATOR is not set -# CONFIG_USB_U132_HCD is not set # CONFIG_USB_ULPI is not set # CONFIG_USB_ULPI_BUS is not set # CONFIG_USB_WHCI_HCD is not set @@ -2367,6 +2367,7 @@ CONFIG_ACPI_CUSTOM_METHOD=m CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUGGER_USER=m +CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -4984,7 +4985,6 @@ CONFIG_USB_EMI26=m CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y CONFIG_USB_EZUSB_FX2=m -CONFIG_USB_FTDI_ELAN=m CONFIG_USB_GL860=m CONFIG_USB_GSPCA=m CONFIG_USB_GSPCA_BENQ=m diff --git a/SOURCES/kernel-rt-s390x-zfcpdump.config b/SOURCES/kernel-rt-s390x-zfcpdump.config index 4a5a0a6..299f0d1 100644 --- a/SOURCES/kernel-rt-s390x-zfcpdump.config +++ b/SOURCES/kernel-rt-s390x-zfcpdump.config @@ -1059,6 +1059,7 @@ # CONFIG_KSM is not set # CONFIG_KUNIT is not set # CONFIG_KUNIT_ALL_TESTS is not set +# CONFIG_KUNIT_DEFAULT_ENABLED is not set # CONFIG_KVM is not set # CONFIG_KVM_S390_UCONTROL is not set # CONFIG_KXCJK1013 is not set @@ -2491,7 +2492,6 @@ # CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set # CONFIG_USB_TRANCEVIBRATOR is not set -# CONFIG_USB_U132_HCD is not set # CONFIG_USB_ULPI is not set # CONFIG_USB_ULPI_BUS is not set # CONFIG_USB_WHCI_HCD is not set @@ -2621,6 +2621,7 @@ CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y +CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -5008,7 +5009,6 @@ CONFIG_USB_EMI26=m CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y CONFIG_USB_EZUSB_FX2=m -CONFIG_USB_FTDI_ELAN=m CONFIG_USB_GL860=m CONFIG_USB_GSPCA=m CONFIG_USB_GSPCA_BENQ=m diff --git a/SOURCES/kernel-rt-s390x.config b/SOURCES/kernel-rt-s390x.config index b58d105..ae3ea3e 100644 --- a/SOURCES/kernel-rt-s390x.config +++ b/SOURCES/kernel-rt-s390x.config @@ -974,6 +974,7 @@ # CONFIG_KMX61 is not set # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_KS7010 is not set +# CONFIG_KUNIT_DEFAULT_ENABLED is not set # CONFIG_KVM_S390_UCONTROL is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set @@ -2322,7 +2323,6 @@ # CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set # CONFIG_USB_TRANCEVIBRATOR is not set -# CONFIG_USB_U132_HCD is not set # CONFIG_USB_ULPI is not set # CONFIG_USB_ULPI_BUS is not set # CONFIG_USB_WHCI_HCD is not set @@ -2440,6 +2440,7 @@ CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y +CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -4960,7 +4961,6 @@ CONFIG_USB_EMI26=m CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y CONFIG_USB_EZUSB_FX2=m -CONFIG_USB_FTDI_ELAN=m CONFIG_USB_GL860=m CONFIG_USB_GSPCA=m CONFIG_USB_GSPCA_BENQ=m diff --git a/SOURCES/kernel-rt-x86_64-debug.config b/SOURCES/kernel-rt-x86_64-debug.config index 7bb6280..97d5728 100644 --- a/SOURCES/kernel-rt-x86_64-debug.config +++ b/SOURCES/kernel-rt-x86_64-debug.config @@ -311,6 +311,7 @@ # CONFIG_CRYPTO_LZ4 is not set # CONFIG_CRYPTO_LZ4HC is not set # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MCRYPTD is not set # CONFIG_CRYPTO_MORUS1280 is not set # CONFIG_CRYPTO_MORUS1280_AVX2 is not set # CONFIG_CRYPTO_MORUS1280_SSE2 is not set @@ -869,6 +870,7 @@ # CONFIG_KMX61 is not set # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_KS7010 is not set +# CONFIG_KUNIT_DEFAULT_ENABLED is not set # CONFIG_KVM_DEBUG_FS is not set # CONFIG_KVM_DEVICE_ASSIGNMENT is not set # CONFIG_KVM_XEN is not set @@ -1733,7 +1735,6 @@ # CONFIG_SND_SOC_CS4271_I2C is not set # CONFIG_SND_SOC_CS4271_SPI is not set # CONFIG_SND_SOC_CS42L42 is not set -# CONFIG_SND_SOC_CS42L42_SDW is not set # CONFIG_SND_SOC_CS42L51_I2C is not set # CONFIG_SND_SOC_CS42L52 is not set # CONFIG_SND_SOC_CS42L56 is not set @@ -1760,7 +1761,6 @@ # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set # CONFIG_SND_SOC_MAX9759 is not set -# CONFIG_SND_SOC_MAX98363 is not set # CONFIG_SND_SOC_MAX98504 is not set # CONFIG_SND_SOC_MAX9860 is not set # CONFIG_SND_SOC_MAX9867 is not set @@ -1781,7 +1781,6 @@ # CONFIG_SND_SOC_PEB2466 is not set # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set -# CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW is not set # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set # CONFIG_SND_SOC_SMA1303 is not set @@ -2115,7 +2114,6 @@ # CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set # CONFIG_USB_TRANCEVIBRATOR is not set -# CONFIG_USB_U132_HCD is not set # CONFIG_USB_ULPI is not set # CONFIG_USB_ULPI_BUS is not set # CONFIG_USB_WHCI_HCD is not set @@ -2262,6 +2260,7 @@ CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -2748,7 +2747,6 @@ CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_KHAZAD=m CONFIG_CRYPTO_LRW=m CONFIG_CRYPTO_MANAGER=y -CONFIG_CRYPTO_MCRYPTD=m CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_PCBC=m @@ -2766,14 +2764,11 @@ CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m CONFIG_CRYPTO_SERPENT_AVX_X86_64=m CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m CONFIG_CRYPTO_SHA1=y -CONFIG_CRYPTO_SHA1_MB=m CONFIG_CRYPTO_SHA1_SSSE3=y CONFIG_CRYPTO_SHA256=y -CONFIG_CRYPTO_SHA256_MB=m CONFIG_CRYPTO_SHA256_SSSE3=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512=y -CONFIG_CRYPTO_SHA512_MB=m CONFIG_CRYPTO_SHA512_SSSE3=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m @@ -5234,6 +5229,7 @@ CONFIG_SND_SOC_AMD_VANGOGH_MACH=m CONFIG_SND_SOC_AMD_YC_MACH=m CONFIG_SND_SOC_CS35L41_I2C=m CONFIG_SND_SOC_CS35L41_SPI=m +CONFIG_SND_SOC_CS42L42_SDW=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_INTEL_AVS=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m @@ -5281,12 +5277,14 @@ CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8821=m CONFIG_SND_SOC_PCM512x_I2C=m CONFIG_SND_SOC_RT1308_SDW=m CONFIG_SND_SOC_RT700_SDW=m CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m CONFIG_SND_SOC_RT712_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m CONFIG_SND_SOC_SOF=m @@ -5563,7 +5561,6 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y CONFIG_USB_EZUSB_FX2=m CONFIG_USB_FEW_INIT_RETRIES=y -CONFIG_USB_FTDI_ELAN=m CONFIG_USB_GL860=m CONFIG_USB_GSPCA=m CONFIG_USB_GSPCA_BENQ=m diff --git a/SOURCES/kernel-rt-x86_64.config b/SOURCES/kernel-rt-x86_64.config index 7f40cb1..19d3bf8 100644 --- a/SOURCES/kernel-rt-x86_64.config +++ b/SOURCES/kernel-rt-x86_64.config @@ -327,6 +327,7 @@ # CONFIG_CRYPTO_LZ4 is not set # CONFIG_CRYPTO_LZ4HC is not set # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MCRYPTD is not set # CONFIG_CRYPTO_MORUS1280 is not set # CONFIG_CRYPTO_MORUS1280_AVX2 is not set # CONFIG_CRYPTO_MORUS1280_SSE2 is not set @@ -924,6 +925,7 @@ # CONFIG_KMX61 is not set # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_KS7010 is not set +# CONFIG_KUNIT_DEFAULT_ENABLED is not set # CONFIG_KVM_DEBUG_FS is not set # CONFIG_KVM_DEVICE_ASSIGNMENT is not set # CONFIG_KVM_XEN is not set @@ -1806,7 +1808,6 @@ # CONFIG_SND_SOC_CS4271_I2C is not set # CONFIG_SND_SOC_CS4271_SPI is not set # CONFIG_SND_SOC_CS42L42 is not set -# CONFIG_SND_SOC_CS42L42_SDW is not set # CONFIG_SND_SOC_CS42L51_I2C is not set # CONFIG_SND_SOC_CS42L52 is not set # CONFIG_SND_SOC_CS42L56 is not set @@ -1833,7 +1834,6 @@ # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set # CONFIG_SND_SOC_MAX9759 is not set -# CONFIG_SND_SOC_MAX98363 is not set # CONFIG_SND_SOC_MAX98504 is not set # CONFIG_SND_SOC_MAX9860 is not set # CONFIG_SND_SOC_MAX9867 is not set @@ -1854,7 +1854,6 @@ # CONFIG_SND_SOC_PEB2466 is not set # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set -# CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW is not set # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set # CONFIG_SND_SOC_SMA1303 is not set @@ -2189,7 +2188,6 @@ # CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set # CONFIG_USB_TRANCEVIBRATOR is not set -# CONFIG_USB_U132_HCD is not set # CONFIG_USB_ULPI is not set # CONFIG_USB_ULPI_BUS is not set # CONFIG_USB_WHCI_HCD is not set @@ -2334,6 +2332,7 @@ CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -2809,7 +2808,6 @@ CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_KHAZAD=m CONFIG_CRYPTO_LRW=m CONFIG_CRYPTO_MANAGER=y -CONFIG_CRYPTO_MCRYPTD=m CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_PCBC=m @@ -2827,14 +2825,11 @@ CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m CONFIG_CRYPTO_SERPENT_AVX_X86_64=m CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m CONFIG_CRYPTO_SHA1=y -CONFIG_CRYPTO_SHA1_MB=m CONFIG_CRYPTO_SHA1_SSSE3=y CONFIG_CRYPTO_SHA256=y -CONFIG_CRYPTO_SHA256_MB=m CONFIG_CRYPTO_SHA256_SSSE3=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512=y -CONFIG_CRYPTO_SHA512_MB=m CONFIG_CRYPTO_SHA512_SSSE3=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m @@ -5214,6 +5209,7 @@ CONFIG_SND_SOC_AMD_VANGOGH_MACH=m CONFIG_SND_SOC_AMD_YC_MACH=m CONFIG_SND_SOC_CS35L41_I2C=m CONFIG_SND_SOC_CS35L41_SPI=m +CONFIG_SND_SOC_CS42L42_SDW=m CONFIG_SND_SOC_ES8326=m CONFIG_SND_SOC_INTEL_AVS=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m @@ -5261,12 +5257,14 @@ CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_MAX98363=m CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8821=m CONFIG_SND_SOC_PCM512x_I2C=m CONFIG_SND_SOC_RT1308_SDW=m CONFIG_SND_SOC_RT700_SDW=m CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m CONFIG_SND_SOC_RT712_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m CONFIG_SND_SOC_SOF=m @@ -5536,7 +5534,6 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y CONFIG_USB_EZUSB_FX2=m CONFIG_USB_FEW_INIT_RETRIES=y -CONFIG_USB_FTDI_ELAN=m CONFIG_USB_GL860=m CONFIG_USB_GSPCA=m CONFIG_USB_GSPCA_BENQ=m diff --git a/SOURCES/mod-internal.list b/SOURCES/mod-internal.list index 6fbd37d..376a81d 100644 --- a/SOURCES/mod-internal.list +++ b/SOURCES/mod-internal.list @@ -13,6 +13,10 @@ qos-test resource_kunit soc-topology-test soc-utils-test +<<<<<<< HEAD +======= +stackinit_kunit +>>>>>>> c8-beta string-stream-test test_linear_ranges test_bits diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index af08cc7..9c5622f 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -12,7 +12,7 @@ # change below to w4T.xzdio): %define _binary_payload w3T.xzdio -%global distro_build 513 +%global distro_build 544 # Sign the x86_64 kernel for secure boot authentication %ifarch x86_64 aarch64 s390x ppc64le @@ -37,11 +37,11 @@ # define buildid .local -%define rpmversion 4.18.0 -%define pkgrelease 513.rt7.302.el8 +%define specversion 4.18.0 +%define pkgrelease 544.rt7.333.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 513.rt7.302%{?dist} +%define specrelease 544.rt7.333%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -147,7 +147,7 @@ # The preempt RT patch level %global rttag .rt7 # realtimeN -%global rtbuild .302 +%global rtbuild .333 %define with_doc 0 %define with_headers 0 %define with_cross_headers 0 @@ -327,7 +327,7 @@ Name: kernel-rt%{?variant} Group: System Environment/Kernel License: GPLv2 and Redistributable, no modification permitted URL: http://www.kernel.org/ -Version: %{rpmversion} +Version: %{specversion} Release: %{pkg_release} Summary: The Linux kernel, based on version %{version}, heavily modified with backports %if %{with_realtime} @@ -433,7 +433,7 @@ BuildRequires: xmlto BuildRequires: asciidoc %endif -Source0: linux-%{rpmversion}-%{pkgrelease}.tar.xz +Source0: linux-%{specversion}-%{pkgrelease}.tar.xz Source9: x509.genkey @@ -503,8 +503,8 @@ Source211: Module.kabi_dup_ppc64le Source212: Module.kabi_dup_s390x Source213: Module.kabi_dup_x86_64 -Source300: kernel-abi-stablelists-%{rpmversion}-%{distro_build}.tar.bz2 -Source301: kernel-kabi-dw-%{rpmversion}-%{distro_build}.tar.bz2 +Source300: kernel-abi-stablelists-%{specversion}-%{distro_build}.tar.bz2 +Source301: kernel-kabi-dw-%{specversion}-%{distro_build}.tar.bz2 %endif %if %{with_realtime} @@ -550,9 +550,9 @@ enterprise customers, etc. # macros defined above. # %define kernel_reqprovconf \ -Provides: kernel = %{rpmversion}-%{pkg_release}\ -Provides: %{name} = %{rpmversion}-%{pkg_release}\ -Provides: %{name}-%{_target_cpu} = %{rpmversion}-%{pkg_release}%{?1:+%{1}}\ +Provides: kernel = %{specversion}-%{pkg_release}\ +Provides: %{name} = %{specversion}-%{pkg_release}\ +Provides: %{name}-%{_target_cpu} = %{specversion}-%{pkg_release}%{?1:+%{1}}\ Provides: kernel-drm-nouveau = 16\ Provides: %{name}-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ Requires(pre): %{kernel_prereq}\ @@ -595,8 +595,8 @@ Group: Development/System Obsoletes: glibc-kernheaders < 3.0-46 Provides: glibc-kernheaders = 3.0-46 %if "0%{?variant}" -Obsoletes: kernel-headers < %{rpmversion}-%{pkg_release} -Provides: kernel-headers = %{rpmversion}-%{pkg_release} +Obsoletes: kernel-headers < %{specversion}-%{pkg_release} +Provides: kernel-headers = %{specversion}-%{pkg_release} %endif %description headers Kernel-headers includes the C header files that specify the interface @@ -792,7 +792,7 @@ kernel-gcov includes the gcov graph and source files for gcov coverage collectio Summary: The AlmaLinux kernel ABI symbol stablelists Group: System Environment/Kernel AutoReqProv: no -Obsoletes: %{name}-abi-whitelists < %{rpmversion}-%{pkg_release} +Obsoletes: %{name}-abi-whitelists < %{specversion}-%{pkg_release} Provides: %{name}-abi-whitelists %description -n %{name}-abi-stablelists The kABI package contains information pertaining to the AlmaLinux @@ -1082,8 +1082,8 @@ ApplyOptionalPatch() fi } -%setup -q -n %{name}-%{rpmversion}-%{pkgrelease} -c -mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} +%setup -q -n %{name}-%{specversion}-%{pkgrelease} -c +mv linux-%{specversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} @@ -1171,7 +1171,7 @@ done %endif cp %{SOURCE42} . -./process_configs.sh -w -c %{name} %{rpmversion} %{?cross_opts} +./process_configs.sh -w -c %{name} %{specversion} %{?cross_opts} # end of kernel config %endif @@ -1878,7 +1878,7 @@ export BPFTOOL=$(pwd)/tools/bpf/bpftool/bpftool pushd tools/testing/selftests # We need to install here because we need to call make with ARCH set which # doesn't seem possible to do in the install section. -%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf vm livepatch net net/forwarding net/mptcp netfilter tc-testing" FORCE_TARGETS=1 INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install +%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf mm livepatch net net/forwarding net/mptcp netfilter tc-testing" FORCE_TARGETS=1 INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install # 'make install' for bpf is broken and upstream refuses to fix it. # Install the needed files manually. @@ -1977,7 +1977,7 @@ find Documentation -type d | xargs chmod u+w cd linux-%{KVERREL} %if %{with_doc} -docdir=$RPM_BUILD_ROOT%{_datadir}/doc/kernel-doc-%{rpmversion}-%{pkgrelease} +docdir=$RPM_BUILD_ROOT%{_datadir}/doc/kernel-doc-%{specversion}-%{pkgrelease} # copy the source over mkdir -p $docdir @@ -2166,11 +2166,11 @@ find . -type f -executable -exec install -m755 {} %{buildroot}%{_libexecdir}/ksa find . -type f ! -executable -exec install -m644 {} %{buildroot}%{_libexecdir}/ksamples/pktgen/{} \; popd popd -# install vm selftests -pushd tools/testing/selftests/vm -find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/vm/{} \; -find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/vm/{} \; -find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/vm/{} \; +# install mm selftests +pushd tools/testing/selftests/mm +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/mm/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/mm/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/mm/{} \; popd # install drivers/net/mlxsw selftests pushd tools/testing/selftests/drivers/net/mlxsw @@ -2454,9 +2454,9 @@ fi %if %{with_doc} %files doc %defattr(-,root,root) -%{_datadir}/doc/kernel-doc-%{rpmversion}-%{pkgrelease}/Documentation/* -%dir %{_datadir}/doc/kernel-doc-%{rpmversion}-%{pkgrelease}/Documentation -%dir %{_datadir}/doc/kernel-doc-%{rpmversion}-%{pkgrelease} +%{_datadir}/doc/kernel-doc-%{specversion}-%{pkgrelease}/Documentation/* +%dir %{_datadir}/doc/kernel-doc-%{specversion}-%{pkgrelease}/Documentation +%dir %{_datadir}/doc/kernel-doc-%{specversion}-%{pkgrelease} %endif %if %{with_perf} @@ -2685,6 +2685,3816 @@ fi # # %changelog +* Fri Feb 23 2024 Denys Vlasenko [4.18.0-544.rt7.333.el8] +- [rt] build kernel-rt-4.18.0-544.rt7.333.el8 [RHEL-5332] +- ext4: fix kernel BUG in 'ext4_write_inline_data_end()' (Carlos Maiolino) [RHEL-23386] {CVE-2021-33631} +- i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (Charles Mirabile) [RHEL-24019] +- scsi: smartpqi: Fix disable_managed_interrupts (Tomas Henzl) [RHEL-25747] +- hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write (Steve Best) [RHEL-26167] +- gitlab-ci: do not show (results can be ignored) for rt pipelines (Michael Hofmann) + +* Wed Feb 21 2024 Denys Vlasenko [4.18.0-543.rt7.332.el8] +- [rt] build kernel-rt-4.18.0-543.rt7.332.el8 [RHEL-5332] +- perf symbols: Symbol lookup with kcore can fail if multiple segments match stext (Charles Mirabile) [RHEL-23760] +- perf/arm-cmn: Move overlapping wp_combine field (Charles Mirabile) [RHEL-23757] +- drm/amd: Fix detection of _PR3 on the PCIe root port (Michel Dänzer) [RHEL-14572] +- xfs: avoid AGI->AGF->inode-buffer deadlocks (Thiago Becker) [RHEL-7914] +- dm-crypt, dm-verity: disable tasklets (Benjamin Marzinski) [RHEL-22232] +- dm verity: initialize fec io before freeing it (Benjamin Marzinski) [RHEL-22232] +- dm-verity: don't use blocking calls from tasklets (Benjamin Marzinski) [RHEL-22232] +- char: misc: Increase the maximum number of dynamic misc devices to 1048448 (Charles Mirabile) [RHEL-23758] +- char: misc: remove usage of list iterator past the loop body (Charles Mirabile) [RHEL-23758] +- char: misc: increase DYNAMIC_MINORS value (Charles Mirabile) [RHEL-23758] +- char: misc: Move EXPORT_SYMBOL immediately next to the functions/varibles (Charles Mirabile) [RHEL-23758] +- clocksource/drivers/arm_arch_timer: Force inlining of erratum_set_next_event_generic() (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Fix handling of ARM erratum 858921 (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Remove arch_timer_rate1 (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Fix CNTPCT_LO and CNTVCT_LO value (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register math error (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround (Mark Salter) [RHEL-19605] +- clocksource/drivers/arch_arm_timer: Move workaround synchronisation around (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Fix masking for high freq counters (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Drop unnecessary ISB on CVAL programming (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Remove any trace of the TVAL programming interface (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Work around broken CVAL implementations (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Advertise 56bit timer to the core code (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Move MMIO timer programming over to CVAL (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Fix MMIO base address vs callback ordering issue (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Add __ro_after_init and __init (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Move drop _tval from erratum function names (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Move system register timer programming over to CVAL (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Extend write side of timer register accessors to u64 (Mark Salter) [RHEL-19605] +- clocksource/drivers/arm_arch_timer: Drop CNT*_TVAL read accessors (Mark Salter) [RHEL-19605] +- clocksource/arm_arch_timer: Add build-time guards for unhandled register accesses (Mark Salter) [RHEL-19605] + +* Mon Feb 19 2024 Denys Vlasenko [4.18.0-542.rt7.331.el8] +- [rt] build kernel-rt-4.18.0-542.rt7.331.el8 [RHEL-5332] +- netfilter: nf_tables: reject QUEUE/DROP verdict parameters (Florian Westphal) [RHEL-23506] {CVE-2024-1086} +- drm/virtio: Set segment size for virtio_gpu device (Sebastian Ott) [RHEL-15465] +- xfs: run blockgc on freeze to avoid inode inactivation deadlock (Brian Foster) [RHEL-11344] +- RDMA/irdma: Report the correct link speed (Kamal Heib) [RHEL-23967] +- scsi: core: Increase max device queue_depth to 4096 (Ming Lei) [RHEL-11725] +- smsc95xx: fix stalled rx after link change (Izabela Bakollari) [RHEL-22312] +- ovl: remove privs in ovl_fallocate() (Miklos Szeredi) [RHEL-17933] +- ovl: remove privs in ovl_copyfile() (Miklos Szeredi) [RHEL-17933] +- Bluetooth: Add more enc key size check (David Marlin) [RHEL-19666] {CVE-2023-24023} +- Bluetooth: Normalize HCI_OP_READ_ENC_KEY_SIZE cmdcmplt (David Marlin) [RHEL-19666] {CVE-2023-24023} +- IB: Use capital "OR" for multiple licenses in SPDX (Izabela Bakollari) [RHEL-10238] +- RDMA/rdmavt: Delete unnecessary NULL check (Izabela Bakollari) [RHEL-10238] +- IB/rdmavt: Fix target union member for rvt_post_one_wr() (Izabela Bakollari) [RHEL-10238] +- selftests/mm: cow: print ksft header before printing anything else (Nico Pache) [RHEL-5623] +- selftests/mm/kugepaged: restore thp settings at exit (Nico Pache) [RHEL-5623] +- selftests: line buffer test program's stdout (Nico Pache) [RHEL-5623] +- selftests/kselftest/runner.sh: Pass optional command parameters in environment (Nico Pache) [RHEL-5623] +- selftests/kselftest/runner/run_one(): allow running non-executable files (Nico Pache) [RHEL-5623] +- selftests: allow runners to override the timeout (Nico Pache) [RHEL-5623] +- selftests: mm: fix map_hugetlb failure on 64K page size systems (Nico Pache) [RHEL-5623] +- redhat: Fix build for kselftests mm (Nico Pache) [RHEL-5623] +- selftests: anon_cow: skip broken test (Nico Pache) [RHEL-5623] +- mm/gup_test: free memory allocated via kvcalloc() using kvfree() (Nico Pache) [RHEL-5623] +- selftests/mm: prevent duplicate runs caused by TEST_GEN_PROGS (Nico Pache) [RHEL-5623] +- selftests: mm: add a test for mutually aligned moves > PMD size (Nico Pache) [RHEL-5623] +- tools: fix ARRAY_SIZE defines in tools and selftests hdrs (Nico Pache) [RHEL-5623] +- selftests: mm: fix failure case when new remap region was not found (Nico Pache) [RHEL-5623] +- selftests/mm: fix WARNING comparing pointer to 0 (Nico Pache) [RHEL-5623] +- selftests/mm: run all tests from run_vmtests.sh (Nico Pache) [RHEL-5623] +- selftests/mm: optionally pass duration to transhuge-stress (Nico Pache) [RHEL-5623] +- selftests/mm: make migration test robust to failure (Nico Pache) [RHEL-5623] +- selftests/mm: va_high_addr_switch should skip unsupported arm64 configs (Nico Pache) [RHEL-5623] +- selftests/mm: fix thuge-gen test bugs (Nico Pache) [RHEL-5623] +- selftests/mm: skip soft-dirty tests on arm64 (Nico Pache) [RHEL-5623] +- selftests/mm: add gup test matrix in run_vmtests.sh (Nico Pache) [RHEL-5623] +- selftests/mm: add -a to run_vmtests.sh (Nico Pache) [RHEL-5623] +- selftests/mm: give scripts execute permission (Nico Pache) [RHEL-5623] +- selftests: mm: remove duplicate unneeded defines (Nico Pache) [RHEL-5623] +- Documentation: kselftest: "make headers" is a prerequisite (Nico Pache) [RHEL-5623] +- selftests/mm: fix build failures due to missing MADV_COLLAPSE (Nico Pache) [RHEL-5623] +- selftests/mm: fix a "possibly uninitialized" warning in pkey-x86.h (Nico Pache) [RHEL-5623] +- selftests/mm: .gitignore: add mkdirty, va_high_addr_switch (Nico Pache) [RHEL-5623] +- selftests/mm: fix invocation of tests that are run via shell scripts (Nico Pache) [RHEL-5623] +- selftests/mm: fix "warning: expression which evaluates to zero..." in mlock2-tests.c (Nico Pache) [RHEL-5623] +- selftests/mm: fix unused variable warnings in hugetlb-madvise.c, migration.c (Nico Pache) [RHEL-5623] +- selftests/mm: fix cross compilation with LLVM (Nico Pache) [RHEL-5623] +- selftests/mm: run hugetlb testcases of va switch (Nico Pache) [RHEL-5623] +- selftests/mm: configure nr_hugepages for arm64 (Nico Pache) [RHEL-5623] +- selftests/mm: add platform independent in code comments (Nico Pache) [RHEL-5623] +- selftests/mm: rename va_128TBswitch to va_high_addr_switch (Nico Pache) [RHEL-5623] +- selftests/mm: add support for arm64 platform on va switch (Nico Pache) [RHEL-5623] +- selftests/mm: use PM_* macros in vm_utils.h (Nico Pache) [RHEL-5623] +- selftests/mm: merge default_huge_page_size() into one (Nico Pache) [RHEL-5623] +- selftests/mm: link vm_util.c always (Nico Pache) [RHEL-5623] +- selftests/mm: use TEST_GEN_PROGS where proper (Nico Pache) [RHEL-5623] +- selftests/mm: merge util.h into vm_util.h (Nico Pache) [RHEL-5623] +- selftests/mm: dump a summary in run_vmtests.sh (Nico Pache) [RHEL-5623] +- selftests/mm: set overcommit_policy as OVERCOMMIT_ALWAYS (Nico Pache) [RHEL-5623] +- selftests/mm: change NR_CHUNKS_HIGH for aarch64 (Nico Pache) [RHEL-5623] +- selftests/mm: change MAP_CHUNK_SIZE (Nico Pache) [RHEL-5623] +- selftests: vm: enable cross-compilation (Nico Pache) [RHEL-5623] +- selftests/vm: rename selftests/vm to selftests/mm (Nico Pache) [RHEL-5623] +- selftests: vm: Fix incorrect kernel headers search path (Nico Pache) [RHEL-5623] +- selftests/vm: cow: fix compile warning on 32bit (Nico Pache) [RHEL-5623] +- mm/gup_test: fix PIN_LONGTERM_TEST_READ with highmem (Nico Pache) [RHEL-5623] +- mm/pagewalk: don't trigger test_walk() in walk_page_vma() (Nico Pache) [RHEL-5623] +- selftests/vm: enable running select groups of tests (Nico Pache) [RHEL-5623] +- selftests/vm: anon_cow: add R/O longterm tests via gup_test (Nico Pache) [RHEL-5623] +- mm/gup_test: start/stop/read functionality for PIN LONGTERM test (Nico Pache) [RHEL-5623] +- selftests/vm: anon_cow: add liburing test cases (Nico Pache) [RHEL-5623] +- selftests/vm: anon_cow: hugetlb tests (Nico Pache) [RHEL-5623] +- selftests/vm: anon_cow: THP tests (Nico Pache) [RHEL-5623] +- selftests/vm: factor out pagemap_is_populated() into vm_util (Nico Pache) [RHEL-5623] +- selftests/vm: anon_cow: test COW handling of anonymous memory (Nico Pache) [RHEL-5623] +- selftests/vm: add local_config.h and local_config.mk to .gitignore (Nico Pache) [RHEL-5623] +- selftest: vm: remove deleted local_config.* from .gitignore (Nico Pache) [RHEL-5623] +- Kselftests: remove support of libhugetlbfs from kselftests (Nico Pache) [RHEL-5623] +- selftests/vm: use top_srcdir instead of recomputing relative paths (Nico Pache) [RHEL-5623] +- selftests/vm: skip 128TBswitch on unsupported arch (Nico Pache) [RHEL-5623] +- selftests/vm: fix va_128TBswitch.sh permissions (Nico Pache) [RHEL-5623] +- selftests/vm: add protection_keys tests to run_vmtests (Nico Pache) [RHEL-5623] +- selftests/vm: only run 128TBswitch with 5-level paging (Nico Pache) [RHEL-5623] +- userfaultfd: selftests: infinite loop in faulting_process (Nico Pache) [RHEL-5623] +- userfaultfd/selftests: Fix typo in comment (Nico Pache) [RHEL-5623] +- selftests: vm: Fix resource leak when return error (Nico Pache) [RHEL-5623] +- selftests: vm: add the "settings" file with timeout variable (Nico Pache) [RHEL-5623] +- selftests: vm: add "test_hmm.sh" to TEST_FILES (Nico Pache) [RHEL-5623] +- selftests: vm: check numa_available() before operating "merge_across_nodes" in ksm_tests (Nico Pache) [RHEL-5623] +- selftests: vm: add migration to the .gitignore (Nico Pache) [RHEL-5623] +- selftests/vm/pkeys: fix typo in comment (Nico Pache) [RHEL-5623] +- userfaultfd/selftests: use swap() instead of open coding it (Nico Pache) [RHEL-5623] +- selftests: vm: fix shellcheck warnings in run_vmtests.sh (Nico Pache) [RHEL-5623] +- selftests: vm: refactor run_vmtests.sh to reduce boilerplate (Nico Pache) [RHEL-5623] +- selftests: vm: add test for Soft-Dirty PTE bit (Nico Pache) [RHEL-5623] +- selftests: vm: bring common functions to a new file (Nico Pache) [RHEL-5623] +- mm: add selftests for migration entries (Nico Pache) [RHEL-5623] +- selftest/vm: add skip support to mremap_test (Nico Pache) [RHEL-5623] +- selftest/vm: support xfail in mremap_test (Nico Pache) [RHEL-5623] +- selftest/vm: verify remap destination address in mremap_test (Nico Pache) [RHEL-5623] +- selftest/vm: verify mmap addr in mremap_test (Nico Pache) [RHEL-5623] +- selftests: kselftest framework: provide "finished" helper (Nico Pache) [RHEL-5623] +- selftest/vm: add helpers to detect PAGE_SIZE and PAGE_SHIFT (Nico Pache) [RHEL-5623] +- selftest/vm: add util.h and and move helper functions there (Nico Pache) [RHEL-5623] +- selftests: vm: remove dependecy from internal kernel macros (Nico Pache) [RHEL-5623] +- selftests: vm: Add the uapi headers include variable (Nico Pache) [RHEL-5623] +- selftests/vm/transhuge-stress: Support file-backed PMD folios (Nico Pache) [RHEL-5623] +- selftests, x86: fix how check_cc.sh is being invoked (Nico Pache) [RHEL-5623] +- selftests: vm: fix clang build error multiple output files (Nico Pache) [RHEL-5623] +- kselftest/vm: fix tests build with old libc (Nico Pache) [RHEL-5623] +- selftest/vm: fix map_fixed_noreplace test failure (Nico Pache) [RHEL-5623] +- kselftest/vm: revert "tools/testing/selftests/vm/userfaultfd.c: use swap() to make code cleaner" (Nico Pache) [RHEL-5623] +- selftests/vm: make charge_reserved_hugetlb.sh work with existing cgroup setting (Nico Pache) [RHEL-5623] +- tools/testing/selftests/vm/userfaultfd.c: use swap() to make code cleaner (Nico Pache) [RHEL-5623] +- selftests/vm: remove ARRAY_SIZE define from individual tests (Nico Pache) [RHEL-5623] +- selftests: vm: add KSM huge pages merging time test (Nico Pache) [RHEL-5623] +- selftest/vm: fix ksm selftest to run with different NUMA topologies (Nico Pache) [RHEL-5623] +- selftests/vm/transhuge-stress: fix ram size thinko (Nico Pache) [RHEL-5623] +- selftests: vm: add COW time test for KSM pages (Nico Pache) [RHEL-5623] +- selftests: vm: add KSM merging time test (Nico Pache) [RHEL-5623] +- mm: KSM: fix data type (Nico Pache) [RHEL-5623] +- selftests: vm: add KSM merging across nodes test (Nico Pache) [RHEL-5623] +- selftests: vm: add KSM zero page merging test (Nico Pache) [RHEL-5623] +- selftests: vm: add KSM unmerge test (Nico Pache) [RHEL-5623] +- selftests: vm: add KSM merge test (Nico Pache) [RHEL-5623] +- selftests: Fix spelling mistake "cann't" -> "cannot" (Nico Pache) [RHEL-5623] +- selftests/vm: use kselftest skip code for skipped tests (Nico Pache) [RHEL-5623] +- selftest/mremap_test: avoid crash with static build (Nico Pache) [RHEL-5623] +- selftest/mremap_test: update the test to handle pagesize other than 4K (Nico Pache) [RHEL-5623] +- selftests/vm/pkeys: exercise x86 XSAVE init state (Nico Pache) [RHEL-5623] +- selftests/vm/pkeys: refill shadow register after implicit kernel write (Nico Pache) [RHEL-5623] +- selftests/vm/pkeys: handle negative sys_pkey_alloc() return code (Nico Pache) [RHEL-5623] +- vm/test_vmalloc.sh: adapt for updated driver interface (Nico Pache) [RHEL-5623] +- tool: selftests: fix spelling typo of 'writting' (Nico Pache) [RHEL-5623] +- userfaultfd/selftests: hint the test runner on required privilege (Nico Pache) [RHEL-5623] +- userfaultfd/selftests: fix retval check for userfaultfd_open() (Nico Pache) [RHEL-5623] +- userfaultfd/selftests: always dump something in modes (Nico Pache) [RHEL-5623] +- userfaultfd: selftests: make __{s,u}64 format specifiers portable (Nico Pache) [RHEL-5623] +- tools: Avoid comma separated statements (Nico Pache) [RHEL-5623] +- kselftests: vm: add mremap tests (Nico Pache) [RHEL-5623] +- Revert "selftests/vm: enable running select groups of tests" (Nico Pache) [RHEL-5623] + +* Fri Feb 16 2024 Denys Vlasenko [4.18.0-541.rt7.330.el8] +- [rt] build kernel-rt-4.18.0-541.rt7.330.el8 [RHEL-5332] +- cgroup/rstat: Optimize cgroup_rstat_updated_list() (Waiman Long) [RHEL-18154] +- cgroup/rstat: Reduce cpu_lock hold time in cgroup_rstat_flush_locked() (Waiman Long) [RHEL-18154] +- cgroup: use irqsave in cgroup_rstat_flush_locked(). (Waiman Long) [RHEL-18154] +- cgroup: fix spelling mistakes (Waiman Long) [RHEL-18154] +- s390/ipl: add missing intersection check to ipl_report handling (Tobias Huschle) [RHEL-24612] +- drm/amdgpu: Fix potential fence use-after-free v2 (Michel Dänzer) [RHEL-22504] {CVE-2023-51042} +- sched/fair: Don't balance task to its current running CPU (Luis Claudio R. Goncalves) [RHEL-8854] +- md: partially revert "md/raid6: use valid sector values to determine if an I/O should wait on the reshape" (Benjamin Marzinski) [RHEL-24518] +- blk-mq: fix IO hang from sbitmap wakeup race (Ming Lei) [RHEL-21289] +- sfc: introduce shutdown entry point in efx pci driver (Izabela Bakollari) [RHEL-11016] +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (Sebastian Ott) [RHEL-5178] +- efi: libstub: ensure allocated memory to be executable (Lenny Szubowicz) [RHEL-24852] +- efi: libstub: declare DXE services table (Lenny Szubowicz) [RHEL-24852] +- efi/libstub/x86: Avoid overflowing code32_start on PE entry (Lenny Szubowicz) [RHEL-24852] +- RDMA/efa: Fix wrong resources deallocation order (Izabela Bakollari) [RHEL-18229] +- RDMA/efa: Add RDMA write HW statistics counters (Izabela Bakollari) [RHEL-18229] +- RDMA/efa: Fix unsupported page sizes in device (Izabela Bakollari) [RHEL-18229] +- RDMA/efa: Add rdma write capability to device caps (Izabela Bakollari) [RHEL-18229] +- RDMA/efa: Add data polling capability feature bit (Izabela Bakollari) [RHEL-18229] +- APEI: GHES: correctly return NULL for ghes_get_devices() (Aristeu Rozanski) [RHEL-1603] +- EDAC/ghes: Make ghes_edac a proper module (Aristeu Rozanski) [RHEL-1603] +- EDAC/ghes: Prepare to make ghes_edac a proper module (Aristeu Rozanski) [RHEL-1603] +- EDAC/ghes: Add a notifier for reporting memory errors (Aristeu Rozanski) [RHEL-1603] +- efi/cper: Export several helpers for ghes_edac to use (Aristeu Rozanski) [RHEL-1603] +- ACPI: APEI: rename ghes_init() with an "acpi_" prefix (Aristeu Rozanski) [RHEL-1603] +- ACPI: APEI: explicit init of HEST and GHES in apci_init() (Aristeu Rozanski) [RHEL-1603] +- EDAC/ghes: Clear scanned data on unload (Aristeu Rozanski) [RHEL-1603] +- EDAC/ghes: Fix NULL pointer dereference in ghes_edac_register() (Aristeu Rozanski) [RHEL-1603] +- EDAC/ghes: Scan the system once on driver init (Aristeu Rozanski) [RHEL-1603] +- EDAC/ghes: Remove unused members of struct ghes_edac_pvt, rename it to ghes_pvt (Aristeu Rozanski) [RHEL-1603] +- EDAC: Introduce an mci_for_each_dimm() iterator (Aristeu Rozanski) [RHEL-1603] +- EDAC: Remove EDAC_DIMM_OFF() macro (Aristeu Rozanski) [RHEL-1603] +- r8169: add handling DASH when DASH is disabled (Izabela Bakollari) [RHEL-6505] +- r8169: remove rtl_wol_shutdown_quirk() (Izabela Bakollari) [RHEL-6505] +- r8169: improve driver unload and system shutdown behavior on DASH-enabled systems (Izabela Bakollari) [RHEL-6505] +- r8169: fix dmar pte write access is not set error (Izabela Bakollari) [RHEL-6505] +- r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down() (Izabela Bakollari) [RHEL-6505] +- r8169: prevent potential deadlock in rtl8169_close (Izabela Bakollari) [RHEL-6505] +- r8169: fix deadlock on RTL8125 in jumbo mtu mode (Izabela Bakollari) [RHEL-6505] +- r8169: fix network lost after resume on DASH systems (Izabela Bakollari) [RHEL-6505] +- r8169: respect userspace disabling IFF_MULTICAST (Izabela Bakollari) [RHEL-6505] +- r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 (Izabela Bakollari) [RHEL-6505] +- r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (Izabela Bakollari) [RHEL-6505] +- r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx (Izabela Bakollari) [RHEL-6505] +- r8169: fix rare issue with broken rx after link-down on RTL8125 (Izabela Bakollari) [RHEL-6505] +- r8169: check for PCI read error in probe (Izabela Bakollari) [RHEL-6505] +- r8169: fix RTL8168H and RTL8107E rx crc error (Izabela Bakollari) [RHEL-6505] +- r8169: reset bus if NIC isn't accessible after tx timeout (Izabela Bakollari) [RHEL-6505] +- r8169: disable ASPM in case of tx timeout (Izabela Bakollari) [RHEL-6505] +- r8169: use tp_to_dev instead of open code (Izabela Bakollari) [RHEL-6505] +- r8169: add rtl_disable_rxdvgate() (Izabela Bakollari) [RHEL-6505] +- r8169: remove not needed net_ratelimit() check (Izabela Bakollari) [RHEL-6505] +- r8169: remove useless PCI region size check (Izabela Bakollari) [RHEL-6505] +- Bluetooth: hci_sync: Fix not processing all entries on cmd_sync_work (David Marlin) [RHEL-23781] +- Bluetooth: hci_core: Fix unbalanced unlock in set_device_flags() (David Marlin) [RHEL-23781] +- Bluetooth: Fix not checking MGMT cmd pending queue (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Fix not using conn_timeout (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Fix hci_update_accept_list_sync (David Marlin) [RHEL-23781] +- Bluetooth: assign len after null check (David Marlin) [RHEL-23781] +- Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks (David Marlin) [RHEL-23781] +- Bluetooth: fix data races in smp_unregister(), smp_del_chan() (David Marlin) [RHEL-23781] +- Bluetooth: hci_core: Fix leaking sent_cmd skb (David Marlin) [RHEL-23781] +- Bluetooth: hci_sock: fix endian bug in hci_sock_setsockopt() (David Marlin) [RHEL-23781] +- Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt() (David Marlin) [RHEL-23781] +- Bluetooth: btqca: sequential validation (David Marlin) [RHEL-23781] +- Bluetooth: hci_event: Rework hci_inquiry_result_with_rssi_evt (David Marlin) [RHEL-23781] +- Bluetooth: btbcm: disable read tx power for MacBook Air 8,1 and 8,2 (David Marlin) [RHEL-23781] +- Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe (David Marlin) [RHEL-23781] +- Bluetooth: hci_bcm: Check for error irq (David Marlin) [RHEL-23781] +- Bluetooth: MGMT: Fix spelling mistake "simultanous" -> "simultaneous" (David Marlin) [RHEL-23781] +- Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES (David Marlin) [RHEL-23781] +- Bluetooth: MGMT: Fix LE simultaneous roles UUID if not supported (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Add check simultaneous roles support (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Wait for proper events when connecting LE (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Add support for waiting specific LE subevents (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Add hci_le_create_conn_sync (David Marlin) [RHEL-23781] +- Bluetooth: hci_event: Use skb_pull_data when processing inquiry results (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Push sync command cancellation to workqueue (David Marlin) [RHEL-23781] +- Bluetooth: hci_qca: Stop IBS timer during BT OFF (David Marlin) [RHEL-23781] +- Bluetooth: btintel: Add missing quirks and msft ext for legacy bootloader (David Marlin) [RHEL-23781] +- Bluetooth: L2CAP: Fix using wrong mode (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Fix not always pausing advertising when necessary (David Marlin) [RHEL-23781] +- Bluetooth: mgmt: Make use of mgmt_send_event_skb in MGMT_EV_DEVICE_CONNECTED (David Marlin) [RHEL-23781] +- Bluetooth: mgmt: Make use of mgmt_send_event_skb in MGMT_EV_DEVICE_FOUND (David Marlin) [RHEL-23781] +- Bluetooth: mgmt: Introduce mgmt_alloc_skb and mgmt_send_event_skb (David Marlin) [RHEL-23781] +- Bluetooth: btusb: Return error code when getting patch status failed (David Marlin) [RHEL-23781] +- Bluetooth: btusb: Handle download_firmware failure cases (David Marlin) [RHEL-23781] +- Bluetooth: msft: Fix compilation when CONFIG_BT_MSFTEXT is not set (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Set Privacy Mode when updating the resolving list (David Marlin) [RHEL-23781] +- Bluetooth: Introduce HCI_CONN_FLAG_DEVICE_PRIVACY device flag (David Marlin) [RHEL-23781] +- Bluetooth: btusb: Add support for queuing during polling interval (David Marlin) [RHEL-23781] +- Bluetooth: hci_core: Rework hci_conn_params flags (David Marlin) [RHEL-23781] +- Bluetooth: MGMT: Use hci_dev_test_and_{set,clear}_flag (David Marlin) [RHEL-23781] +- Bluetooth: btbcm: disable read tx power for some Macs with the T2 Security chip (David Marlin) [RHEL-23781] +- Bluetooth: add quirk disabling LE Read Transmit Power (David Marlin) [RHEL-23781] +- Bluetooth: hci_event: Use of a function table to handle Command Status (David Marlin) [RHEL-23781] +- Bluetooth: hci_event: Use of a function table to handle Command Complete (David Marlin) [RHEL-23781] +- Bluetooth: hci_event: Use of a function table to handle LE subevents (David Marlin) [RHEL-23781] +- Bluetooth: hci_event: Use of a function table to handle HCI events (David Marlin) [RHEL-23781] +- Bluetooth: HCI: Use skb_pull_data to parse LE Direct Advertising Report event (David Marlin) [RHEL-23781] +- Bluetooth: HCI: Use skb_pull_data to parse LE Ext Advertising Report event (David Marlin) [RHEL-23781] +- Bluetooth: HCI: Use skb_pull_data to parse LE Advertising Report event (David Marlin) [RHEL-23781] +- Bluetooth: HCI: Use skb_pull_data to parse LE Metaevents (David Marlin) [RHEL-23781] +- Bluetooth: HCI: Use skb_pull_data to parse Extended Inquiry Result event (David Marlin) [RHEL-23781] +- Bluetooth: HCI: Use skb_pull_data to parse Inquiry Result with RSSI event (David Marlin) [RHEL-23781] +- Bluetooth: HCI: Use skb_pull_data to parse Inquiry Result event (David Marlin) [RHEL-23781] +- Bluetooth: HCI: Use skb_pull_data to parse Number of Complete Packets event (David Marlin) [RHEL-23781] +- Bluetooth: HCI: Use skb_pull_data to parse Command Complete event (David Marlin) [RHEL-23781] +- Bluetooth: HCI: Use skb_pull_data to parse BR/EDR events (David Marlin) [RHEL-23781] +- Bluetooth: btusb: Cancel sync commands for certain URB errors (David Marlin) [RHEL-23781] +- Bluetooth: hci_core: Cancel sync command if sending a frame failed (David Marlin) [RHEL-23781] +- Bluetooth: Add hci_cmd_sync_cancel to public API (David Marlin) [RHEL-23781] +- Bluetooth: Reset more state when cancelling a sync command (David Marlin) [RHEL-23781] +- Bluetooth: Limit duration of Remote Name Resolve (David Marlin) [RHEL-23781] +- Bluetooth: Send device found event on name resolve failure (David Marlin) [RHEL-23781] +- Bluetooth: HCI: Fix definition of hci_rp_delete_stored_link_key (David Marlin) [RHEL-23781] +- Bluetooth: HCI: Fix definition of hci_rp_read_stored_link_key (David Marlin) [RHEL-23781] +- Bluetooth: refactor malicious adv data check (David Marlin) [RHEL-23781] +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE (David Marlin) [RHEL-23781] +- Bluetooth: btusb: enable Mediatek to support AOSP extension (David Marlin) [RHEL-23781] +- Bluetooth: Attempt to clear HCI_LE_ADV on adv set terminated error event (David Marlin) [RHEL-23781] +- Bluetooth: Ignore HCI_ERROR_CANCELLED_BY_HOST on adv set terminated event (David Marlin) [RHEL-23781] +- Bluetooth: hci_request: Remove bg_scan_update work (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_OP_SET_CONNECTABLE to use cmd_sync (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_OP_SET_DISCOVERABLE to use cmd_sync (David Marlin) [RHEL-23781] +- Bluetooth: btmrvl_main: repair a non-kernel-doc comment (David Marlin) [RHEL-23781] +- Bluetooth: Don't initialize msft/aosp when using user channel (David Marlin) [RHEL-23781] +- Bluetooth: fix uninitialized variables notify_evt (David Marlin) [RHEL-23781] +- Bluetooth: stop proccessing malicious adv data (David Marlin) [RHEL-23781] +- Bluetooth: hci_h4: Fix padding calculation error within h4_recv_buf() (David Marlin) [RHEL-23781] +- Bluetooth: aosp: Support AOSP Bluetooth Quality Report (David Marlin) [RHEL-23781] +- Bluetooth: Add struct of reading AOSP vendor capabilities (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Fix not setting adv set duration (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Fix missing static warnings (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Rework hci_suspend_notifier (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Rework init stages (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_OP_SSP (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert adv_expire (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_OP_SET_ADVERTISING (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_OP_SET_PHY_CONFIGURATION (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_OP_SET_LOCAL_NAME (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_OP_READ_LOCAL_OOB_EXT_DATA (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_OP_READ_LOCAL_OOB_DATA (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_OP_SET_LE (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_OP_GET_CLOCK_INFO (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_OP_SET_SECURE_CONN (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_OP_GET_CONN_INFO (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Enable synch'd set_bredr (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_OP_SET_FAST_CONNECTABLE (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_OP_START_DISCOVERY (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Convert MGMT_SET_POWERED (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Rework background scan (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Enable advertising when LL privacy is enabled (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Make use of hci_cmd_sync_queue set 3 (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Make use of hci_cmd_sync_queue set 2 (David Marlin) [RHEL-23781] +- Bluetooth: hci_sync: Make use of hci_cmd_sync_queue set 1 (David Marlin) [RHEL-23781] +- Bluetooth: Add helper for serialized HCI command execution (David Marlin) [RHEL-23781] +- Bluetooth: Fix removing adv when processing cmd complete (David Marlin) [RHEL-23781] +- Bluetooth: hci_bcm: Remove duplicated entry in OF table (David Marlin) [RHEL-23781] +- Bluetooth: bfusb: fix division by zero in send path (David Marlin) [RHEL-23781] +- Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails (David Marlin) [RHEL-23781] +- Bluetooth: vhci: Fix checking of msft_opcode (David Marlin) [RHEL-23781] +- Bluetooth: btsdio: Do not bind to non-removable BCM4345 and BCM43455 (David Marlin) [RHEL-23781] +- Bluetooth: vhci: Add support for setting msft_opcode and aosp_capable (David Marlin) [RHEL-23781] +- Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb() (David Marlin) [RHEL-23781] +- Bluetooth: Fix memory leak of hci device (David Marlin) [RHEL-23781] +- Bluetooth: btintel: Fix bdaddress comparison with garbage value (David Marlin) [RHEL-23781] +- Bluetooth: Fix debugfs entry leak in hci_register_dev() (David Marlin) [RHEL-23781] +- Bluetooth: L2CAP: Fix not initializing sk_peer_pid (David Marlin) [RHEL-23781] +- Bluetooth: hci_sock: purge socket queues in the destruct() callback (David Marlin) [RHEL-23781] +- Bluetooth: mgmt: Fix Experimental Feature Changed event (David Marlin) [RHEL-23781] +- Bluetooth: hci_vhci: Fix to set the force_wakeup value (David Marlin) [RHEL-23781] +- Bluetooth: Read codec capabilities only if supported (David Marlin) [RHEL-23781] +- Bluetooth: Fix handling of SUSPEND_DISCONNECTING (David Marlin) [RHEL-23781] +- Bluetooth: hci_vhci: Fix calling hci_{suspend,resume}_dev (David Marlin) [RHEL-23781] +- skbuff: introduce skb_pull_data (David Marlin) [RHEL-23781] +- Bluetooth: defer cleanup of resources in hci_unregister_dev() (David Marlin) [RHEL-23781] +- serial: core: return early on unsupported ioctls (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- lib/hexdump: make print_hex_dump_bytes() a nop on !DEBUG builds (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix race condition in status line change on dead connections (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix UAF in gsm_cleanup_mux (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: add parameter negotiation support (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: add parameters used with parameter negotiation (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: introduce macro for minimal unit size (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: name the debug bits (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: introduce gsm_control_command() function (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: replace use of gsm_read_ea() with gsm_read_ea_val() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: name gsm tty device minors (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: initialize more members at gsm_alloc_mux() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix flow control handling in tx path (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix resource allocation order in gsm_activate_mux() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix deadlock and link starvation in outgoing data path (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix race condition in gsmld_write() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix non flow control frames during mux flow off (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix missing timer to handle stalled links (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix tty registration before control channel open (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix user open not possible at responder until initiator open (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Debug output allocation must use GFP_ATOMIC (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Fix packet data hex dump output (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix buffer over-read in gsm_dlci_data() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix sometimes uninitialized warning in gsm_dlci_modem_output() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix software flow control handling (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix invalid use of MSC in advanced option (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix broken virtual tty handling (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix missing update of modem controls after DLCI open (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix reset fifo race condition (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix missing tty wakeup in convergence layer type 2 (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix wrong signal octets encoding in MSC (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix wrong command frame length field encoding (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix wrong command retry handling (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix missing explicit ldisc flush (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix wrong DLCI release order (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix insufficient txframe size (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix frame reception handling (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2 (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix mux cleanup after unregister tty device (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix decoupled mux resource (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix restart handling via CLD command (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix deadlock in gsmtty_open() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix wrong modem processing in convergence layer type 2 (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix wrong tty control line for flow control (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix NULL pointer access due to DLCI release (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix encoding of command/response bit (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: fix SW flow control encoding/handling (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: remove tty parameter from mxser_receive_chars_new() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: don't throttle manually (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: make mxser_port::ldisc_stop_rx a bool (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Don't ignore write return value in gsmld_output() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: clean up indenting in gsm_queue() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Save dlci address open status when config requester (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Modify gsmtty driver register method when config requester (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Delete gsmtty open SABM frame when config requester (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Modify CR,PF bit printk info when config requester (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Modify CR,PF bit when config requester (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: stop using alloc_tty_driver (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: don't store semi-state into tty drivers (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- hvsi: don't panic on tty_register_driver failure (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- amiserial: switch rs_table to a single state (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- amiserial: expand "custom" (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- amiserial: use memset to zero serial_state (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- amiserial: remove serial_* strings (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: drop mxser_port::custom_divisor (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: drop mxser_port::baud_base (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: remove unused mxser_port::stop_rx (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: don't allocate MXSER_PORTS + 1 (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: remove cnt from mxser_receive_chars (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: remove MOXA_GETMSTATUS ioctl (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: remove MOXA_GETDATACOUNT ioctl (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: remove MOXA_CHKPORTENABLE ioctl (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: remove MOXA_ASPP_LSTATUS ioctl (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: remove MOXA_ASPP_MON and friends (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: remove MOXA_SET_BAUD_METHOD ioctl (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: remove MOXA_GET_MAJOR deprecated ioctl (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: drop unused MOXA_DIAGNOSE macro (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: drop UART_MCR_AFE and UART_LSR_SPECIAL defines (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: remove else from LSR bits checks (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: extract mxser_receive_chars_old (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: extract mxser_receive_chars_new (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: simplify mxser_interrupt and drop mxser_board::vector_mask (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: extract port ISR (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: cleanup LSR handling in mxser_receive_chars (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: remove nonsense from ISR (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: drop constant board::uart_type (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: introduce enum mxser_must_hwid (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: rename mxser_board::chip_flag to must_hwid (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: rename CheckIsMoxaMust to mxser_get_must_hwid (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: cleanup Gpci_uart_info struct (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: integrate mxser.h into .c (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: drop ISA support (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- n_gsm: use goto-failpaths in gsm_init (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: mxser: drop low-latency workaround (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: check error while registering tty devices (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: mxser: fix TIOCSSERIAL jiffies conversions (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm, remove duplicates of parameters (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: do not check tty_unregister_driver's return value (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: nozomi, remove init/exit messages (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty_port: drop last traces of low_latency (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Demote obvious abuse of kernel-doc and supply other missing docss (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm, eliminate indirection for gsm->{output,error}() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Fix bogus i++ in gsm_data_kick (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Remove unnecessary test in gsm_print_packet() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Fix waking up upper tty layer when room available (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Fix SOF skipping (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Improve debug output (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- n_gsm: switch constipated to bool (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- n_gsm: switch throttled to bool (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- n_gsm: switch dead to bool (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- n_gsm: introduce enum gsm_dlci_mode (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- n_gsm: introduce enum gsm_dlci_state (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- n_gsm: drop unneeded gsm_dlci->fifo field (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Replace zero-length array with flexible-array member (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: avoid recursive locking with async port hangup (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: add helpers to convert mux-num to/from tty-base (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- docs: serial: move it to the driver-api (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- docs: serial: convert docs to ReST and rename to *.rst (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Mark expected switch fall-throughs (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- n_gsm: Constify u8 and unsigned char usage (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty: n_gsm: Add copy_config() and gsm_config() to prepare for serdev (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- mxser: switch to ->[sg]et_serial() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- amiserial: switch to ->[sg]et_serial() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} +- tty/serial_core: add ISO7816 infrastructure (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546} + +* Fri Feb 09 2024 Denys Vlasenko [4.18.0-540.rt7.329.el8] +- [rt] build kernel-rt-4.18.0-540.rt7.329.el8 [RHEL-5332] +- mm/readahead: reintroduce legacy madvise_willneed behavior to force_page_cache_readahead (Rafael Aquini) [RHEL-22476] +- PCI: Disable ATS for specific Intel IPU E2000 devices (Myron Stowe) [RHEL-21011] +- PCI: Extract ATS disabling to a helper function (Myron Stowe) [RHEL-21011] +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit (Tony Camuso) [RHEL-14732] +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (Tony Camuso) [RHEL-14732] +- HID: intel-ish-hid: Fix kernel panic during warm reset (Tony Camuso) [RHEL-14732] +- net: usb: ax88179_178a: avoid failed operations when device is disconnected (Jose Ignacio Tornos Martinez) [RHEL-17561] +- net: usb: ax88179_178a: avoid two consecutive device resets (Jose Ignacio Tornos Martinez) [RHEL-17561] +- net: usb: ax88179_178a: fix failed operations during ax88179_reset (Jose Ignacio Tornos Martinez) [RHEL-17561] +- net: usb: ax88179_178a: Bind only to vendor-specific interface (Jose Ignacio Tornos Martinez) [RHEL-17561] +- net: usb: ax88179_178a: wol optimizations (Jose Ignacio Tornos Martinez) [RHEL-17561] +- net: usb: ax88179_178a: move priv to driver_priv (Jose Ignacio Tornos Martinez) [RHEL-17561] +- net: usb: ax88179_178a: restore state on resume (Jose Ignacio Tornos Martinez) [RHEL-17561] +- net: usb: ax88179_178a: clean up pm calls (Jose Ignacio Tornos Martinez) [RHEL-17561] +- net: usb: ax88179_178a: remove redundant init code (Jose Ignacio Tornos Martinez) [RHEL-17561] +- net: make drivers set the TSO limit not the GSO limit (Jose Ignacio Tornos Martinez) [RHEL-17561] +- net: usb: ax88179_178a: add Allied Telesis AT-UMCs (Jose Ignacio Tornos Martinez) [RHEL-17561] +- net: usb: ax88179_178a: add TSO feature (Jose Ignacio Tornos Martinez) [RHEL-17561] +- ethernet: constify references to netdev->dev_addr in drivers (Jose Ignacio Tornos Martinez) [RHEL-17561] +- net: usb: ax88179_178a: initialize local variables before use (Jose Ignacio Tornos Martinez) [RHEL-17561] +- gve: Remove dependency on 4k page size. (Joshua Washington) [RHEL-22210] +- gve: Add page size register to the register_page_list command. (Joshua Washington) [RHEL-22210] +- gve: Remove obsolete checks that rely on page size. (Joshua Washington) [RHEL-22210] +- gve: Deprecate adminq_pfn for pci revision 0x1. (Joshua Washington) [RHEL-22210] +- gve: Perform adminq allocations through a dma_pool. (Joshua Washington) [RHEL-22210] +- gve: add gve_features_check() (Joshua Washington) [RHEL-22210] +- gve: Fixes for napi_poll when budget is 0 (Joshua Washington) [RHEL-22210] +- gve: Do not fully free QPL pages on prefill errors (Joshua Washington) [RHEL-22210] +- gve: Use size_add() in call to struct_size() (Joshua Washington) [RHEL-22210] +- gve: fix frag_list chaining (Joshua Washington) [RHEL-22210] +- gve: RX path for DQO-QPL (Joshua Washington) [RHEL-22210 RHEL-9878] +- gve: Tx path for DQO-QPL (Joshua Washington) [RHEL-22210 RHEL-9878] +- gve: Control path for DQO-QPL (Joshua Washington) [RHEL-22210 RHEL-9878] +- gve: trivial spell fix Recive to Receive (Joshua Washington) [RHEL-22210] +- gve: unify driver name usage (Joshua Washington) [RHEL-22210] +- gve: Set default duplex configuration to full (Joshua Washington) [RHEL-22210] +- gve: Remove the code of clearing PBA bit (Joshua Washington) [RHEL-22210] +- gve: Secure enough bytes in the first TX desc for all TCP pkts (Joshua Washington) [RHEL-22210] +- gve: Cache link_speed value from device (Joshua Washington) [RHEL-22210] +- gve: Add AF_XDP zero-copy support for GQI-QPL format (Joshua Washington) [RHEL-22210] +- gve: Add XDP REDIRECT support for GQI-QPL format (Joshua Washington) [RHEL-22210] +- gve: Add XDP DROP and TX support for GQI-QPL format (Joshua Washington) [RHEL-22210] +- gve: Changes to add new TX queues (Joshua Washington) [RHEL-22210] +- gve: XDP support GQI-QPL: helper function changes (Joshua Washington) [RHEL-22210] +- gve: Fix gve interrupt names (Joshua Washington) [RHEL-22210] +- gve: Handle alternate miss completions (Joshua Washington) [RHEL-22210] +- gve: Adding a new AdminQ command to verify driver (Joshua Washington) [RHEL-22210] +- gve: Fix error return code in gve_prefill_rx_pages() (Joshua Washington) [RHEL-22210] +- gve: Reduce alloc and copy costs in the GQ rx path (Joshua Washington) [RHEL-22210] +- google/gve:fix repeated words in comments (Joshua Washington) [RHEL-22210] +- gve: Fix spelling mistake "droping" -> "dropping" (Joshua Washington) [RHEL-22210] +- gve: enhance no queue page list detection (Joshua Washington) [RHEL-22210] +- net: Google gve: Remove dma_wmb() before ringing doorbell (Joshua Washington) [RHEL-22210] + +* Tue Feb 06 2024 Denys Vlasenko [4.18.0-539.rt7.328.el8] +- [rt] build kernel-rt-4.18.0-539.rt7.328.el8 [RHEL-5332] +- tcp: Dump bound-only sockets in inet_diag. (Guillaume Nault) [RHEL-6113] +- rh_messages.h: update driver and device lists (Scott Weaver) [RHEL-22126] +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot (Marcelo Tosatti) [RHEL-22138] +- rbd: don't move requests to the running list on errors (Ilya Dryomov) [RHEL-21941] +- drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (Jocelyn Falempe) [RHEL-3179] {CVE-2022-38096} +- atm: Fix Use-After-Free in do_vcc_ioctl (Guillaume Nault) [RHEL-21179] {CVE-2023-51780} +- perf/x86/intel/uncore: Factor out topology_gidnid_map() (Michael Petlan) [RHEL-22189] +- perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (Michael Petlan) [RHEL-22189] +- KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (Bandan Das) [RHEL-7558] +- x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (Bandan Das) [RHEL-7558] +- Bluetooth: Fix double free in hci_conn_cleanup (David Marlin) [RHEL-2555] {CVE-2023-28464} +- Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times (David Marlin) [RHEL-2555] +- kobject: Fix slab-out-of-bounds in fill_kobj_path() (Waiman Long) [RHEL-20926] {CVE-2023-45863} +- kobject: modify kobject_get_path() to take a const * (Waiman Long) [RHEL-20926] {CVE-2023-45863} +- kobject: Remove docstring reference to kset (Waiman Long) [RHEL-20926] {CVE-2023-45863} +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (Aristeu Rozanski) [RHEL-10031] +- amd64: allow F0 and F6 registers to be missing (Aristeu Rozanski) [RHEL-10031] +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (Aristeu Rozanski) [RHEL-10031] +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (Aristeu Rozanski) [RHEL-10031] +- nvmet-tcp: Fix the H2C expected PDU len calculation (Maurizio Lombardi) [RHEL-19155 RHEL-19161 RHEL-19167] {CVE-2023-6535 CVE-2023-6356 CVE-2023-6536} +- nvmet-tcp: remove boilerplate code (Maurizio Lombardi) [RHEL-19155 RHEL-19161 RHEL-19167] {CVE-2023-6535 CVE-2023-6356 CVE-2023-6536} +- nvmet-tcp: fix a crash in nvmet_req_complete() (Maurizio Lombardi) [RHEL-19155 RHEL-19161 RHEL-19167] {CVE-2023-6535 CVE-2023-6356 CVE-2023-6536} +- nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length (Maurizio Lombardi) [RHEL-19155 RHEL-19161 RHEL-19167] {CVE-2023-6535 CVE-2023-6356 CVE-2023-6536} +- ipv6: Remove extra counter pull before gc (Davide Caratti) [RHEL-21457] {CVE-2023-52340} +- ipv6: remove max_size check inline with ipv4 (Davide Caratti) [RHEL-21457] {CVE-2023-52340} +- net/dst: use a smaller percpu_counter batch for dst entries accounting (Davide Caratti) [RHEL-21457] {CVE-2023-52340} +- net: add a route cache full diagnostic message (Davide Caratti) [RHEL-21457] {CVE-2023-52340} +- x86/sev: Use the GHCB protocol when available for SNP CPUID requests (Bandan Das) [RHEL-16382] +- x86/sev: Do not handle #VC for DR7 read/write (Bandan Das) [RHEL-16382] +- Revert "x86/sev: Expose sev_es_ghcb_hv_call() for use by HyperV" (Bandan Das) [RHEL-16382] +- x86/alternatives: Add cond_resched() to text_poke_bp_batch() (Waiman Long) [RHEL-15221] +- x86/alternative: Fix race in try_get_desc() (Waiman Long) [RHEL-15221] +- x86/alternatives: Mark text_poke_loc_init() static (Waiman Long) [RHEL-15221] +- x86/int3: Ensure that poke_int3_handler() is not traced (Waiman Long) [RHEL-15221] +- tools/mm: filter out timestamps for correct collation (Audra Mitchell) [RHEL-3821] +- tools/vm/page_owner_sort.c: support sorting pid and time (Audra Mitchell) [RHEL-3821] +- tools/vm/page_owner_sort.c: filter out unneeded line (Audra Mitchell) [RHEL-3821] +- tools/vm/page_owner: use page_owner_sort in the use example (Audra Mitchell) [RHEL-3821] +- mm/page_owner: remove free_ts from page_owner output (Audra Mitchell) [RHEL-3821] +- xfs: up(ic_sema) if flushing data device fails (Andrey Albershteyn) [RHEL-8464] +- xfs: reserve less log space when recovering log intent items (Andrey Albershteyn) [RHEL-8464] +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev (Andrey Albershteyn) [RHEL-8464] +- xfs: fix agf_fllast when repairing an empty AGFL (Andrey Albershteyn) [RHEL-8464] +- xfs: fix dqiterate thinko (Andrey Albershteyn) [RHEL-8464] +- xfs: fix uninit warning in xfs_growfs_data (Andrey Albershteyn) [RHEL-8464] +- xfs: fix xfs_btree_query_range callers to initialize btree rec fully (Andrey Albershteyn) [RHEL-8464] +- xfs: validate fsmap offsets specified in the query keys (Andrey Albershteyn) [RHEL-8464] +- xfs: fix logdev fsmap query result filtering (Andrey Albershteyn) [RHEL-8464] +- xfs: clean up the rtbitmap fsmap backend (Andrey Albershteyn) [RHEL-8464] +- xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (Andrey Albershteyn) [RHEL-8464] +- xfs: fix interval filtering in multi-step fsmap queries (Andrey Albershteyn) [RHEL-8464] +- xfs: don't reverse order of items in bulk AIL insertion (Andrey Albershteyn) [RHEL-8464] +- xfs: fix ag count overflow during growfs (Andrey Albershteyn) [RHEL-8464] +- xfs: don't deplete the reserve pool when trying to shrink the fs (Andrey Albershteyn) [RHEL-8464] +- xfs: fix agf/agfl verification on v4 filesystems (Andrey Albershteyn) [RHEL-8464] +- xfs: set bnobt/cntbt numrecs correctly when formatting new AGs (Andrey Albershteyn) [RHEL-8464] +- xfs: fix rm_offset flag handling in rmap keys (Andrey Albershteyn) [RHEL-8464] +- xfs: make kobj_type structures constant (Andrey Albershteyn) [RHEL-8464] +- xfs: allow setting full range of panic tags (Andrey Albershteyn) [RHEL-8464] +- xfs: shut up -Wuninitialized in xfsaild_push (Andrey Albershteyn) [RHEL-8464] +- xfs: use memcpy, not strncpy, to format the attr prefix during listxattr (Andrey Albershteyn) [RHEL-8464] +- xfs: initialize the check_owner object fully (Andrey Albershteyn) [RHEL-8464] +- xfs: fix uninitialized list head in struct xfs_refcount_recovery (Andrey Albershteyn) [RHEL-8464] +- xfs: increase rename inode reservation (Andrey Albershteyn) [RHEL-8464] +- xfs: remove xfs_setattr_time() declaration (Andrey Albershteyn) [RHEL-8464] +- xfs: Fix false ENOSPC when performing direct write on a delalloc extent in cow fork (Andrey Albershteyn) [RHEL-8464] +- xfs: check return codes when flushing block devices (Andrey Albershteyn) [RHEL-8464] +- xfs: reduce the number of atomic when locking a buffer after lookup (Andrey Albershteyn) [RHEL-8464] +- xfs: convert btree buffer log flags to unsigned. (Andrey Albershteyn) [RHEL-8464] +- xfs: shutdown in intent recovery has non-intent items in the AIL (Andrey Albershteyn) [RHEL-8464] +- xfs: aborting inodes on shutdown may need buffer lock (Andrey Albershteyn) [RHEL-8464] +- xfs: only bother with sync_filesystem during readonly remount (Andrey Albershteyn) [RHEL-8464] +- xfs: kill the XFS_IOC_{ALLOC,FREE}SP* ioctls (Andrey Albershteyn) [RHEL-8464] {CVE-2021-4155} +- xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (Andrey Albershteyn) [RHEL-8464] +- xfs: only run COW extent recovery when there are no live extents (Andrey Albershteyn) [RHEL-8464] +- xfs: move recovery needed state updates to xfs_log_mount_finish (Andrey Albershteyn) [RHEL-8464] +- xfs: clear log incompat feature bits when the log is idle (Andrey Albershteyn) [RHEL-8464] +- xfs: allow setting and clearing of log incompat feature flags (Andrey Albershteyn) [RHEL-8464] +- xfs: remove all COW fork extents when remounting readonly (Andrey Albershteyn) [RHEL-8464] +- xfs: replace snprintf in show functions with sysfs_emit (Andrey Albershteyn) [RHEL-8464] +- xfs: reduce the size of nr_ops for refcount btree cursors (Andrey Albershteyn) [RHEL-8464] +- xfs: rework attr2 feature and mount options (Andrey Albershteyn) [RHEL-8464] +- xfs: sb verifier doesn't handle uncached sb buffer (Andrey Albershteyn) [RHEL-8464] +- xfs: standardize inode number formatting in ftrace output (Andrey Albershteyn) [RHEL-8464] +- xfs: make fsmap backend function key parameters const (Andrey Albershteyn) [RHEL-8464] +- xfs: remove kmem_alloc_io() (Andrey Albershteyn) [RHEL-8464] +- mm: Add kvrealloc() (Andrey Albershteyn) [RHEL-8464] +- xfs: remove kmem_realloc() (Andrey Albershteyn) [RHEL-8464] +- xfs: fix silly whitespace problems with kernel libxfs (Andrey Albershteyn) [RHEL-8464] +- xfs: deprecate BMV_IF_NO_DMAPI_READ flag (Andrey Albershteyn) [RHEL-8464] + +* Wed Jan 31 2024 Denys Vlasenko [4.18.0-538.rt7.327.el8] +- [rt] build kernel-rt-4.18.0-538.rt7.327.el8 [RHEL-5332] +- ida: Fix crash in ida_free when the bitmap is empty (Wander Lairson Costa) [RHEL-19681] {CVE-2023-6915} +- mm: create a new system state and fix core_kernel_text() (Joel Savitz) [RHEL-5227] +- redhat: rewrite genlog and support Y- tags (Jan Stancek) +- Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" (Nigel Croxon) [RHEL-22698] +- Revert "x86/fpu/xstate: Fix PKRU covert channel" (Steve Best) [RHEL-22192] +- net: tls, update curr on splice as well (Sabrina Dubroca) [RHEL-19065] {CVE-2024-0646} +- smb: client: fix OOB in smbCalcSize() (Scott Mayhew) [RHEL-18990] {CVE-2023-6606} +- smb: client: fix potential OOB in smb2_dump_detail() (Scott Mayhew) [RHEL-19144] {CVE-2023-6610} +- smb: client: fix potential OOB in cifs_dump_detail() (Scott Mayhew) [RHEL-19144] {CVE-2023-6610} +- ovl: skip stale entries in merge dir cache iteration (Miklos Szeredi) [RHEL-18076] +- ovl: invalidate readdir cache on changes to dir with origin (Miklos Szeredi) [RHEL-18076] +- ipv6: avoid atomic fragment on GSO packets (Hangbin Liu) [RHEL-22149] +- ipv6: fix potential NULL deref in fib6_add() (Hangbin Liu) [RHEL-22149] +- lockdep: Fix block chain corruption (Joel Savitz) [RHEL-5227] +- futex: Don't include process MM in futex key on no-MMU (Joel Savitz) [RHEL-5227] +- locking/rtmutex: Fix task->pi_waiters integrity (Joel Savitz) [RHEL-5227] +- locking/rwsem: Add __always_inline annotation to __down_read_common() and inlined callers (Joel Savitz) [RHEL-5227] +- locking/rwsem: Disable preemption in all down_write*() and up_write() code paths (Joel Savitz) [RHEL-5227] +- mm: make generic arch_is_kernel_initmem_freed() do what it says (Joel Savitz) [RHEL-5227] + +* Wed Jan 24 2024 Denys Vlasenko [4.18.0-537.rt7.326.el8] +- [rt] build kernel-rt-4.18.0-537.rt7.326.el8 [RHEL-5332] +- cgroup/cpuset: Inherit parent's load balance state in v2 (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Free DL BW in case can_attach() fails (Waiman Long) [RHEL-12873] +- sched/deadline: Create DL BW alloc, free & check overflow interface (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Iterate only if DEADLINE tasks are present (Waiman Long) [RHEL-12873] +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (Waiman Long) [RHEL-12873] +- sched/cpuset: Bring back cpuset_mutex (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Skip task update if hotplug doesn't affect current cpuset (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Fix wrong check in update_parent_subparts_cpumask() (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Optimize cpuset_attach() on v2 (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Skip spread flags update on v2 (Waiman Long) [RHEL-12873] +- kselftest/cgroup: Add cpuset v2 partition root state test (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Update description of cpuset.cpus.partition in cgroup-v2.rst (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Make partition invalid if cpumask change violates exclusivity rule (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Relocate a code block in validate_change() (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Show invalid partition reason string (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Add a new isolated cpus.partition type (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Relax constraints to partition & cpus changes (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Allow no-task partition to have empty cpuset.cpus.effective (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Miscellaneous cleanups & add helper functions (Waiman Long) [RHEL-12873] +- cgroup: cleanup comments (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Avoid memory migration when nodemasks match (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Enable memory migration for cpuset v2 (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Enable event notification when partition state changes (Waiman Long) [RHEL-12873] +- doc/admin-guide/cgroup-v2: use tables (Waiman Long) [RHEL-12873] +- docs/admin-guide: cgroup-v2: fix cgroup.type rendering (Waiman Long) [RHEL-12873] +- docs: fix memory.low description in cgroup-v2.rst (Waiman Long) [RHEL-12873] +- cgroup/cpuset: Revert "Reduce cpuset_rwsem writer latency" (Waiman Long) [RHEL-12873] +- selftests/bpf: Workaround verification failure for fexit_bpf2bpf/func_replace_return_code (Artem Savkov) [RHEL-17256] +- mISDN: fix use-after-free bugs in l1oip timer handlers (Ricardo Robaina) [RHEL-2553 RHEL-2690] {CVE-2022-3565} +- firmware: dmi-sysfs: make pr_info messages rate limited (Prarit Bhargava) [RHEL-21096] +- xfs: short circuit xfs_growfs_data_private() if delta is zero (Andrey Albershteyn) [RHEL-19431] +- net-sysfs: add check for netdevice being present to speed_show (Michal Schmidt) [RHEL-16007] +- drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (Jocelyn Falempe) [RHEL-21054] +- netfilter: nf_tables: bail out on mismatching dynset and set expressions (Florian Westphal) [RHEL-19014] {CVE-2023-6622} +- netfilter: nft_set_pipapo: skip inactive elements during set walk (Florian Westphal) [RHEL-19721] {CVE-2023-6817} +- ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (Hangbin Liu) [RHEL-19794] {CVE-2023-6932} +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs (Tobias Huschle) [RHEL-22160] +- s390/dasd: protect device queue against concurrent access (Tobias Huschle) [RHEL-22161] +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (Tobias Huschle) [RHEL-16317] +- s390/cmma: fix detection of DAT pages (Tobias Huschle) [RHEL-16317] +- s390/mm: add missing arch_set_page_dat() call to gmap allocations (Tobias Huschle) [RHEL-16317] +- s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (Tobias Huschle) [RHEL-16317] +- s390/cmma: fix initial kernel address space page table walk (Tobias Huschle) [RHEL-16317] +- s390/vfio-ap: do not reset queue removed from host config (Cédric Le Goater) [RHEL-19575] +- s390/vfio-ap: reset queues associated with adapter for queue unbound from driver (Cédric Le Goater) [RHEL-19575] +- s390/vfio-ap: reset queues filtered from the guest's AP config (Cédric Le Goater) [RHEL-19575] +- s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (Cédric Le Goater) [RHEL-19575] +- s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (Cédric Le Goater) [RHEL-19575] +- s390/vfio-ap: always filter entire AP matrix (Cédric Le Goater) [RHEL-19575] +- KVM: s390: vsie: Fix STFLE interpretive execution identification (Cédric Le Goater) [RHEL-19575] +- KVM: s390: vsie: fix race during shadow creation (Cédric Le Goater) [RHEL-19575] +- KVM: s390: fix cc for successful PQAP (Cédric Le Goater) [RHEL-19575] +- KVM: s390: fix setting of fpc register (Cédric Le Goater) [RHEL-19575] +- s390/vfio-ap: fix sysfs status attribute for AP queue devices (Cédric Le Goater) [RHEL-19575] +- s390/vfio-ap: unpin pages on gisc registration failure (Cédric Le Goater) [RHEL-19575] +- iommu/iova: Manage the depot list size (Jerry Snitselaar) [RHEL-10100] +- iommu/iova: Make the rcache depot scale better (Jerry Snitselaar) [RHEL-10100] +- iommu/iova: Optimize iova_magazine_alloc() (Jerry Snitselaar) [RHEL-10100] +- iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (Jerry Snitselaar) [RHEL-10100] +- iommu/vt-d: Handle the failure case of dmar_reenable_qi() (Jerry Snitselaar) [RHEL-10100] +- iommu/vt-d: Remove BUG_ON in dmar_insert_dev_scope() (Jerry Snitselaar) [RHEL-10100] +- iommu/vt-d: Remove a useless BUG_ON(dev->is_virtfn) (Jerry Snitselaar) [RHEL-10100] +- iommu/vt-d: Remove BUG_ON in map/unmap() (Jerry Snitselaar) [RHEL-10100] +- iommu/vt-d: Remove BUG_ON when domain->pgd is NULL (Jerry Snitselaar) [RHEL-10100] +- iommu/vt-d: Remove BUG_ON in handling iotlb cache invalidation (Jerry Snitselaar) [RHEL-10100] +- iommu/vt-d: Remove BUG_ON on checking valid pfn range (Jerry Snitselaar) [RHEL-10100] +- iommu/vt-d: Make size of operands same in bitwise operations (Jerry Snitselaar) [RHEL-10100] +- iommu/vt-d: Do not use GFP_ATOMIC when not needed (Jerry Snitselaar) [RHEL-10100] +- iommu/vt-d: Remove PASID supervisor request support (Jerry Snitselaar) [RHEL-10100] +- iommu/vt-d: Use non-privileged mode for all PASIDs (Jerry Snitselaar) [RHEL-10100] +- iommu: Optimise PCI SAC address trick (Jerry Snitselaar) [RHEL-10100] +- iommu/amd: Use page mode macros in fetch_pte() (Jerry Snitselaar) [RHEL-10100] +- iommu/amd: Allocate IOMMU irqs using numa locality info (Jerry Snitselaar) [RHEL-10100] +- iommu/amd: Allocate page table using numa locality info (Jerry Snitselaar) [RHEL-10100] +- iommu/amd: Add a length limitation for the ivrs_acpihid command-line parameter (Jerry Snitselaar) [RHEL-10100] +- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (Jerry Snitselaar) [RHEL-10100] +- iommu/amd: Do not allocate io_pgtable_ops for passthrough domain (Jerry Snitselaar) [RHEL-10100] +- iommu/amd: Fix error handling for pdev_pri_ats_enable() (Jerry Snitselaar) [RHEL-10100] +- iommu/amd: Fix compile error for unused function (Jerry Snitselaar) [RHEL-10025] +- iommu/amd: Improving Interrupt Remapping Table Invalidation (Jerry Snitselaar) [RHEL-10025] +- iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (Jerry Snitselaar) [RHEL-10025] +- iommu/amd: Introduce Disable IRTE Caching Support (Jerry Snitselaar) [RHEL-10025] +- iommu/amd: Change macro for IOMMU control register bit shift to decimal value (Jerry Snitselaar) [RHEL-10025] +- iommu/amd: Remove the unused struct amd_ir_data.ref (Jerry Snitselaar) [RHEL-10025] +- iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (Jerry Snitselaar) [RHEL-10025] +- iommu/amd: Handle GALog overflows (Jerry Snitselaar) [RHEL-10025] +- iommu/amd: Process all IVHDs before enabling IOMMU features (Jerry Snitselaar) [RHEL-10100] +- iommu/amd: Introduce global variable for storing common EFR and EFR2 (Jerry Snitselaar) [RHEL-10100] +- iommu/amd: Introduce Support for Extended Feature 2 Register (Jerry Snitselaar) [RHEL-10100] +- iommu/vt-d: Avoid memory allocation in iommu_suspend() (Jerry Snitselaar) [RHEL-10100] +- iommu/vt-d: Fix to flush cache of PASID directory table (Jerry Snitselaar) [RHEL-10100] +- of/address: Return an error when no valid dma-ranges are found (Jerry Snitselaar) [RHEL-10100] +- iommu/arm-smmu-qcom: Fix mask extraction for bootloader programmed SMRs (Jerry Snitselaar) [RHEL-10100] +- iommu/arm-smmu-qcom: Read back stream mappings (Jerry Snitselaar) [RHEL-10100] +- of: Fix "dma-ranges" handling for bus controllers (Jerry Snitselaar) [RHEL-10100] +- swiotlb: move slot allocation explanation comment where it belongs (Jerry Snitselaar) [RHEL-10100] +- swiotlb: fix debugfs reporting of reserved memory pools (Jerry Snitselaar) [RHEL-10100] +- iommu: fix MAX_ORDER usage in __iommu_dma_alloc_pages() (Jerry Snitselaar) [RHEL-1261] +- swiotlb: use the calculated number of areas (Jerry Snitselaar) [RHEL-1261] +- swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup (Jerry Snitselaar) [RHEL-1261] +- swiotlb: reduce the number of areas to match actual memory pool size (Jerry Snitselaar) [RHEL-1261] +- swiotlb: always set the number of areas before allocating the pool (Jerry Snitselaar) [RHEL-1261] +- swiotlb: clean up some coding style and minor issues (Jerry Snitselaar) [RHEL-1261] +- iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (Jerry Snitselaar) [RHEL-1261] +- iommu/amd/iommu_v2: Clear pasid state in free path (Jerry Snitselaar) [RHEL-14152] +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (Jerry Snitselaar) [RHEL-14152] +- iommu/amd: Don't block updates to GATag if guest mode is on (Jerry Snitselaar) [RHEL-1261] +- iommu/amd: Fix domain flush size when syncing iotlb (Jerry Snitselaar) [RHEL-1261] +- iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE (Jerry Snitselaar) [RHEL-1261] +- iommu: Fix error unwind in iommu_group_alloc() (Jerry Snitselaar) [RHEL-1261] +- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (Amir Tzin) [RHEL-924] +- net/mlx5: Fix fw tracer first block check (Amir Tzin) [RHEL-924] +- net/mlx5e: fix a potential double-free in fs_udp_create_groups (Amir Tzin) [RHEL-924] +- net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() (Amir Tzin) [RHEL-924] +- net/mlx5e: fix double free of encap_header (Amir Tzin) [RHEL-924] +- Revert "net/mlx5e: fix double free of encap_header" (Amir Tzin) [RHEL-924] +- Revert "net/mlx5e: fix double free of encap_header in update funcs" (Amir Tzin) [RHEL-924] +- net/mlx5e: fix double free of encap_header in update funcs (Amir Tzin) [RHEL-924] +- net/mlx5e: fix double free of encap_header (Amir Tzin) [RHEL-924] +- net/mlx5e: Fix error codes in alloc_branch_attr() (Amir Tzin) [RHEL-924] +- net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (Amir Tzin) [RHEL-924] +- net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (Amir Tzin) [RHEL-924] +- net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors (Amir Tzin) [RHEL-924] +- net/mlx5e: Correct snprintf truncation handling for fw_version buffer (Amir Tzin) [RHEL-924] +- net/mlx5: Fix a NULL vs IS_ERR() check (Amir Tzin) [RHEL-924] +- net/mlx5e: Check netdev pointer before checking its net ns (Amir Tzin) [RHEL-924] +- net/mlx5e: TC, Don't offload post action rule if not supported (Amir Tzin) [RHEL-924] +- net/mlx5e: Remove a useless function call (Amir Tzin) [RHEL-924] +- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (Amir Tzin) [RHEL-924] +- net/mlx5: Increase size of irq name buffer (Amir Tzin) [RHEL-924] +- net/mlx5e: Update doorbell for port timestamping CQ before the software counter (Amir Tzin) [RHEL-924] +- net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (Amir Tzin) [RHEL-924] +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (Amir Tzin) [RHEL-924] +- net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors (Amir Tzin) [RHEL-924] +- net/mlx5e: Check return value of snprintf writing to fw_version buffer (Amir Tzin) [RHEL-924] +- net/mlx5e: Reduce the size of icosq_str (Amir Tzin) [RHEL-924] +- net/mlx5e: Fix pedit endianness (Amir Tzin) [RHEL-924] +- net/mlx5: Decouple PHC .adjtime and .adjphase implementations (Amir Tzin) [RHEL-924] +- IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (Amir Tzin) [RHEL-924] +- IB/mlx5: Fix rdma counter binding for RAW QP (Amir Tzin) [RHEL-924] +- net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (Amir Tzin) [RHEL-13397 RHEL-924] +- net/mlx5e: Don't offload internal port if filter device is out device (Amir Tzin) [RHEL-924] +- net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (Amir Tzin) [RHEL-924] +- net/mlx5: Handle fw tracer change ownership event based on MTRC (Amir Tzin) [RHEL-924] +- net/mlx5: Bridge, fix peer entry ageing in LAG mode (Amir Tzin) [RHEL-924] +- net/mlx5: E-switch, register event handler before arming the event (Amir Tzin) [RHEL-924] +- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp (Amir Tzin) [RHEL-924] +- RDMA/mlx5: Fix NULL string error (Amir Tzin) [RHEL-924] +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (Amir Tzin) [RHEL-924] +- net/mlx5: Free IRQ rmap and notifier on kernel shutdown (Amir Tzin) [RHEL-924] +- net/mlx5: Free irqs only on shutdown callback (Amir Tzin) [RHEL-924] +- net/mlx5: Improve naming of pci function vectors (Amir Tzin) [RHEL-924] +- net/mlx5e: Clear mirred devices array if the rule is split (Amir Tzin) [RHEL-924] +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (Amir Tzin) [RHEL-924] +- RDMA/mlx5: Fix trailing */ formatting in block comment (Amir Tzin) [RHEL-924] +- net/mlx5: Use RMW accessors for changing LNKCTL (Amir Tzin) [RHEL-924] +- net/mlx5: DR, Fix code indentation (Amir Tzin) [RHEL-924] +- net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (Amir Tzin) [RHEL-924] +- net/mlx5e: Add capability check for vnic counters (Amir Tzin) [RHEL-924] +- net/mlx5e: Expose catastrophic steering error counters (Amir Tzin) [RHEL-924] +- net/mlx5: Skip clock update work when device is in error state (Amir Tzin) [RHEL-924] +- net/mlx5: LAG, Check correct bucket when modifying LAG (Amir Tzin) [RHEL-924] +- net/mlx5e: Unoffload post act rule when handling FIB events (Amir Tzin) [RHEL-924] +- net/mlx5: Allow 0 for total host VFs (Amir Tzin) [RHEL-924] +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern (Amir Tzin) [RHEL-924] +- net/mlx5e: TC, Fix internal port memory leak (Amir Tzin) [RHEL-924] +- net/mlx5: Fix typo reminder -> remainder (Amir Tzin) [RHEL-924] +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio (Amir Tzin) [RHEL-924] +- net/mlx5: fs_core: Make find_closest_ft more generic (Amir Tzin) [RHEL-924] +- net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (Amir Tzin) [RHEL-924] +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (Amir Tzin) [RHEL-924] +- net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (Amir Tzin) [RHEL-13501 RHEL-924] +- net/mlx5e: Don't hold encap tbl lock if there is no encap action (Amir Tzin) [RHEL-924] +- net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() (Amir Tzin) [RHEL-924] +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (Amir Tzin) [RHEL-924] +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx (Amir Tzin) [RHEL-924] +- net/mlx5e: Check for NOT_READY flag state after locking (Amir Tzin) [RHEL-924] +- net/mlx5: Register a unique thermal zone per device (Amir Tzin) [RHEL-924] +- net/mlx5e: fix memory leak in mlx5e_ptp_open (Amir Tzin) [RHEL-924] +- net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (Amir Tzin) [RHEL-924] +- net/mlx5e: fix double free in mlx5e_destroy_flow_table (Amir Tzin) [RHEL-924] +- net/mlx5: Fix reserved at offset in hca_cap register (Amir Tzin) [RHEL-924] +- RDMA/mlx5: Fix Q-counters query in LAG mode (Amir Tzin) [RHEL-924] +- RDMA/mlx5: Remove vport Q-counters dependency on normal Q-counters (Amir Tzin) [RHEL-924] +- RDMA/mlx5: Fix Q-counters per vport allocation (Amir Tzin) [RHEL-924] +- net/mlx5: Drain health before unregistering devlink (Amir Tzin) [RHEL-924] +- net/mlx5: E-switch, Devcom, sync devcom events and devcom comp register (Amir Tzin) [RHEL-924] +- eth: mlx5: avoid iterator use outside of a loop (Amir Tzin) [RHEL-924] +- net/mlx5: Update op_mode to op_mod for port selection (Amir Tzin) [RHEL-924] +- net/mlx5: E-Switch, Remove redundant dev arg from mlx5_esw_vport_alloc() (Amir Tzin) [RHEL-924] +- Documentation: net/mlx5: Wrap notes in admonition blocks (Amir Tzin) [RHEL-924] +- Documentation: net/mlx5: Use bullet and definition lists for vnic counters description (Amir Tzin) [RHEL-924] +- Documentation: net/mlx5: Wrap vnic reporter devlink commands in code blocks (Amir Tzin) [RHEL-924] +- net/mlx5e: Add vnic devlink health reporter to representors (Amir Tzin) [RHEL-14659 RHEL-924] +- net/mlx5: Add vnic devlink health reporter to PFs/VFs (Amir Tzin) [RHEL-14659 RHEL-924] +- Revert "net/mlx5: Expose vnic diagnostic counters for eswitch managed vports" (Amir Tzin) [RHEL-14659 RHEL-924] +- Revert "net/mlx5: Expose steering dropped packets counter" (Amir Tzin) [RHEL-14659 RHEL-924] +- net/mlx5: Create a new profile for SFs (Amir Tzin) [RHEL-924] +- net/mlx5: Bridge, add tracepoints for multicast (Amir Tzin) [RHEL-924] +- net/mlx5: Bridge, implement mdb offload (Amir Tzin) [RHEL-924] +- net/mlx5: Bridge, support multicast VLAN pop (Amir Tzin) [RHEL-924] +- net/mlx5: Bridge, add per-port multicast replication tables (Amir Tzin) [RHEL-924] +- net/mlx5: Bridge, snoop igmp/mld packets (Amir Tzin) [RHEL-924] +- net/mlx5: Bridge, extract code to lookup parent bridge of port (Amir Tzin) [RHEL-924] +- net/mlx5: Bridge, move additional data structures to priv header (Amir Tzin) [RHEL-924] +- net/mlx5: Bridge, increase bridge tables sizes (Amir Tzin) [RHEL-924] +- net/mlx5: Add mlx5_ifc definitions for bridge multicast support (Amir Tzin) [RHEL-924] +- net/mlx5e: Fix SQ SW state layout in SQ devlink health diagnostics (Amir Tzin) [RHEL-924] +- net/mlx5e: Fix RQ SW state layout in RQ devlink health diagnostics (Amir Tzin) [RHEL-924] +- RDMA/mlx5: Remove unused num_alloc_xa_entries variable (Amir Tzin) [RHEL-924] +- net/mlx5e: Rename misleading skb_pc/cc references in ptp code (Amir Tzin) [RHEL-924] +- net/mlx5: Update cyclecounter shift value to improve ptp free running mode precision (Amir Tzin) [RHEL-924] +- RDMA/mlx5: Expand switchdev Q-counters to expose representor statistics (Amir Tzin) [RHEL-924] +- net/mlx5: Introduce other vport query for Q-counters (Amir Tzin) [RHEL-924] +- net/mlx5e: Fix build break on 32bit (Amir Tzin) [RHEL-924] +- net/mlx5: Set out of order (ooo) by default (Amir Tzin) [RHEL-924] +- RDMA/mlx5: Disable out-of-order in integrity enabled QPs (Amir Tzin) [RHEL-924] +- net/mlx5: Expose bits for enabling out-of-order by default (Amir Tzin) [RHEL-924] +- net/mlx5e: TC, Add support for VxLAN GBP encap/decap flows offload (Amir Tzin) [RHEL-897 RHEL-924] +- net/mlx5e: Add helper for encap_info_equal for tunnels with options (Amir Tzin) [RHEL-897 RHEL-924] +- net/mlx5e: Remove redundant include statement and adjust code to upstream. (Amir Tzin) [RHEL-924] +- net/mlx5e: Enable TC offload for egress MACVLAN over bond (Amir Tzin) [RHEL-924] +- net/mlx5e: Enable TC offload for ingress MACVLAN over bond (Amir Tzin) [RHEL-924] +- net/mlx5e: TC, Extract indr setup block checks to function (Amir Tzin) [RHEL-924] +- net/mlx5e: Add XSK RQ state flag for RQ devlink health diagnostics (Amir Tzin) [RHEL-924] +- net/mlx5e: Expose SQ SW state as part of SQ health diagnostics (Amir Tzin) [RHEL-924] +- net/mlx5e: Stringify RQ SW state in RQ devlink health diagnostics (Amir Tzin) [RHEL-924] +- net/mlx5e: Rename RQ/SQ adaptive moderation state flag (Amir Tzin) [RHEL-924] +- net/mlx5e: Utilize the entire fifo (Amir Tzin) [RHEL-924] +- net/mlx5: Implement thermal zone (Amir Tzin) [RHEL-924] +- net/mlx5: Stop waiting for PCI up if teardown was triggered (Amir Tzin) [RHEL-924] +- net/mlx5: remove redundant clear_bit (Amir Tzin) [RHEL-924] + +* Thu Jan 18 2024 Denys Vlasenko [4.18.0-536.rt7.325.el8] +- [rt] build kernel-rt-4.18.0-536.rt7.325.el8 [RHEL-5332] +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API deprecations (Artem Savkov) [RHEL-10697] +- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (Michel Dänzer) [RHEL-19603] +- audit: fix possible soft lockup in __audit_inode_child() (Ricardo Robaina) [RHEL-9128] +- audit: correct audit_filter_inodes() definition (Ricardo Robaina) [RHEL-9128] +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope (Desnes Nunes) [RHEL-14574] +- perf: Fix perf_event_validate_size() lockdep splat (Michael Petlan) [RHEL-17968] +- perf: Fix perf_event_validate_size() (Michael Petlan) [RHEL-17968] {CVE-2023-6931} +- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (Ricardo Robaina) [RHEL-20743] {CVE-2023-51779} +- md/raid1-10: limit the number of plugged bio (Nigel Croxon) [RHEL-19121] +- md/raid1-10: don't handle pluged bio by daemon thread (Nigel Croxon) [RHEL-19121] +- md/md-bitmap: add a new helper to unplug bitmap asynchrously (Nigel Croxon) [RHEL-19121] +- md/raid1-10: submit write io directly if bitmap is not enabled (Nigel Croxon) [RHEL-19121] +- md/raid1-10: factor out a helper to submit normal write (Nigel Croxon) [RHEL-19121] +- md/raid1-10: factor out a helper to add bio to plug (Nigel Croxon) [RHEL-19121] +- selftests/bpf: Workaround verification failure for fexit_bpf2bpf/func_replace_return_code (Felix Maurer) [RHEL-15938] +- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets (Felix Maurer) [RHEL-15506] +- bpf, sockmap: Fix map type error in sock_map_del_link (Felix Maurer) [RHEL-15506] +- xsk: fix refcount underflow in error path (Felix Maurer) [RHEL-15506] +- bpf, cpumap: Make sure kthread is running before map update returns (Felix Maurer) [RHEL-15506] +- bpf: cpumap: Fix memory leak in cpu_map_update_elem (Felix Maurer) [RHEL-15506] +- page_pool: fix inconsistency for page_pool_ring_[un]lock() (Felix Maurer) [RHEL-15506] +- net: page_pool: use in_softirq() instead (Felix Maurer) [RHEL-15506] +- xsk: Fix unaligned descriptor validation (Felix Maurer) [RHEL-15506] +- Revert "x86/hyperv: fix logical processor creation" (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: fix logical processor creation (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Remove hv_isolation_type_en_snp (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (Vitaly Kuznetsov) [RHEL-10110] +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (Vitaly Kuznetsov) [RHEL-10110] +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (Vitaly Kuznetsov) [RHEL-10110] +- Drivers: hv: vmbus: Support fully enlightened TDX guests (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Add smp support for SEV-SNP guest (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: implement and use hv_smp_prepare_cpus (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Add VTL specific structs and hypercalls (Vitaly Kuznetsov) [RHEL-10110] +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (Vitaly Kuznetsov) [RHEL-10110] +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (Vitaly Kuznetsov) [RHEL-10110] +- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Set Virtual Trust Level in VMBus init message (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Add sev-snp enlightened guest static key (Vitaly Kuznetsov) [RHEL-10110] +- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (Vitaly Kuznetsov) [RHEL-10110] +- x86/tdx: Expand __tdx_hypercall() to handle more arguments (Vitaly Kuznetsov) [RHEL-10110] +- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (Vitaly Kuznetsov) [RHEL-10110] +- x86/tdx: Add more registers to struct tdx_hypercall_args (Vitaly Kuznetsov) [RHEL-10110] +- x86/tdx: Fix typo in comment in __tdx_hypercall() (Vitaly Kuznetsov) [RHEL-10110] +- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (Vitaly Kuznetsov) [RHEL-10110] +- PCI: hv: Replace retarget_msi_interrupt_params with hyperv_pcpu_input_arg (Vitaly Kuznetsov) [RHEL-10110] +- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (Vitaly Kuznetsov) [RHEL-10110] +- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (Vitaly Kuznetsov) [RHEL-10110] +- hv_netvsc: Remove second mapping of send and recv buffers (Vitaly Kuznetsov) [RHEL-10110] +- Drivers: hv: vmbus: Remove second way of mapping ring buffers (Vitaly Kuznetsov) [RHEL-10110] +- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (Vitaly Kuznetsov) [RHEL-10110] +- swiotlb: Remove bounce buffer remapping for Hyper-V (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Change vTOM handling to use standard coco mechanisms (Vitaly Kuznetsov) [RHEL-10110] +- init: Call mem_encrypt_init() after Hyper-V hypercall init is done (Vitaly Kuznetsov) [RHEL-10110] +- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (Vitaly Kuznetsov) [RHEL-10110] +- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (Vitaly Kuznetsov) [RHEL-10110] +- x86/hyperv: Reorder code to facilitate future work (Vitaly Kuznetsov) [RHEL-10110] +- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco VM (Vitaly Kuznetsov) [RHEL-10110] +- x86/sev: Add SEV-SNP guest feature negotiation support (Vitaly Kuznetsov) [RHEL-10110] +- ALSA: update configuration for RHEL 8.10 (Jaroslav Kysela) [RHEL-13726] +- ASoC: hdmi-codec: fix missing report for jack initial status (Jaroslav Kysela) [RHEL-13726] +- ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (Jaroslav Kysela) [RHEL-13726] +- ALSA: cs35l41: Fix for old systems which do not support command (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Remove unnecessary boolean state variable firmware_running (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add supported ALC257 for ChromeOS (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Headset Mic VREF to 100%% (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirks for HP Laptops (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table (Jaroslav Kysela) [RHEL-13726] +- ALSA: info: Fix potential deadlock at disconnection (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add support dual speaker for Dell (Jaroslav Kysela) [RHEL-13726] +- ASoC: nau8540: Add self recovery to improve capture quility (Jaroslav Kysela) [RHEL-13726] +- ASoC: hdmi-codec: register hpd callback on component probe (Jaroslav Kysela) [RHEL-13726] +- ASoC: dapm: fix clock get name (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: Add ASRock X670E Taichi to denylist (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (Jaroslav Kysela) [RHEL-13726] +- ASoC: da7219: Improve system suspend and resume handling (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt712-sdca: fix speaker route missing issue (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Fix missing error code in cs35l41_smart_amp() (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (Jaroslav Kysela) [RHEL-13726] +- ALSA: scarlett2: Add missing check with firmware version control (Jaroslav Kysela) [RHEL-13726] +- ALSA: scarlett2: Remap Level Meter values (Jaroslav Kysela) [RHEL-13726] +- ALSA: scarlett2: Allow passing any output to line_out_remap() (Jaroslav Kysela) [RHEL-13726] +- ALSA: scarlett2: Add support for reading firmware version (Jaroslav Kysela) [RHEL-13726] +- ALSA: scarlett2: Rename Gen 3 config sets (Jaroslav Kysela) [RHEL-13726] +- ALSA: scarlett2: Rename scarlett_gen2 to scarlett2 (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Check CSPL state after loading firmware (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Force a software reset after hardware reset (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Run boot process during resume callbacks (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Assert reset before system suspend (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: rt298: remove redundant assignment to d_len_code (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are found (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection (Jaroslav Kysela) [RHEL-13726] +- ASoC: da7213: Add new kcontrol for tonegen (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (Jaroslav Kysela) [RHEL-13726] +- ASoC: da7219: Correct the process of setting up Gnd switch in AAD (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5650: fix the wrong result of key button (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt715: reorder the argument in error log (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt715-sdca: reorder the argument in error log (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw_rt712_sdca: construct cards->components by name_prefix (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt713 rt1316 config (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: soc-acpi-intel-rpl-match: add rt711-l0-rt1316-l12 support (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: update HP Omen match (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs42l42: Fix missing include of gpio/consumer.h (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran. (Jaroslav Kysela) [RHEL-13726] +- ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam. (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Change model for Intel RVP board (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware request (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5682: Fix regulator enable/disable sequence (Jaroslav Kysela) [RHEL-13726] +- ASoC: hdmi-codec: Fix broken channel map reporting (Jaroslav Kysela) [RHEL-13726] +- ASoC: core: Do not call link_exit() on uninitialized rtd objects (Jaroslav Kysela) [RHEL-13726] +- ASoC: core: Print component name when printing log (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM (Jaroslav Kysela) [RHEL-13726] +- ALSA: aloop: Add control element for getting the access mode (Jaroslav Kysela) [RHEL-13726] +- ALSA: aloop: Add support for the non-interleaved access mode (Jaroslav Kysela) [RHEL-13726] +- ALSA: intel8x0m: fix name of SIS7013 sound chip in comment (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: amd: fix for firmware reload failure after playback (Jaroslav Kysela) [RHEL-13726] +- ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-generic-dmaengine-pcm: Fix function name in comment (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Support ACPI Notification framework via component binding (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Add notification support into component binding (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP (Jaroslav Kysela) [RHEL-13726] +- ASoC: hdac_hda: fix HDA patch loader support (Jaroslav Kysela) [RHEL-13726] +- soundwire: bus: Make IRQ handling conditionally built (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (Jaroslav Kysela) [RHEL-13726] +- ASoC: hdac_hda: add HDA patch loader support (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: scarlett_gen2: Fix another -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (Jaroslav Kysela) [RHEL-13726] +- ALSA: riptide: Fix -Wformat-truncation warning for longname string (Jaroslav Kysela) [RHEL-13726] +- ALSA: cs4231: Fix -Wformat-truncation warning for longname string (Jaroslav Kysela) [RHEL-13726] +- ALSA: ad1848: Fix -Wformat-truncation warning for longname string (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: generic: Check potential mixer name string truncation (Jaroslav Kysela) [RHEL-13726] +- ALSA: cmipci: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726] +- ALSA: firewire: Fix -Wformat-truncation warning for MIDI stream names (Jaroslav Kysela) [RHEL-13726] +- ALSA: firewire: Fix -Wformat-truncation warning for longname string (Jaroslav Kysela) [RHEL-13726] +- ALSA: xen: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726] +- ALSA: opti9x: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726] +- ALSA: es1688: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726] +- ALSA: cs4236: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726] +- ALSA: sscape: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726] +- ALSA: caiaq: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: scarlett_gen2: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726] +- ASoC: imx-audmix: Fix return error with devm_clk_get() (Jaroslav Kysela) [RHEL-13726] +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (Jaroslav Kysela) [RHEL-13726] +- ALSA: scarlett2: Add correct product series name to messages (Jaroslav Kysela) [RHEL-13726] +- ALSA: scarlett2: Add support for Clarett 8Pre USB (Jaroslav Kysela) [RHEL-13726] +- ALSA: scarlett2: Move USB IDs out from device_info struct (Jaroslav Kysela) [RHEL-13726] +- ALSA: scarlett2: Default mixer driver to enabled (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure (Jaroslav Kysela) [RHEL-13726] +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug build (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width. (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: mixer: Remove temporary string use in parse_clock_source_unit (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Splitting the UX3402 into two separate models (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5640: Only cancel jack-detect work on suspend if active (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5640: Fix sleep in atomic context (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5640: Revert "Fix sleep in atomic context" (Jaroslav Kysela) [RHEL-13726] +- ALSA: core: Use dev_name of card_dev as debugfs directory name (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek - Fixed two speaker platform (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (Jaroslav Kysela) [RHEL-13726] +- Add DMI ID for MSI Bravo 15 B7ED (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-pcm: Shrink stack frame for __soc_pcm_hw_params (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Consistently use dev_err_probe() (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs35l41: Make use of dev_err_probe() (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs35l41: Undo runtime PM changes at driver exit time (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs35l41: Fix broken shared boost activation (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs35l41: Handle mdsync_up reg write errors (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs35l41: Handle mdsync_down reg write errors (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek - ALC287 I2S speaker platform support (Jaroslav Kysela) [RHEL-13726] +- regmap: debugfs: Fix a erroneous check after snprintf() (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs. (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5645: NULL pointer access when removing jack (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (Jaroslav Kysela) [RHEL-13726] +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: Don't try to submit URBs after disconnection (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-core.c: Do not error if a DAI link component is not found (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (Jaroslav Kysela) [RHEL-13726] +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs35l41: Correct amp_gain_tlv values (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: amd: clear dsp to host interrupt status (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: amd: clear panic mask status when panic occurs (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel register (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: amd: remove redundant clock mux selection register write (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: amd: enable ACP external global interrupt (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: amd: remove unused sha dma interrupt code (Jaroslav Kysela) [RHEL-13726] +- ALSA: ac97: Fix possible error value of *rac97 (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits for copier (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output of copier (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Fix the output reference params for SRC (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Modify pipeline params based on SRC output format (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: Fix init call orders for UAC1 (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5640: fix typos (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (Jaroslav Kysela) [RHEL-13726] +- ALSA: aoa: Fix typos in PCM fix patch (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5645: improve the depop sequences of CBJ detection (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5682s: Convert to use GPIO descriptors (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5682: Convert to use GPIO descriptors (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5668: Convert to use GPIO descriptors (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5665: Convert to use GPIO descriptors (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5640: Convert to just use GPIO descriptors (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: change cs35l41_prop_model to static (Jaroslav Kysela) [RHEL-13726] +- ALSA: core: Drop snd_device_initialize() (Jaroslav Kysela) [RHEL-13726] +- ALSA: seq: Create device with snd_device_alloc() (Jaroslav Kysela) [RHEL-13726] +- ALSA: timer: Create device with snd_device_alloc() (Jaroslav Kysela) [RHEL-13726] +- ALSA: compress: Don't embed device (Jaroslav Kysela) [RHEL-13726] +- ALSA: rawmidi: Don't embed device (Jaroslav Kysela) [RHEL-13726] +- ALSA: hwdep: Don't embed device (Jaroslav Kysela) [RHEL-13726] +- ALSA: pcm: Don't embed device (Jaroslav Kysela) [RHEL-13726] +- ALSA: control: Don't embed ctl_dev (Jaroslav Kysela) [RHEL-13726] +- ALSA: core: Introduce snd_device_alloc() (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties (Jaroslav Kysela) [RHEL-13726] +- firmware: cs_dsp: Fix new control name check (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Support systems with missing _DSD properties (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek - Remodified 3k pull low procedure (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name (Jaroslav Kysela) [RHEL-13726] +- ASoC: dapm: Add a flag for not having widget name in kcontrol name (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: Refactor code for HDA stream creation (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt715: Drop GPIO includes (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5682-sdw: Drop GPIO includes (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5660: Drop GPIO includes (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5659: Drop legacy GPIO include (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5645: Drop legacy GPIO include (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5514: Drop GPIO include (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5514-spi: Drop GPIO include (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt1308: Drop GPIO includes (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt1305: Drop GPIO includes (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt1019: Drop GPIO include (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt1016: Drop GPIO include (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt1015p: Drop legacy GPIO include (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt1015: Drop GPIO include (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt1011: Drop GPIO includes (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-jack: calling snd_soc_jack_report causes a null pointer access (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt1308-sdw: fix random louder sound (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + memcpy (Jaroslav Kysela) [RHEL-13726] +- ASoC: tas5805m: Use devm_kmemdup to replace devm_kmalloc + memcpy (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt715: Add software reset in io init (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Update the basecfg for copier earlier (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Simplify get_slave_info (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Allow different devices on the same link (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Support multiple groups on the same link (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Device loop should not always start at adr_index (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Move range check of codec_conf into inner loop (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Update DLC index each time one is added (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Pull device loop up into create_sdw_dailink (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Add helper to create a single codec DLC (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof-sdw: Move check for valid group id to get_dailink_info (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Check link mask validity in get_dailink_info (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Printk's should end with a newline (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() log (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: restore gateway config length (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (Jaroslav Kysela) [RHEL-13726] +- ALSA: info: Remove unused function declarations (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (Jaroslav Kysela) [RHEL-13726] +- soundwire: bus: Allow SoundWire peripherals to register IRQ handlers (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-acpi: Add missing kernel doc (Jaroslav Kysela) [RHEL-13726] +- soundWire: intel_auxdevice: resume 'sdw-master' on startup and system resume (Jaroslav Kysela) [RHEL-13726] +- soundwire: intel_auxdevice: enable pm_runtime earlier on startup (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces. (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack kcontrol (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack kcontrol (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack kcontrol (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack kcontrol (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs: da7219: Map missing jack kcontrols (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: Map missing jack kcontrols (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp-rt5645: Map missing jack kcontrols (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (Jaroslav Kysela) [RHEL-13726] +- ASoC: max98373-sdw: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726] +- ASoC: max98363: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5682-sdw: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt1318-sdw: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt1316-sdw: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt1308-sdw: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt715-sdca: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt715: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt712-sdca-dmic: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt1712-sdca: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt700: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt711-sdca: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt711: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5682-sdw: make regmap cache-only in probe (Jaroslav Kysela) [RHEL-13726] +- ASoC: SoundWire codecs: make regmap cache-only in probe (Jaroslav Kysela) [RHEL-13726] +- ASoC: SoundWire codecs: return error status in probe (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/i915: extend connectivity check to cover Intel ARL (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S (Jaroslav Kysela) [RHEL-13726] +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem. (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Print amp configuration after bind (Jaroslav Kysela) [RHEL-13726] +- ALSA: ac97: set variables dev_attr_vendor_id to static (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5665: add missed regulator_bulk_disable (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: Remove unused function declaration (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Move group_generated logic (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Clean up DAI link counting (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Allow direct specification of CODEC name (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: break earlier when a adr link contains different codecs (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Remove redundant parameters in dai creation (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Remove some extra line breaks (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index (Jaroslav Kysela) [RHEL-13726] +- ASoC: intel: sof_sdw: Use consistent variable naming for links (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: rename link_id to be_id (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide feedback (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 0 in RPL match table (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp5x-mach:add checks to avoid static analysis warnings (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: atom: remove static analysis false positive (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis warnings (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: topology: simplify code to prevent static analysis warnings (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc3: add checks to prevent static analysis warnings (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static analysis warnings (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Deprecate invalid enums in IPC3 (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE (Jaroslav Kysela) [RHEL-13726] +- ASoC: 88pm860x: refactor deprecated strncpy (Jaroslav Kysela) [RHEL-13726] +- ASoC: fsl_micfil: refactor deprecated strncpy (Jaroslav Kysela) [RHEL-13726] +- ALSA: bcd2000: refactor deprecated strncpy (Jaroslav Kysela) [RHEL-13726] +- ALSA: xen-front: refactor deprecated strncpy (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Support ASUS G713PV laptop (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: Update for native DSD support quirks (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt1316: fix key tone missing (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs42l51: change cs42l51_of_match to static (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Ensure amp is only unmuted during playback (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Use pre and post playback hooks (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: hda_component: Add pre and post playback hooks to hda_component (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Move Play and Pause into separate functions (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend. (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system suspending. (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Check mailbox status of pause command after firmware load (Jaroslav Kysela) [RHEL-13726] +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay (Jaroslav Kysela) [RHEL-13726] +- ALSA: cs35l41: Use mbox command to enable speaker output for external boost (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: add HDMI codec ID for Intel LNL (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/hdmi: keep codec entries in numerical order (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: Fix missing header dependencies (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (Jaroslav Kysela) [RHEL-13726] +- ASoC: wm8960: Add DAC filter characteristics selection (Jaroslav Kysela) [RHEL-13726] +- ALSA: ice1712: Use the standard snd_ctl_add_followers() helper (Jaroslav Kysela) [RHEL-13726] +- ALSA: ca0106: Use the standard snd_ctl_add_followers() helper (Jaroslav Kysela) [RHEL-13726] +- ALSA: ac97: Use the standard snd_ctl_add_followers() helper (Jaroslav Kysela) [RHEL-13726] +- ALSA: vmaster: Add snd_ctl_add_followers() helper (Jaroslav Kysela) [RHEL-13726] +- ALSA: ac97: Simplify with snd_ctl_find_id_mixer() (Jaroslav Kysela) [RHEL-13726] +- ALSA: cmipci: Simplify with snd_ctl_find_id_mixer() (Jaroslav Kysela) [RHEL-13726] +- ALSA: via82xx: Simplify with snd_ctl_find_id_mixer() (Jaroslav Kysela) [RHEL-13726] +- ALSA: maestro3: Simplify with snd_ctl_find_id_mixer() (Jaroslav Kysela) [RHEL-13726] +- ALSA: ice1712: Simplify with snd_ctl_find_id_mixer() (Jaroslav Kysela) [RHEL-13726] +- ALSA: es1968: Simplify with snd_ctl_find_id_mixer() (Jaroslav Kysela) [RHEL-13726] +- ALSA: emu10k1: Simplify with snd_ctl_find_id_mixer() (Jaroslav Kysela) [RHEL-13726] +- ALSA: cs46xx: Simplify with snd_ctl_find_id_mixer() (Jaroslav Kysela) [RHEL-13726] +- ALSA: ca0106: Simplify with snd_ctl_find_id_mixer() (Jaroslav Kysela) [RHEL-13726] +- ALSA: control: Introduce snd_ctl_find_id_mixer() (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (Jaroslav Kysela) [RHEL-13726] +- ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (Jaroslav Kysela) [RHEL-13726] +- ASoc: codecs: ES8316: Fix DMIC config (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirk for Clevo NS70AU (Jaroslav Kysela) [RHEL-13726] +- ALSA: emu10k1: Go back and simplify with snd_ctl_find_id() (Jaroslav Kysela) [RHEL-13726] +- ALSA: control: Take lock in snd_ctl_find_id() and snd_ctl_find_numid() (Jaroslav Kysela) [RHEL-13726] +- ALSA: control: Introduce unlocked version for snd_ctl_find_*() helpers (Jaroslav Kysela) [RHEL-13726] +- ALSA: control: Make snd_ctl_find_id() argument const (Jaroslav Kysela) [RHEL-13726] +- ALSA: control: Add lockdep warning to internal functions (Jaroslav Kysela) [RHEL-13726] +- ALSA: control: Take controls_rwsem lock in snd_ctl_remove() (Jaroslav Kysela) [RHEL-13726] +- ALSA: control: Take card->controls_rwsem in snd_ctl_rename() (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: delete unnecessary NULL check (Jaroslav Kysela) [RHEL-13726] +- ASoC: da7219: Check for failure reading AAD IRQ events (Jaroslav Kysela) [RHEL-13726] +- ASoC: da7219: Flush pending AAD IRQ when suspending (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sst: Convert to PCI device IDs defines (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: Convert to PCI device IDs defines (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: Skylake: Convert to PCI device IDs defines (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs: Convert to PCI device IDs defines (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs: Convert to PCI device IDs defines (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: Convert to PCI device IDs defines (Jaroslav Kysela) [RHEL-13726] +- ALSA: intel-dsp-config: Convert to PCI device IDs defines (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: Skylake: Use global PCI match macro (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/i915: Use global PCI match macro (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: Use global PCI match macro (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: Add controller matching macros (Jaroslav Kysela) [RHEL-13726] +- ALSA: Remove unused Broxton PCI ID (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Remove unused Broxton PCI ID (Jaroslav Kysela) [RHEL-13726] +- PCI: Add Intel Audio DSP devices to pci_ids.h (Jaroslav Kysela) [RHEL-13726] +- PCI: Sort Intel PCI IDs by number (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: ES8326: Update jact detection function (Jaroslav Kysela) [RHEL-13726] +- ASOC: codecs: ES8326: Add calibration support for version_b (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: ES8326: Fix power-up sequence (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: ES8326: Change Volatile Reg function (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: ES8326: Change Hp_detect register names (Jaroslav Kysela) [RHEL-13726] +- tools include UAPI: Sync the sound/asound.h copy with the kernel sources (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: ES8326: Add es8326_mute function (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs42l51: fix driver to properly autoload with automatic module loading (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-dai: don't call PCM audio ops if the stream is not supported (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek - remove 3k pull low procedure (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: clean up some inconsistent indentings (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5640: Fix the issue of speaker noise (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: Add new dmi entries to config entry (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: Add acpi machine id's for vangogh platform (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: Add machine driver support for max98388 codec (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: Add machine driver support for nau8821 codec (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (Jaroslav Kysela) [RHEL-13726] +- ALSA: jack: Fix mutex call in snd_jack_report() (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk handling (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: vangogh: Make use of DRV_NAME (Jaroslav Kysela) [RHEL-13726] +- ASoC: core: suppress probe deferral errors (Jaroslav Kysela) [RHEL-13726] +- ASoC: topology: suppress probe deferral errors (Jaroslav Kysela) [RHEL-13726] +- soundwire: fix enumeration completion (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5645: add the system level suspend-resume callback (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5645: check return value after reading device id (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5645: implement set_jack callback (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Whitespace fix (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (Jaroslav Kysela) [RHEL-13726] +- ALSA: pcm: Fix potential data race at PCM memory allocation helpers (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 (Jaroslav Kysela) [RHEL-13726] +- ASoC: stac9766: fix build errors with REGMAP_AC97 (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5677: Sort headers alphabetically (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5677: Use device_get_match_data() (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5677: Use agnostic irq_domain_create_linear() (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5677: Refactor GPIO support code (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: amd: refactor PSP smn_read (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: amd: add revision check for sending sha dma completion command (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: es8316: Add support for S24_3LE format (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: es8316: Add support for 24 MHz MCLK (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5640: Fix sleep in atomic context (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (Jaroslav Kysela) [RHEL-13726] +- soundwire: amd: Fix a check for errors in probe() (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: add pm ops support for rembrandt platform (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: move pdm macros to common header file (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: store the pdm stream channel mask (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: store xfer_resolution of the stream (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: add pm ops support for acp pci driver (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: store platform device reference created in pci probe call (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: refactor the acp init and de-init sequence (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (Jaroslav Kysela) [RHEL-13726] +- ASoC: hdmi-codec: fix channel info for compressed formats (Jaroslav Kysela) [RHEL-13726] +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP formats (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: update pm_runtime enable sequence (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-dapm.h: Convert macros to return a compound literal (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: remove acp poweroff function (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: acp: clear pdm dma interrupt mask (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs43130: Fix numerator/denominator mixup (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirk for ASUS ROG GV601V (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-core.c: cleanup soc_dai_link_sanity_check() (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-core.c: initialize dlc on snd_soc_get_dai_id() (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add quirk for ASUS ROG G634Z (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5677: Add MODULE_FIRMWARE macro (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake platform (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: pm: Remove duplicated code in sof_suspend (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump message payload (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc3: Dump IPC message payload (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Add new sof_debug flag to request message payload dump (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: sof-audio: test virtual widget in sof_walk_widgets_in_order (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: sof-audio: add is_virtual_widget helper (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_rt5682: reorder quirk table (Jaroslav Kysela) [RHEL-13726] +- soundwire: stream: Make master_list ordered to prevent deadlocks (Jaroslav Kysela) [RHEL-13726] +- soundwire: bus: Prevent lockdep asserts when stream has multiple buses (Jaroslav Kysela) [RHEL-13726] +- ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: Add quirk flag for HEM devices to enable native DSD playback (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: amd: Add support for IPC with a reply_size set to zero (Jaroslav Kysela) [RHEL-13726] +- ALSA: timer: minimize open-coded access to hw.resolution (Jaroslav Kysela) [RHEL-13726] +- ALSA: usb-audio: Fix broken resume due to UAC3 power state (Jaroslav Kysela) [RHEL-13726] +- ALSA: seq: oss: Fix racy open/close of MIDI devices (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs-rt5682: remove redundant dapm routes (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs-rt298: remove redundant dapm routes (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs-rt286: remove redundant dapm routes (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs-rt274: remove redundant dapm routes (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs-nau8825: remove redundant dapm routes (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs-max98927: remove redundant dapm routes (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs-max98373: remove redundant dapm routes (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs-max98357a: remove redundant dapm routes (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs-dmic: remove redundant dapm routes (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: avs-da7219: remove redundant dapm routes (Jaroslav Kysela) [RHEL-13726] +- ASoC: max98363: Remove cache defaults for volatile registers (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Add a quirk for Compaq N14JP6 (Jaroslav Kysela) [RHEL-13726] +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = 1:N sample (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Refactor rx function for fuzzing (Jaroslav Kysela) [RHEL-13726] +- ASoC: max98088: clean up some inconsistent indenting (Jaroslav Kysela) [RHEL-13726] +- ASoC: remove old trigger ordering method (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: use use new trigger ordering method (Jaroslav Kysela) [RHEL-13726] +- ASoC: add new trigger ordering method (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/intel: Workaround for WALLCLK register for loongson controller (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: Workaround for SDnCTL register on loongson (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: Using polling mode for loongson controller by default (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: Add Loongson LS7A HD-Audio support (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (Jaroslav Kysela) [RHEL-13726] +- ASoC: add N cpus to M codecs dai link support (Jaroslav Kysela) [RHEL-13726] +- soundwire: debugfs: Add missing SCP registers (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda/realtek: Delete cs35l41 component master during free (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Fix endian conversions (Jaroslav Kysela) [RHEL-13726] +- ALSA: hda: cs35l41: Clean up Firmware Load Controls (Jaroslav Kysela) [RHEL-13726] +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() (Jaroslav Kysela) [RHEL-13726] +- firmware: cs_dsp: Log correct region name in bin error messages (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link count (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: mtl: prepare for code reuse (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: introduce DMA config TLV (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-dai: add get_hlink callback (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static analysis warnings (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire entries (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: Add support for Rex soundwire (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: Modify maxim helper functions and structure names (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to sof_sdw_maxim.c (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 codec (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: Sof_ssp_amp: Correcting author name. (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: ADL: Moving amp only boards into end of the table. (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for non-I2S codec boards. (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw link (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: add rt713 support (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: add rt712 support (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: add multi dailink support for a codec (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: add codec_info pointer (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: use predefine dailink id (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: add dai info (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: add missing exit callback (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (Jaroslav Kysela) [RHEL-13726] +- soundwire: stream: Remove unnecessary gotos (Jaroslav Kysela) [RHEL-13726] +- soundwire: stream: Invert logic on runtime alloc flags (Jaroslav Kysela) [RHEL-13726] +- soundwire: stream: Remove unneeded checks for NULL bus (Jaroslav Kysela) [RHEL-13726] +- soundwire: bandwidth allocation: Remove pointless variable (Jaroslav Kysela) [RHEL-13726] +- ASoC: nau8825: Update output control for NAU8825C (Jaroslav Kysela) [RHEL-13726] +- ASoC: nau8825: Update the calculation of FLL for NAU8825C (Jaroslav Kysela) [RHEL-13726] +- ASoC: nau8825: Add registers patch for NAU8825C (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (Jaroslav Kysela) [RHEL-13726] +- ASoC: add snd_soc_get_stream_cpu() (Jaroslav Kysela) [RHEL-13726] +- firmware: cs_dsp: Log that a bin file was loaded (Jaroslav Kysela) [RHEL-13726] +- ASoC: nau8825: Add the management of headset detection for power saving (Jaroslav Kysela) [RHEL-13726] +- ASoC: es8316: Do not set rate constraints for unsupported MCLKs (Jaroslav Kysela) [RHEL-13726] +- ASoC: es8316: Increment max value for ALC Capture Target Volume control (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-pcm.c: tidyup playback/capture_only at soc_get_playback_capture() (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-pcm.c: use temporary variable at soc_get_playback_capture() (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-pcm.c: indicate error if stream has no playback no capture (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers for nocodec mode (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: topology: Use partial match for connecting DAI link and DAI widget (Jaroslav Kysela) [RHEL-13726] +- ASoC: topology: Allow partial matching when finding DAI link (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs42l42: Add PLL ratio table values (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake platforms (Jaroslav Kysela) [RHEL-13726] +- ASoC: nau8825: Add pre-charge actions for input (Jaroslav Kysela) [RHEL-13726] +- ALSA: rawmidi: Pass rawmidi directly to snd_rawmidi_kernel_open() (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: amd: Add pci revision id check (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from manifest (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Do not use the CPC value from topology (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_update_pipeline_mem_usage() to be generic (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in sof_ipc4_fw_module (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct sof_ipc4_fw_module (Jaroslav Kysela) [RHEL-13726] +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5682s: Use the devm_clk_get_optional() helper (Jaroslav Kysela) [RHEL-13726] +- ASoC: rt5659: Use the devm_clk_get_optional() helper (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs53l30: Use the devm_clk_get_optional() helper (Jaroslav Kysela) [RHEL-13726] +- ASoC: cs42l51: Use the devm_clk_get_optional() helper (Jaroslav Kysela) [RHEL-13726] +- ASoC: adau1761: Use the devm_clk_get_optional() helper (Jaroslav Kysela) [RHEL-13726] +- ALSA: mixart: Replace one-element arrays with simple object declarations (Jaroslav Kysela) [RHEL-13726] +- ASoC: topology: Remove redundant log (Jaroslav Kysela) [RHEL-13726] +- ASoC: topology: Remove redundant log (Jaroslav Kysela) [RHEL-13726] +- ASoC: topology: Do not split message string on multiple lines (Jaroslav Kysela) [RHEL-13726] +- ASoC: topology: Remove redundant logs (Jaroslav Kysela) [RHEL-13726] +- ASoC: topology: Log control load errors in soc_tplg_control_load() (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() (Jaroslav Kysela) [RHEL-13726] +- soundwire: amd: Improve error message in remove callback (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: rt715: do not store status in state container (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: rt715-sdca: do not store status in state container (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: rt712-sdca: do not store status in state container (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: rt712-sdca-dmic: do not store status in state container (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: rt711: do not store status in state container (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: rt711-sdca: do not store status in state container (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: rt700: do not store status in state container (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: rt5682: do not store status in state container (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: rt1318: do not store status in state container (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: rt1316: do not store status in state container (Jaroslav Kysela) [RHEL-13726] +- ASoC: codecs: rt1308: do not store status in state container (Jaroslav Kysela) [RHEL-13726] +- soundwire: intel_bus_common: update error log (Jaroslav Kysela) [RHEL-13726] +- soundwire: cadence: revisit parity injection (Jaroslav Kysela) [RHEL-13726] +- soundwire: intel/cadence: update hardware reset sequence (Jaroslav Kysela) [RHEL-13726] +- soundwire: intel_bus_common: enable interrupts last (Jaroslav Kysela) [RHEL-13726] +- soundwire: debugfs: fix unbalanced pm_runtime_put() (Jaroslav Kysela) [RHEL-13726] +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which can never be negative (Jaroslav Kysela) [RHEL-13726] +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI hw_free (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op for IPC4 (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Modify input audio format selection logic (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: New helper to check if all output formats are the same (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Modify the output format selection logic (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Add a new helper function to get the valid bits (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Handle output format special case (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Move the call to init output format (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Add a helper function for output format selection (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Handle input/output audio format special case (Jaroslav Kysela) [RHEL-13726] +- soundwire: intel: read AC timing control register before updating it (Jaroslav Kysela) [RHEL-13726] +- soundwire: intel: use substream for .free callback (Jaroslav Kysela) [RHEL-13726] +- soundwire: intel: remove .free callback implementation (Jaroslav Kysela) [RHEL-13726] +- soundwire: intel: use substream for .trigger callback (Jaroslav Kysela) [RHEL-13726] +- soundwire: intel: remove .trigger callback implementation (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF/soundwire: re-add substream in params_stream structure (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and HDA_LINK (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of HDA_AUDIO_CODEC (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC is not used (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: fix DAI number mismatch (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component drvdata (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: soc-acpi: add tables for LunarLake (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: start set codec init function with an adr index (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (Jaroslav Kysela) [RHEL-13726] +- ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (Jaroslav Kysela) [RHEL-13726] +- ASoC: wm_adsp: Update to use new component control notify helepr (Jaroslav Kysela) [RHEL-13726] +- ASoC: ak4118: Update to use new component control notify helper (Jaroslav Kysela) [RHEL-13726] +- ASoC: soc-component: Add notify control helper function (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: ipc4-topology: Use set_get_data() to send LARGE_CONFIG message (Jaroslav Kysela) [RHEL-13726] +- ASoC: SOF: Simplify the calculation of variables (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (Jaroslav Kysela) [RHEL-13726] +- ALSA: emu10k1: simplify tone control switch DSP code (Jaroslav Kysela) [RHEL-13726] +- ALSA: emu10k1: apply channel delay hack to all E-MU cards (Jaroslav Kysela) [RHEL-13726] +- ALSA: emu10k1: simplify snd_emu10k1_audigy_dsp_convert_32_to_2x16() (Jaroslav Kysela) [RHEL-13726] +- ALSA: emu10k1: fix+optimize E-MU stereo capture DSP code (Jaroslav Kysela) [RHEL-13726] +- ALSA: emu10k1: roll up loops in DSP setup code for Audigy (Jaroslav Kysela) [RHEL-13726] +- ALSA: emu10k1: make tone control switch mono (Jaroslav Kysela) [RHEL-13726] +- ALSA: emu10k1: don't create regular S/PDIF controls for E-MU cards (Jaroslav Kysela) [RHEL-13726] +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function (Jaroslav Kysela) [RHEL-13726] +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function (Jaroslav Kysela) [RHEL-13726] +- ALSA: uapi: pcm: control the filling of the silence samples for drain (Jaroslav Kysela) [RHEL-13726] +- ALSA: emu10k1: remove now superfluous mixer locking (Jaroslav Kysela) [RHEL-13726] +- ALSA: core: update comment on snd_card.controls_rwsem (Jaroslav Kysela) [RHEL-13726] +- ALSA: emu10k1: fix locking in snd_emu1010_fpga_link_dst_src_write() (Jaroslav Kysela) [RHEL-13726] +- ALSA: emu10k1: use the right lock in snd_emu10k1_shared_spdif_put() (Jaroslav Kysela) [RHEL-13726] +- ALSA: emu10k1: remove pointless locks from /proc code (Jaroslav Kysela) [RHEL-13726] +- ALSA: emu10k1: remove pointless locks from timer code (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: ps: refactor acp power on and reset functions. (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: ps: remove the register read and write wrappers. (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: ps: Update copyright notice (Jaroslav Kysela) [RHEL-13726] +- soundwire: bus: Don't filter slave alerts (Jaroslav Kysela) [RHEL-13726] +- ALSA: ac97: Define dummy functions for snd_ac97_suspend() and resume() (Jaroslav Kysela) [RHEL-13726] +- ALSA: ac97: Remove redundant driver match function (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: ps: Add a module parameter to influence pdm_gain (Jaroslav Kysela) [RHEL-13726] +- ASoC: amd: ps: Adjust the gain for PDM DMIC (Jaroslav Kysela) [RHEL-13726] +- PCI: Add Loongson vendor ID (Jaroslav Kysela) [RHEL-13726] + +* Mon Jan 15 2024 Denys Vlasenko [4.18.0-535.rt7.324.el8] +- [rt] build kernel-rt-4.18.0-535.rt7.324.el8 [RHEL-5332] +- VMCI: Use threaded irqs instead of tasklets (Ani Sinha) [RHEL-17673] +- arm64: kdump: simplify the reservation behaviour of crashkernel=,high (Pingfan Liu) [RHEL-8989] +- blk-mq: don't count completed flush data request as inflight in case of quiesce (Ming Lei) [RHEL-18055] +- md/raid6: use valid sector values to determine if an I/O should wait on the reshape (Nigel Croxon) [RHEL-17287] +- powerpc/hv-gpci: Add return value check in affinity_domain_via_partition_show function (Mamatha Inamdar) [RHEL-20259] +- powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (Mamatha Inamdar) [RHEL-20243] +- fuse: fix deadlock between atomic O_TRUNC and page invalidation (Miklos Szeredi) [RHEL-7989] +- fuse: truncate pagecache on atomic_o_trunc (Miklos Szeredi) [RHEL-7989] +- blk-mq: use quiesced elevator switch when reinitializing queues (Ming Lei) [RHEL-19944] +- lib/group_cpus.c: avoid acquiring cpu hotplug lock in group_cpus_evenly (Ming Lei) [RHEL-8128] +- netdev: replace napi_reschedule with napi_schedule (Ivan Vecera) [RHEL-19714] +- netdev: make napi_schedule return bool on NAPI successful schedule (Ivan Vecera) [RHEL-19714] +- netdev: replace simple napi_schedule_prep/__napi_schedule to napi_schedule (Ivan Vecera) [RHEL-19714] +- x86/topology: Use total_cpus for max logical packages calculation (Frank Ramsay) [RHEL-17893] +- x86/fpu/xstate: Fix PKRU covert channel (Dean Nelson) [RHEL-16175] +- x86/fpu: Invalidate FPU state correctly on exec() (Dean Nelson) [RHEL-16175] +- x86/fpu/xstate: Prevent false-positive warning in __copy_xstate_uabi_buf() (Dean Nelson) [RHEL-16175] +- x86/fpu: Emulate XRSTOR's behavior if the xfeatures PKRU bit is not set (Dean Nelson) [RHEL-16175] +- x86/fpu: Allow PKRU to be (once again) written by ptrace. (Dean Nelson) [RHEL-16175] +- x86/fpu: Add a pkru argument to copy_uabi_to_xstate() (Dean Nelson) [RHEL-16175] +- x86/fpu: Add a pkru argument to copy_uabi_from_kernel_to_xstate(). (Dean Nelson) [RHEL-16175] +- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (Dean Nelson) [RHEL-16175] +- x86/fpu/xstate: Fix XSTATE_WARN_ON() to emit relevant diagnostics (Dean Nelson) [RHEL-16175] +- x86/fpu: Cleanup variable shadowing (Dean Nelson) [RHEL-16175] +- x86/fpu: Remove redundant XCOMP_BV initialization (Dean Nelson) [RHEL-16175] +- x86/ptrace: Fix xfpregs_set()'s incorrect xmm clearing (Dean Nelson) [RHEL-16175] +- x86/fpu: Remove duplicate copy_fpstate_to_sigframe() prototype (Dean Nelson) [RHEL-16175] +- x86/fpu/signal: Initialize sw_bytes in save_xstate_epilog() (Dean Nelson) [RHEL-16175] +- scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (Tomas Henzl) [RHEL-17365] +- scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (Tomas Henzl) [RHEL-17365] +- scsi: mpi3mr: Clean up block devices post controller reset (Tomas Henzl) [RHEL-17365] +- scsi: mpi3mr: Refresh sdev queue depth after controller reset (Tomas Henzl) [RHEL-17365] +- scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (Tomas Henzl) [RHEL-17365] +- scsi: mpi3mr: Add support for status reply descriptor (Tomas Henzl) [RHEL-17365] +- scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (Tomas Henzl) [RHEL-17365] +- scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (Tomas Henzl) [RHEL-17365] +- scsi: mpi3mr: Add support for SAS5116 PCI IDs (Tomas Henzl) [RHEL-17365] +- scsi: scsi_debug: Remove dead code (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Abort commands from scsi_debug_device_reset() (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Fix missing error code in scsi_debug_init() (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Drop sdebug_queue (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Only allow sdebug_max_queue be modified when no shosts (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Use scsi_host_busy() in delay_store() and ndelay_store() (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Use blk_mq_tagset_busy_iter() in stop_all_queued() (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Use blk_mq_tagset_busy_iter() in sdebug_blk_mq_poll() (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Dynamically allocate sdebug_queued_cmd (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Use scsi_block_requests() to block queues (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Protect block_unblock_all_queues() with mutex (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Change shost list lock to a mutex (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Don't iter all shosts in clear_luns_changed_on_target() (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Fix check for sdev queue full (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Remove redundant driver match function (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Add poll mode deferred completions to statistics (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Get command abort feature working again (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Drop sdebug_dev_info.num_in_q (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Drop check for num_in_q exceeding queue depth (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Drop scsi_debug_host_reset() device NULL pointer check (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Drop scsi_debug_bus_reset() NULL pointer checks (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Drop scsi_debug_target_reset() NULL pointer checks (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Drop scsi_debug_device_reset() NULL pointer checks (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Drop scsi_debug_abort() NULL pointer checks (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Stop setting devip->sdbg_host twice (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Don't hold driver host struct pointer in host->hostdata[] (Ming Lei) [RHEL-16241] +- scsi: core: Introduce {init,exit}_cmd_priv() (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper() (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Fix sdebug_blk_mq_poll() in_use_bm bitmap use (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Fix qc_lock use in sdebug_blk_mq_poll() (Ming Lei) [RHEL-16241] +- scsi: scsi_debug: Refine sdebug_blk_mq_poll() (Ming Lei) [RHEL-16241] +- ice: fix theoretical out-of-bounds access in ethtool link modes (Petr Oros) [RHEL-15678] +- ice: restore timestamp configuration after device reset (Petr Oros) [RHEL-15678] +- ice: unify logic for programming PFINT_TSYN_MSK (Petr Oros) [RHEL-15678] +- ice: remove ptp_tx ring parameter flag (Petr Oros) [RHEL-15678] +- ice: Fix VF-VF direction matching in drop rule in switchdev (Petr Oros) [RHEL-15678] +- ice: Fix VF-VF filter rules in switchdev mode (Petr Oros) [RHEL-15678] +- ice: Fix safe mode when DDP is missing (Petr Oros) [RHEL-15678] +- ice: fix over-shifted variable (Petr Oros) [RHEL-15678] +- ice: Remove the FW shared parameters (Petr Oros) [RHEL-15678] +- ice: PTP: add clock domain number to auxiliary interface (Petr Oros) [RHEL-15678] +- ice: Use PTP auxbus for all PHYs restart in E822 (Petr Oros) [RHEL-15678] +- ice: Auxbus devices & driver for E822 TS (Petr Oros) [RHEL-15678] +- ice: introduce ice_pf_src_tmr_owned (Petr Oros) [RHEL-15678] +- ice: fix pin assignment for E810-T without SMA control (Petr Oros) [RHEL-15678] +- ice: remove ICE_F_PTP_EXTTS feature flag (Petr Oros) [RHEL-15678] +- ice: PTP: move quad value check inside ice_fill_phy_msg_e822 (Petr Oros) [RHEL-15678] +- ice: PTP: Rename macros used for PHY/QUAD port definitions (Petr Oros) [RHEL-15678] +- ice: PTP: Clean up timestamp registers correctly (Petr Oros) [RHEL-15678] +- ice: introduce hw->phy_model for handling PTP PHY differences (Petr Oros) [RHEL-15678] +- ice: Support cross-timestamping for E823 devices (Petr Oros) [RHEL-15678] +- ice: retry acquiring hardware semaphore during cross-timestamp request (Petr Oros) [RHEL-15678] +- ice: prefix clock timer command enumeration values with ICE_PTP (Petr Oros) [RHEL-15678] +- ice: avoid executing commands on other ports when driving sync (Petr Oros) [RHEL-15678] +- ice: fix receive buffer size miscalculation (Petr Oros) [RHEL-15678] +- ice: split ice_aq_wait_for_event() func into two (Petr Oros) [RHEL-15678] +- ice: embed &ice_rq_event_info event into struct ice_aq_task (Petr Oros) [RHEL-15678] +- ice: ice_aq_check_events: fix off-by-one check when filling buffer (Petr Oros) [RHEL-15678] +- ice: Remove redundant VSI configuration in eswitch setup (Petr Oros) [RHEL-15678] +- ice: move E810T functions to before device agnostic ones (Petr Oros) [RHEL-15678] +- ice: refactor ice_vsi_is_vlan_pruning_ena (Petr Oros) [RHEL-15678] +- ice: refactor ice_ptp_hw to make functions static (Petr Oros) [RHEL-15678] +- ice: refactor ice_sched to make functions static (Petr Oros) [RHEL-15678] +- ice: refactor ice_vf_lib to make functions static (Petr Oros) [RHEL-15678] +- ice: refactor ice_lib to make functions static (Petr Oros) [RHEL-15678] +- ice: refactor ice_ddp to make functions static (Petr Oros) [RHEL-15678] +- ice: remove unused methods (Petr Oros) [RHEL-15678] +- ice: Block switchdev mode when ADQ is active and vice versa (Petr Oros) [RHEL-15678] +- ice: clean up __ice_aq_get_set_rss_lut() (Petr Oros) [RHEL-15678] +- ice: add FW load wait (Petr Oros) [RHEL-15678] +- ice: Add get C827 PHY index function (Petr Oros) [RHEL-15678] +- ice: Rename enum ice_pkt_flags values (Petr Oros) [RHEL-15678] +- ice: Add direction metadata (Petr Oros) [RHEL-15678] +- ice: Fix RDMA VSI removal during queue rebuild (Petr Oros) [RHEL-15678] +- ice: Correctly initialize queue context values (Petr Oros) [RHEL-15678] +- ice: Fix memory management in ice_ethtool_fdir.c (Petr Oros) [RHEL-15678] +- ice: Implement basic eswitch bridge setup (Petr Oros) [RHEL-15678] +- ice: Unset src prune on uplink VSI (Petr Oros) [RHEL-15678] +- ice: Disable vlan pruning for uplink VSI (Petr Oros) [RHEL-15678] +- ice: Prohibit rx mode change in switchdev mode (Petr Oros) [RHEL-15678] +- ice: Skip adv rules removal upon switchdev release (Petr Oros) [RHEL-15678] +- ice: use ice_down_up() where applicable (Petr Oros) [RHEL-15678] +- ice: Remove managed memory usage in ice_get_fw_log_cfg() (Petr Oros) [RHEL-15678] +- ice: clean up freeing SR-IOV VFs (Petr Oros) [RHEL-15678] +- ice: reduce initial wait for control queue messages (Petr Oros) [RHEL-15678] +- ice: remove unnecessary check for old MAC == new MAC (Petr Oros) [RHEL-15678] +- ice: do not re-enable miscellaneous interrupt until thread_fn completes (Petr Oros) [RHEL-15678] +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (Petr Oros) [RHEL-15678] +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (Petr Oros) [RHEL-15678] +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (Petr Oros) [RHEL-15678] +- ice: handle extts in the miscellaneous interrupt thread (Petr Oros) [RHEL-15678] +- ice: use src VSI instead of src MAC in slow-path (Petr Oros) [RHEL-15678] +- ice: allow matching on meta data (Petr Oros) [RHEL-15678] +- ice: specify field names in ice_prot_ext init (Petr Oros) [RHEL-15678] +- ice: remove redundant Rx field from rule info (Petr Oros) [RHEL-15678] +- ice: define meta data to match in switch (Petr Oros) [RHEL-15678] +- ice: refactor PHY type to ethtool link mode (Petr Oros) [RHEL-15678] +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (Petr Oros) [RHEL-15678] +- ice: call ice_is_malicious_vf() from ice_vc_process_vf_msg() (Petr Oros) [RHEL-15678] +- ice: move ice_is_malicious_vf() to ice_virtchnl.c (Petr Oros) [RHEL-15678] +- ice: print message if ice_mbx_vf_state_handler returns an error (Petr Oros) [RHEL-15678] +- ice: pass mbxdata to ice_is_malicious_vf() (Petr Oros) [RHEL-15678] +- ice: remove unnecessary &array[0] and just use array (Petr Oros) [RHEL-15678] +- ice: always report VF overflowing mailbox even without PF VSI (Petr Oros) [RHEL-15678] +- ice: declare ice_vc_process_vf_msg in ice_virtchnl.h (Petr Oros) [RHEL-15678] +- ice: initialize mailbox snapshot earlier in PF init (Petr Oros) [RHEL-15678] +- ice: merge ice_mbx_report_malvf with ice_mbx_vf_state_handler (Petr Oros) [RHEL-15678] +- ice: remove ice_mbx_deinit_snapshot (Petr Oros) [RHEL-15678] +- ice: move VF overflow message count into struct ice_mbx_vf_info (Petr Oros) [RHEL-15678] +- ice: track malicious VFs in new ice_mbx_vf_info structure (Petr Oros) [RHEL-15678] +- ice: convert ice_mbx_clear_malvf to void and use WARN (Petr Oros) [RHEL-15678] +- ice: re-order ice_mbx_reset_snapshot function (Petr Oros) [RHEL-15678] + +* Sat Jan 06 2024 Denys Vlasenko [4.18.0-534.rt7.323.el8] +- [rt] build kernel-rt-4.18.0-534.rt7.323.el8 [RHEL-5332] +- nfsd: lock_rename() needs both directories to live on the same fs (Jeffrey Layton) [RHEL-19591] +- HID: check empty report_list in hid_validate_values() (Desnes Nunes) [RHEL-19237 RHEL-19260] {CVE-2023-1073} +- ceph: do not print the whole xattr value if it's too long (Xiubo Li) [RHEL-16411] +- libceph: fix potential use-after-free on linger ping and resends (Jay Shin) [RHEL-20390] +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (Xiubo Li) [RHEL-8003] +- ceph: silence smatch warning in reconnect_caps_cb() (Xiubo Li) [RHEL-16410] +- ceph: fix potential use-after-free bug when trimming caps (Xiubo Li) [RHEL-16410] +- ceph: don't let check_caps skip sending responses for revoke msgs (Xiubo Li) [RHEL-16412] +- ceph: issue a cap release immediately if no cap exists (Xiubo Li) [RHEL-16412] +- ceph: trigger to flush the buffer when making snapshot (Xiubo Li) [RHEL-16412] +- ceph: force updating the msg pointer in non-split case (Xiubo Li) [RHEL-16412] +- ceph: flush cap releases when the session is flushed (Xiubo Li) [RHEL-16412] +- ceph: reorder fields in 'struct ceph_snapid_map' (Xiubo Li) [RHEL-16412] +- ceph: voluntarily drop Xx caps for requests those touch parent mtime (Xiubo Li) [RHEL-16412] +- redhat/configs: Remove multi-buffer SHA configs (Štěpán Horáček) [RHEL-14477] +- crypto: tcrypt - remove all multibuffer ahash tests (Štěpán Horáček) [RHEL-14477] +- crypto: hash - Remove unused async iterators (Štěpán Horáček) [RHEL-14477] +- crypto: x86 - remove SHA multibuffer routines and mcryptd (Štěpán Horáček) [RHEL-14477] +- fs: group frequently accessed fields of struct super_block together (Miklos Szeredi) [RHEL-12504] +- fanotify: add API to attach/detach super block mark (Miklos Szeredi) [RHEL-12504] +- fsnotify: send path type events to group with super block marks (Miklos Szeredi) [RHEL-12504] +- fsnotify: add super block object type (Miklos Szeredi) [RHEL-12504] +- netfilter: nf_tables: set backend .flush always succeeds (Florian Westphal) [RHEL-1722] +- netfilter: nft_set_pipapo: no need to call pipapo_deactivate() from flush (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: fix memleak when more than 255 elements expired (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: disable toggling dormant table state more than once (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: fix table flag updates (Florian Westphal) [RHEL-1722] +- netfilter: nftables: update table flags from the commit phase (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: disallow element removal on anonymous sets (Florian Westphal) [RHEL-1722] +- netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration (Florian Westphal) [RHEL-1722] +- netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation fails (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: fix nft_trans type confusion (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: defer gc run if previous batch is still pending (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: fix out of memory error handling (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: use correct lock to protect gc_list (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: GC transaction race with abort path (Florian Westphal) [RHEL-1722] +- netfilter: nft_dynset: disallow object maps (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: GC transaction race with netns dismantle (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: don't fail inserts if duplicate has expired (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: fix kdoc warnings after gc rework (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: fix false-positive lockdep splat (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: remove busy mark and gc batch API (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: adapt set backend to use GC transaction API (Florian Westphal) [RHEL-1722] {CVE-2023-4244} +- netfilter: nf_tables: GC transaction API to avoid race with control plane (Florian Westphal) [RHEL-1722] {CVE-2023-4244} +- netfilter: nftables: rename set element data activation/deactivation functions (Florian Westphal) [RHEL-1722] +- netfilter: nft_set_rbtree: skip elements in transaction from garbage collection (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: don't skip expired elements during walk (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: fix spurious set element insertion failure (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: report use refcount overflow (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: add nft_chain_add() (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: disallow timeout for anonymous sets (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: disallow updates of anonymous sets (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: disallow element updates of bound anonymous sets (Florian Westphal) [RHEL-1722] +- netfilter: nft_set_pipapo: .walk does not deal with generations (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: integrate pipapo into commit protocol (Florian Westphal) [RHEL-1722] +- netfilter: nf_tables: honor NLM_F_CREATE and NLM_F_EXCL in event notification (Florian Westphal) [RHEL-1722] +- netfilter: nftables: add catch-all set element support (Florian Westphal) [RHEL-1722] + +* Tue Jan 02 2024 Denys Vlasenko [4.18.0-533.rt7.322.el8] +- [rt] build kernel-rt-4.18.0-533.rt7.322.el8 [RHEL-5332] +- netlink: support extack in dump ->start() (Hangbin Liu) [RHEL-17272] +- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare() (Artem Savkov) [RHEL-16009] +- audit: don't take task_lock() in audit_exe_compare() code path (Artem Savkov) [RHEL-16009] +- IB/ipoib: Fix mcast list locking (Daniel Vacek) [RHEL-19244] +- RDMA/IPoIB: Fix error code return in ipoib_mcast_join (Daniel Vacek) [RHEL-19244] +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (Davide Caratti) [RHEL-14290] +- ipvlan: Fix return value of ipvlan_queue_xmit() (Davide Caratti) [RHEL-14290] +- scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (Oleksandr Natalenko) [2228079] +- scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (Oleksandr Natalenko) [2228079] +- scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (Oleksandr Natalenko) [2228079] +- xen/blkfront: fix memory allocation flags in blkfront_setup_indirect() (Vitaly Kuznetsov) [RHEL-15958] +- xen-blkfront: switch kcalloc to kvcalloc for large array allocation (Vitaly Kuznetsov) [RHEL-15958] +- xen-blkfront: fix kernel panic with negotiate_mq error path (Vitaly Kuznetsov) [RHEL-15958] +- tracing/timerlat: Add user-space interface (Chris White) [RHEL-15142] +- tracing/osnoise: Skip running osnoise if all instances are off (Chris White) [RHEL-15142] +- tracing/osnoise: Switch from PF_NO_SETAFFINITY to migrate_disable (Chris White) [RHEL-15142] +- tracing/timerlat: Always wakeup the timerlat thread (Chris White) [RHEL-15142] +- tracing/osnoise: Fix notify new tracing_max_latency (Chris White) [RHEL-15142] +- tracing/timerlat: Notify new max thread latency (Chris White) [RHEL-15142] +- trace/osnoise: make use of the helper function kthread_run_on_cpu() (Chris White) [RHEL-15142] +- kthread: add the helper function kthread_run_on_cpu() (Chris White) [RHEL-15142] +- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close (Michal Schmidt) [RHEL-15675] +- iavf: Handle ntuple on/off based on new state machines for flow director (Michal Schmidt) [RHEL-15675] +- iavf: Introduce new state machines for flow director (Michal Schmidt) [RHEL-15675] +- iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero (Michal Schmidt) [RHEL-15675] +- iavf: delete the iavf client interface (Michal Schmidt) [RHEL-15675] +- iavf: add a common function for undoing the interrupt scheme (Michal Schmidt) [RHEL-15675] +- iavf: use unregister_netdev (Michal Schmidt) [RHEL-15675] +- iavf: rely on netdev's own registered state (Michal Schmidt) [RHEL-15675] +- iavf: fix the waiting time for initial reset (Michal Schmidt) [RHEL-15675] +- iavf: in iavf_down, don't queue watchdog_task if comms failed (Michal Schmidt) [RHEL-15675] +- iavf: simplify mutex_trylock+sleep loops (Michal Schmidt) [RHEL-15675] +- iavf: fix comments about old bit locks (Michal Schmidt) [RHEL-15675] +- iavf: in iavf_down, disable queues when removing the driver (Michal Schmidt) [RHEL-15675] +- iavf: initialize waitqueues before starting watchdog_task (Michal Schmidt) [RHEL-15675] +- iavf: delete unused iavf_mac_info fields (Michal Schmidt) [RHEL-15675] +- iavf: fix format warnings (Michal Schmidt) [RHEL-15675] +- iavf: fix string truncation warnings (Michal Schmidt) [RHEL-15675] +- iavf: remove "inline" functions from iavf_txrx.c (Michal Schmidt) [RHEL-15675] +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set (Michal Schmidt) [RHEL-15675] +- iavf: Fix promiscuous mode configuration flow messages (Michal Schmidt) [RHEL-15675] +- iavf: fix FDIR rule fields masks validation (Michal Schmidt) [RHEL-15675] +- iavf: fix potential races for FDIR filters (Michal Schmidt) [RHEL-15675] +- iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (Michal Schmidt) [RHEL-15675] +- iavf: fix potential deadlock on allocation failure (Michal Schmidt) [RHEL-15675] +- iavf: Remove unnecessary aer.h include (Michal Schmidt) [RHEL-15675] +- iavf: Remove redundant pci_enable_pcie_error_reporting() (Michal Schmidt) [RHEL-15675] + +* Thu Dec 21 2023 Denys Vlasenko [4.18.0-532.rt7.321.el8] +- [rt] build kernel-rt-4.18.0-532.rt7.321.el8 [RHEL-5332] +- devres: handle zero size in devm_kmalloc() (Mark Langsdorf) [RHEL-1025 RHEL-14039] +- cpufreq: ACPI: Prevent a warning when another frequency driver is loaded (Mark Langsdorf) [RHEL-1025] +- cpufreq: drivers with target_index() must set freq_table (Mark Langsdorf) [RHEL-1025] +- cpufreq: warn about invalid vals to scaling_max/min_freq interfaces (Mark Langsdorf) [RHEL-1025] +- ACPI: cpufreq: Use platform devices to load ACPI PPC and PCC drivers (Mark Langsdorf) [RHEL-1025] +- cpufreq: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1025] +- kbuild, cpufreq: remove MODULE_LICENSE in non-modules (Mark Langsdorf) [RHEL-1025] +- cpufreq: Add __init annotation to module init funcs (Mark Langsdorf) [RHEL-1025] +- cpufreq: intel_pstate: Add Tigerlake support in no-HWP mode (Mark Langsdorf) [RHEL-1025] +- netfilter: nfnetlink_osf: avoid OOB read (Phil Sutter) [RHEL-12299] {CVE-2023-39189} +- crypto: qat - add NULL pointer check (Vladis Dronov) [RHEL-19124] +- crypto: qat - fix mutex ordering in adf_rl (Vladis Dronov) [RHEL-19124] +- crypto: qat - fix error path in add_update_sla() (Vladis Dronov) [RHEL-19124] +- crypto: qat - add sysfs_added flag for rate limiting (Vladis Dronov) [RHEL-19124] +- crypto: qat - add sysfs_added flag for ras (Vladis Dronov) [RHEL-19124] +- x86/speculation: Provide a debugfs file to dump SPEC_CTRL MSRs (Waiman Long) [RHEL-16845] +- x86/idle: Disable IBRS entering mwait idle and enable it on wakeup (Waiman Long) [RHEL-16845] +- intel_idle: Add ibrs_off module parameter to force-disable IBRS (Waiman Long) [RHEL-16845] +- intel_idle: Use __update_spec_ctrl() in intel_idle_ibrs() (Waiman Long) [RHEL-16845] +- x86/idle: Disable IBRS when CPU is offline to improve single-threaded performance (Waiman Long) [RHEL-16845] +- x86/speculation: Add __update_spec_ctrl() helper (Waiman Long) [RHEL-16845] +- cpuidle, intel_idle: Fix CPUIDLE_FLAG_IBRS (Waiman Long) [RHEL-16845] +- igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (Corinna Vinschen) [RHEL-15681] +- igb: Fix an end of loop test (Corinna Vinschen) [RHEL-15681] +- igb: replace deprecated strncpy with strscpy (Corinna Vinschen) [RHEL-15681] +- intel: fix format warnings (Corinna Vinschen) [RHEL-15681] +- intel: fix string truncation warnings (Corinna Vinschen) [RHEL-15681] +- ethernet/intel: Use list_for_each_entry() helper (Corinna Vinschen) [RHEL-15681] +- igb: clean up in all error paths when enabling SR-IOV (Corinna Vinschen) [RHEL-15681] +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (Corinna Vinschen) [RHEL-15681] +- igb: disable virtualization features on 82580 (Corinna Vinschen) [RHEL-15681] +- igb: Avoid starting unnecessary workqueues (Corinna Vinschen) [RHEL-15681] +- igb: Fix igb_down hung on surprise removal (Corinna Vinschen) [RHEL-15681] +- igb: Enable SR-IOV after reinit (Corinna Vinschen) [RHEL-15681] +- bpf: Mark PTR_TO_FUNC register initially with zero offset (Viktor Malik) [RHEL-8477 RHEL-8926] {CVE-2021-4204} +- bpf: Fix out of bounds access for ringbuf helpers (Viktor Malik) [RHEL-8477 RHEL-8926] {CVE-2021-4204} +- bpf: Generally fix helper register offset check (Viktor Malik) [RHEL-8477 RHEL-8926] {CVE-2021-4204} +- bpf: Generalize check_ctx_reg for reuse with other types (Viktor Malik) [RHEL-8477 RHEL-8926] {CVE-2021-4204} +- bpf: Check PTR_TO_MEM | MEM_RDONLY in check_helper_mem_access (Viktor Malik) [RHEL-8473 RHEL-9037] {CVE-2022-0500} +- bpf: Fix crash due to out of bounds access into reg2btf_ids. (Viktor Malik) [RHEL-8473 RHEL-9037] {CVE-2022-0500} +- bpf: Add MEM_RDONLY for helper args that are pointers to rdonly mem. (Viktor Malik) [RHEL-8473 RHEL-9037] {CVE-2022-0500} +- bpf: Make per_cpu_ptr return rdonly PTR_TO_MEM. (Viktor Malik) [RHEL-8473 RHEL-9037] {CVE-2022-0500} +- bpf: Convert PTR_TO_MEM_OR_NULL to composable types. (Viktor Malik) [RHEL-8473 RHEL-9037] {CVE-2022-0500} +- bpf: Introduce MEM_RDONLY flag (Viktor Malik) [RHEL-8473 RHEL-9037] {CVE-2022-0500} +- bpf: Replace PTR_TO_XXX_OR_NULL with PTR_TO_XXX | PTR_MAYBE_NULL (Viktor Malik) [RHEL-8473 RHEL-8476 RHEL-8925 RHEL-9037] {CVE-2022-0500 CVE-2022-23222} +- bpf: Replace RET_XXX_OR_NULL with RET_XXX | PTR_MAYBE_NULL (Viktor Malik) [RHEL-8473 RHEL-9037] {CVE-2022-0500} +- bpf: Replace ARG_XXX_OR_NULL with ARG_XXX | PTR_MAYBE_NULL (Viktor Malik) [RHEL-8473 RHEL-9037] {CVE-2022-0500} +- bpf: Introduce composable reg, ret and arg types. (Viktor Malik) [RHEL-8473 RHEL-9037] {CVE-2022-0500} +- ipmi: Explicitly include correct DT includes (Tony Camuso) [RHEL-14570] +- ipmi_si: fix -Wvoid-pointer-to-enum-cast warning (Tony Camuso) [RHEL-14570] +- ipmi: fix potential deadlock on &kcs_bmc->lock (Tony Camuso) [RHEL-14570] +- ipmi_si: fix a memleak in try_smi_init() (Tony Camuso) [RHEL-14570] +- ipmi: Change request_module to request_module_nowait (Tony Camuso) [RHEL-14570] +- ipmi:ssif: Fix a memory leak when scanning for an adapter (Tony Camuso) [RHEL-14570] +- ipmi:ssif: Add check for kstrdup (Tony Camuso) [RHEL-14570] +- ipmi_watchdog: Fix read syscall not responding to signals during sleep (Tony Camuso) [RHEL-14570] +- ipmi:ssif: Drop if blocks with always false condition (Tony Camuso) [RHEL-14570] +- ipmi: fix SSIF not responding under certain cond. (Tony Camuso) [RHEL-14570] +- ipmi:ssif: Add send_retries increment (Tony Camuso) [RHEL-14570] +- char:ipmi:Fix spelling mistake "asychronously" -> "asynchronously" (Tony Camuso) [RHEL-14570] +- ipmi: simplify sysctl registration (Tony Camuso) [RHEL-14570] +- ipmi: ASPEED_BT_IPMI_BMC: select REGMAP_MMIO instead of depending on it (Tony Camuso) [RHEL-14570] +- bnxt_en: fix free-runnig PHC mode (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- eth: bnxt: handle invalid Tx completions more gracefully (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- eth: bnxt: move and rename reset helpers (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt: don't handle XDP in netpoll (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt_en: Skip firmware fatal error recovery if chip is not accessible (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt_en: Query default VLAN before VNIC setup on a VF (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt_en: Don't issue AP reset during ethtool's reset operation (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt_en: Fix bnxt_hwrm_update_rss_hash_cfg() (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt_en: Do not initialize PTP on older P3/P4 chips (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt_en: Add missing 200G link speed reporting (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt_en: Fix typo in PCI id to device description string mapping (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt_en: Fix reporting of test result in ethtool selftest (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt: Enforce PTP software freq adjustments only when in non-RTC mode (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt: Defer PTP initialization to after querying function caps (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt: Change fw_cap to u64 to accommodate more capability bits (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt: avoid overflow in bnxt_get_nvram_directory() (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt_en: reset PHC frequency in free-running mode (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt_en: Avoid order-5 memory allocation for TPA data (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- ptp: bnxt: convert .adjfreq to .adjfine (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- bnxt_en: Add a non-real time mode to access NIC clock (Ken Cox) [RHEL-10233 RHEL-11006 RHEL-4238] +- igc: Fix ambiguity in the ethtool advertising (Corinna Vinschen) [RHEL-15680] +- igc: replace deprecated strncpy with strscpy (Corinna Vinschen) [RHEL-15680] +- intel: fix format warnings (Corinna Vinschen) [RHEL-15680] +- igc: Expose tx-usecs coalesce setting to user (Corinna Vinschen) [RHEL-15680] +- igc: Fix infinite initialization loop with early XDP redirect (Corinna Vinschen) [RHEL-15680] +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (Corinna Vinschen) [RHEL-15680] +- igc: Decrease PTM short interval from 10 us to 1 us (Corinna Vinschen) [RHEL-15680] +- igc: Add support for multiple in-flight TX timestamps (Corinna Vinschen) [RHEL-15680] +- igc: Fix the typo in the PTM Control macro (Corinna Vinschen) [RHEL-15680] +- igc: Add lock to safeguard global Qbv variables (Corinna Vinschen) [RHEL-15680] +- eth: add missing xdp.h includes in drivers (Corinna Vinschen) [RHEL-15680] +- igc: Fix Kernel Panic during ndo_tx_timeout callback (Corinna Vinschen) [RHEL-15680] +- igc: Prevent garbled TX queue with XDP ZEROCOPY (Corinna Vinschen) [RHEL-15680] +- igc: Fix inserting of empty frame for launchtime (Corinna Vinschen) [RHEL-15680] +- igc: Fix launchtime before start of cycle (Corinna Vinschen) [RHEL-15680] +- igc: No strict mode in pure launchtime/CBS offload (Corinna Vinschen) [RHEL-15680] +- igc: Handle already enabled taprio offload for basetime 0 (Corinna Vinschen) [RHEL-15680] +- igc: Do not enable taprio offload for invalid arguments (Corinna Vinschen) [RHEL-15680] +- igc: Rename qbv_enable to taprio_offload_enable (Corinna Vinschen) [RHEL-15680] +- igc: Handle PPS start time programming for past time values (Corinna Vinschen) [RHEL-15680] +- igc: Include the length/type field and VLAN tag in queueMaxSDU (Corinna Vinschen) [RHEL-15680] +- igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings (Corinna Vinschen) [RHEL-15680] +- igc: Fix TX Hang issue when QBV Gate is closed (Corinna Vinschen) [RHEL-15680] +- igc: Remove delay during TX ring configuration (Corinna Vinschen) [RHEL-15680] +- igc: Add condition for qbv_config_change_errors counter (Corinna Vinschen) [RHEL-15680] +- igc: Work around HW bug causing missing timestamps (Corinna Vinschen) [RHEL-15680] +- igc: Retrieve TX timestamp during interrupt handling (Corinna Vinschen) [RHEL-15680] +- igc: Check if hardware TX timestamping is enabled earlier (Corinna Vinschen) [RHEL-15680] +- igc: Fix race condition in PTP tx code (Corinna Vinschen) [RHEL-15680] +- igc: Remove unnecessary aer.h include (Corinna Vinschen) [RHEL-15680] +- igc: Clean up and optimize watchdog task (Corinna Vinschen) [RHEL-15680] +- igc: offload queue max SDU from tc-taprio (Corinna Vinschen) [RHEL-15680] +- igc: Add qbv_config_change_errors counter (Corinna Vinschen) [RHEL-15680] + +* Sat Dec 16 2023 Denys Vlasenko [4.18.0-531.rt7.320.el8] +- [rt] build kernel-rt-4.18.0-531.rt7.320.el8 [RHEL-5332] +- s390/pci: fix iommu bitmap allocation (Tobias Huschle) [RHEL-18202] +- net/smc: Fix pos miscalculation in statistics (Tobias Huschle) [RHEL-18203] +- ibmveth: Remove condition to recompute TCP header checksum. (Mamatha Inamdar) [RHEL-12553] +- net: thunderx: Fix the ACPI memory leak (Maurizio Lombardi) [RHEL-18244] +- null_blk: Always check queue mode setting from configfs (Ming Lei) [RHEL-18182] +- drivers: net: slip: fix NPD bug in sl_tx_timeout() (Michal Schmidt) [RHEL-6655] {CVE-2022-41858} +- mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split (David Hildenbrand) [RHEL-8517] +- net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() (Sabrina Dubroca) [RHEL-16720] {CVE-2023-6176} +- nfp: fix use-after-free in area_cache_get() (Ricardo Robaina) [RHEL-6567] {CVE-2022-3545} +- igb: set max size RX buffer when store bad packet is enabled (Wander Lairson Costa) [RHEL-15188] {CVE-2023-45871} +- igbvf: replace deprecated strncpy with strscpy (Corinna Vinschen) [RHEL-15679] +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (Corinna Vinschen) [RHEL-15679] +- ixgbe: Fix panic during XDP_TX with > 64 CPUs (Ken Cox) [RHEL-15682] +- ixgbe: Enable setting RSS table to default values (Ken Cox) [RHEL-15682] +- ixgbe: Allow flow hash to be set via ethtool (Ken Cox) [RHEL-15682] +- vsock/virtio: remove socket from connected/bound list on shutdown (Stefano Garzarella) [RHEL-17877] +- vsock/virtio: initialize the_virtio_vsock before using VQs (Stefano Garzarella) [RHEL-17877] +- vsock: send SIGPIPE on write to shutdowned socket (Stefano Garzarella) [RHEL-17877] +- vsock/virtio: factor our the code to initialize and delete VQs (Stefano Garzarella) [RHEL-17877] +- virtio-net: fix for skb_over_panic inside big mode (Laurent Vivier) [RHEL-7165] +- virtio-net: fix pages leaking when building skb in big mode (Laurent Vivier) [RHEL-7165] +- virtio_net: fix wrong buf address calculation when using xdp (Laurent Vivier) [RHEL-7165] +- virtio_net: get build_skb() buf by data ptr (Laurent Vivier) [RHEL-7165] +- virtio-net: fix for unable to handle page fault for address (Laurent Vivier) [RHEL-7165] +- scsi: qedi: Remove unused declarations (Nilesh Javali) [RHEL-9860] +- scsi: qedi: Fix firmware halt over suspend and resume (Nilesh Javali) [RHEL-9860] +- scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock (Nilesh Javali) [RHEL-9860] +- scsi: qedi: Replace all non-returning strlcpy with strscpy (Nilesh Javali) [RHEL-9860] +- scsi: qedi: Fix use after free bug in qedi_remove() (Nilesh Javali) [RHEL-9860] +- scsi: qedi: Remove unneeded version.h include (Nilesh Javali) [RHEL-9860] +- perf/x86/amd/uncore: Pass through error code for initialization failures, instead of -ENODEV (Michael Petlan) [RHEL-9993] +- perf/x86/amd/uncore: Fix uninitialized return value in amd_uncore_init() (Michael Petlan) [RHEL-9993] +- perf/x86/amd/uncore: Add memory controller support (Michael Petlan) [RHEL-9993] +- perf/x86/amd/uncore: Add group exclusivity (Michael Petlan) [RHEL-9993] +- perf/x86/amd/uncore: Use rdmsr if rdpmc is unavailable (Michael Petlan) [RHEL-9993] +- perf/x86/amd/uncore: Move discovery and registration (Michael Petlan) [RHEL-9993] +- perf/x86/amd/uncore: Refactor uncore management (Michael Petlan) [RHEL-9993] +- RDMA/hfi1: Workaround truncation compilation error (Izabela Bakollari) [RHEL-18211] +- IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock (Izabela Bakollari) [RHEL-18211] +- RDMA/hfi1: Remove redundant assignment to pointer ppd (Izabela Bakollari) [RHEL-18211] +- IB/hfi1: Replace deprecated strncpy (Izabela Bakollari) [RHEL-18211] +- RDMA/hfi1: Use FIELD_GET() to extract Link Width (Izabela Bakollari) [RHEL-18211] +- IB/hfi1: Reduce printing of errors during driver shut down (Izabela Bakollari) [RHEL-18211] +- RDMA/hfi1: Use list_for_each_entry() helper (Izabela Bakollari) [RHEL-18211] +- IB/hfi1: Fix possible panic during hotplug remove (Izabela Bakollari) [RHEL-18211] +- IB/hfi1: Use struct_size() (Izabela Bakollari) [RHEL-18211] +- IB/hfi1: Suppress useless compiler warnings (Izabela Bakollari) [RHEL-18211] +- IB/hfi1: Remove trace newlines (Izabela Bakollari) [RHEL-18211] +- IB/hfi1: Drop redundant pci_enable_pcie_error_reporting() (Izabela Bakollari) [RHEL-18211] +- IB/hifi1: add a null check of kzalloc_node in hfi1_ipoib_txreq_init (Izabela Bakollari) [RHEL-18211] + + +* Sun Dec 10 2023 Denys Vlasenko [4.18.0-530.rt7.319.el8] +- [rt] build kernel-rt-4.18.0-530.rt7.319.el8 [RHEL-5332] +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (David Marlin) [RHEL-1231] {CVE-2023-40283} +- amd_hsmp: Add HSMP protocol version 5 messages (John Allen) [2072238] +- KVM: s390/mm: Properly reset no-dat (Cédric Le Goater) [RHEL-17383] +- KVM: s390: vsie: fix wrong VIR 37 when MSO is used (Cédric Le Goater) [RHEL-17383] +- nvme-rdma: fix typo in comment (Kamal Heib) [RHEL-10968] +- nvme-rdma: minor cleanup in nvme_rdma_create_cq() (Kamal Heib) [RHEL-10968] +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress (Chris Leech) [RHEL-8200 RHEL-8992] {CVE-2023-2162} +- scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress (Chris Leech) [RHEL-8200 RHEL-8992] {CVE-2023-2162} +- ibmveth: Reduce default tx queues to 8 (Mamatha Inamdar) [RHEL-11209] +- ibmveth: Ethtool set queue support (Mamatha Inamdar) [RHEL-11209] +- ibmveth: Implement multi queue on xmit (Mamatha Inamdar) [RHEL-11209] +- ibmveth: Copy tx skbs into a premapped buffer (Mamatha Inamdar) [RHEL-11209] +- ibmveth: Use dma_alloc_coherent() instead of kmalloc/dma_map_single() (Mamatha Inamdar) [RHEL-11209] +- vt: keyboard, reorder user buffer handling in vt_do_kdgkb_ioctl (John W. Linville) [RHEL-3015] {CVE-2020-25656} +- vt: keyboard, rename i to kb_func in vt_do_kdgkb_ioctl (John W. Linville) [RHEL-3015] {CVE-2020-25656} +- vt: keyboard, use bool for rep (John W. Linville) [RHEL-3015] {CVE-2020-25656} +- vt: keyboard, union perm checks in vt_do_kdsk_ioctl (John W. Linville) [RHEL-3015] {CVE-2020-25656} +- vt: keyboard, extract vt_kdgkbent and vt_kdskbent (John W. Linville) [RHEL-3015] {CVE-2020-25656} +- vt: keyboard, sort includes (John W. Linville) [RHEL-3015] {CVE-2020-25656} +- vt: keyboard, include linux/spinlock.h (John W. Linville) [RHEL-3015] {CVE-2020-25656} +- vt: keyboard, extend func_buf_lock to readers (John W. Linville) [RHEL-3015] {CVE-2020-25656} +- vt: keyboard, simplify vt_kdgkbsent (John W. Linville) [RHEL-3015] {CVE-2020-25656} +- tty/vt: fix write/write race in ioctl(KDSKBSENT) handler (John W. Linville) [RHEL-3015] {CVE-2020-25656} +- tty: keyboard, do not speculate on func_table index (John W. Linville) [RHEL-3015] {CVE-2020-25656} +- Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release (David Marlin) [RHEL-17716] +- Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout (David Marlin) [RHEL-17716] +- bluetooth: use dev_addr_set() (David Marlin) [RHEL-17716] +- bluetooth: use eth_hw_addr_set() (David Marlin) [RHEL-17716] +- Bluetooth: Rename driver .prevent_wake to .wakeup (David Marlin) [RHEL-17716] +- Bluetooth: btrtl: Ask ic_info to drop firmware (David Marlin) [RHEL-17716] +- Bluetooth: btusb: Add support for TP-Link UB500 Adapter (David Marlin) [RHEL-17716] +- Bluetooth: hci_sock: Replace use of memcpy_from_msg with bt_skb_sendmsg (David Marlin) [RHEL-17716] +- Bluetooth: btrtl: Add support for MSFT extension to rtl8821c devices (David Marlin) [RHEL-17716] +- Bluetooth: hci_vhci: Add force_prevent_wake entry (David Marlin) [RHEL-17716] +- Bluetooth: hci_vhci: Add force_suspend entry (David Marlin) [RHEL-17716] +- Bluetooth: Make use of hci_{suspend,resume}_dev on suspend notifier (David Marlin) [RHEL-17716] +- Bluetooth: btrsi: remove superfluous header files from btrsi.c (David Marlin) [RHEL-17716] +- Bluetooth: btrtl: Set VsMsftOpCode based on device table (David Marlin) [RHEL-17716] +- Bluetooth: Fix handling of experimental feature for codec offload (David Marlin) [RHEL-17716] +- Bluetooth: Fix handling of experimental feature for quality reports (David Marlin) [RHEL-17716] +- Bbluetooth: btusb: Add another Bluetooth part for Realtek 8852AE (David Marlin) [RHEL-17716] +- Bluetooth: btrtl: enable Realtek 8822C/8852A to support AOSP extension (David Marlin) [RHEL-17716] +- Bluetooth: hci_qca: enable Qualcomm WCN399x for AOSP extension (David Marlin) [RHEL-17716] +- Bluetooth: Apply missing portion of previously applied commit to correct context. (David Marlin) [RHEL-17716] +- Bluetooth: Fix wrong opcode when LL privacy enabled (David Marlin) [RHEL-17716] +- Bluetooth: Fix Advertisement Monitor Suspend/Resume (David Marlin) [RHEL-17716] +- Bluetooth: hci_h5: directly return hci_uart_register_device() ret-val (David Marlin) [RHEL-17716] +- Bluetooth: hci_h5: Fix (runtime)suspend issues on RTL8723BS HCIs (David Marlin) [RHEL-17716] +- Bluetooth: hci_core: Move all debugfs handling to hci_debugfs.c (David Marlin) [RHEL-17716] +- Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync (David Marlin) [RHEL-17716] +- Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc (David Marlin) [RHEL-17716] +- Bluetooth: btusb: Add gpio reset way for qca btsoc in cmd_timeout (David Marlin) [RHEL-17716] +- Bluetooth: Fix passing NULL to PTR_ERR (David Marlin) [RHEL-17716] +- Bluetooth: hci_sock: Add support for BT_{SND,RCV}BUF (David Marlin) [RHEL-17716] +- Bluetooth: eir: Move EIR/Adv Data functions to its own file (David Marlin) [RHEL-17716] +- Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg (David Marlin) [RHEL-17716] +- Bluetooth: Add bt_skb_sendmmsg helper (David Marlin) [RHEL-17716] +- Bluetooth: hci_uart: fix GPF in h5_recv (David Marlin) [RHEL-17716] +- Bluetooth: btintel: Fix incorrect out of memory check (David Marlin) [RHEL-17716] +- Bluetooth: Keep MSFT ext info throughout a hci_dev's life cycle (David Marlin) [RHEL-17716] +- Bluetooth: hci_vhci: Add support for offload codecs over SCO (David Marlin) [RHEL-17716] +- Bluetooth: Allow usb to auto-suspend when SCO use non-HCI transport (David Marlin) [RHEL-17716] +- Bluetooth: Add offload feature under experimental flag (David Marlin) [RHEL-17716] +- Bluetooth: Add support for msbc coding format (David Marlin) [RHEL-17716] +- Bluetooth: btintel: Define a callback to fetch codec config data (David Marlin) [RHEL-17716] +- Bluetooth: Configure codec for HFP offload use case (David Marlin) [RHEL-17716] +- Bluetooth: Add support for HCI_Enhanced_Setup_Synchronous_Connection command (David Marlin) [RHEL-17716] +- Bluetooth: Allow setting of codec for HFP offload use case (David Marlin) [RHEL-17716] +- Bluetooth: btintel: Define callback to fetch data_path_id (David Marlin) [RHEL-17716] +- Bluetooth: Allow querying of supported offload codecs over SCO socket (David Marlin) [RHEL-17716] +- Bluetooth: btintel: Read supported offload use cases (David Marlin) [RHEL-17716] +- Bluetooth: Add support for Read Local Supported Codecs V2 (David Marlin) [RHEL-17716] +- Bluetooth: Enumerate local supported codec and cache details (David Marlin) [RHEL-17716] +- Bluetooth: fix init and cleanup of sco_conn.timeout_work (David Marlin) [RHEL-17716] +- Bluetooth: call sock_hold earlier in sco_conn_del (David Marlin) [RHEL-17716] +- Bluetooth: btusb: Add support for IMC Networks Mediatek Chip(MT7921) (David Marlin) [RHEL-17716] +- Bluetooth: btusb: Add the new support ID for Realtek RTL8852A (David Marlin) [RHEL-17716] +- Bluetooth: btintel: Read boot address irrespective of controller mode (David Marlin) [RHEL-17716] +- Bluetooth: btintel: Fix boot address (David Marlin) [RHEL-17716] +- Bluetooth: Fix using RPA when address has been resolved (David Marlin) [RHEL-17716] +- Bluetooth: Fix using address type from events (David Marlin) [RHEL-17716] +- Bluetooth: Fix enabling advertising for central role (David Marlin) [RHEL-17716] +- Bluetooth: set quality report callback for Intel (David Marlin) [RHEL-17716] +- Bluetooth: Support the quality report events (David Marlin) [RHEL-17716] +- Bluetooth: refactor set_exp_feature with a feature table (David Marlin) [RHEL-17716] +- Bluetooth: btintel: support link statistics telemetry events (David Marlin) [RHEL-17716] +- Bluetooth: btusb: disable Intel link statistics telemetry events (David Marlin) [RHEL-17716] +- Bluetooth: mgmt: Disallow legacy MGMT_OP_READ_LOCAL_OOB_EXT_DATA (David Marlin) [RHEL-17716] +- Bluetooth: reorganize functions from hci_sock_sendmsg() (David Marlin) [RHEL-17716] +- crypto: qat - prevent underflow in rp2srv_store() (Vladis Dronov) [RHEL-15642] +- crypto: qat - fix deadlock in backlog processing (Vladis Dronov) [RHEL-15642] +- crypto: qat - move adf_cfg_services (Vladis Dronov) [RHEL-15642] +- crypto: qat - add num_rps sysfs attribute (Vladis Dronov) [RHEL-15642] +- crypto: qat - add rp2svc sysfs attribute (Vladis Dronov) [RHEL-15642] +- crypto: qat - add rate limiting sysfs interface (Vladis Dronov) [RHEL-15642] +- crypto: qat - add rate limiting feature to qat_4xxx (Vladis Dronov) [RHEL-15642] +- crypto: qat - add retrieval of fw capabilities (Vladis Dronov) [RHEL-15642] +- crypto: qat - add bits.h to icp_qat_hw.h (Vladis Dronov) [RHEL-15642] +- crypto: qat - move admin api (Vladis Dronov) [RHEL-15642] +- crypto: qat - fix ring to service map for QAT GEN4 (Vladis Dronov) [RHEL-15642] +- crypto: qat - use masks for AE groups (Vladis Dronov) [RHEL-15642] +- crypto: qat - refactor fw config related functions (Vladis Dronov) [RHEL-15642] +- crypto: qat - count QAT GEN4 errors (Vladis Dronov) [RHEL-15642] +- crypto: qat - add error counters (Vladis Dronov) [RHEL-15642] +- crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 (Vladis Dronov) [RHEL-15642] +- crypto: qat - add adf_get_aram_base() helper function (Vladis Dronov) [RHEL-15642] +- crypto: qat - add handling of compression related errors for QAT GEN4 (Vladis Dronov) [RHEL-15642] +- crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 (Vladis Dronov) [RHEL-15642] +- crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 (Vladis Dronov) [RHEL-15642] +- crypto: qat - add reporting of correctable errors for QAT GEN4 (Vladis Dronov) [RHEL-15642] +- crypto: qat - add infrastructure for error reporting (Vladis Dronov) [RHEL-15642] +- crypto: qat - fix double free during reset (Vladis Dronov) [RHEL-15642] +- crypto: qat - add cnv_errors debugfs file (Vladis Dronov) [RHEL-15642] +- crypto: qat - add pm_status debugfs file (Vladis Dronov) [RHEL-15642] +- crypto: qat - refactor included headers (Vladis Dronov) [RHEL-15642] +- crypto: qat - Remove zlib-deflate (Vladis Dronov) [RHEL-15642] +- crypto: qat - increase size of buffers (Vladis Dronov) [RHEL-15642] +- crypto: qat - enable dc chaining service (Vladis Dronov) [RHEL-15642] +- crypto: qat - consolidate services structure (Vladis Dronov) [RHEL-15642] +- crypto: qat - fix unregistration of compression algorithms (Vladis Dronov) [RHEL-15642] +- crypto: qat - fix unregistration of crypto algorithms (Vladis Dronov) [RHEL-15642] +- crypto: qat - ignore subsequent state up commands (Vladis Dronov) [RHEL-15642] +- crypto: qat - do not shadow error code (Vladis Dronov) [RHEL-15642] +- crypto: qat - fix state machines cleanup paths (Vladis Dronov) [RHEL-15642] +- crypto: qat - refactor deprecated strncpy (Vladis Dronov) [RHEL-15642] +- crypto: qat - Use list_for_each_entry() helper (Vladis Dronov) [RHEL-15642] +- Documentation: ABI: debugfs-driver-qat: fix fw_counters path (Vladis Dronov) [RHEL-15642] +- crypto: qat - fix crypto capability detection for 4xxx (Vladis Dronov) [RHEL-15642] +- crypto: qat - Remove unused function declarations (Vladis Dronov) [RHEL-15642] +- crypto: qat - use kfree_sensitive instead of memset/kfree() (Vladis Dronov) [RHEL-15642] +- crypto: qat - replace the if statement with min() (Vladis Dronov) [RHEL-15642] +- crypto: qat - add heartbeat counters check (Vladis Dronov) [RHEL-15642] +- crypto: qat - add heartbeat feature (Vladis Dronov) [RHEL-15642] +- crypto: qat - add measure clock frequency (Vladis Dronov) [RHEL-15642] +- crypto: qat - drop obsolete heartbeat interface (Vladis Dronov) [RHEL-15642] +- crypto: qat - add internal timer for qat 4xxx (Vladis Dronov) [RHEL-15642] +- crypto: qat - add fw_counters debugfs file (Vladis Dronov) [RHEL-15642] +- crypto: qat - change value of default idle filter (Vladis Dronov) [RHEL-15642] +- crypto: qat - do not export adf_init_admin_pm() (Vladis Dronov) [RHEL-15642] +- crypto: qat - expose pm_idle_enabled through sysfs (Vladis Dronov) [RHEL-15642] +- crypto: qat - extend configuration for 4xxx (Vladis Dronov) [RHEL-15642] +- crypto: qat - refactor fw config logic for 4xxx (Vladis Dronov) [RHEL-15642] +- crypto: qat - make fw images name constant (Vladis Dronov) [RHEL-15642] +- crypto: qat - move returns to default case (Vladis Dronov) [RHEL-15642] +- crypto: qat - unmap buffers before free for RSA (Vladis Dronov) [RHEL-15642] +- crypto: qat - unmap buffer before free for DH (Vladis Dronov) [RHEL-15642] +- crypto: qat - update slice mask for 4xxx devices (Vladis Dronov) [RHEL-15642] +- crypto: qat - set deprecated capabilities as reserved (Vladis Dronov) [RHEL-15642] +- crypto: qat - add missing function declaration in adf_dbgfs.h (Vladis Dronov) [RHEL-15642] +- crypto: qat - move dbgfs init to separate file (Vladis Dronov) [RHEL-15642] +- crypto: qat - drop redundant adf_enable_aer() (Vladis Dronov) [RHEL-15642] +- crypto: qat - fix apply custom thread-service mapping for dc service (Vladis Dronov) [RHEL-15642] +- crypto: qat - make state machine functions static (Vladis Dronov) [RHEL-15642] +- crypto: qat - refactor device restart logic (Vladis Dronov) [RHEL-15642] +- crypto: qat - replace state machine calls (Vladis Dronov) [RHEL-15642] +- crypto: qat - fix concurrency issue when device state changes (Vladis Dronov) [RHEL-15642] +- crypto: qat - delay sysfs initialization (Vladis Dronov) [RHEL-15642] +- crypto: qat - Include algapi.h for low-level Crypto API (Vladis Dronov) [RHEL-15642] +- crypto: rsa-pkcs1pad - Use helper to set reqsize (Vladis Dronov) [RHEL-15642] +- units: Add BYTES_PER_*BIT (Vladis Dronov) [RHEL-15642] + +* Wed Dec 06 2023 Denys Vlasenko [4.18.0-529.rt7.318.el8] +- [rt] build kernel-rt-4.18.0-529.rt7.318.el8 [RHEL-5332] +- netfilter: xt_sctp: validate the flag_info count (Wander Lairson Costa) [RHEL-11728] {CVE-2023-39193} +- nvmet: nul-terminate the NQNs passed in the connect command (Maurizio Lombardi) [RHEL-16690] {CVE-2023-6121} +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (Waiman Long) [RHEL-3876] +- gve: Fix GFP flags when allocing pages (Izabela Bakollari) [2140228] +- Fix double fget() in vhost_net_set_backend() (Jon Maloy) [RHEL-7162] {CVE-2023-1838} +- mptcp: fix disconnect vs accept race (Davide Caratti) [RHEL-15347] +- mptcp: fix accept vs worker race (Davide Caratti) [RHEL-15347] +- mptcp: stops worker on unaccepted sockets at listener close (Davide Caratti) [RHEL-15347] +- mptcp: fix UaF in listener shutdown (Davide Caratti) [RHEL-15347] +- mptcp: fix lockdep false positive (Davide Caratti) [RHEL-15347] +- mptcp: use the workqueue to destroy unaccepted sockets (Davide Caratti) [RHEL-15347] +- mptcp: refactor passive socket initialization (Davide Caratti) [RHEL-15347] +- mptcp: set msk local address earlier (Davide Caratti) [RHEL-15347] +- mptcp: fix possible list corruption on passive MPJ (Davide Caratti) [RHEL-15347] +- mptcp: fix possible deadlock in subflow_error_report (Davide Caratti) [RHEL-15347] +- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (Jerry Snitselaar) [RHEL-10101] +- dmaengine: ioatdma: use pci_dev_id() to simplify the code (Jerry Snitselaar) [RHEL-10101] +- dmaengine: Simplify dma_async_device_register() (Jerry Snitselaar) [RHEL-10101] +- dmaengine: qcom: hidma_mgmt: Use devm_platform_get_and_ioremap_resource() (Jerry Snitselaar) [RHEL-10101] +- dmaengine: qcom_hidma: Use devm_platform_get_and_ioremap_resource() (Jerry Snitselaar) [RHEL-10101] +- dmaengine: ioat: fixing the wrong dma_dev->chancnt (Jerry Snitselaar) [RHEL-10101] +- dmaengine: hidma: Don't set chancnt (Jerry Snitselaar) [RHEL-10101] +- dmaengine: ioat: Free up __cleanup() name (Jerry Snitselaar) [RHEL-10101] +- dmaengine: idxd: Fix passing freed memory in idxd_cdev_open() (Jerry Snitselaar) [RHEL-10101] +- dmaengine: idxd: make misc interrupt one shot (Jerry Snitselaar) [RHEL-10101] +- dmaengine: ioat: Drop redundant pci_enable_pcie_error_reporting() (Jerry Snitselaar) [RHEL-10101] +- dmaengine: ioat: use PCI core macros for PCIe Capability (Jerry Snitselaar) [RHEL-10101] +- dmaengine: idxd: Allow ATS disable update only for configurable devices (Jerry Snitselaar) [RHEL-10101] +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (Jerry Snitselaar) [RHEL-10101] +- dmaengine: idxd: Simplify WQ attribute visibility checks (Jerry Snitselaar) [RHEL-10101] +- dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq (Jerry Snitselaar) [RHEL-10101] +- dmaengine: Actually use devm_add_action_or_reset() (Jerry Snitselaar) [RHEL-10101] +- clk: fix leak on devm_clk_bulk_get_all() unwind (Jerry Snitselaar) [RHEL-10101] +- drm/amdgpu: Fix possible null pointer dereference (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/amdgpu: Fix possible null pointer dereference (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: fix typo of sizeof argument (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Fix possible invalid drm gem put calls (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Fix shader stage validation (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: remove unused vmw_overlay function (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Fix Legacy Display Unit atomic drm support (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Print errors when running on broken/unsupported configs (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Drop mksstat_init_record fn as currently unused (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Fix src/dst_pitch confusion (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Replace one-element array with flexible-array member (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Do not drop the reference to the handle too soon (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Stop accessing buffer objects which failed init (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Make the driver work without the dummy resources (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Stop using raw ttm_buffer_object's (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Abstract placement selection (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Rename dummy to is_iomem (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Cleanup the vmw bo usage in the cursor paths (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Simplify fb pinning (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Rename vmw_buffer_object to vmw_bo (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Remove the duplicate bo_free function (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/vmwgfx: Use the common gem mmap instead of the custom code (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/radeon: handle NULL bo->resource in move callback (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/qxl: handle NULL bo->resource in move callback (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/gem-vram: handle NULL bo->resource in move callback (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/ttm: prevent moving of pinned BOs (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/ttm: stop allocating a dummy resource for pipelined gutting (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/ttm: stop allocating dummy resources during BO creation (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/ttm: clear the ttm_tt when bo->resource is NULL (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- drm/i915/ttm: audit remaining bo->resource (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- Revert "drm/vmwgfx: Stop accessing buffer objects which failed init" (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- Revert "drm/vmwgfx: Do not drop the reference to the handle too soon" (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- Revert "drm/vmwgfx: Fix Legacy Display Unit atomic drm support" (Jocelyn Falempe) [RHEL-14510] {CVE-2023-5633} +- ACPI: NFIT: Fix incorrect calculation of idt size (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P (Mark Langsdorf) [RHEL-1021] +- ACPI: property: Support strings in Apple _DSM props (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: utils: Remove Lenovo Yoga Tablet 2's MAGN0001 (Mark Langsdorf) [RHEL-1021] +- ACPI: PM: Do not turn of unused power resources on the Toshiba Click Mini (Mark Langsdorf) [RHEL-1021] +- ACPI: LPSS: Add 80862289 ACPI _HID for second PWM controller on Cherry Trail (Mark Langsdorf) [RHEL-1021] +- ACPI: bus: Ensure that notify handlers are not running after removal (Mark Langsdorf) [RHEL-1021] +- ACPI: bus: Add missing braces to acpi_sb_notify() (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1502CBA (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: utils: Add Picasso to the list for forcing StorageD3Enable (Mark Langsdorf) [RHEL-1021] +- ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects (Mark Langsdorf) [RHEL-1021] +- ACPICA: acpi_madt_oem_data: Fix flexible array member definition (Mark Langsdorf) [RHEL-1021] +- ACPICA: acpi_dmar_andd: Replace 1-element array with flexible array (Mark Langsdorf) [RHEL-1021] +- ACPICA: acpi_pci_routing_table: Replace fixed-size array with flex array member (Mark Langsdorf) [RHEL-1021] +- ACPICA: struct acpi_resource_dma: Replace 1-element array with flexible array (Mark Langsdorf) [RHEL-1021] +- ACPICA: actbl1: Replace 1-element arrays with flexible arrays (Mark Langsdorf) [RHEL-1021] +- ACPICA: struct acpi_resource_vendor: Replace 1-element array with flexible array (Mark Langsdorf) [RHEL-1021] +- ACPICA: acpi_resource_irq: Replace 1-element arrays with flexible array (Mark Langsdorf) [RHEL-1021] +- ACPICA: struct acpi_nfit_interleave: Replace 1-element array with flexible array (Mark Langsdorf) [RHEL-1021] +- ACPICA: Avoid undefined behavior: load of misaligned address (Mark Langsdorf) [RHEL-1021] +- ACPICA: Avoid undefined behavior: member access within null pointer (Mark Langsdorf) [RHEL-1021] +- ACPICA: Avoid undefined behavior: member access within misaligned address (Mark Langsdorf) [RHEL-1021] +- ACPICA: Avoid undefined behavior: member access within misaligned address (Mark Langsdorf) [RHEL-1021] +- ACPICA: Avoid undefined behavior: member access within misaligned address (Mark Langsdorf) [RHEL-1021] +- ACPICA: Avoid undefined behavior: member access within misaligned address (Mark Langsdorf) [RHEL-1021] +- ACPICA: Avoid undefined behavior: applying zero offset to null pointer (Mark Langsdorf) [RHEL-1021] +- ACPICA: Avoid undefined behavior: load of misaligned address (Mark Langsdorf) [RHEL-1021] +- ACPICA: actbl2: Replace 1-element arrays with flexible arrays (Mark Langsdorf) [RHEL-1021] +- ACPICA: Introduce ACPI_FLEX_ARRAY (Mark Langsdorf) [RHEL-1021] +- ACPICA: add support for ClockInput resource (v6.5) (Mark Langsdorf) [RHEL-1021] +- ACPICA: Update all copyrights/signons to 2023 (Mark Langsdorf) [RHEL-1021] +- ACPICA: acpisrc: Add missing tables to astable (Mark Langsdorf) [RHEL-1021] +- ACPICA: Add missing macro ACPI_FUNCTION_TRACE() for acpi_ns_repair_HID() (Mark Langsdorf) [RHEL-1021] +- ACPI: EC: Fix oops when removing custom query handlers (Mark Langsdorf) [RHEL-1021] +- ACPI: EC: Limit explicit removal of query handlers to custom query handlers (Mark Langsdorf) [RHEL-1021] +- ACPI: SPCR: Amend indentation (Mark Langsdorf) [RHEL-1021] +- ACPI: property: Refactor acpi_data_prop_read_single() (Mark Langsdorf) [RHEL-1021] +- ACPI: APEI: EINJ: warn on invalid argument when explicitly indicated by platform (Mark Langsdorf) [RHEL-1021] +- ACPI: sysfs: Enable ACPI sysfs support for CCEL records (Mark Langsdorf) [RHEL-1021] +- ACPICA: iASL: Add CCEL table to both compiler/disassembler (Mark Langsdorf) [RHEL-1021] +- ACPI: bus: Rework system-level device notification handling (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: Add Medion S17413 to IRQ override quirk (Mark Langsdorf) [RHEL-1021] +- ACPI: LPIT: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1021] +- ACPI: SPCR: Prefix error messages with FW_BUG (Mark Langsdorf) [RHEL-1021] +- ACPI: processor: Fix evaluating _PDC method when running as Xen dom0 (Mark Langsdorf) [RHEL-1021] +- ACPI: s2idle: Log when enabling wakeup IRQ fails (Mark Langsdorf) [RHEL-1021] +- ACPI: processor: Check for null return of devm_kzalloc() in fch_misc_setup() (Mark Langsdorf) [RHEL-1021] +- ACPI: PPTT: Fix to avoid sleep in the atomic context when PPTT is absent (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: Add skip i2c clients quirk for Lenovo Yoga Book X90 (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: Skip IRQ override on Asus Expertbook B2402FBA (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: Do IRQ override on all TongFang GMxRGxx (Mark Langsdorf) [RHEL-1021] +- ACPI: make kobj_type structures constant (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: Add IRQ overrides for MAINGEAR Vector Pro 2 models (Mark Langsdorf) [RHEL-1021] +- ACPI: PMIC: Add comments with DSDT power opregion field names (Mark Langsdorf) [RHEL-1021] +- ACPI: APEI: EINJ: Limit error type to 32-bit width (Mark Langsdorf) [RHEL-1021] +- ACPI: NFIT: fix a potential deadlock during NFIT teardown (Mark Langsdorf) [RHEL-1021] +- ACPI: Don't build ACPICA with '-Os' (Mark Langsdorf) [RHEL-1021] +- ACPI: PRM: Check whether EFI runtime is available (Mark Langsdorf) [RHEL-1021] +- ACPI: PNP: Introduce list of known non-PNP devices (Mark Langsdorf) [RHEL-1021] +- ACPICA: nsrepair: handle cases without a return value correctly (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: Skip IRQ override on Asus Expertbook B2402CBA (Mark Langsdorf) [RHEL-1021] +- ACPI: Silence missing prototype warnings (Mark Langsdorf) [RHEL-1021] +- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (Mark Langsdorf) [RHEL-1021] +- ACPI: processor: perflib: Use the "no limit" frequency QoS (Mark Langsdorf) [RHEL-1021] +- ACPI: processor: idle: Drop unnecessary (void *) conversion (Mark Langsdorf) [RHEL-1021] +- ACPICA: Constify pathname argument for acpi_get_handle() (Mark Langsdorf) [RHEL-1021] +- ACPICA: Drop port I/O validation for some regions (Mark Langsdorf) [RHEL-1021] +- ACPI: PMIC: Add pmic_i2c_address to BYT Crystal Cove support (Mark Langsdorf) [RHEL-1021] +- ACPI: tables: Add support for NBFT (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: Add Asus ExpertBook B2502 to Asus quirks (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: do IRQ override on Lenovo 14ALC7 (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: do IRQ override on XMG Core 15 (Mark Langsdorf) [RHEL-1021] +- ACPI: EC: Fix ECDT probe ordering issues (Mark Langsdorf) [RHEL-1021] +- ACPI: EC: Fix EC address space handler unregistration (Mark Langsdorf) [RHEL-1021] +- ACPICA: Allow address_space_handler Install and _REG execution as 2 separate steps (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: Add skip i2c clients quirk for Medion Lifetab S10346 (Mark Langsdorf) [RHEL-1021] +- ACPI: APEI: EINJ: Refactor available_error_type_show() (Mark Langsdorf) [RHEL-1021] +- ACPI: APEI: EINJ: Fix formatting errors (Mark Langsdorf) [RHEL-1021] +- ACPI: processor: perflib: Adjust acpi_processor_notify_smm() return value (Mark Langsdorf) [RHEL-1021] +- ACPI: processor: perflib: Rearrange acpi_processor_notify_smm() (Mark Langsdorf) [RHEL-1021] +- ACPI: processor: perflib: Rearrange unregistration routine (Mark Langsdorf) [RHEL-1021] +- ACPI: processor: perflib: Drop redundant parentheses (Mark Langsdorf) [RHEL-1021] +- ACPI: processor: perflib: Adjust white space (Mark Langsdorf) [RHEL-1021] +- ACPI: processor: idle: Drop unnecessary statements and parens (Mark Langsdorf) [RHEL-1021] +- ACPI: thermal: Adjust critical.flags.valid check (Mark Langsdorf) [RHEL-1021] +- ACPI: fan: Convert to use sysfs_emit_at() API (Mark Langsdorf) [RHEL-1021] +- ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage() (Mark Langsdorf) [RHEL-1021] +- ACPI: use sysfs_emit() instead of scnprintf() (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: Add skip i2c clients quirk for Lenovo Yoga Tab 3 Pro (YT3-X90F) (Mark Langsdorf) [RHEL-1021] +- ACPI: APEI: Remove a useless include (Mark Langsdorf) [RHEL-1021] +- ACPI: APEI: Silence missing prototype warnings (Mark Langsdorf) [RHEL-1021] +- ACPI: fan: Bail out if extract package failed (Mark Langsdorf) [RHEL-1021] +- ACPI: pfr_telemetry: use ACPI_FREE() to free acpi_object (Mark Langsdorf) [RHEL-1021] +- ACPI: pfr_update: use ACPI_FREE() to free acpi_object (Mark Langsdorf) [RHEL-1021] +- ACPI: bus: Fix the _OSC capability check for FFH OpRegion (Mark Langsdorf) [RHEL-1021] +- ACPI: HMAT: Fix initiator registration for single-initiator systems (Mark Langsdorf) [RHEL-1021] +- ACPI: HMAT: remove unnecessary variable initialization (Mark Langsdorf) [RHEL-1021] +- ACPI: APMT: Fix kerneldoc and indentation (Mark Langsdorf) [RHEL-1021] +- ACPI: Implement a generic FFH Opregion handler (Mark Langsdorf) [RHEL-1021] +- redhat: configs: enable FFH OpRegion handlers (Mark Langsdorf) [RHEL-1021] +- ACPI: Enable FPDT on arm64 (Mark Langsdorf) [RHEL-1021] +- ACPI: sysfs: use sysfs_emit() to instead of scnprintf() (Mark Langsdorf) [RHEL-1021] +- ACPI: irq: Fix some kernel-doc issues (Mark Langsdorf) [RHEL-1021] +- ACPI: tables: Fix the stale comments for acpi_locate_initial_tables() (Mark Langsdorf) [RHEL-1021] +- ACPI: HMAT: use hotplug_memory_notifier() directly (Mark Langsdorf) [RHEL-1021] +- ACPICA: Fix error code path in acpi_ds_call_control_method() (Mark Langsdorf) [RHEL-1021] +- ACPICA: Add utcksum.o to the acpidump Makefile (Mark Langsdorf) [RHEL-1021] +- ACPI/IORT: Update SMMUv3 DeviceID support (Mark Langsdorf) [RHEL-1021] +- ACPI: ARM Performance Monitoring Unit Table (APMT) initial support (Mark Langsdorf) [RHEL-1021] +- ACPI: sysfs: Use kstrtobool() instead of strtobool() (Mark Langsdorf) [RHEL-1021] +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-cx0041ur (Mark Langsdorf) [RHEL-1021] +- ACPI: processor: throttling: remove variable count (Mark Langsdorf) [RHEL-1021] +- ACPI: processor: idle: Check acpi_fetch_acpi_dev() return value (Mark Langsdorf) [RHEL-1021] +- ACPI: APEI: Drop unsetting driver data on remove (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: Add another system to quirk list for forcing StorageD3Enable (Mark Langsdorf) [RHEL-1021] +- ACPICA: Finish support for the CDAT table (Mark Langsdorf) [RHEL-1021] +- ACPICA: Improve warning message for "invalid ACPI name" (Mark Langsdorf) [RHEL-1021] +- ACPICA: Check that EBDA pointer is in valid memory (Mark Langsdorf) [RHEL-1021] +- arm64: acpi: Fix possible memory leak of ffh_ctxt (Mark Langsdorf) [RHEL-1021] +- arm64: Add architecture specific ACPI FFH Opregion callbacks (Mark Langsdorf) [RHEL-1021] +- ACPICA: Add support for FFH Opregion special context data (Mark Langsdorf) [RHEL-1021] +- ACPICA: Do not touch VGA memory when EBDA < 1ki_b (Mark Langsdorf) [RHEL-1021] +- ACPICA: Make acpi_ex_load_op() match upstream (Mark Langsdorf) [RHEL-1021] +- ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[] (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: Skip IRQ override on Asus Vivobook S5602ZA (Mark Langsdorf) [RHEL-1021] +- apei/ghes: Use xchg_release() for updating new cache slot instead of cmpxchg() (Mark Langsdorf) [RHEL-1021] +- ACPI: PCI: Fix device reference counting in acpi_get_pci_dev() (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: note more about IRQ override (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: do IRQ override on LENOVO IdeaPad (Mark Langsdorf) [RHEL-1021] +- ACPI: extlog: Handle multiple records (Mark Langsdorf) [RHEL-1021] +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() (Mark Langsdorf) [RHEL-1021] +- ACPI: thermal: Drop redundant parens from expressions (Mark Langsdorf) [RHEL-1021] +- ACPI: thermal: Use white space more consistently (Mark Langsdorf) [RHEL-1021] +- ACPI: thermal: Drop some redundant code (Mark Langsdorf) [RHEL-1021] +- ACPI: APEI: do not add task_work to kernel thread to avoid memory leak (Mark Langsdorf) [RHEL-1021] +- ACPI: PM: Take wake IRQ into consideration when entering suspend-to-idle (Mark Langsdorf) [RHEL-1021] +- ACPI: resources: Add wake_capable parameter to acpi_dev_irq_flags (Mark Langsdorf) [RHEL-1021] +- ACPI: LPSS: Replace loop with first entry retrieval (Mark Langsdorf) [RHEL-1021] +- ACPI: LPSS: Deduplicate skipping device in acpi_lpss_create_device() (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: s2idle: Fix a NULL pointer dereference (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (Mark Langsdorf) [RHEL-1021] +- ACPI: Kconfig: Drop link to https://01.org/linux-acpi (Mark Langsdorf) [RHEL-1021] +- ACPI: DPTF: Drop stale link from Kconfig help (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: Add ASUS model S5402ZA to quirks (Mark Langsdorf) [RHEL-1021] +- ACPI: AMBA: Add ARM DMA-330 controller to the supported list (Mark Langsdorf) [RHEL-1021] +- ACPI: APEI: Remove unneeded result variables (Mark Langsdorf) [RHEL-1021] +- ACPI: fan: Reorder symbols to get rid of a few forward declarations (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable (Mark Langsdorf) [RHEL-1021] +- ACPI: PCI: Rework acpi_get_pci_dev() (Mark Langsdorf) [RHEL-1021] +- ACPI: HMAT: Drop unused dev_fmt() and redundant 'HMAT' prefix (Mark Langsdorf) [RHEL-1021] +- ACPI: x86: Refactor _UID handling to use acpi_dev_uid_to_integer() (Mark Langsdorf) [RHEL-1021] +- ACPI: LPSS: Refactor _UID handling to use acpi_dev_uid_to_integer() (Mark Langsdorf) [RHEL-1021] +- ACPI: utils: Add acpi_dev_uid_to_integer() helper to get _UID as integer (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: Add helper function acpi_dev_get_memory_resources() (Mark Langsdorf) [RHEL-1021] +- ACPI: LPSS: Use the helper acpi_dev_get_memory_resources() (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: Skip IRQ override on Asus Vivobook K3402ZA/K3502ZA (Mark Langsdorf) [RHEL-1021] +- ACPI: APD: Use the helper acpi_dev_get_memory_resources() (Mark Langsdorf) [RHEL-1021] +- ACPI: resource: Filter out the non memory resources in is_memory() (Mark Langsdorf) [RHEL-1021] +- ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address (Mark Langsdorf) [RHEL-1021] +- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (Mark Langsdorf) [RHEL-1021] +- ACPI: property: Silence missing-declarations warning in apple.c (Mark Langsdorf) [RHEL-1021] +- ACPI: platform: Use PLATFORM_DEVID_NONE in acpi_create_platform_device() (Mark Langsdorf) [RHEL-1021] +- ACPI: platform: Remove redundant print on -ENOMEM (Mark Langsdorf) [RHEL-1021] +- ACPI: platform: Sort forbidden_id_list[] in ascending order (Mark Langsdorf) [RHEL-1021] +- ACPI: platform: Use sizeof(*pointer) instead of sizeof(type) (Mark Langsdorf) [RHEL-1021] +- ACPI: property: Use acpi_dev_parent() (Mark Langsdorf) [RHEL-1021] +- ACPI: bus: Refactor ACPI matching functions for better readability (Mark Langsdorf) [RHEL-1021] +- ACPI: bus: Drop kernel doc annotation from acpi_bus_notify() (Mark Langsdorf) [RHEL-1021] +- ACPI: EC: Drop unneeded result variable from ec_write() (Mark Langsdorf) [RHEL-1021] +- ACPI: APEI: Add BERT error log footer (Mark Langsdorf) [RHEL-1021] +- platform/x86: asus-wmi: Move acpi_backlight=native quirks to ACPI video_detect.c (Mark Langsdorf) [RHEL-1021] +- ACPI: video: Fix indentation of video_detect_dmi_table[] entries (Mark Langsdorf) [RHEL-1021] +- platform/x86: acer-wmi: Move backlight DMI quirks to acpi/video_detect.c (Mark Langsdorf) [RHEL-1021] +- platform/x86: asus-wmi: Move acpi_backlight=vendor quirks to ACPI video_detect.c (Mark Langsdorf) [RHEL-1021] +- ACPI: video: Refactor acpi_video_get_backlight_type() a bit (Mark Langsdorf) [RHEL-1021] +- ACPI: video: Simplify acpi_video_unregister_backlight() (Mark Langsdorf) [RHEL-1021] +- ACPI: video: Remove acpi_video_bus from list before tearing it down (Mark Langsdorf) [RHEL-1021] +- ACPI: video: Remove code to unregister acpi_video backlight when a native backlight registers (Mark Langsdorf) [RHEL-1021] +- ACPI: PM: Fix NULL argument handling in acpi_device_get/set_power() (Mark Langsdorf) [RHEL-1021] +- ACPI: bus: Remove the unneeded result variable (Mark Langsdorf) [RHEL-1021] +- ACPI: OSI: Remove Linux-HPI-Hybrid-Graphics _OSI string (Mark Langsdorf) [RHEL-1021] +- ACPI: OSI: Remove Linux-Lenovo-NV-HDMI-Audio _OSI string (Mark Langsdorf) [RHEL-1021] +- ACPI: OSI: Remove Linux-Dell-Video _OSI string (Mark Langsdorf) [RHEL-1021] +- ACPI: Drop parent field from struct acpi_device (Mark Langsdorf) [RHEL-1021] +- ACPI: move from strlcpy() with unused retval to strscpy() (Mark Langsdorf) [RHEL-1021] +- ACPI: PM: Fix acpi_dev_state_d0() kerneldoc (Mark Langsdorf) [RHEL-1021] +- ACPI: scan: Eliminate __acpi_device_add() (Mark Langsdorf) [RHEL-1021] +- ACPI: scan: Rearrange initialization of ACPI device objects (Mark Langsdorf) [RHEL-1021] +- ACPI: Rename acpi_bus_get/put_acpi_device() (Mark Langsdorf) [RHEL-1021] +- ACPI: scan: Rename acpi_bus_get_parent() and rearrange it (Mark Langsdorf) [RHEL-1021] + +* Thu Nov 30 2023 Denys Vlasenko [4.18.0-528.rt7.317.el8] +- [rt] build kernel-rt-4.18.0-528.rt7.317.el8 [RHEL-5332] +- s390/smp: move rcu_cpu_starting() earlier (Joel Savitz) [RHEL-8624] +- net: fix net device address assign type (Michal Schmidt) [RHEL-6383] +- net: add check for current MAC address in dev_set_mac_address (Michal Schmidt) [RHEL-6383] +- writeback, cgroup: Fix kernel bootup panic with cgroup v2 (Waiman Long) [RHEL-17504] +- net/tls: Remove the context from the list in tls_device_down (Jay Shin) [RHEL-17301] +- tls: Fix context leak on tls_device_down (Jay Shin) [RHEL-17301] +- RDMA/core: Require admin capabilities to set system parameters (Kamal Heib) [RHEL-1033] +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (Kamal Heib) [RHEL-1033] +- RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (Kamal Heib) [RHEL-1033] +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (Kamal Heib) [RHEL-1033] +- RDMA/uverbs: Fix typo of sizeof argument (Kamal Heib) [RHEL-1033] +- IB/uverbs: Fix an potential error pointer dereference (Kamal Heib) [RHEL-1033] +- scsi: RDMA/srp: Fix residual handling (Kamal Heib) [RHEL-1033] +- rdma: fix INFINIBAND_USER_ACCESS dependency (Kamal Heib) [RHEL-1033] +- gfs2: Fix quota=quiet oversight (Bob Peterson) [RHEL-14849] +- gfs2: Free quota data objects synchronously (Andreas Gruenbacher) [RHEL-14849] +- gfs2: Fix initial quota data refcount (Andreas Gruenbacher) [RHEL-14849] +- gfs2: Factor out duplicate quota data disposal code (Andreas Gruenbacher) [RHEL-14849] +- gfs2: Use gfs2_qd_dispose in gfs2_quota_cleanup (Andreas Gruenbacher) [RHEL-14849] +- gfs2: Fix wrong quota shrinker return value (Andreas Gruenbacher) [RHEL-14849] +- gfs2: ignore negated quota changes (Bob Peterson) [RHEL-14849] +- gfs2: Introduce new quota=quiet mount option (Bob Peterson) [RHEL-14849] +- gfs2: Rename sd_{ glock => kill }_wait (Andreas Gruenbacher) [RHEL-14849] +- Bluetooth: btrtl: Set MSFT opcode for RTL8852 (David Marlin) [RHEL-2531] +- Bluetooth: Fix return value in hci_dev_do_close() (David Marlin) [RHEL-2531] +- Bluetooth: add timeout sanity check to hci_inquiry (David Marlin) [RHEL-2531] +- Bluetooth: btusb: Remove WAKEUP_DISABLE and add WAKEUP_AUTOSUSPEND for Realtek devices (David Marlin) [RHEL-2531] +- Bluetooth: mgmt: Pessimize compile-time bounds-check (David Marlin) [RHEL-2531] +- Bluetooth: Fix race condition in handling NOP command (David Marlin) [RHEL-2531] +- Bluetooth: btbcm: add patch ram for bluetooth (David Marlin) [RHEL-2531] +- Bluetooth: Store advertising handle so it can be re-enabled (David Marlin) [RHEL-2531] +- Bluetooth: Fix handling of LE Enhanced Connection Complete (David Marlin) [RHEL-2531] +- Bluetooth: fix repeated calls to sco_sock_kill (David Marlin) [RHEL-2531] +- Bluetooth: switch to lock_sock in RFCOMM (David Marlin) [RHEL-2531] +- Bluetooth: serialize calls to sco_sock_{set,clear}_timer (David Marlin) [RHEL-2531] +- Bluetooth: switch to lock_sock in SCO (David Marlin) [RHEL-2531] +- Bluetooth: avoid circular locks in sco_sock_connect (David Marlin) [RHEL-2531] +- Bluetooth: schedule SCO timeouts with delayed_work (David Marlin) [RHEL-2531] +- Bluetooth: btusb: Fix fall-through warnings (David Marlin) [RHEL-2531] +- Bluetooth: btintel: Combine setting up MSFT extension (David Marlin) [RHEL-2531] +- Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow (David Marlin) [RHEL-2531] +- Bluetooth: Add additional Bluetooth part for Realtek 8852AE (David Marlin) [RHEL-2531] +- Bluetooth: btusb: Record debug log for Mediatek Chip. (David Marlin) [RHEL-2531] +- Bluetooth: hci_bcm: Fix kernel doc comments (David Marlin) [RHEL-2531] +- Bluetooth: Fix not generating RPA when required (David Marlin) [RHEL-2531] +- Bluetooth: HCI: Add proper tracking for enable status of adv instances (David Marlin) [RHEL-2531] +- Bluetooth: btusb: Enable MSFT extension for Mediatek Chip (MT7921) (David Marlin) [RHEL-2531] +- Bluetooth: btusb: Make the CSR clone chip force-suspend workaround more generic (David Marlin) [RHEL-2531] +- Bluetooth: btusb: Enable MSFT extension for WCN6855 controller (David Marlin) [RHEL-2531] +- Bluetooth: btusb: Load Broadcom firmware for Dell device 413c:8197 (David Marlin) [RHEL-2531] +- Bluetooth: btmrvl_sdio: Remove all strcpy() uses (David Marlin) [RHEL-2531] +- Bluetooth: skip invalid hci_sync_conn_complete_evt (David Marlin) [RHEL-2531] +- Bluetooth: btusb: Add valid le states quirk (David Marlin) [RHEL-2531] +- Bluetooth: hci_h5: Add runtime suspend (David Marlin) [RHEL-2531] +- Bluetooth: hci_h5: btrtl: Maintain flow control if wakeup is enabled (David Marlin) [RHEL-2531] +- Bluetooth: hci_h5: add WAKEUP_DISABLE flag (David Marlin) [RHEL-2531] +- Bluetooth: btrsi: use non-kernel-doc comment for copyright (David Marlin) [RHEL-2531] +- Bluetooth: btusb: Add support for LG LGSBWAC92/TWCM-K505D (David Marlin) [RHEL-2531] +- Bluetooth: sco: prevent information leak in sco_conn_defer_accept() (David Marlin) [RHEL-2531] +- Bluetooth: btusb: Add support for IMC Networks Mediatek Chip (David Marlin) [RHEL-2531] +- Bluetooth: hci_h5: Disable the hci_suspend_notifier for btrtl devices (David Marlin) [RHEL-2531] +- Bluetooth: msft: Use the correct print format (David Marlin) [RHEL-2531] +- Bluetooth: mgmt: Use the correct print format (David Marlin) [RHEL-2531] +- Bluetooth: use inclusive language in hci_core.h (David Marlin) [RHEL-2531] +- Bluetooth: btqca: Moved extracting rom version info to common place (David Marlin) [RHEL-2531] +- Bluetooth: btqca: Add support for firmware image with mbn type for WCN6750 (David Marlin) [RHEL-2531] +- Bluetooth: hci_qca: Add support for QTI Bluetooth chip wcn6750 (David Marlin) [RHEL-2531] +- Bluetooth: use flexible-array member instead of zero-length array (David Marlin) [RHEL-2531] +- Bluetooth: Fix default values for advertising interval (David Marlin) [RHEL-2531] +- Bluetooth: Remove trailing semicolon in macros (David Marlin) [RHEL-2531] +- Bluetooth: Fix crash in mgmt_add_adv_patterns_monitor_complete (David Marlin) [RHEL-2531] +- Bluetooth: disable advertisement filters during suspend (David Marlin) [RHEL-2531] +- Bluetooth: advmon offload MSFT interleave scanning integration (David Marlin) [RHEL-2531] +- Bluetooth: advmon offload MSFT handle filter enablement (David Marlin) [RHEL-2531] +- Bluetooth: advmon offload MSFT handle controller reset (David Marlin) [RHEL-2531] +- Bluetooth: advmon offload MSFT remove monitor (David Marlin) [RHEL-2531] +- Bluetooth: advmon offload MSFT add monitor (David Marlin) [RHEL-2531] +- Bluetooth: advmon offload MSFT add rssi support (David Marlin) [RHEL-2531] +- Bluetooth: btrtl: Enable MSFT extension for RTL8822CE controller (David Marlin) [RHEL-2531] +- Bluetooth: btqca: Enable MSFT extension for Qualcomm WCN399x (David Marlin) [RHEL-2531] +- Bluetooth: btqca: Use NVM files based on SoC ID for WCN3991 (David Marlin) [RHEL-2531] +- Bluetooth: fix typo in struct name (David Marlin) [RHEL-2531] +- Bluetooth: btqca: Add valid le states quirk (David Marlin) [RHEL-2531] +- Bluetooth: ath3k: use usb_control_msg_send() and usb_control_msg_recv() (David Marlin) [RHEL-2531] +- Bluetooth: Use fallthrough pseudo-keyword (David Marlin) [RHEL-2531] +- Bluetooth: hci_qca: Enable WBS support for wcn3991 (David Marlin) [RHEL-2531] +- Bluetooth: L2CAP: Replace zero-length array with flexible-array (David Marlin) [RHEL-2531] +- Bluetooth: Replace BT_DBG with bt_dev_dbg for security manager support (David Marlin) [RHEL-2531] +- Bluetooth: Replace BT_DBG with bt_dev_dbg for management support (David Marlin) [RHEL-2531] +- Bluetooth: Clear HCI_LL_RPA_RESOLUTION flag on reset (David Marlin) [RHEL-2531] +- Bluetooth: Sort list of LE features constants (David Marlin) [RHEL-2531] +- Bluetooth: Add HCI device identifier for VIRTIO devices (David Marlin) [RHEL-2531] +- Bluetooth: hci_qca: Add support for Qualcomm Bluetooth SoC QCA6390 (David Marlin) [RHEL-2531] +- Bluetooth: Fixing a few comment typos in the quirk definitions. (David Marlin) [RHEL-2531] +- Bluetooth: hci_qca: Add support for Qualcomm Bluetooth SoC WCN3991 (David Marlin) [RHEL-2531] +- Bluetooth: btsdio: Use module_sdio_driver helper (David Marlin) [RHEL-2531] +- mmc: sdio: Add helper macro for sdio_driver boilerplate (David Marlin) [RHEL-2531] +- kasan: add compiler barriers to KUNIT_EXPECT_KASAN_FAIL (Nico Pache) [RHEL-5622] +- redhat: add new tests (Nico Pache) [RHEL-5622] +- redhat: disable kunit by default (Nico Pache) [RHEL-5622] +- kasan: fix unit tests with CONFIG_UBSAN_LOCAL_BOUNDS enabled (Nico Pache) [RHEL-5622] +- kasan: fix array-bounds warnings in tests (Nico Pache) [RHEL-5622] +- kasan: test: Silence GCC 12 warnings (Nico Pache) [RHEL-5622] +- tracepoint: Allow trace events in modules with TAINT_TEST (Nico Pache) [RHEL-5622] +- kunit: Fix missed memory release in kunit_free_suite_set() (Nico Pache) [RHEL-5622] +- kunit: fix kunit_test_init_section_suites(...) (Nico Pache) [RHEL-5622] +- kunit: tool: print summary of failed tests if a few failed out of a lot (Nico Pache) [RHEL-5622] +- kunit: alloc_string_stream_fragment error handling bug fix (Nico Pache) [RHEL-5622] +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() (Nico Pache) [RHEL-5622] +- Documentation: kunit: Modular tests should not depend on KUNIT=y (Nico Pache) [RHEL-5622] +- kunit: update NULL vs IS_ERR() tests (Nico Pache) [RHEL-5622] +- Documentation: kunit: Update description of --alltests option (Nico Pache) [RHEL-5622] +- kunit: declare kunit_assert structs as const (Nico Pache) [RHEL-5622] +- kunit: rename base KUNIT_ASSERTION macro to _KUNIT_FAILED (Nico Pache) [RHEL-5622] +- kunit: remove format func from struct kunit_assert, get it to 0 bytes (Nico Pache) [RHEL-5622] +- kunit: make kunit_kfree(NULL) a no-op to match kfree() (Nico Pache) [RHEL-5622] +- kunit: make kunit_kfree() not segfault on invalid inputs (Nico Pache) [RHEL-5622] +- kunit: make kunit_kfree() only work on pointers from kunit_malloc() and friends (Nico Pache) [RHEL-5622] +- kunit: drop test pointer in string_stream_fragment (Nico Pache) [RHEL-5622] +- kunit: string-stream: Simplify resource use (Nico Pache) [RHEL-5622] +- Documentation: Kunit: Use full path to .kunitconfig (Nico Pache) [RHEL-5622] +- kunit: tool: rename all_test_uml.config, use it for --alltests (Nico Pache) [RHEL-5622] +- kunit: tool: remove UML specific options from all_tests_uml.config (Nico Pache) [RHEL-5622] +- lib: stackinit: update reference to kunit-tool (Nico Pache) [RHEL-5622] +- Documentation: KUnit: update links in the index page (Nico Pache) [RHEL-5622] +- Documentation: KUnit: add intro to the getting-started page (Nico Pache) [RHEL-5622] +- Documentation: KUnit: Reword start guide for selecting tests (Nico Pache) [RHEL-5622] +- Documentation: KUnit: add note about mrproper in start.rst (Nico Pache) [RHEL-5622] +- Documentation: KUnit: avoid repeating "kunit.py run" in start.rst (Nico Pache) [RHEL-5622] +- Documentation: KUnit: remove duplicated docs for kunit_tool (Nico Pache) [RHEL-5622] +- Documentation: Kunit: Add ref for other kinds of tests (Nico Pache) [RHEL-5622] +- Documentation: KUnit: Fix non-uml anchor (Nico Pache) [RHEL-5622] +- Documentation: Kunit: Fix inconsistent titles (Nico Pache) [RHEL-5622] +- Documentation: kunit: fix trivial typo (Nico Pache) [RHEL-5622] +- kunit: no longer call module_info(test, "Y") for kunit modules (Nico Pache) [RHEL-5622] +- kunit: add kunit.enable to enable/disable KUnit test (Nico Pache) [RHEL-5622] +- kunit: tool: make --raw_output=kunit (aka --raw_output) preserve leading spaces (Nico Pache) [RHEL-5622] +- module: kunit: Load .kunit_test_suites section when CONFIG_KUNIT=m (Nico Pache) [RHEL-5622] +- MAINTAINERS: kunit: add David Gow as a maintainer of KUnit (Nico Pache) [RHEL-5622] +- Documentation: KUnit: Fix example with compilation error (Nico Pache) [RHEL-5622] +- Documentation: kunit: Add CLI args for kunit_tool (Nico Pache) [RHEL-5622] +- kunit: flatten kunit_suite*** to kunit_suite** in .kunit_test_suites (Nico Pache) [RHEL-5622] +- kunit: unify module and builtin suite definitions (Nico Pache) [RHEL-5622] +- Documentation: kunit: fix example run_kunit func to allow spaces in args (Nico Pache) [RHEL-5622] +- kunit: test.h: fix a kernel-doc markup (Nico Pache) [RHEL-5622] +- kunit: tool: Enable virtio/PCI by default on UML (Nico Pache) [RHEL-5622] +- kunit: tool: make --kunitconfig repeatable, blindly concat (Nico Pache) [RHEL-5622] +- kunit: add coverage_uml.config to enable GCOV on UML (Nico Pache) [RHEL-5622] +- kunit: tool: refactor internal kconfig handling, allow overriding (Nico Pache) [RHEL-5622] +- kunit: tool: introduce --qemu_args (Nico Pache) [RHEL-5622] +- kunit: tool: simplify creating LinuxSourceTreeOperations (Nico Pache) [RHEL-5622] +- kunit: tool: cosmetic: don't specify duplicate kernel cmdline options (Nico Pache) [RHEL-5622] +- kunit: tool: refactoring printing logic into kunit_printer.py (Nico Pache) [RHEL-5622] +- kunit: tool: redo how we construct and mock LinuxSourceTree (Nico Pache) [RHEL-5622] +- kunit: tool: drop unused load_config argument (Nico Pache) [RHEL-5622] +- apparmor: test: Remove some casts which are no-longer required (Nico Pache) [RHEL-5622] +- kunit: Taint the kernel when KUnit tests are run (Nico Pache) [RHEL-5622] +- panic: Taint kernel if tests are run (Nico Pache) [RHEL-5622] +- kunit: tool: Use qemu-system-i386 for i386 runs (Nico Pache) [RHEL-5622] +- kunit: tool: update riscv QEMU config with new serial dependency (Nico Pache) [RHEL-5622] +- kunit: tool: Add list of all valid test configs on UML (Nico Pache) [RHEL-5622] +- kunit: take `kunit_assert` as `const` (Nico Pache) [RHEL-5622] +- kunit: fix UAF when run kfence test case test_gfpzero (Nico Pache) [RHEL-5622] +- lib: stackinit: Convert to KUnit (Nico Pache) [RHEL-5622] +- lib/test_stackinit: Add assigned initializers (Nico Pache) [RHEL-5622] +- lib/test_stackinit: Allow building stand-alone (Nico Pache) [RHEL-5622] +- lib/test_stackinit: Fix static initializer test (Nico Pache) [RHEL-5622] +- lib: test_stackinit.c: XFAIL switch variable init tests (Nico Pache) [RHEL-5622] +- lib/test_stackinit: Handle Clang auto-initialization pattern (Nico Pache) [RHEL-5622] +- lib: Introduce test_stackinit module (Nico Pache) [RHEL-5622] +- kunit: cleanup assertion macro internal variables (Nico Pache) [RHEL-5622] +- kunit: factor out str constants from binary assertion structs (Nico Pache) [RHEL-5622] +- kunit: consolidate KUNIT_INIT_BINARY_ASSERT_STRUCT macros (Nico Pache) [RHEL-5622] +- kunit: remove va_format from kunit_assert (Nico Pache) [RHEL-5622] +- docs: dev-tools: kunit: don't use a table for docs name (Nico Pache) [RHEL-5622] +- Documentation: dev-tools: Add Testing Overview (Nico Pache) [RHEL-5622] + +* Thu Nov 23 2023 Denys Vlasenko [4.18.0-527.rt7.316.el8] +- [rt] build kernel-rt-4.18.0-527.rt7.316.el8 [RHEL-5332] +- perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform (Michael Petlan) [RHEL-16880] +- gfs2: Fix another freeze/thaw hang (Andrew Price) [RHEL-5340] +- tcp: enforce receive buffer memory limits by allowing the tcp window to shrink (Felix Maurer) [RHEL-15023] +- cpufreq: amd-pstate: Update policy->cur in amd_pstate_adjust_perf() (Prarit Bhargava) [RHEL-10028] +- driver/base/cpu: Retry online operation if -EBUSY (Waiman Long) [RHEL-5730] +- net: openvswitch: reject negative ifindex (Antoine Tenart) [RHEL-14350] +- sctp: annotate data-races around sk->sk_wmem_queued (Xin Long) [RHEL-14838] +- sctp: fix potential deadlock on &net->sctp.addr_wq_lock (Xin Long) [RHEL-14838] +- sctp: fix an error code in sctp_sf_eat_auth() (Xin Long) [RHEL-14838] +- sctp: handle invalid error codes without calling BUG() (Xin Long) [RHEL-14838] +- sctp: fix an issue that plpmtu can never go to complete state (Xin Long) [RHEL-14838] +- sctp: add bpf_bypass_getsockopt proto callback (Xin Long) [RHEL-14838] +- powerpc/pseries: Always inline functions called from cpuidle (Mark Langsdorf) [RHEL-4666] +- cpuidle: pseries: Mark ->enter() functions as __cpuidle (Mark Langsdorf) [RHEL-4666] +- cpuidle: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-4666] +- cpuidle: driver: Update microsecond values of state parameters as needed (Mark Langsdorf) [RHEL-4666] +- cpuidle: sysfs: make kobj_type structures constant (Mark Langsdorf) [RHEL-4666] +- cpuidle: Fix poll_idle() noinstr annotation (Mark Langsdorf) [RHEL-4666] +- cpuidle-haltpoll: Replace default_idle() with arch_cpu_idle() (Mark Langsdorf) [RHEL-4666] +- cpuidle-haltpoll: select haltpoll governor (Mark Langsdorf) [RHEL-4666] +- cpuidle: Annotate poll_idle() (Mark Langsdorf) [RHEL-4666] +- powerpc/cpuidle: Set CPUIDLE_FLAG_POLLING for snooze state (Mark Langsdorf) [RHEL-4666] +- cpuidle: Remove redundant check in cpuidle_switch_governor() (Mark Langsdorf) [RHEL-4666] +- cpuidle: powernv: move from strlcpy() with unused retval to strscpy() (Mark Langsdorf) [RHEL-4666] +- cpuidle: coupled: Drop duplicate word from a comment (Mark Langsdorf) [RHEL-4666] +- KVM: s390: add tracepoint in gmap notifier (Cédric Le Goater) [RHEL-11434] +- KVM: s390: add stat counter for shadow gmap events (Cédric Le Goater) [RHEL-11434] +- KVM: s390: fix gisa destroy operation might lead to cpu stalls (Cédric Le Goater) [RHEL-9581] +- KVM: s390: interrupt: Fix single-stepping keyless mode exits (Cédric Le Goater) [RHEL-9581] +- KVM: s390: interrupt: Fix single-stepping userspace-emulated instructions (Cédric Le Goater) [RHEL-9581] +- KVM: s390: interrupt: Fix single-stepping kernel-emulated instructions (Cédric Le Goater) [RHEL-9581] +- KVM: s390: interrupt: Fix single-stepping into program interrupt handlers (Cédric Le Goater) [RHEL-9581] +- KVM: s390: interrupt: Fix single-stepping into interrupt handlers (Cédric Le Goater) [RHEL-9581] +- KVM: s390: fix sthyi error handling (Cédric Le Goater) [RHEL-9581] +- KVM: s390: pv: fix index value of replaced ASCE (Cédric Le Goater) [RHEL-9581] +- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (Cédric Le Goater) [RHEL-9581] +- KVM: s390: vsie: fix the length of APCB bitmap (Cédric Le Goater) [RHEL-9581] +- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (Cédric Le Goater) [RHEL-9581] +- KVM: s390: pci: fix virtual-physical confusion on module unload/load (Cédric Le Goater) [RHEL-9581] +- KVM: s390: interrupt: fix virtual-physical confusion for next alert GISA (Cédric Le Goater) [RHEL-9581] +- KVM: s390: pv: fix external interruption loop not always detected (Cédric Le Goater) [RHEL-9581] +- s390: vfio-ap: tighten the NIB validity check (Cédric Le Goater) [RHEL-9581] +- KVM: s390: pv: leak the topmost page table when destroy fails (Cédric Le Goater) [RHEL-9581] +- mbcache: Avoid nesting of cache->c_list_lock under bit locks (Carlos Maiolino) [RHEL-15010] +- ext4: fix deadlock due to mbcache entry corruption (Carlos Maiolino) [RHEL-15010] +- mbcache: automatically delete entries from cache on freeing (Carlos Maiolino) [RHEL-15010] +- ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline (Carlos Maiolino) [RHEL-15010] +- ext4: fix another off-by-one fsmap error on 1k block filesystems (Carlos Maiolino) [RHEL-15010] +- ext4: fix task hung in ext4_xattr_delete_inode (Carlos Maiolino) [RHEL-15010] +- ext4: Fix function prototype mismatch for ext4_feat_ktype (Carlos Maiolino) [RHEL-15010] +- ext4: avoid unaccounted block allocation when expanding inode (Carlos Maiolino) [RHEL-15010] +- ext4: avoid BUG_ON when creating xattrs (Carlos Maiolino) [RHEL-15010] +- ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline (Carlos Maiolino) [RHEL-15010] +- ext4: fix uninititialized value in 'ext4_evict_inode' (Carlos Maiolino) [RHEL-15010] +- ext4: fix corruption when online resizing a 1K bigalloc fs (Carlos Maiolino) [RHEL-15010] +- ext4: fix error code return to user-space in ext4_get_branch() (Carlos Maiolino) [RHEL-15010] +- ext4: init quota for 'old.inode' in 'ext4_rename' (Carlos Maiolino) [RHEL-15010] +- ext4: fix undefined behavior in bit shift for ext4_check_flag_values (Carlos Maiolino) [RHEL-15010] +- ext4: fix bug_on in __es_tree_search caused by bad boot loader inode (Carlos Maiolino) [RHEL-15010] +- ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode (Carlos Maiolino) [RHEL-15010] +- ext4: add helper to check quota inums (Carlos Maiolino) [RHEL-15010] +- ext4: fix bug_on in __es_tree_search caused by bad quota inode (Carlos Maiolino) [RHEL-15010] +- ext4: silence the warning when evicting inode with dioread_nolock (Carlos Maiolino) [RHEL-15010] +- ext4: fix use-after-free in ext4_ext_shift_extents (Carlos Maiolino) [RHEL-15010] +- ext4: fix warning in 'ext4_da_release_space' (Carlos Maiolino) [RHEL-15010] +- jbd2: wake up journal waiters in FIFO order, not LIFO (Carlos Maiolino) [RHEL-15010] +- ext4: place buffer head allocation before handle start (Carlos Maiolino) [RHEL-15010] +- ext4: fix check for block being out of directory size (Carlos Maiolino) [RHEL-15010] {CVE-2022-1184} +- ext4: make ext4_lazyinit_thread freezable (Carlos Maiolino) [RHEL-15010] +- ext4: fix null-ptr-deref in ext4_write_info (Carlos Maiolino) [RHEL-15010] +- ext4: limit the number of retries after discarding preallocations blocks (Carlos Maiolino) [RHEL-15010] +- ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0 (Carlos Maiolino) [RHEL-15010] +- jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal aborted (Carlos Maiolino) [RHEL-15010] +- ext4: fix race when reusing xattr blocks (Carlos Maiolino) [RHEL-15010] +- ext4: unindent codeblock in ext4_xattr_block_set() (Carlos Maiolino) [RHEL-15010] +- ext4: remove EA inode entry from mbcache on inode eviction (Carlos Maiolino) [RHEL-15010] +- ext4: use kmemdup() to replace kmalloc + memcpy (Carlos Maiolino) [RHEL-15010] +- ext4: avoid remove directory when directory is corrupted (Carlos Maiolino) [RHEL-15010] +- ext4: recover csum seed of tmp_inode after migrating to extents (Carlos Maiolino) [RHEL-15010] +- mbcache: add functions to delete entry if unused (Carlos Maiolino) [RHEL-15010] +- mbcache: don't reclaim used entries (Carlos Maiolino) [RHEL-15010] +- redhat/configs: Disable AMD PMF driver (Prarit Bhargava) [RHEL-10011] +- x86/amd_nb: Add PCI ID for family 19h model 78h (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd: pmc: provide user message where s0ix is not supported (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Fix memory leak in amd_pmc_stb_debugfs_open_v2() (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd: pmc: Remove __maybe_unused from amd_pmc_suspend_handler() (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Move out of BIOS SMN pair for STB init (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Utilize SMN index 0 for driver probe (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Move idlemask check into `amd_pmc_idlemask_read` (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Don't dump data after resume from s0i3 on picasso (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Hide SMU version and program attributes for Picasso (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Don't try to read SMU version on Picasso (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd: pmc: Convert to platform remove callback returning void (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd: hsmp: Convert to platform remove callback returning void (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: remove CONFIG_SUSPEND checks (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Add line break for readability (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: differentiate STB/SMU messaging prints (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Write dummy postcode into the STB DRAM (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Add num_samples message id support to STB (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: add CONFIG_SERIO dependency (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Add a module parameter to disable workarounds (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: Fix refcount leak in amd_pmc_probe (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Add new ACPI ID AMDI0009 (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Remove more CONFIG_DEBUG_FS checks (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Read SMU version during suspend on Cezanne systems (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: remove CONFIG_DEBUG_FS checks (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Fix build without debugfs (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Add sysfs files for SMU (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Always write to the STB (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd: pmc: Add defines for STB events (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd/pmf: Add support for PMF core layer (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd/pmc: Add new platform support (Prarit Bhargava) [RHEL-10011] +- platform/x86/amd/pmc: Add new acpi id for PMC controller (Prarit Bhargava) [RHEL-10011] +- platform/x86: Move AMD platform drivers to separate directory (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: Fix build error unused-function (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: Shuffle location of amd_pmc_get_smu_version() (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: Avoid reading SMU version at probe time (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: Move FCH init to first use (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: Move SMU logging setup out of init (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: Fix compilation without CONFIG_SUSPEND (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: Only report STB errors when STB enabled (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: Drop CPU QoS workaround (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: Output error codes in messages (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: Move to later in the suspend process (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: Validate entry into the deepest state on resume (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: uninitialized variable in amd_pmc_s2d_init() (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: Add support for AMD Spill to DRAM STB feature (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: Correct usage of SMU version (Prarit Bhargava) [RHEL-10011] +- platform/x86: amd-pmc: Make amd_pmc_stb_debugfs_fops static (Prarit Bhargava) [RHEL-10011] +- scsi: qedf: Add synchronization between I/O completions and abort (Nilesh Javali) [RHEL-9861] +- scsi: qedf: Remove unused declaration (Nilesh Javali) [RHEL-9861] +- scsi: qedf: Fix firmware halt over suspend and resume (Nilesh Javali) [RHEL-9861] +- scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (Nilesh Javali) [RHEL-9861] +- scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (Nilesh Javali) [RHEL-9861] +- scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (Nilesh Javali) [RHEL-9861] +- scsi: qedf: Fix NULL dereference in error handling (Nilesh Javali) [RHEL-9861] +- scsi: qedf: Remove unused 'num_handled' variable (Nilesh Javali) [RHEL-9861] +- scsi: qla2xxx: Fix system crash due to bad pointer access (Nilesh Javali) [RHEL-9859] +- qla2xxx: Fix double free of dsd_list during driver load. (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix unused variable warning in qla2xxx_process_purls_pkt() (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Update version to 10.02.09.100-k (Nilesh Javali) [RHEL-9859] +- Revert "scsi: qla2xxx: Fix buffer overrun" (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Remove unsupported ql2xenabledif option (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Error code did not return to upper layer (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Add logs for SFP temperature monitoring (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix firmware resource tracking (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Flush mailbox commands on chip reset (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support for NVMe (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Allow 32-byte CDBs (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Move resource to allow code reuse (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Remove unused declarations (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Update version to 10.02.08.500-k (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: fix inconsistent TMF timeout (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix TMF leak through (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Turn off noisy message log (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix session hang in gnl (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix erroneous link up failure (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix command flush during TMF (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Limit TMF to 8 per function (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Adjust IOCB resource on qpair create (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix deletion race condition (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix error code in qla2x00_start_sp() (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Silence a static checker warning (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Update version to 10.02.08.400-k (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Correct the index of array (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Pointer may be dereferenced (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix buffer overrun (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Avoid fcport pointer dereference (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix potential NULL pointer dereference (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Array index may go out of bound (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Drop useless LIST_HEAD (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix end of loop test (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix NULL pointer dereference in target mode (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Update version to 10.02.08.300-k (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Wait for io return on terminate rport (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix mem access after free (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix hang in task management (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix task management cmd failure (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Multi-que support for TMF (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Fix memory leak in qla2x00_probe_one() (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Refer directly to the qla2xxx_driver_template (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Remove default fabric ops callouts (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Drop redundant pci_enable_pcie_error_reporting() (Nilesh Javali) [RHEL-9859] +- scsi: qla2xxx: Add option to disable FC2 Target support (Nilesh Javali) [RHEL-9859] + +* Sun Nov 19 2023 Denys Vlasenko [4.18.0-526.rt7.315.el8] +- [rt] build kernel-rt-4.18.0-526.rt7.315.el8 [RHEL-5332] +- cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation. (Mamatha Inamdar) [RHEL-15215] +- powerpc/vas: Limit open window failure messages in log bufffer (Mamatha Inamdar) [RHEL-14968] +- udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated(). (Paolo Abeni) [RHEL-14372] +- vxlan: calculate correct header length for GPE (Petr Oros) [RHEL-14527] +- af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (Guillaume Nault) [RHEL-2574] {CVE-2023-4622} +- netfilter: xt_u32: validate user space input (Phil Sutter) [RHEL-11729] {CVE-2023-39192} +- netfilter: nf_log_syslog: Consolidate entry checks (Phil Sutter) [RHEL-6044] +- netfilter: nf_log_syslog: Don't ignore unknown protocols (Phil Sutter) [RHEL-6044] +- netfilter: nf_log_syslog: Merge MAC header dumpers (Phil Sutter) [RHEL-6044] +- tipc: fix a potential deadlock on &tx->lock (Xin Long) [RHEL-14830] +- tipc: stop tipc crypto on failure in tipc_node_create (Xin Long) [RHEL-14830] +- tipc: check return value of pskb_trim() (Xin Long) [RHEL-14830] +- net: tipc: resize nlattr array to correct size (Xin Long) [RHEL-14830] +- scsi: target: core: Fix deadlock due to recursive locking (Maurizio Lombardi) [RHEL-15311] +- scsi: target: Replace strlcpy() with strscpy() (Maurizio Lombardi) [RHEL-15311] +- scsi: target: iscsi: Stop using sprintf() in iscsi_target_configfs.c (Maurizio Lombardi) [RHEL-15311] +- scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() (Maurizio Lombardi) [RHEL-15311] +- scsi: target: Fix multiple LUN_RESET handling (Maurizio Lombardi) [RHEL-15311] +- scsi: target: iscsit: Free cmds before session free (Maurizio Lombardi) [RHEL-15311] +- net: xfrm: skip policies marked as dead while reinserting policies (Sabrina Dubroca) [RHEL-14518] +- ip_vti: fix potential slab-use-after-free in decode_session6 (Sabrina Dubroca) [RHEL-14518] +- ip6_vti: fix slab-use-after-free in decode_session6 (Sabrina Dubroca) [RHEL-14518] +- xfrm: fix slab-use-after-free in decode_session6 (Sabrina Dubroca) [RHEL-14518] +- net: ipv4: Use kfree_sensitive instead of kfree (Sabrina Dubroca) [RHEL-14518] +- xfrm: Linearize the skb after offloading if needed. (Sabrina Dubroca) [RHEL-14518] +- xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets (Sabrina Dubroca) [RHEL-14518] +- net: skb_queue_purge_reason() optimizations (Antoine Tenart) [RHEL-14568] +- net: add skb_queue_purge_reason and __skb_queue_purge_reason (Antoine Tenart) [RHEL-14568] +- tcp: add TCP_OLD_SEQUENCE drop reason (Antoine Tenart) [RHEL-14568] +- net: move dropreason.h to dropreason-core.h (Antoine Tenart) [RHEL-14568] +- net: fix kfree_skb_list use of skb_mark_not_on_list (Antoine Tenart) [RHEL-14568] +- net: kfree_skb_list use kmem_cache_free_bulk (Antoine Tenart) [RHEL-14568] +- bpf: Clarify error expectations from bpf_clone_redirect (Davide Caratti) [RHEL-15040] +- veth: Fixing transmit return status for dropped packets (Davide Caratti) [RHEL-15040] +- net: fib: avoid warn splat in flow dissector (Davide Caratti) [RHEL-15040] +- net: af_key: fix sadb_x_filter validation (Davide Caratti) [RHEL-15040] +- net: dcb: choose correct policy to parse DCB_ATTR_BCN (Davide Caratti) [RHEL-15040] +- llc: Don't drop packet from non-root netns. (Davide Caratti) [RHEL-15040] +- vlan: fix a potential uninit-value in vlan_dev_hard_start_xmit() (Davide Caratti) [RHEL-15040] +- af_key: Reject optional tunnel/BEET mode templates in outbound policies (Davide Caratti) [RHEL-15040] +- af_packet: Don't send zero-byte data in packet_sendmsg_spkt(). (Davide Caratti) [RHEL-15040] +- ethtool: Fix uninitialized number of lanes (Davide Caratti) [RHEL-15040] +- vlan: partially enable SIOCSHWTSTAMP in container (Davide Caratti) [RHEL-15040] +- net/sched: act_ct: additional checks for outdated flows (Davide Caratti) [RHEL-14032] +- netfilter: flowtable: GC pushes back packets to classic path (Davide Caratti) [RHEL-14032] +- net: sched: sch_qfq: Use non-work-conserving warning handler (Davide Caratti) [RHEL-14032] +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (Davide Caratti) [RHEL-14032] +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (Davide Caratti) [RHEL-14032] +- net/sched: sch_hfsc: Ensure inner classes have fsc curve (Davide Caratti) [RHEL-14032] +- net/sched: fix a qdisc modification with ambiguous command request (Davide Caratti) [RHEL-14032] +- net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (Davide Caratti) [RHEL-14032] +- net/sched: mqprio: add extack to mqprio_parse_nlattr() (Davide Caratti) [RHEL-14032] +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error (Davide Caratti) [RHEL-14032] +- net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (Davide Caratti) [RHEL-14032] +- net: sched: cls_u32: Undo refcount decrement in case update failed (Davide Caratti) [RHEL-14032] +- net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (Davide Caratti) [RHEL-14032] +- net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (Davide Caratti) [RHEL-14032] +- net/sched: flower: Ensure both minimum and maximum ports are specified (Davide Caratti) [RHEL-14032] +- net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (Davide Caratti) [RHEL-14032] +- sch_netem: fix issues in netem_change() vs get_dist_table() (Davide Caratti) [RHEL-14032] +- sch_netem: acquire qdisc lock in netem_change() (Davide Caratti) [RHEL-14032] +- selftests: tc-testing: add one test for flushing explicitly created chain (Davide Caratti) [RHEL-14032] +- net/sched: cls_api: Fix lockup on flushing explicitly created chain (Davide Caratti) [RHEL-14032] +- net/sched: qdisc_destroy() old ingress and clsact Qdiscs before grafting (Davide Caratti) [RHEL-14032] +- net/sched: Refactor qdisc_graft() for ingress and clsact Qdiscs (Davide Caratti) [RHEL-14032] +- net/sched: act_ct: Fix promotion of offloaded unreplied tuple (Davide Caratti) [RHEL-14032] +- net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values (Davide Caratti) [RHEL-14032] +- net: sched: fix NULL pointer dereference in mq_attach (Davide Caratti) [RHEL-14032] +- net/sched: act_mirred: Add carrier check (Davide Caratti) [RHEL-14032] +- redhat/configs: delete ftdi-elan driver config (Desnes Nunes) [RHEL-13071] +- redhat/configs: delete u132-hcd driver config (Desnes Nunes) [RHEL-13071] +- usb: typec: ucsi: acpi: fix a NULL vs IS_ERR() check in probe (Desnes Nunes) [RHEL-13071] +- usb: typec: Fix fast_role_swap_current show function (Desnes Nunes) [RHEL-13071] +- usb: typec: ucsi: Fix command cancellation (Desnes Nunes) [RHEL-13071] +- USB: serial: option: add Quectel EM061KGL series (Desnes Nunes) [RHEL-13071] +- usb: typec: tps6598x: Fix broken polling mode after system suspend/resume (Desnes Nunes) [RHEL-13071] +- usb: usbfs: Use consistent mmap functions (Desnes Nunes) [RHEL-13071] +- usb: usbfs: Enforce page requirements for mmap (Desnes Nunes) [RHEL-13071] +- thunderbolt: Do not touch CL state configuration during discovery (Desnes Nunes) [RHEL-13071] +- thunderbolt: Increase DisplayPort Connection Manager handshake timeout (Desnes Nunes) [RHEL-13071] +- thunderbolt: dma_test: Use correct value for absent rings when creating paths (Desnes Nunes) [RHEL-13071] +- xhci: Fix incorrect tracking of free space on transfer rings (Desnes Nunes) [RHEL-13071] +- xhci-pci: Only run d3cold avoidance quirk for s2idle (Desnes Nunes) [RHEL-13071] +- usb-storage: fix deadlock when a scsi command timeouts more than once (Desnes Nunes) [RHEL-13071] +- usb: typec: tps6598x: Fix fault at module removal (Desnes Nunes) [RHEL-13071] +- usb: typec: altmodes/displayport: fix pin_assignment_show (Desnes Nunes) [RHEL-13071] +- USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value (Desnes Nunes) [RHEL-13071] +- PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports (Desnes Nunes) [RHEL-13071] +- PCI: Add ACS quirk for Zhaoxin multi-function devices (Desnes Nunes) [RHEL-13071] +- PCI: Add Zhaoxin Vendor ID (Desnes Nunes) [RHEL-13071] +- USB: usbtmc: Fix direction for 0-length ioctl control messages (Desnes Nunes) [RHEL-13071] +- usb: usbtmc: Fix bug in pipe direction for control transfers (Desnes Nunes) [RHEL-13071] +- media: pvrusb2: fix DVB_CORE dependency (Desnes Nunes) [RHEL-13071] +- USB: sisusbvga: Add endpoint checks (Desnes Nunes) [RHEL-13071] +- USB: core: Add routines for endpoint checks in old drivers (Desnes Nunes) [RHEL-13071] +- usb: typec: ucsi: don't print PPM init deferred errors (Desnes Nunes) [RHEL-13071] +- usb: typec: tcpm: fix multiple times discover svids error (Desnes Nunes) [RHEL-13071] +- usb: xhci: plat: Add USB 3.0 phy support (Desnes Nunes) [RHEL-13071] +- usb: host: xhci-plat: Use dev_is_pci() helper (Desnes Nunes) [RHEL-13071] +- xhci: fix debugfs register accesses while suspended (Desnes Nunes) [RHEL-13071] +- debugfs: regset32: Add Runtime PM support (Desnes Nunes) [RHEL-13071] +- USB: serial: option: add UNISOC vendor and TOZED LT70C product (Desnes Nunes) [RHEL-13071] +- net: thunderbolt: Fix typos in comments (Desnes Nunes) [RHEL-13071] +- net: thunderbolt: Fix sparse warnings in tbnet_xmit_csum_and_map() (Desnes Nunes) [RHEL-13071] +- net: thunderbolt: Fix sparse warnings in tbnet_check_frame() and tbnet_poll() (Desnes Nunes) [RHEL-13071] +- media: mc-device: remove unnecessary __must_check (Desnes Nunes) [RHEL-13071] +- media: au0828: remove unnecessary (void*) conversions (Desnes Nunes) [RHEL-13071] +- USB: core: Fix docs warning caused by wireless_status feature (Desnes Nunes) [RHEL-13071] +- usb: typec: ucsi: acpi: add quirk for ASUS Zenbook UM325 (Desnes Nunes) [RHEL-13071] +- ACPI: OSL: Remove the helper for deactivating memory region (Desnes Nunes) [RHEL-13071] +- ACPI: OSL: Clean up printing messages (Desnes Nunes) [RHEL-13071] +- usb: typec: ucsi: acpi: Map the mailbox with memremap() (Desnes Nunes) [RHEL-13071] +- dt-bindings: usb: tps6598x: make interrupts optional (Desnes Nunes) [RHEL-13071] +- dt-bindings: Explicitly allow additional properties in common schemas (Desnes Nunes) [RHEL-13071] +- dt-bindings: connector: Convert Samsung 11-pin USB bindings to dtschema (Desnes Nunes) [RHEL-13071] +- dt-bindings: Merge gpio-usb-b-connector with usb-connector (Desnes Nunes) [RHEL-13071] +- dt-bindings: Clean-up schema indentation formatting (Desnes Nunes) [RHEL-13071] +- dt-bindings: usb: typec-tcpci: convert to DT schema format (Desnes Nunes) [RHEL-13071] +- usb: typec: tcpm: try to get role switch from tcpc fwnode (Desnes Nunes) [RHEL-13071] +- USB: core: Add API to change the wireless_status (Desnes Nunes) [RHEL-13071] +- USB: core: Add wireless_status sysfs attribute (Desnes Nunes) [RHEL-13071] +- ABI: sysfs-bus-usb: better document variable argument (Desnes Nunes) [RHEL-13071] +- thunderbolt: Introduce usb4_port_sb_opcode_err_to_errno() helper (Desnes Nunes) [RHEL-13071] +- media: pvrusb2: clean up unneeded complexity in pvrusb2 class logic (Desnes Nunes) [RHEL-13071] +- usb: move config USB_USS720 to usb's misc Kconfig (Desnes Nunes) [RHEL-13071] +- dt-bindings: usb: usb-nop-xceiv: add power-domains property (Desnes Nunes) [RHEL-13071] +- dt-bindings: usb: usb-nop-xceiv: Convert to DT schema (Desnes Nunes) [RHEL-13071] +- thunderbolt: Make use of SI units from units.h (Desnes Nunes) [RHEL-13071] +- thunderbolt: Get rid of redundant 'else' (Desnes Nunes) [RHEL-13071] +- thunderbolt: ACPI: Replace tb_acpi_find_port() with acpi_find_child_by_adr() (Desnes Nunes) [RHEL-13071] +- usb: pci-quirks: Reduce the length of a spinlock section in usb_amd_find_chipset_info() (Desnes Nunes) [RHEL-13071] +- xhci: use pm_ptr() instead of #ifdef for CONFIG_PM conditionals (Desnes Nunes) [RHEL-13071] +- usb: xhci-pci: Set PROBE_PREFER_ASYNCHRONOUS (Desnes Nunes) [RHEL-13071] +- usb: typec: tps6598x: Add support for polling interrupts status (Desnes Nunes) [RHEL-13071] +- usb: typec: ucsi: add PMIC Glink UCSI driver (Desnes Nunes) [RHEL-13071] +- tracing: Acquire buffer from temparary trace sequence (Desnes Nunes) [RHEL-13071] +- USB: serial: quatech2: remove unused qt2_setdevice function (Desnes Nunes) [RHEL-13071] +- usb: typec: tipd: remove unused tps6598x_write16,32 functions (Desnes Nunes) [RHEL-13071] +- usb: typec: tcpci_mt6360: remove unused mt6360_tcpc_read16 function (Desnes Nunes) [RHEL-13071] +- usb: typec: tcpm: remove unnecessary (void*) conversions (Desnes Nunes) [RHEL-13071] +- xhci: Move xhci MSI sync function to to xhci-pci (Desnes Nunes) [RHEL-13071] +- xhci: Call MSI sync function from xhci-pci instead of generic xhci code (Desnes Nunes) [RHEL-13071] +- xhci: Move functions to cleanup MSI to xhci-pci (Desnes Nunes) [RHEL-13071] +- xhci: move PCI specific MSI/MSIX cleanup away from generic xhci functions (Desnes Nunes) [RHEL-13071] +- xhci: Move functions to setup msi to xhci-pci (Desnes Nunes) [RHEL-13071] +- xhci: Avoid PCI MSI/MSIX interrupt reinitialization at resume (Desnes Nunes) [RHEL-13071] +- xhci: dbc: Provide sysfs option to configure dbc descriptors (Desnes Nunes) [RHEL-13071] +- xhci: mem: Join string literals back (Desnes Nunes) [RHEL-13071] +- xhci: mem: Replace explicit castings with appropriate specifiers (Desnes Nunes) [RHEL-13071] +- xhci: mem: Use while (i--) pattern to clean up (Desnes Nunes) [RHEL-13071] +- xhci: mem: Drop useless return:s (Desnes Nunes) [RHEL-13071] +- xhci: mem: Get rid of redundant 'else' (Desnes Nunes) [RHEL-13071] +- xhci: mem: Use dma_poll_zalloc() instead of explicit memset() (Desnes Nunes) [RHEL-13071] +- xhci: mem: Carefully calculate size for memory allocations (Desnes Nunes) [RHEL-13071] +- overflow: Provide constant expression struct_size (Desnes Nunes) [RHEL-13071] +- test_overflow: Regularize test reporting output (Desnes Nunes) [RHEL-13071] +- overflow: Implement size_t saturating arithmetic helpers (Desnes Nunes) [RHEL-13071] +- test_overflow: Add shift overflow tests (Desnes Nunes) [RHEL-13071] +- overflow.h: Add comment documenting __ab_c_size() (Desnes Nunes) [RHEL-13071] +- docs: basics.rst: get rid of rcu kernel-doc macros (Desnes Nunes) [RHEL-13071] +- docs: Do not seek comments in kernel/rcu/tree_plugin.h (Desnes Nunes) [RHEL-13071] +- docs: deprecated.rst: Add zero-length and one-element arrays (Desnes Nunes) [RHEL-13071] +- docs: Remove :c:func: from process/deprecated.rst (Desnes Nunes) [RHEL-13071] +- docs: Introduce deprecated APIs list (Desnes Nunes) [RHEL-13071] +- USB: misc: Remove unused include file usb_u132.h (Desnes Nunes) [RHEL-13071] +- usb: ftdi-elan: Delete driver (Desnes Nunes) [RHEL-13071] +- dt-bindings: usb: Drop unneeded quotes (Desnes Nunes) [RHEL-13071] +- usb: host: u132-hcd: Delete driver (Desnes Nunes) [RHEL-13071] +- media: pvrusb2: VIDEO_PVRUSB2 depends on DVB_CORE to use dvb_* symbols (Desnes Nunes) [RHEL-13071] +- usb: misc: usb3503: support usb3803 and bypass mode (Desnes Nunes) [RHEL-13071] +- usb: misc: usb3503: refactor code to prepare for usb3803 addition (Desnes Nunes) [RHEL-13071] +- dt-bindings: usb: smsc,usb3503: Add usb3803 (Desnes Nunes) [RHEL-13071] +- dt-bindings: usb: Convert SMSC USB3503 binding to a schema (Desnes Nunes) [RHEL-13071] +- usb: typec: fusb302: mark OF related data as maybe unused (Desnes Nunes) [RHEL-13071] +- usb: typec: hd3ss3220: Drop of_match_ptr for ID table (Desnes Nunes) [RHEL-13071] +- usb: typec: hd3ss3220: Convert to i2c's .probe_new() (Desnes Nunes) [RHEL-13071] +- usb: acpi: Switch to use acpi_evaluate_dsm_typed() (Desnes Nunes) [RHEL-13071] +- usb: Use of_property_read_bool() for boolean properties (Desnes Nunes) [RHEL-13071] +- usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe (Desnes Nunes) [RHEL-13071] +- usb: usb251xb: Switch to use dev_err_probe() helper (Desnes Nunes) [RHEL-13071] +- thunderbolt: Refactor DROM reading (Desnes Nunes) [RHEL-13071] +- thunderbolt: use `tb_eeprom_get_drom_offset` to discover DROM offset (Desnes Nunes) [RHEL-13071] +- usb: xhci: change some trace event __dynamic_array() to __get_buf() (Desnes Nunes) [RHEL-13071] +- dt-bindings: usb: allow evaluated properties in OHCI controllers (Desnes Nunes) [RHEL-13071] +- dt-bindings: usb: usb-device: make "compatible" optional (Desnes Nunes) [RHEL-13071] +- dt-bindings: usb: hcd: correct usb-device path (Desnes Nunes) [RHEL-13071] +- dt-bindings: usb: fix yamllint check warning (Desnes Nunes) [RHEL-13071] +- dt-bindings: usb: usb-device: fix typo in required properties (Desnes Nunes) [RHEL-13071] +- dt-bindings: usb: convert usb-device.txt to YAML schema (Desnes Nunes) [RHEL-13071] +- dt-bindings: Fix SPI and I2C bus node names in examples (Desnes Nunes) [RHEL-13071] +- dt-bindings: mfd: mediatek: Add bindings for MT6360 PMIC (Desnes Nunes) [RHEL-13071] +- usb typec: mt6360: Add MT6360 Type-C DT binding documentation (Desnes Nunes) [RHEL-13071] + + +* Thu Nov 16 2023 Denys Vlasenko [4.18.0-525.rt7.314.el8] +- [rt] build kernel-rt-4.18.0-525.rt7.314.el8 [RHEL-5332] +- net: xfrm: Fix xfrm_address_filter OOB read (Wander Lairson Costa) [2227302] {CVE-2023-39194} +- drm/qxl: fix UAF on handle creation (Wander Lairson Costa) [2218335] {CVE-2023-39198} +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (Vitaly Kuznetsov) [RHEL-3656] +- net: virtio_net_hdr_to_skb: count transport header in UFO (Cindy Lu) [RHEL-6030] +- ice: reset first in crash dump kernels (Petr Oros) [2139761] +- perf/core: Fix potential NULL deref (Wander Lairson Costa) [RHEL-14982] {CVE-2023-5717} +- perf: Disallow mis-matched inherited group reads (Wander Lairson Costa) [RHEL-14982] {CVE-2023-5717} +- scsi: mpt3sas: Drop redundant pci_enable_pcie_error_reporting() (Tomas Henzl) [RHEL-8246] +- scsi: mpt3sas: Fix in error path (Tomas Henzl) [RHEL-8246] +- scsi: mpt3sas: Fix loop logic (Tomas Henzl) [RHEL-8246] +- scsi: mpt3sas: Remove volatile qualifier (Tomas Henzl) [RHEL-8246] +- scsi: mpt3sas: Perform additional retries if doorbell read returns 0 (Tomas Henzl) [RHEL-8246] +- scsi: mpi3mr: Split off bus_reset function from host_reset (Tomas Henzl) [RHEL-8232] +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (Tomas Henzl) [RHEL-8232] +- scsi: mpi3mr: Enhance handling of devices removed after controller reset (Tomas Henzl) [RHEL-8232] +- scsi: mpi3mr: WRITE SAME implementation (Tomas Henzl) [RHEL-8232] +- scsi: mpi3mr: Add support for more than 1MB I/O (Tomas Henzl) [RHEL-8232] +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 (Tomas Henzl) [RHEL-8232] +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out (Tomas Henzl) [RHEL-8232] +- scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O (Tomas Henzl) [RHEL-8232] +- scsi: mpi3mr: Fix the type used for pointers to bitmap (Tomas Henzl) [RHEL-8232] +- regmap: Drop initial version of maximum transfer length fixes (Mark Langsdorf) [RHEL-1022] +- regmap: Account for register length when chunking (Mark Langsdorf) [RHEL-1022] +- driver core: update comments in device_rename() (Mark Langsdorf) [RHEL-1022] +- cacheinfo: Add use_arch[|_cache]_info field/function (Mark Langsdorf) [RHEL-1022] +- arch_topology: Remove early cacheinfo error message if -ENOENT (Mark Langsdorf) [RHEL-1022] +- cacheinfo: Allow early level detection when DT/ACPI info is missing/broken (Mark Langsdorf) [RHEL-1022] +- cacheinfo: Check sib_leaf in cache_leaves_are_shared() (Mark Langsdorf) [RHEL-1022] +- cacheinfo: Add arch specific early level initializer (Mark Langsdorf) [RHEL-1022] +- regmap: Factor out single value register syncing (Mark Langsdorf) [RHEL-1022] +- regmap: Add RAM backed register map (Mark Langsdorf) [RHEL-1022] +- regmap: Removed compressed cache support (Mark Langsdorf) [RHEL-1022] +- base: soc: populate machine name in soc_device_register if empty (Mark Langsdorf) [RHEL-1022] +- regmap: Clarify error for unknown cache types (Mark Langsdorf) [RHEL-1022] +- regmap: Handle sparse caches in the default sync (Mark Langsdorf) [RHEL-1022] +- regmap: add a helper to translate the register address (Mark Langsdorf) [RHEL-1022] +- regmap: cache: Silence checkpatch warning (Mark Langsdorf) [RHEL-1022] +- regmap: cache: Return error in cache sync operations for REGCACHE_NONE (Mark Langsdorf) [RHEL-1022] +- devres: Pass unique name of the resource to devm_add_action() (Mark Langsdorf) [RHEL-1022] +- device property: Clarify description of returned value in some functions (Mark Langsdorf) [RHEL-1022] +- driver core: Make state_synced device attribute writeable (Mark Langsdorf) [RHEL-1022] +- PM: domains: fix memory leak with using debugfs_lookup() (Mark Langsdorf) [RHEL-1022] +- PM: runtime: Do not call __rpm_callback() from rpm_idle() (Mark Langsdorf) [RHEL-1022] +- kobject: kset_uevent_ops: make name() callback take a const * (Mark Langsdorf) [RHEL-1022] +- kobject: kset_uevent_ops: make filter() callback take a const * (Mark Langsdorf) [RHEL-1022] +- kobject: make get_ktype() take a const pointer (Mark Langsdorf) [RHEL-1022] +- kobject: make kobject_get_ownership() take a constant kobject * (Mark Langsdorf) [RHEL-1022] +- arm64: topology: move store_cpu_topology() to shared code (Mark Langsdorf) [RHEL-1022] +- filemap: skip write and wait if end offset precedes start (Nico Pache) [RHEL-5620] +- mm/mempolicy: clean up the code logic in queue_pages_pte_range (Nico Pache) [RHEL-5620] +- mm:vmscan: fix inaccurate reclaim during proactive reclaim (Nico Pache) [RHEL-5620] +- mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (Nico Pache) [RHEL-5620] +- writeback: fix call of incorrect macro (Nico Pache) [RHEL-5620] +- mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save(). (Nico Pache) [RHEL-5620] +- mm/page_alloc: fix potential deadlock on zonelist_update_seq seqlock (Nico Pache) [RHEL-5620] +- writeback, cgroup: fix null-ptr-deref write in bdi_split_work_to_wbs (Nico Pache) [RHEL-5620] +- mm/khugepaged: check again on anon uffd-wp during isolation (Nico Pache) [RHEL-5620] +- mm/swap: fix swap_info_struct race between swapoff and get_swap_pages() (Nico Pache) [RHEL-5620] +- mm/fadvise: use LLONG_MAX instead of -1 for eof (Nico Pache) [RHEL-5620] +- mm: Make failslab writable again (Nico Pache) [RHEL-5620] +- mm: migrate: fix THP's mapcount on isolation (Nico Pache) [RHEL-5620] +- mm/memremap.c: map FS_DAX device memory as decrypted (Nico Pache) [RHEL-5620] +- mm/page_alloc: add missing is_migrate_isolate() check in set_page_guard() (Nico Pache) [RHEL-5620] +- mm: pagewalk: Fix race between unmap and page walker (Nico Pache) [RHEL-5620] +- mm/slub: add missing TID updates on slab deactivation (Nico Pache) [RHEL-5620] +- hugetlb: fix huge_pmd_unshare address update (Nico Pache) [RHEL-5620] +- fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages (Nico Pache) [RHEL-5620] +- highmem: fix checks in __kmap_local_sched_{in,out} (Nico Pache) [RHEL-5620] +- mm: fix race between MADV_FREE reclaim and blkdev direct IO read (Nico Pache) [RHEL-5620] +- mm/thp: fix NR_FILE_MAPPED accounting in page_*_file_rmap() (Nico Pache) [RHEL-5620] +- memblock: use kfree() to release kmalloced memblock regions (Nico Pache) [RHEL-5620] +- mm/list_lru.c: prefer struct_size over open coded arithmetic (Nico Pache) [RHEL-5620] +- mm/kmemleak: allow __GFP_NOLOCKDEP passed to kmemleak's gfp (Nico Pache) [RHEL-5620] +- mm/hugetlb: initialize hugetlb_usage in mm_init (Nico Pache) [RHEL-5620] +- mm: mempolicy: don't have to split pmd for huge zero page (Nico Pache) [RHEL-5620] +- mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes (Nico Pache) [RHEL-5620] +- mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page() (Nico Pache) [RHEL-5620] +- delayacct: clear right task's flag after blkio completes (Nico Pache) [RHEL-5620] +- mm: remove lru_add_drain_all in alloc_contig_range (Nico Pache) [RHEL-5620] +- mm: always have io_remap_pfn_range() set pgprot_decrypted() (Nico Pache) [RHEL-5620] +- mm/page_alloc: fix documentation error (Nico Pache) [RHEL-5620] +- s390/mm: mmap base does not depend on ADDR_NO_RANDOMIZE personality (Nico Pache) [RHEL-5620] +- powerpc/mm: Fix "sz" set but not used warning (Nico Pache) [RHEL-5620] +- powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area topdown search (Nico Pache) [RHEL-5620] +- mm: ksm: do not block on page lock when searching stable tree (Nico Pache) [RHEL-5620] +- powerpc/hugetlbpage: Rmove unhelpful HUGEPD_*_SHIFT macros (Nico Pache) [RHEL-5620] +- arm64: mm: Export __sync_icache_dcache() for xen-privcmd (Nico Pache) [RHEL-5620] + +* Mon Nov 13 2023 Denys Vlasenko [4.18.0-524.rt7.313.el8] +- [rt] build kernel-rt-4.18.0-524.rt7.313.el8 [RHEL-5332] +- pNFS/filelayout: treat GETDEVICEINFO errors as layout failure (Scott Mayhew) [RHEL-4969] +- mm/kmemleak: move up cond_resched() call in page scanning loop (Waiman Long) [RHEL-8630] +- net/sched: cls_rsvp: always try to match inside the linear part of skb (Davide Caratti) [RHEL-11730] {CVE-2023-42755} +- vc_screen: don't clobber return value in vcs_read (Ricardo Robaina) [2221468] {CVE-2023-3567} +- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (Ricardo Robaina) [2221468] {CVE-2023-3567} +- vt_kdsetmode: extend console locking (John W. Linville) [RHEL-3016] {CVE-2021-3753} +- console: consume APC, DM, DCS (John W. Linville) [RHEL-3016] {CVE-2021-3753} +- vt_ioctl: move vt_kdsetmode out of vt_k_ioctl (John W. Linville) [RHEL-3016] {CVE-2021-3753} +- scsi: core: Fix legacy /proc parsing buffer overflow (Ewan D. Milne) [RHEL-14311] +- scsi: core: Improve scsi_vpd_inquiry() checks (Ewan D. Milne) [RHEL-14311] +- scsi: core: Fix a procfs host directory removal regression (Ewan D. Milne) [RHEL-14311] +- scsi: core: Remove the /proc/scsi/${proc_name} directory earlier (Ewan D. Milne) [RHEL-14311] +- ibmvnic: Assign XPS map to correct queue index (Mukesh Chaurasiya) [RHEL-11210] +- ibmvnic: Toggle between queue types in affinity mapping (Mukesh Chaurasiya) [RHEL-11210] +- ibmvnic: Update XPS assignments during affinity binding (Mukesh Chaurasiya) [RHEL-11210] +- ibmvnic: Add hotpluggable CPU callbacks to reassign affinity hints (Mukesh Chaurasiya) [RHEL-11210] +- ibmvnic: Assign IRQ affinity hints to device queues (Mukesh Chaurasiya) [RHEL-11210] +- mm/slub: fix a slab missed to be freed problem (Rafael Aquini) [RHEL-9526] +- mm/slub: simplify __cmpxchg_double_slab() and slab_[un]lock() (Rafael Aquini) [RHEL-9526] +- mm/slub: convert object_map_lock to non-raw spinlock (Rafael Aquini) [RHEL-9526] +- mm/slub: remove slab_lock() usage for debug operations (Rafael Aquini) [RHEL-9526] +- mm/slub: restrict sysfs validation to debug caches and make it safe (Rafael Aquini) [RHEL-9526] +- mm/slub: move free_debug_processing() further (Rafael Aquini) [RHEL-9526] +- mm/slub: remove unneeded return value of slab_pad_check (Rafael Aquini) [RHEL-9526] +- s390/qdio: fix do_sqbs() inline assembly constraint (Tobias Huschle) [RHEL-11194] +- s390/lcs: Convert sysfs sprintf to sysfs_emit (Tobias Huschle) [RHEL-11194] +- s390/lcs: Convert sprintf to scnprintf (Tobias Huschle) [RHEL-11194] +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (Tobias Huschle) [RHEL-11194] +- s390/ctcm: Convert sprintf/snprintf to scnprintf (Tobias Huschle) [RHEL-11194] +- s390/qeth: Fix vipa deletion (Tobias Huschle) [RHEL-11194] +- s390/lcs: Remove FDDI option (Tobias Huschle) [RHEL-11194] +- net/ism: Remove redundant pci_clear_master (Tobias Huschle) [RHEL-11198] +- net/smc: Fix dependency of SMC on ISM (Tobias Huschle) [RHEL-11198] +- s390/ism: Do not unregister clients with registered DMBs (Tobias Huschle) [RHEL-11198] +- s390/ism: Fix and simplify add()/remove() callback handling (Tobias Huschle) [RHEL-11198] +- s390/ism: Fix locking for forwarding of IRQs and events to clients (Tobias Huschle) [RHEL-11198] +- s390/ism: Fix trying to free already-freed IRQ by repeated ism_dev_exit() (Tobias Huschle) [RHEL-11198] +- s390/ism: Set DMA coherent mask (Tobias Huschle) [RHEL-11198] +- net/ism: Remove extra include (Tobias Huschle) [RHEL-11198] +- net/smc: Introduce explicit check for v2 support (Tobias Huschle) [RHEL-11198] +- dm: fix a race condition in retrieve_deps (Benjamin Marzinski) [RHEL-13917] +- dm raid: protect md_stop() with 'reconfig_mutex' (Benjamin Marzinski) [RHEL-13917] +- dm raid: clean up four equivalent goto tags in raid_ctr() (Benjamin Marzinski) [RHEL-13917] +- dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (Benjamin Marzinski) [RHEL-13917] +- dm integrity: fix double free on memory allocation failure (Benjamin Marzinski) [RHEL-13917] +- dm integrity: scale down the recalculate buffer if memory allocation fails (Benjamin Marzinski) [RHEL-13917] +- dm integrity: only allocate recalculate buffer when needed (Benjamin Marzinski) [RHEL-13917] +- dm integrity: reduce vmalloc space footprint on 32-bit architectures (Benjamin Marzinski) [RHEL-13917] +- dm ioctl: Refuse to create device named "." or ".." (Benjamin Marzinski) [RHEL-13917] +- dm ioctl: Refuse to create device named "control" (Benjamin Marzinski) [RHEL-13917] +- dm ioctl: structs and parameter strings must not overlap (Benjamin Marzinski) [RHEL-13917] +- dm ioctl: Avoid pointer arithmetic overflow (Benjamin Marzinski) [RHEL-13917] +- dm ioctl: Check dm_target_spec is sufficiently aligned (Benjamin Marzinski) [RHEL-13917] +- dm thin: disable discards for thin-pool if no_discard_passdown (Benjamin Marzinski) [RHEL-13917] +- dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (Benjamin Marzinski) [RHEL-13917] +- dm crypt: fix crypt_ctr_cipher_new return value on invalid AEAD cipher (Benjamin Marzinski) [RHEL-13917] +- dm thin: update .io_hints methods to not require handling discards last (Benjamin Marzinski) [RHEL-13917] +- dm thin: remove return code variable in pool_map (Benjamin Marzinski) [RHEL-13917] + +* Wed Nov 08 2023 Denys Vlasenko [4.18.0-523.rt7.312.el8] +- [rt] build kernel-rt-4.18.0-523.rt7.312.el8 [RHEL-5332] +- cifs: Fix UAF in cifs_demultiplex_thread() (Scott Mayhew) [RHEL-7930 RHEL-9046] {CVE-2023-1192} +- x86/platform/uv: Use alternate source for socket to node data (Frank Ramsay) [RHEL-13360] +- media: technisat-usb2: break out of loop at end of buffer (Desnes Nunes) [RHEL-3013 RHEL-3895] {CVE-2019-15505} +- can: af_can: fix NULL pointer dereference in can_rcv_filter (Ricardo Robaina) [RHEL-6429 RHEL-7053] {CVE-2023-2166} +- PCI/portdrv: Prevent LS7A Bus Master clearing on shutdown (Myron Stowe) [RHEL-5147] +- kernel/fork: beware of __put_task_struct() calling context (Wander Lairson Costa) [RHEL-14767] +- KVM: x86/mmu: Fix an sign-extension bug with mmu_seq that hangs vCPUs (Peter Xu) [RHEL-7210] +- net: tun: fix bugs for oversize packet when napi frags enabled (Ricardo Robaina) [RHEL-7185 RHEL-7267] {CVE-2023-3812} +- Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO (Jose Ignacio Tornos Martinez) [RHEL-6357] {CVE-2023-31083} +- RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() (Kamal Heib) [RHEL-10313 RHEL-11030] +- RDMA/qedr: fix repeated words in comments (Kamal Heib) [RHEL-10313 RHEL-11030] +- x86/sev: Check for user-space IOIO pointing to kernel space (Wander Lairson Costa) [RHEL-14978] {CVE-2023-46813} +- x86/sev: Check IOBM for IOIO exceptions from user-space (Wander Lairson Costa) [RHEL-14978] {CVE-2023-46813} +- x86/sev: Disable MMIO emulation from user mode (Wander Lairson Costa) [RHEL-14978] {CVE-2023-46813} +- x86/sev-es: Fix SEV-ES OUT/IN immediate opcode vc handling (Wander Lairson Costa) [RHEL-14978] {CVE-2023-46813} +- USB: core: Fix oversight in SuperSpeed initialization (Desnes Nunes) [RHEL-2569 RHEL-2675] {CVE-2023-37453} +- USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (Desnes Nunes) [RHEL-2569 RHEL-2675] {CVE-2023-37453} +- USB: core: Change usb_get_device_descriptor() API (Desnes Nunes) [RHEL-2569 RHEL-2675] {CVE-2023-37453} +- USB: core: Unite old scheme and new scheme descriptor reads (Desnes Nunes) [RHEL-2569 RHEL-2675] {CVE-2023-37453} +- bonding: do not assume skb mac_header is set (Hangbin Liu) [RHEL-13959] +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (Hangbin Liu) [RHEL-13959] +- bonding: support balance-alb with openvswitch (Hangbin Liu) [RHEL-13959] +- bonding: reset bond's flags when down link is P2P device (Hangbin Liu) [RHEL-13959] +- net: fix stack overflow when LRO is disabled for virtual interfaces (Hangbin Liu) [RHEL-13959] +- Documentation: bonding: fix the doc of peer_notif_delay (Hangbin Liu) [RHEL-13959] +- bonding: fix send_peer_notif overflow (Hangbin Liu) [RHEL-13959] +- bonding: Fix memory leak when changing bond type to Ethernet (Hangbin Liu) [RHEL-13959] +- bonding: restore bond's IFF_SLAVE flag if a non-eth dev enslave fails (Hangbin Liu) [RHEL-13959] +- bonding: restore IFF_MASTER/SLAVE flags on bond enslave ether type change (Hangbin Liu) [RHEL-13959] +- drivers/net/bonding/bond_3ad: return when there's no aggregator (Hangbin Liu) [RHEL-13959] +- KVM: s390: pv: Allow AP-instructions for pv-guests (Thomas Huth) [2111392] +- KVM: s390: Add UV feature negotiation (Thomas Huth) [2111392] +- s390/uv: UV feature check utility (Thomas Huth) [2111392] +- s390/vfio-ap: make sure nib is shared (Thomas Huth) [2111392] +- KVM: s390: export kvm_s390_pv*_is_protected functions (Thomas Huth) [2111392] +- s390/uv: export uv_pin_shared for direct usage (Thomas Huth) [2111392] +- s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (Thomas Huth) [2111392] +- s390/vfio-ap: handle queue state change in progress on reset (Thomas Huth) [2111392] +- s390/vfio-ap: use work struct to verify queue reset (Thomas Huth) [2111392] +- s390/vfio-ap: store entire AP queue status word with the queue object (Thomas Huth) [2111392] +- s390/vfio-ap: remove upper limit on wait for queue reset to complete (Thomas Huth) [2111392] +- s390/vfio-ap: allow deconfigured queue to be passed through to a guest (Thomas Huth) [2111392] +- s390/vfio-ap: wait for response code 05 to clear on queue reset (Thomas Huth) [2111392] +- s390/vfio-ap: clean up irq resources if possible (Thomas Huth) [2111392] +- s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (Thomas Huth) [2111392] +- s390/vfio-ap: fix memory leak in vfio_ap device driver (Thomas Huth) [2111392] +- s390/vfio-ap: remove redundant driver match function (Thomas Huth) [2111392] +- s390/vfio_ap: increase max wait time for reset verification (Thomas Huth) [2111392] +- s390/vfio_ap: fix handling of error response codes (Thomas Huth) [2111392] +- s390/vfio_ap: verify ZAPQ completion after return of response code zero (Thomas Huth) [2111392] +- s390/vfio_ap: use TAPQ to verify reset in progress completes (Thomas Huth) [2111392] +- s390/vfio_ap: check TAPQ response code when waiting for queue reset (Thomas Huth) [2111392] +- s390/vfio-ap: verify reset complete in separate function (Thomas Huth) [2111392] +- s390/vfio-ap: fix an error handling path in vfio_ap_mdev_probe_queue() (Thomas Huth) [2111392] +- s390/vfio-ap: add s390dbf logging to the vfio_ap_irq_enable function (Thomas Huth) [2111392] +- s390-vfio-ap: introduces s390 kernel debug feature for vfio_ap device driver (Thomas Huth) [2111392] + +* Tue Nov 07 2023 Denys Vlasenko [4.18.0-522.rt7.311.el8] +- [rt] build kernel-rt-4.18.0-522.rt7.311.el8 [RHEL-5332] +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (Florian Westphal) [RHEL-8444] {CVE-2023-42753} +- cxgb4: fix use after free bugs caused by circular dependency problem (Ricardo Robaina) [RHEL-6261 RHEL-7058] {CVE-2023-4133} +- ipvs: queue delayed work to expire no destination connections if expire_nodest_conn=1 (Florian Westphal) [RHEL-5742] +- bpf: Fix incorrect verifier pruning due to missing register precision taints (Artem Savkov) [RHEL-7534 RHEL-7535] {CVE-2023-2163} +- mm/memcontrol.c: remove the redundant updating of stats_flush_threshold (Waiman Long) [2238379] +- virtio_balloon: Fix endless deflation and inflation on arm64 (Gavin Shan) [RHEL-1672] +- i40e: Fix VF VLAN offloading when port VLAN is configured (Ivan Vecera) [RHEL-6384] +- libfs: take cursors out of list when moving past the end of directory (Jeffrey Layton) [RHEL-15148] +- net/core: Fix ETH_P_1588 flow dissector (Paolo Abeni) [RHEL-14379] +- skbuff: skb_segment, Call zero copy functions before using skbuff frags (Paolo Abeni) [RHEL-14379] +- net: prevent skb corruption on frag list segmentation (Paolo Abeni) [RHEL-14379] +- udp6: Fix race condition in udp6_sendmsg & connect (Paolo Abeni) [RHEL-14379] +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (Tomas Henzl) [RHEL-8244] +- scsi: megaraid_sas: Log message when controller reset is requested but not issued (Tomas Henzl) [RHEL-8244] +- scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (Tomas Henzl) [RHEL-8244] +- scsi: megaraid_sas: Fix deadlock on firmware crashdump (Tomas Henzl) [RHEL-8244] +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code (Tomas Henzl) [RHEL-8244] +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (Tomas Henzl) [RHEL-8244] +- scsi: smartpqi: Change driver version to 2.1.24-046 (Don Brace) [RHEL-1728] +- scsi: smartpqi: Enhance error messages (Don Brace) [RHEL-1728] +- scsi: smartpqi: Enhance controller offline notification (Don Brace) [RHEL-1728] +- scsi: smartpqi: Enhance shutdown notification (Don Brace) [RHEL-1728] +- scsi: smartpqi: Simplify lun_number assignment (Don Brace) [RHEL-1728] +- scsi: smartpqi: Rename pciinfo to pci_info (Don Brace) [RHEL-1728] +- scsi: smartpqi: Rename MACRO to clarify purpose (Don Brace) [RHEL-1728] +- scsi: smartpqi: Add abort handler (Don Brace) [RHEL-1728] +- x86/sgx: mark as supported (Vladis Dronov) [2041881] +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (Vladis Dronov) [2041881] +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (Vladis Dronov) [2041881] +- Documentation: Fix typos (only the SGX part) (Vladis Dronov) [2041881] +- x86/sgx: Avoid using iterator after loop in sgx_mmu_notifier_release() (Vladis Dronov) [2041881] +- selftests/sgx: Add "test_encl.elf" to TEST_FILES (Vladis Dronov) [2041881] +- convert sgx_set_attribute() to fdget()/fdput() (Vladis Dronov) [2041881] +- x86/sgx: use VM_ACCESS_FLAGS (Vladis Dronov) [2041881] +- x86/sgx: Replace kmap/kunmap_atomic() calls (Vladis Dronov) [2041881] +- x86/sgx: Allow enclaves to use Asynchrounous Exit Notification (Vladis Dronov) [2041881] +- x86/sgx: Reduce delay and interference of enclave release (Vladis Dronov) [2041881] +- x86/vdso: Conditionally export __vdso_sgx_enter_enclave() (Vladis Dronov) [2041881] +- x86/sgx: Add overflow check in sgx_validate_offset_length() (Vladis Dronov) [2041881] + +* Tue Oct 31 2023 Denys Vlasenko [4.18.0-521.rt7.310.el8] +- [rt] build kernel-rt-4.18.0-521.rt7.310.el8 [RHEL-5332] +- team: fix null-ptr-deref when team device type is changed (Hangbin Liu) [RHEL-13961] +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (Hangbin Liu) [RHEL-13961] +- team: reset team's flags when down link is P2P device (Hangbin Liu) [RHEL-13961] +- teaming: deliver link-local packets with the link they arrive on (Hangbin Liu) [RHEL-13961] +- kernfs: change kernfs_rename_lock into a read-write lock. (Ian Kent) [RHEL-11484] +- kernfs: Separate kernfs_pr_cont_buf and rename_lock. (Ian Kent) [RHEL-11484] +- kernfs: fix missing kernfs_iattr_rwsem locking (Ian Kent) [RHEL-11484] +- kernfs: Use a per-fs rwsem to protect per-fs list of kernfs_super_info (Ian Kent) [RHEL-11484] +- kernfs: Introduce separate rwsem to protect inode attributes (Ian Kent) [RHEL-11484] +- kernfs: move struct kernfs_root out of the public view. (Ian Kent) [RHEL-11484] +- iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry() (Kamal Heib) [RHEL-1734] +- RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish() (Kamal Heib) [RHEL-1734] +- RDMA/cxgb4: add null-ptr-check after ip_dev_find() (Kamal Heib) [RHEL-1734] +- RDMA/cxgb4: Replace 0-length arrays with flexible arrays (Kamal Heib) [RHEL-1734] +- RDMA/cxgb4: remove unnecessary NULL check in __c4iw_poll_cq_one() (Kamal Heib) [RHEL-1734] +- block: check_events: don't bother with events if unsupported (Ming Lei) [RHEL-2407] +- Revert "block: unexport DISK_EVENT_MEDIA_CHANGE for legacy/fringe drivers" (Ming Lei) [RHEL-2407] +- Revert "ide: unexport DISK_EVENT_MEDIA_CHANGE for ide-gd and ide-cd" (Ming Lei) [RHEL-2407] +- block: disk_events: introduce event flags (Ming Lei) [RHEL-2407] +- block: genhd: remove async_events field (Ming Lei) [RHEL-2407] +- ibmvnic: Ensure login failure recovery is safe from other resets (Mamatha Inamdar) [RHEL-11211] +- ibmvnic: Do partial reset on login failure (Mamatha Inamdar) [RHEL-11211] +- ibmvnic: Handle DMA unmapping of login buffs in release functions (Mamatha Inamdar) [RHEL-11211] +- ibmvnic: Unmap DMA login rsp buffer on send login fail (Mamatha Inamdar) [RHEL-11211] +- ibmvnic: Enforce stronger sanity checks on login response (Mamatha Inamdar) [RHEL-11211] +- ibmvnic: Free rwi on reset success (Mamatha Inamdar) [RHEL-11211] +- selftests: tls: swap the TX and RX sockets in some tests (Hangbin Liu) [RHEL-13962] +- selftests: mirror_gre_changes: Tighten up the TTL test match (Hangbin Liu) [RHEL-13962] +- selftests: forwarding: tc_tunnel_key: Make filters more specific (Hangbin Liu) [RHEL-13962] +- selftests: forwarding: tc_flower: Relax success criterion (Hangbin Liu) [RHEL-13962] +- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (Hangbin Liu) [RHEL-13962] +- selftests: forwarding: ethtool: Skip when using veth pairs (Hangbin Liu) [RHEL-13962] +- selftests: forwarding: Add a helper to skip test when using veth pairs (Hangbin Liu) [RHEL-13962] +- selftests: forwarding: Set default IPv6 traceroute utility (Hangbin Liu) [RHEL-13962] +- selftests: forwarding: Switch off timeout (Hangbin Liu) [RHEL-13962] +- selftests: forwarding: Skip test when no interfaces are specified (Hangbin Liu) [RHEL-13962] +- selftests: rtnetlink: remove netdevsim device after ipsec offload test (Hangbin Liu) [RHEL-13962] +- selftests: forwarding: Fix race condition in mirror installation (Hangbin Liu) [RHEL-13962] +- selftests: fib_tests: mute cleanup error message (Hangbin Liu) [RHEL-13962] +- sched/topology: Align group flags when removing degenerate domain (Phil Auld) [RHEL-2524] +- sched/fair: Use recent_used_cpu to test p->cpus_ptr (Phil Auld) [RHEL-2524] +- sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (Phil Auld) [RHEL-2524] +- sched/core: Fixed missing rq clock update before calling set_rq_offline() (Phil Auld) [RHEL-2524] +- sched/topology: Mark set_sched_topology() __init (Phil Auld) [RHEL-2524] +- sched/wait: Fix a kthread_park race with wait_woken() (Phil Auld) [RHEL-2524] +- sched: Add schedule_user() declaration (Phil Auld) [RHEL-2524] +- sched/topology: Propagate SMT flags when removing degenerate domain (Phil Auld) [RHEL-2524] +- sched_getaffinity: don't assume 'cpumask_size()' is fully initialized (Phil Auld) [RHEL-2524] +- sched/topology: Make sched_energy_mutex,update static (Phil Auld) [RHEL-2524] +- sched/fair: Fix inaccurate tally of ttwu_move_affine (Phil Auld) [RHEL-2524] +- sched/fair: Revise comment about lb decision matrix (Phil Auld) [RHEL-2524] +- sched/topology: Remove unused numa_distance in cpu_attach_domain() (Phil Auld) [RHEL-2524] +- perf vendor events: Update metric events for power10 platform (Mamatha Inamdar) [RHEL-11205] +- perf vendor events: Update metric event names for power10 platform (Mamatha Inamdar) [RHEL-11205] +- perf vendor events: Update JSON/events for power10 platform (Mamatha Inamdar) [RHEL-11205] +- perf vendor events: Move JSON/events to appropriate files for power10 platform (Mamatha Inamdar) [RHEL-11205] +- perf vendor events: Drop STORES_PER_INST metric event for power10 platform (Mamatha Inamdar) [RHEL-11205] +- perf vendor events: Drop some of the JSON/events for power10 platform (Mamatha Inamdar) [RHEL-11205] +- perf vendor events: Update the JSON/events descriptions for power10 platform (Mamatha Inamdar) [RHEL-11205] +- perf vendor events power10: Add JSON metric events to present CPI stall cycles in powerpc (Mamatha Inamdar) [RHEL-11205] +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (Mamatha Inamdar) [RHEL-11205] +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (Mamatha Inamdar) [RHEL-11205] +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (Mamatha Inamdar) [RHEL-11205] +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (Mamatha Inamdar) [RHEL-11205] +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (Mamatha Inamdar) [RHEL-11205] +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (Mamatha Inamdar) [RHEL-11205] +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (Mamatha Inamdar) [RHEL-11205] +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (Mamatha Inamdar) [RHEL-11205] +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (Mamatha Inamdar) [RHEL-11205] +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (Mamatha Inamdar) [RHEL-11205] +- KVM: x86: Add SBPB support (Waiman Long) [RHEL-11272 RHEL-9298] +- KVM: x86: Add IBPB_BRTYPE support (Waiman Long) [RHEL-11272 RHEL-9298] +- x86/retpoline: Document some thunk handling aspects (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Remove unnecessary semicolon (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Disentangle rethunk-dependent options (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/bugs: Remove default case for fully switched enums (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Remove 'pred_cmd' label (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Unexport untraining functions (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Improve i-cache locality for alias mitigation (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Fix vulnerability reporting for missing microcode (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Print mitigation for retbleed IBPB case (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Print actual mitigation if requested mitigation isn't possible (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Fix SBPB enablement for (possible) future fixed HW (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/alternatives: Remove faulty optimization (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Don't probe microcode in a guest (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Fix srso_show_state() side effect (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/cpu: Fix amd_check_microcode() declaration (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/CPU/AMD: Remove amd_get_topology_early() (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Correct the mitigation status when SMT is disabled (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Explain the untraining sequences a bit more (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/cpu: Cleanup the untrain mess (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/cpu: Rename original retbleed methods (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/cpu: Clean up SRSO return thunk mess (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/alternative: Make custom return thunk unconditional (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- objtool/x86: Fix SRSO mess (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/cpu: Fix __x86_return_thunk symbol type (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Disable the mitigation on unaffected configurations (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20588} +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20593} +- driver core: cpu: Fix the fallback cpu_show_gds() name (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86: Move gds_ucode_mitigated() declaration to header (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/speculation: Add cpu_show_gds() prototype (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- driver core: cpu: Make cpu_show_not_affected() static (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Fix build breakage with the LLVM linker (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- Documentation/srso: Document IBPB aspect and fix formatting (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- driver core: cpu: Unify redundant silly stubs (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/CPU/AMD: Do not leak quotient data after a division by 0 (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20588} +- x86/srso: Tie SBPB bit setting to microcode patch detection (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Add a forgotten NOENDBR annotation (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Fix return thunks in generated code (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Add IBPB on VMEXIT (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Add IBPB (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Add SRSO_NO support (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Add IBPB_BRTYPE support (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/srso: Add a Speculative RAS Overflow mitigation (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/retbleed: Add __x86_return_thunk alignment checks (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/retbleed: Fix return thunk alignment (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/alternative: Optimize returns patching (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/microcode/AMD: Load late on both threads too (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86/returnthunk: Allow different return thunks (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- x86: Sanitize linker script (Waiman Long) [RHEL-11272 RHEL-9298] {CVE-2023-20569} +- objtool: Fix .return_sites generation (Waiman Long) [RHEL-11272 RHEL-9298] + + +* Fri Oct 27 2023 Denys Vlasenko [4.18.0-520.rt7.309.el8] +- [rt] build kernel-rt-4.18.0-520.rt7.309.el8 [RHEL-5332] +- kernel/rh_messages.c: move hardware tables to rh_messages.h (Scott Weaver) [2181912] +- kernel/rh_messages.c: Wire up new calls (Prarit Bhargava) [2181912] +- drivers/pci: Update rh_messages.c (Prarit Bhargava) [2181912] +- treewide: Remove mark_driver_deprecated() (Prarit Bhargava) [2181912] +- treewide: Remove mark_hardware_deprecated() (Prarit Bhargava) [2181912] +- treewide: Remove mark_driver_unmaintained() (Prarit Bhargava) [2181912] +- drivers/pci: Remove RHEL-only pci_hw_*() functions (Prarit Bhargava) [2181912] +- treewide: Remove pci_hw_disabled() calls (Prarit Bhargava) [2181912] +- treewide: Remove pci_hw_deprecated() calls (Prarit Bhargava) [2181912] +- treewide: Remove pci_hw_unmaintained() calls (Prarit Bhargava) [2181912] +- redhat: fix bug/zjira sort in the changelog (Patrick Talbert) +- blk-mq: enforce op-specific segment limits in blk_insert_cloned_request (Ming Lei) [RHEL-14504] +- tunnels: fix kasan splat when generating ipv4 pmtu error (Guillaume Nault) [RHEL-14377] +- net:ipv6: check return value of pskb_trim() (Guillaume Nault) [RHEL-14377] +- sit: update dev->needed_headroom in ipip6_tunnel_bind_dev() (Guillaume Nault) [RHEL-14377] +- ipv4: fix null-deref in ipv4_link_failure (Felix Maurer) [RHEL-5427] {CVE-2023-42754} +- powerpc/perf/hv-24x7: Update domain value check (Michael Petlan) [RHEL-13718] +- vxlan: Expose helper vxlan_build_gbp_hdr (Izabela Bakollari) [RHEL-12413] +- vxlan: Remove unused argument from vxlan_build_gbp_hdr( ) and vxlan_build_gpe_hdr( ) (Izabela Bakollari) [RHEL-12413] +- net: ipv4: fix one memleak in __inet_del_ifa() (Guillaume Nault) [RHEL-14375] +- ipv4: Fix potential uninit variable access bug in __ip_make_skb() (Guillaume Nault) [RHEL-14375] +- icmp: guard against too small mtu (Guillaume Nault) [RHEL-14375] +- ipv6: ping: fix wrong checksum for large frames (Guillaume Nault) [RHEL-14375] +- net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (Hangbin Liu) [RHEL-13954] +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() (Hangbin Liu) [RHEL-13954] +- ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (Hangbin Liu) [RHEL-13954] +- ipv6/addrconf: fix a potential refcount underflow for idev (Hangbin Liu) [RHEL-13954] +- icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). (Hangbin Liu) [RHEL-13954] +- ping6: Fix send to link-local addresses with VRF. (Hangbin Liu) [RHEL-13954] +- ipv6: Fix out-of-bounds access in ipv6_find_tlv() (Hangbin Liu) [RHEL-13954] + +* Wed Oct 25 2023 Denys Vlasenko [4.18.0-519.rt7.308.el8] +- [rt] build kernel-rt-4.18.0-519.rt7.308.el8 [RHEL-5332] +- redhat: remove kabi-rhel810 directory (Prarit Bhargava) +- redhat: Update .gitignore for 8.10 kabi files (Prarit Bhargava) +- nvmet-tcp: Fix a possible UAF in queue intialization setup (John Meneghini) [RHEL-11509 RHEL-11527] {CVE-2023-5178} +- sctp: update hb timer immediately after users change hb_interval (Xin Long) [RHEL-6045] +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (Tobias Huschle) [RHEL-11200] +- net: openvswitch: add support for l4 symmetric hashing (Antoine Tenart) [RHEL-10498] +- igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (Hangbin Liu) [RHEL-10475 RHEL-10477] {CVE-2023-42752} +- ip_tunnel: Preserve pointer const in ip_tunnel_info_opts (Ivan Vecera) [RHEL-12418] +- tracing: Fix race in perf_trace_buf initialization (Michael Petlan) [RHEL-8648] +- Input: gtco - bounds check collection indent level (Desnes Nunes) [RHEL-3014 RHEL-3892] {CVE-2019-13631} +- x86/microcode/AMD: Rip out static buffers (Prarit Bhargava) [2225261] +- perf/x86/amd: Do not WARN() on every IRQ (Michael Petlan) [RHEL-12340] +- netfilter: conntrack: Fix gre tunneling over ipv6 (Florian Westphal) [RHEL-12497] +- netfilter: handle the connecting collision properly in nf_conntrack_proto_sctp (Xin Long) [RHEL-6157] +- sctp: update transport state when processing a dupcook packet (Xin Long) [RHEL-6157] + +* Wed Oct 18 2023 Denys Vlasenko [4.18.0-518.rt7.307.el8] +- [rt] build kernel-rt-4.18.0-518.rt7.307.el8 [RHEL-5332] +- trace: Add trace_ipi_send_cpu() (Jerome Marchand) [2192614] +- sched, smp: Trace smp callback causing an IPI (Jerome Marchand) [2192614] +- smp: reword smp call IPI comment (Jerome Marchand) [2192614] +- treewide: Trace IPIs sent via smp_send_reschedule() (Jerome Marchand) [2192614] +- irq_work: Trace self-IPIs sent via arch_irq_work_raise() (Jerome Marchand) [2192614] +- smp: Trace IPIs sent via arch_send_call_function_ipi_mask() (Jerome Marchand) [2192614] +- sched, smp: Trace IPIs sent via send_call_function_single_ipi() (Jerome Marchand) [2192614] +- trace: Add trace_ipi_send_cpumask() (Jerome Marchand) [2192614] +- RDMA/umem: Set iova in ODP flow (Kamal Heib) [RHEL-1032] +- RDMA/core: Update CMA destination address on rdma_resolve_addr (Kamal Heib) [RHEL-1032] +- RDMA/core: Refactor rdma_bind_addr (Kamal Heib) [RHEL-1032] +- RDMA/cma: Remove NULL check before dev_{put, hold} (Kamal Heib) [RHEL-1032] +- IB/isert: Fix possible list corruption in CMA handler (Kamal Heib) [RHEL-1028] +- IB/isert: Fix dead lock in ib_isert (Kamal Heib) [RHEL-1028] +- RDMA/srpt: Add a check for valid 'mad_agent' pointer (Kamal Heib) [RHEL-1028] +- IB/iser: remove redundant new line (Kamal Heib) [RHEL-1028] +- IB/iser: centralize setting desc type and done callback (Kamal Heib) [RHEL-1028] +- IB/iser: remove unused macros (Kamal Heib) [RHEL-1028] +- IB/uverbs: Fix to consider event queue closing also upon non-blocking mode (Kamal Heib) [RHEL-1028] +- RDMA/uverbs: Restrict usage of privileged QKEYs (Kamal Heib) [RHEL-1028] +- RDMA/cma: Always set static rate to 0 for RoCE (Kamal Heib) [RHEL-1028] +- RDMA/core: Fix GID entry ref leak when create_ah fails (Kamal Heib) [RHEL-1028] +- RDMA/cm: Trace icm_send_rej event before the cm state is reset (Kamal Heib) [RHEL-1028] +- RDMA/cma: Remove NULL check before dev_{put, hold} (Kamal Heib) [RHEL-1028] +- RDMA/core: Fix multiple -Warray-bounds warnings (Kamal Heib) [RHEL-1028] +- RDMA/cma: Allow UD qp_type to join multicast only (Kamal Heib) [RHEL-1028] +- md/raid5: release batch_last before waiting for another stripe_head (Nigel Croxon) [RHEL-9875] +- CI: Remove unused kpet_tree_family (Nikolai Kondrashov) +- ice: Don't tx before switchdev is fully configured (Michal Schmidt) [RHEL-10997] +- fbcon: set_con2fb_map needs to set con2fb_map! (Wander Lairson Costa) [RHEL-1183] {CVE-2023-38409} +- fbcon: Fix error paths in set_con2fb_map (Wander Lairson Costa) [RHEL-1183] {CVE-2023-38409} +- mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (Rafael Aquini) [RHEL-3652] +- sched/rt: Fix bad task migration for rt tasks (Valentin Schneider) [RHEL-3872] +- RDMA/irdma: Prevent zero-length STAG registration (Kamal Heib) [RHEL-6389] {CVE-2023-25775} +- mm/memcontrol: export memcg.swap watermark via sysfs for v2 memcg (Waiman Long) [RHEL-10099] +- cgroup: add pids.peak interface for pids controller (Waiman Long) [RHEL-10099] +- mm/memcontrol: export memcg->watermark via sysfs for v2 memcg (Waiman Long) [RHEL-10099] +- cpufreq: amd-pstate: fix global sysfs attribute type (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: Add a kernel config option to set default mode (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (Prarit Bhargava) [2218687] +- ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: Write CPPC enable bit per-socket (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: Update policy->cur in amd_pstate_adjust_perf() (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: Remove fast_switch_possible flag from active driver (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: Add ->fast_switch() callback (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: Make varaiable mode_state_machine static (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: Add guided mode control support via sysfs (Prarit Bhargava) [2218687] +- amd-pstate: Fix amd_pstate mode switch (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: Add guided autonomous mode (Prarit Bhargava) [2218687] +- ACPI: CPPC: Add auto select register read/write support (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: move to use bus_get_dev_root() (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: remove MODULE_LICENSE in non-modules (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: Let user know amd-pstate is disabled (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: Fix invalid write to MSR_AMD_CPPC_REQ (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: avoid uninitialized variable use (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: convert sprintf with sysfs_emit() (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: add driver working mode switch support (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: implement suspend and resume callbacks (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: implement amd pstate cpu online and offline callback (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: implement Pstate EPP support for the AMD processors (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: optimize driver working mode selection in amd_pstate_param() (Prarit Bhargava) [2218687] +- ACPI: CPPC: Add AMD pstate energy performance preference cppc control (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: fix kernel hang issue while amd-pstate unregistering (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: Fix initial highest_perf value (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: Expose struct amd_cpudata (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: update pstate frequency transition delay time (Prarit Bhargava) [2218687] +- cpufreq: amd_pstate: map desired perf into pstate scope for powersave governor (Prarit Bhargava) [2218687] +- cpufreq: amd_pstate: fix wrong lowest perf fetch (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: fix white-space (Prarit Bhargava) [2218687] +- cpufreq: amd-pstate: simplify cpudata pointer assignment (Prarit Bhargava) [2218687] +- locking: revert comment from KRTS JiraReadiness exercise (Eirik Fuller) [RHEL-11976] + +* Wed Oct 11 2023 Denys Vlasenko [4.18.0-517.rt7.306.el8] +- [rt] build kernel-rt-4.18.0-517.rt7.306.el8 [RHEL-5332] +- Bluetooth: L2CAP: Fix u8 overflow (Wander Lairson Costa) [2152857] {CVE-2022-45934} +- tracing/histograms: Fix parsing of "sym-offset" modifier (Jerome Marchand) [2229575] +- ice: always add legacy 32byte RXDID in supported_rxdids (Michal Schmidt) [RHEL-3379] +- task_work: cleanup notification modes (Audra Mitchell) [RHEL-1064] +- perf test topology: Use !strncmp(right platform) to fix guest PPC comparision check (Michael Petlan) [2131821] +- perf test session topology: Fix test to skip the test in guest environment (Michael Petlan) [2131821] +- sched/fair: Block nohz tick_stop when cfs bandwidth in use (Phil Auld) [RHEL-2527] +- sched, cgroup: Restore meaning to hierarchical_quota (Phil Auld) [RHEL-2527] +- sched/fair: Hide unused init_cfs_bandwidth() stub (Phil Auld) [RHEL-2527] +- rbd: take header_rwsem in rbd_dev_refresh() only when updating (Ilya Dryomov) [RHEL-11241] +- rbd: decouple parent info read-in from updating rbd_dev (Ilya Dryomov) [RHEL-11241] +- rbd: decouple header read-in from updating rbd_dev->header (Ilya Dryomov) [RHEL-11241] +- rbd: move rbd_dev_refresh() definition (Ilya Dryomov) [RHEL-11241] +- redhat: list Z-Jiras in the changelog before Y-Jiras (Herton R. Krzesinski) +- Revert "mm, meminit: recalculate pcpu batch and high limits after init completes" (Chris von Recklinghausen) [RHEL-8539] +- Revert "mm,memory_hotplug: factor out adjusting present pages into adjust_present_page_count()" (Chris von Recklinghausen) [RHEL-8539] +- Revert "mm/page_alloc: move free_the_page" (Chris von Recklinghausen) [RHEL-8539] +- Revert "mm/page_alloc: allow high-order pages to be stored on the per-cpu lists" (Chris von Recklinghausen) [RHEL-8539] +- Revert "mm/page_alloc: fetch the correct pcp buddy during bulk free" (Chris von Recklinghausen) [RHEL-8539] +- Revert "mm/page_alloc: track range of active PCP lists during bulk free" (Chris von Recklinghausen) [RHEL-8539] +- Revert "mm/page_alloc: simplify how many pages are selected per pcp list during bulk free" (Chris von Recklinghausen) [RHEL-8539] +- Revert "mm/page_alloc: drain the requested list first during bulk free" (Chris von Recklinghausen) [RHEL-8539] +- Revert "mm/page_alloc: free pages in a single pass during bulk free" (Chris von Recklinghausen) [RHEL-8539] +- Revert "mm/page_alloc: do not prefetch buddies during bulk free" (Chris von Recklinghausen) [RHEL-8539] +- Revert "mm/page_alloc: check high-order pages for corruption during PCP operations" (Chris von Recklinghausen) [RHEL-8539] +- Revert "mm/page_alloc: fix incorrect PGFREE and PGALLOC for high-order page" (Chris von Recklinghausen) [RHEL-8539] +- Revert "cnic: Use the bitmap API to allocate bitmaps" (Chris Leech) [RHEL-1950] +- Revert "cnic: don't pass bogus GFP_ flags to dma_alloc_coherent" (Chris Leech) [RHEL-1950] +- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (Paul Ely) [RHEL-2602] +- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (Paul Ely) [RHEL-2602] +- gfs2: Add quota_change type (Bob Peterson) [2224075] + +* Mon Oct 02 2023 Denys Vlasenko [4.18.0-516.rt7.305.el8] +- [rt] build kernel-rt-4.18.0-516.rt7.305.el8 [RHEL-5332] +- bpf: Adjust insufficient default bpf_jit_limit (Viktor Malik) [2219567] +- bpf: Prevent increasing bpf_jit_limit above max (Viktor Malik) [2219567] +- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (Benjamin Coddington) [2231130] +- perf/arm-dmc620: Fix dmc620_pmu_irqs_lock/cpu_hotplug_lock circular lock dependency (Waiman Long) [2177103] +- bonding: fix macvlan over alb bond support (Hangbin Liu) [2117816] +- s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (Tobias Huschle) [RHEL-2852] +- s390/zcrypt: fix reply buffer calculations for CCA replies (Tobias Huschle) [2227778] +- intel_th: pci: Add Meteor Lake-P support (Michael Petlan) [2156847] +- perf/x86/rapl: Add support for Intel Meteor Lake (Michael Petlan) [2156816] +- iavf: schedule a request immediately after add/delete vlan (Petr Oros) [2231174] +- iavf: add iavf_schedule_aq_request() helper (Petr Oros) [2231174] +- PCI: rpaphp: Error out on busy status from get-sensor-state (Mamatha Inamdar) [2230045] +- powerpc/rtas: export rtas_error_rc() for reuse. (Mamatha Inamdar) [2230045] +- powerpc/eeh: Set channel state after notifying the drivers (Mamatha Inamdar) [2230045] +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (Tobias Huschle) [2225520] +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (Tobias Huschle) [2225520] +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK[23] (Tobias Huschle) [2225520] +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (Tobias Huschle) [2225520] +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (Tobias Huschle) [2225520] +- s390/pkey: fix/harmonize internal keyblob headers (Tobias Huschle) [2225520] +- s390/pkey: add support for ecc clear key (Tobias Huschle) [2225520] +- s390/pkey: do not use struct pkey_protkey (Tobias Huschle) [2225520] +- s390/pkey: introduce reverse x-mas trees (Tobias Huschle) [2225520] +- s390/pkey: zeroize key blobs (Tobias Huschle) [2225520] +- md/raid1: fix error: ISO C90 forbids mixed declarations (Nigel Croxon) [RHEL-5084] +- md raid1: allow writebehind to work on any leg device set WriteMostly (Nigel Croxon) [RHEL-5084] +- md/raid1: hold the barrier until handle_read_error() finishes (Nigel Croxon) [RHEL-5084] +- md/raid1: free the r1bio before waiting for blocked rdev (Nigel Croxon) [RHEL-5084] +- md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (Nigel Croxon) [RHEL-5084] +- md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (Nigel Croxon) [RHEL-5084] +- md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (Nigel Croxon) [RHEL-5084] +- md: raid1: fix potential OOB in raid1_remove_disk() (Nigel Croxon) [RHEL-5084] +- md/raid5-cache: fix a deadlock in r5l_exit_log() (Nigel Croxon) [RHEL-5084] +- md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (Nigel Croxon) [RHEL-5084] +- md/md-bitmap: remove unnecessary local variable in backlog_store() (Nigel Croxon) [RHEL-5084] +- md: restore 'noio_flag' for the last mddev_resume() (Nigel Croxon) [RHEL-5084] +- md: don't quiesce in mddev_suspend() (Nigel Croxon) [RHEL-5084] +- md: move initialization and destruction of 'io_acct_set' to md.c (Nigel Croxon) [RHEL-5084] +- md: enhance checking in md_check_recovery() (Nigel Croxon) [RHEL-5084] +- md: wake up 'resync_wait' at last in md_reap_sync_thread() (Nigel Croxon) [RHEL-5084] +- md: refactor idle/frozen_sync_thread() to fix deadlock (Nigel Croxon) [RHEL-5084] +- md: add a mutex to synchronize idle and frozen in action_store() (Nigel Croxon) [RHEL-5084] +- md: refactor action_store() for 'idle' and 'frozen' (Nigel Croxon) [RHEL-5084] +- Revert "md: unlock mddev before reap sync_thread in action_store" (Nigel Croxon) [RHEL-5084] +- md/raid0: add discard support for the 'original' layout (Nigel Croxon) [RHEL-5084] +- md/raid10: prevent soft lockup while flush writes (Nigel Croxon) [RHEL-5084] +- md/raid10: fix io loss while replacement replace rdev (Nigel Croxon) [RHEL-5084] +- md/raid10: Do not add spare disk when recovery fails (Nigel Croxon) [RHEL-5084] +- md/raid10: clean up md_add_new_disk() (Nigel Croxon) [RHEL-5084] +- md/raid10: prioritize adding disk to 'removed' mirror (Nigel Croxon) [RHEL-5084] +- md/raid10: improve code of mrdev in raid10_sync_request (Nigel Croxon) [RHEL-5084] +- md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (Nigel Croxon) [RHEL-5084] +- md/raid5: don't start reshape when recovery or replace is in progress (Nigel Croxon) [RHEL-5084] +- md/bitmap: factor out a helper to set timeout (Nigel Croxon) [RHEL-5084] +- md/bitmap: always wake up md_thread in timeout_store (Nigel Croxon) [RHEL-5084] +- md: factor out a helper to wake up md_thread directly (Nigel Croxon) [RHEL-5084] +- md/raid10: fix wrong setting of max_corr_read_errors (Nigel Croxon) [RHEL-5084] +- md/raid10: fix overflow of md/safe_mode_delay (Nigel Croxon) [RHEL-5084] +- md/raid5: fix a deadlock in the case that reshape is interrupted (Nigel Croxon) [RHEL-5084] +- md: add a new api prepare_suspend() in md_personality (Nigel Croxon) [RHEL-5084] +- md: export md_is_rdwr() and is_md_suspended() (Nigel Croxon) [RHEL-5084] +- md: introduce md_ro_state (Nigel Croxon) [RHEL-5084] +- md: fix data corruption for raid456 when reshape restart while grow up (Nigel Croxon) [RHEL-5084] +- md/raid5: don't allow replacement while reshape is in progress (Nigel Croxon) [RHEL-5084] +- md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (Nigel Croxon) [RHEL-5084] +- md: raid1: check if adding pages to resync bio fails (Nigel Croxon) [RHEL-5084] +- md: raid1: use __bio_add_page for adding single page to bio (Nigel Croxon) [RHEL-5084] +- md: check for failure when adding pages in alloc_behind_master_bio (Nigel Croxon) [RHEL-5084] +- md: raid5: use __bio_add_page to add single page to new bio (Nigel Croxon) [RHEL-5084] +- md: raid5-log: use __bio_add_page to add single page (Nigel Croxon) [RHEL-5084] +- md: use __bio_add_page to add single page (Nigel Croxon) [RHEL-5084] +- md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk() (Nigel Croxon) [RHEL-5084] +- drm/i915: Do not disable preemption for resets (John B. Wyatt IV) [2212309 2213314] +- drm/i915: Drop the irqs_disabled() check (John B. Wyatt IV) [2212309 2213314] +- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + spin_lock() (John B. Wyatt IV) [2212309 2213314] +- drm/i915/gt: Queue and wait for the irq_work item. (John B. Wyatt IV) [2212309 2213314] +- drm/i915: Don't check for atomic context on PREEMPT_RT (John B. Wyatt IV) [2212309 2213314] +- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (John B. Wyatt IV) [2212309 2213314] +- drm/i915: Use preempt_disable/enable_rt() where recommended (John B. Wyatt IV) [2212309 2213314] +* Mon Sep 25 2023 Denys Vlasenko [4.18.0-515.rt7.304.el8] +- [rt] build kernel-rt-4.18.0-515.rt7.304.el8 [RHEL-5332] +- s390/dasd: fix hanging device after quiesce/resume (Tobias Huschle) [RHEL-2838] +- s390/dasd: fix hanging device after request requeue (Tobias Huschle) [RHEL-2830] +- s390/dasd: fix command reject error on ESE devices (Tobias Huschle) [RHEL-2850] +- s390/dasd: print copy pair message only for the correct error (Tobias Huschle) [RHEL-2831] +- s390: add z16 elf platform (Tobias Huschle) [RHEL-2854] +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (Tobias Huschle) [RHEL-2410] +- powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe() (Mamatha Inamdar) [2227601] +- arm64: kdump: Remove custom linux,usable-memory-range handling (Baoquan He) [RHEL-2307] +- arm64: kdump: Remove custom linux,elfcorehdr handling (Baoquan He) [RHEL-2307] +- media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 (Dean Nelson) [RHEL-1784] {CVE-2022-45919} +- media: dvb-core: Fix use-after-free due to race at dvb_register_device() (Dean Nelson) [RHEL-1841] {CVE-2022-45884} +- media: dvb-core: Fix use-after-free due on race condition at dvb_net (Dean Nelson) [RHEL-1842] {CVE-2022-45886} +- media: dvb_ca_en50221: fix a size write bug (Dean Nelson) [RHEL-1784] +- media: dvbdev: fix refcnt bug (Dean Nelson) [RHEL-1841] +- media: dvbdev: adopts refcnt to avoid UAF (Dean Nelson) [RHEL-1841] +- media: dvbdev: fix error logic at dvb_register_device() (Dean Nelson) [RHEL-1841] +- media: dvb_net: avoid speculation from net slot (Dean Nelson) [RHEL-1842] +- media: dvb_ca_en50221: avoid speculation from CA slot (Dean Nelson) [RHEL-1784] +- media: dvbdev: Fix memleak in dvb_register_device (Dean Nelson) [RHEL-1841] +- media: media/dvb: Use kmemdup rather than duplicating its implementation (Dean Nelson) [RHEL-1841] +- media: dvbdev: remove double-unlock (Dean Nelson) [RHEL-1841] +- media: dvb-core: fix epoll() by calling poll_wait first (Dean Nelson) [RHEL-1784] +- media: dvb_ca_en50221: off by one in dvb_ca_en50221_io_do_ioctl() (Dean Nelson) [RHEL-1784] +- drm/amd/display: fix the white screen issue when >= 64GB DRAM (Mika Penttilä) [2231934] +- gfs2: conversion deadlock do_promote bypass (Bob Peterson) [2225228] +- gfs2: do_promote cleanup (Andreas Gruenbacher) [2225228] +- gfs2: Make use of list_is_first (Andreas Gruenbacher) [2225228] +- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Waiman Long) [2227916] +- Documentation/hw-vuln: Document the interaction between IBRS and STIBP (Waiman Long) [2227916] +- x86/CPU/AMD: Make sure EFER[AIBRSE] is set (Waiman Long) [2227916] +- fs: don't audit the capability check in simple_xattr_list() (Andrey Albershteyn) [RHEL-863] + +* Wed Sep 20 2023 Denys Vlasenko [4.18.0-514.rt7.303.el8] +- [rt] build kernel-rt-4.18.0-514.rt7.303.el8 [2180997] +- redhat: fix to be able to build with rpm 4.19.0 (Denys Vlasenko) +- redhat: add additional gating boot tests (Denys Vlasenko) +- redhat: list Z-Jiras in the changelog before Y-Jiras (Herton R. Krzesinski) +- scsi: st: Add third party poweron reset handling (John Meneghini) [1930388] +- kvm: initialize all of the kvm_debugregs structure before sending it to userspace (Jon Maloy) [2179898] {CVE-2023-1513} +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (Tomas Glozar) [2229965] +- s390/ap: add ap status asynch error support (Tobias Huschle) [2110511] +- s390/ap: implement SE AP bind, unbind and associate (Tobias Huschle) [2110511] +- s390/ap: introduce low frequency polling possibility (Tobias Huschle) [2110511] +- s390/ap: new low level inline functions ap_bapq() and ap_aapq() (Tobias Huschle) [2110511] +- s390/ap: provide F bit parameter for ap_rapq() and ap_zapq() (Tobias Huschle) [2110511] +- s390/ap: filter ap card functions, new queue functions attribute (Tobias Huschle) [2110511] +- s390/ap: make tapq gr2 response a struct (Tobias Huschle) [2110511] +- s390/ap: introduce new AP bus sysfs attribute features (Tobias Huschle) [2110511] +- s390/ap: exploit new B bit from QCI config info (Tobias Huschle) [2110511] +- s390/zcrypt: replace scnprintf with sysfs_emit (Tobias Huschle) [2110511] +- s390/zcrypt: rework length information for dqap (Tobias Huschle) [2110511] +- s390/zcrypt: make psmid unsigned long instead of long long (Tobias Huschle) [2110511] +- s390/ap,zcrypt,vfio: introduce and use ap_queue_status_reg union (Tobias Huschle) [2110511] +- s390/ap: fix status returned by ap_qact() (Tobias Huschle) [2110511] +- s390/ap: fix status returned by ap_aqic() (Tobias Huschle) [2110511] +- s390/ap: adjust whitespace (Tobias Huschle) [2110511] +- s390/ap: use insn format for new instructions (Tobias Huschle) [2110511] +- s390/zcrypt: Filter admin CPRBs on custom devices (Tobias Huschle) [2110511] +- s390/zcrypt: Add admask to zcdn (Tobias Huschle) [2110511] +- s390/zcrypt: CCA control CPRB sending (Tobias Huschle) [2110511] +- s390/ap: add missing virt_to_phys address conversion (Tobias Huschle) [2110511] +- s390/ap: get rid of register asm in ap_dqap() (Tobias Huschle) [2110511] +- s390/ap: get rid of register asm (Tobias Huschle) [2110511] +- s390/ap: Rework ap_dqap to deal with messages greater than recv buffer (Tobias Huschle) [2110511] +- s390/ap: rework assembler functions to use unions for in/out register variables (Tobias Huschle) [2110511] +- internal: add new files for RHEL_MINOR=10 change (Denys Vlasenko) +- thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (Desnes Nunes) [2233974] +- mm/userfaultfd: don't consider uffd-wp bit of writable migration entries (Rafael Aquini) [2231554] +- mm/userfaultfd: fix uffd-wp handling for THP migration entries (Rafael Aquini) [2231554] +- mm/userfaultfd: fix uffd-wp special cases for fork() (Rafael Aquini) [2231554] +- mm/thp: simplify copying of huge zero page pmd when fork (Rafael Aquini) [2231554] +- internal: update RHEL_MINOR for the start of RHEL-8.10 development (Denys Vlasenko) + * Fri Aug 25 2023 Denys Vlasenko [4.18.0-513.rt7.302.el8] - [rt] build kernel-rt-4.18.0-513.rt7.302.el8 [2180997] - redhat/configs: enable CONFIG_INET_DIAG_DESTROY (Andrea Claudi) [2230213]